Information security standards and requirements catalogs
Overview
Level
Beginner
Duration
1 day
Language
English
Participants
- Risk managers who want to learn about requirements standards and catalogs and the security goals outlined in international standards
- Product owners who want to learn the basics of deriving security requirements from standard catalogs
Objectives
- Introduction to information security standards
- ISO 27001 (Information Security Management)
- ISO 27005 (Information Security Risk Management)
- OWASP ASVS (Application Security Verification Standard) v4.X
- OWASP MASVS (Mobile Application Security Verification Standard) v1.2
- NIST 800-53 (Catalog of Security and Privacy Controls)
Requirements:
- Basic knowledge of management systems
- Basic knowledge of security standards