SHARE

ELY, England — Independent UK security experts IT Governance, the world’s leading specialist publisher of books and tools for ISO27001/27002 implementation, have adapted their best-selling information security toolkit so that it will work specifically for the California SB-1386 compliance regulation. The toolkit helps organisations apply recognised best practice to protect themselves from the consequences of a data breach. The need for such guidance is particularly acute in today’s increasingly dangerous online world. This legislation deals with the security of personal information and is applicable to all organisations (state/government agencies, non-profit, companies of all sizes, regardless of geographic location, so UK firms too) holding personal data on any person living in California. SB-1386 requires such information holders to disclose any unauthorised access of computerised data files containing personal information.

In response, IT Governance’s comprehensive SB-1386 & ISO27002 Implementation Toolkit (http://www.27001.com/products/212) is specifically designed by experts in data compliance legislation to guide organisations on how to conform to SB-1386. The toolkit conforms to ISO27002 and, if desired, also helps organisations prepare for any external certification process that would demonstrate conformance with such a standard. The State of California has itself formally adopted ISO/IEC 27002 as its standard for information security and recommended that organisations use this standard as guidance in their efforts to comply with California law.

Available through IT Governance’s specialist information security compliance website www.27001.com, the toolkit is available on a standalone basis or as part of a comprehensive suite that includes vsRisk(TM) and ISO27002 itself. It comprises:

* The SB-1386 Documentation Toolkit, a download with nearly 400 densely-packed pages of fit-for-purpose policies and procedures ensuring full compliance with SB-1386.

* International IT Governance: An Executive Guide to ISO 17799/ISO 27001 (Soft Cover) (http://www.27001.com/products/16), the US version of the long-established world-leading manual on designing and implementing an Information Security Management System (ISMS) in line with the best-practice guidance of ISO27001/ISO17799.

* vsRisk(TM)- the Definitive ISO 27001: 2005-Compliant Information Security Risk Assessment Tool, which automates and delivers an ISO/IEC 27001-compliant risk assessment and can assess confidentiality, integrity and availability for each of business, legal and contractual aspects of information assets – as required by ISO 27001. Providing a comprehensive best-practice alignment, it supports ISO 27001 and 27002 (ISO/IEC 17799) disciplines, and is ISO/IEC 27005 and NIST SP 800-30 compliant. It also offers a wizard-based approach that simplifies and accelerates the risk assessment process, plus integrates and regularly updates BS7799-3 compliant threat and vulnerability databases.

* Finally, an electronic copy of the Information Security Standard ISO/IEC 27002 (formerly ISO 17799) is included.

“Adhering to the Californian Senate Bill 1386 is crucial for any organisation dealing with the personal information of individuals based in California,” says Alan Calder, Chief Executive of IT Governance. “Failure to comply by not informing individuals when their personal information has been compromised, or even if a suspected breach has taken place, can have catastrophic consequences on your ability to operate in one of the most important global economic areas.

“The toolkit gives managers the background and insight they need to protect against data breaches. With our increasing interconnectedness, this is more critical than ever.”

The SB-1386 & ISO27002 Implementation Toolkit is priced at $3,139.90 and can be downloaded from http://www.27001.com/products/212.