Home | Contact | Sitemap   
  Company | Services | Training | Affiliates | Downloads | Tools
Communicate
 
ITIL Lifecycle Publication Suite (ITILv3 - Complete Library) (Softcover)
ITIL Order the Complete ITIL®v3 Service Lifecycle Publication Suite today for immediate worldwide despatch - and save money.

On this page you can buy the ITIL 2007 ITIL Lifecycle Publication Suite. You can also buy the ITIL 2011 books from this site - ITIL 2011 Lifecycle Publication Suite (follow this link).
The five new core ITIL titles in the Official ITILv3 Service Lifecycle Publication Suite were commissioned and structured to be read as a five-title series, each building on the contents of the previous work.


As the five core titles reflect the lifecycle of services, their appeal encompasses the entire spectrum of people involved at any stage of the framework. So, without being the prime audience, everyone involved will benefit from access to the entire library.

If you are implementing ITIL within your organisation and want to purchase the complete set of the five NEW core publications, the ITILv3 Lifecycle Publication Suite is available from this page in softcover book format.

No 3 ISO27001 Comprehensive ISMS Toolkit
ITIL

Use this unique toolkit to accelerate your ISO 27001 project and develop an ISO27001-compliant Information Security Management System (ISMS).

Buy this toolkit before the end of January and get a free ICT Strategy Toolkit!

Implementing ISO/IEC 27001 and creating an effective Information Security Management System for the first time can be challenging!


This toolkit has everything you will need. When you use our highly practical and informative books and tools to help you tackle the project, you receive unique guidance and support for your organisation - plus, with this package, you save money!  

"IT Governance Ltd "gets it". Their toolkits are all you really need to produce documentation that upholds the integrity of ISO and puts you in an audit-ready position for SOX and PCI compliance...They deliver toolkits with easy to follow instructions and pre-written templates to help you produce documentation for your Information Security Manual"
Tim Moreton, President, Moreton & Co., airlinetechnology.net

Risk assessment is critical to effective deployment of an ISO/IEC 27001 Information Security Management System, and this  toolkit enables you to demonstrate that you have a repeatable risk assessment process and appropriate documentation. 
vsRisk - the Definitive ISO27001:2005-compliant Information Security Risk Assessment Tool
ITIL

Buy vsRisk before the end of January and get a voucher for 15% off any ITG training course!

Risk assessment is the core competence of information security management. Every control ('control' = 'risk countermeasure') decision you make must be proportionate to the actual risk your organisation faces. You must therefore assess risks on a structured asset-by-asset basis - and experience proves you need to save time and money with a risk assessment tool that automates and simplifies this process.

ISO27001 is actually predicated on risk assessment and, if you're pursuing ISO27001 certification (and why not?), this is the tool to carry out this core part of your project - today and for the future!

The unique vsRisk™ Risk Assessment Tool:

  • Automates and delivers an ISO/IEC 27001-compliant risk assessment;
  • Uniquely, vsRisk™ can assess confidentiality, integrity & availability for each of the business, legal and contractual aspects of information assets – as required by ISO 27001
  • Comprehensive best-practice alignment:
  • Supports ISO/IEC 27002 and ISO/IEC27001:2005
  • Complies with BS7799-3:2006
  • Complies with ISO/IEC27005
  • Complies with NIST SP 800-30
  • Complies with the UK’s Risk Assessment Standard
  • Wizard-based approach simplifies and accelerates the risk assessment process;
  • Integrated, regularly updated, BS7799-3 compliant threat and vulnerability databases;
  • Customisable assessment scales and risk acceptance criteria;
  • Contains all ISO 27001/ISO 27002 controls with additional control databases available;
  • Produces an audit-ready Statement of Applicability;
  • Backup and restore capability;
  • Clear, clean user interface with integrated help, making the tool easy-to-use
 
Name
*
Company
*
Designation
*
Email
*
Interested in
*