0

    Your Cart is Empty

    ISMS 5.2 - Information Security Roles and Responsibilities Policy and Procedures

    Have Questions?
    Talk to a MorganHill Expert at (703) 977-9044

    Document Name: ISMS 5.2 - Information Security Roles and Responsibilities Policy and Procedures

    Overview:  ISMS document from MorganHill detailing various requirements as noted by Control 5.2 - 27002: 2022 regarding information security roles and responsibilities. 

    We have over 100 + policies for ISO and dozens of specialty documents to choose from

    Specifically, the document includes the following sections:

    (1). Information Security Roles and Responsibilities. (2). Job Descriptions of Information Security Roles and Responsibilities for the following: Chief Technology Officer (CTO) | Chief Information Officer (CIO), Director of Information Technology | Senior Information Security Officer, Network Engineer | Systems Administrator, Change Management | Change Control Personnel, End Users, Vendors, Contractors, Other Third-Party Entities. (3). Additionally, includes job descriptions of twenty (20) additional IT related roles and responsibilities. 

    ISMS Section:Section 5 - Organizational Controls

    Control Mapping: ISO/IEC 27001:2022 Annex A Controls and Control 5.2 - 27002: 2022

    Format: Microsoft Word

    Length: 8 pages.



    Companies Who Trust Us

    ACE Hardware Logo
    The YMCA Logo
    Keller Williams Logo
    BlueCross BlueShield Logo
    evision Logo
    University of Oklahoma Logo
    Lloyd's Logo
    Sigma Sense Logo
    JPay Logo
    State of Utah Seal
    Argo AI Logo