ISMSRAT icon

ISMSRAT

2 big stars
ISMSRAT screenshot
Name: ISMSRAT
Works on: windowsWindows XP and above
Version: 1.01
Last Updated: 18 Feb 2017
Release: 23 May 2006
Category: Others > Finances and Business
Rate this software:
290 downloads
screenshotsView Screenshots(3)
commentsComments
downloadDownload
Liked it? Tell others:
details

ISMSRAT Details

Works on: Windows 10 | Windows 8.1 | Windows 8 | Windows 7 | Windows XP | Windows 2000 | Windows 2003 | Windows 2008 | Windows Vista | Windows 2012
SHA1 Hash: 533e27f2359f12c3300f178bc7ce64e46ef67d01
Size: 9.18 MB
File Format: zip
Rating: 2.173913043 out of 5 based on 23 user ratings
Publisher Website: External Link
Downloads: 290
License: Demo / Trial Version
ISMSRAT is a demo software by Sanra Software Solutions and works on Windows 10, Windows 8.1, Windows 8, Windows 7, Windows XP, Windows 2000, Windows 2003, Windows 2008, Windows Vista, Windows 2012.
You can download ISMSRAT which is 9.18 MB in size and belongs to the software category Finances and Business.
ISMSRAT was released on 2006-05-23 and last updated on our database on 2017-02-18 and is currently at version 1.01.
download button
Thank you for downloading from SoftPaz! Your download should start any moment now. It would be great if you could rate and share:
Rate this software:
Share in your network:
features

ISMSRAT Description

What is an Information Security Management System?
Information Security Management (ISM) is concerned with assessing, identifying and treating security risks to business information, and to reduce those risks to an acceptable level through the implementation of security controls. It is important that the approach taken to ISM is appropriate to the business, and that the selected security controls are operationally effective in supporting business information processing.
An Information Security Management System (ISMS) is a systematic approach to managing sensitive company information so that it remains secure. It encompasses people, processes and IT systems. ISO/BSI published a code of practice for these systems, which has now been adopted internationally as ISO/IEC 27001:2005.
ISM projects are often carried out with the objective of achieving compliance / formal certification against BS 7799 / ISO 27001, either for competitive advantage, or to meet customer, supplier or other third party assurance requirements.
Sanras ISMS – RAT (Documentation / Risk Analysis Tool)
The ISMS-RAT application is a result of research and feedback attained from Lead Auditors, ISMS Lead Auditors Trainers and some Senior Level executives of the Companies in the process of implementation of ISMS under ISO/IEC 27001.
Objective
Main Objective of the applications is to assist in the implementation of ISMS by offering a seamless set of procedures, policies, controls and assessment techniques with ease of use.
Prospective Market
ISMS-RAT is a software tool to help the organization to implement ISMS in their organization (commercial enterprises, government agencies, non-profit organization).
Organisations who are planning or have just completed the training of their team and are ready to implement.
Organisations practicing ISMS .
Organisations who want to upgrade from BS7799 to ISO/IEC27001:2005
Here are some key features of "ISMSRAT":
ï¿­ Listing Of Security Controls as per ISO/IEC 27001
ï¿­ Complete classification of Assets based on Information ,Software ,Service , Physical , Owner and Others
ï¿­ Listing of mandatory procedures, policies , records , reports , assessment methodology and scope to be documented in the ISMS document
ï¿­ Listing of mandatory procedures, policies , records , reports , assessment methodology and scope to be documented in the ISMS document
ï¿­ Listing of major vulnerabilities & threats which the organisation may be susceptible to
ï¿­ Traceability of Documents based on clause , control , owner , storage type and place of storage
ï¿­ Auto generation of SOA as per ISO/IEC 27001 requirement.
ï¿­ Risk Assessment based on the Confidentiality , Integrity and Availability of Information
ï¿­ Risk Treatment plan by enabling the user to automatically choose appropriate security controls to minimize the risk to expected value.
ï¿­ Preparation of Auditors checklist
ï¿­ Update of any item like Assets , Threat , Venerability
ï¿­ Review of Security Controls being practiced
ï¿­ Extremely user friendly and extremely open for modification/updation /addition
ï¿­ Classified Inventory of assets concerning to information security
ï¿­ Risk assessment
ï¿­ Risk treatment plan based on automated selection of controls in compliance with ISO/IEC270001:2005
ï¿­ Generation of Statement of applicability (SAO) which is the mandatory requirement to implement ISMS (Clause 4.3.1(i).
ï¿­ ISMS document traceability
ï¿­ Bring down the cost & time of ISMS Implementation
screenshots

ISMSRAT Screenshots

ISMSRAT screenshot 1 ISMSRAT screenshot 2 ISMSRAT screenshot 3
similarSimilar Software
Storecalc icon
Storecalc
v 1.43
non-free