ืžืขืœ 100+ ืชืงื ื™ื

ื”ืฆื™ื•ืช ื”ื™ื—ื™ื“
ืคืชืจื•ืŸ ืฉืืชื” ืฆืจื™ืš

ืžืขืจื›ืช ื ื™ื”ื•ืœ ืฉืœืžื” ืฉืฆื•ืžื—ืช ืœืฆื“ ื”ืขืกืง ืฉืœืš

ืœืจืื•ืช ืืช ื–ื” ื‘ืคืขื•ืœื”

ืžื”ื™ืžืŸ ืขืœ ื™ื“ื™ ืœืžืขืœื” ืž-1,000 ื—ื‘ืจื•ืช ื‘ืจื—ื‘ื™ ื”ืขื•ืœื

ืžืจื›ื– ื˜ื™ืกื•ืช
ืกื™ืžื ืก
MoneyCorp
ื›ื•ื— ืกืงื•ื˜ื™
ืื˜ืงื™ื ืก ืจื™ืืœื™ืก
ืื ืฉื™ ืžืงืฆื•ืข ืฉืœ NHS
BDO
Panasonic
Ricoh
ืœื”ืฉื™ื’
EndemolShine ื‘ืจื™ื˜ื ื™ื”
ืื•ื ื™ื‘ืจืกื™ื˜ืช ืงื•ื‘ื ื˜ืจื™
ืคืœืื“ื™ืก
ืœืื™ื ื’ ืื•'ืจื•ืจืง

ื”ืจื‘ื” ื™ื•ืชืจ ืžืกืชื ISO 27001

ISMS.online ืžืชืคืชื— ืœืœื ื”ืจืฃ ื›ื“ื™ ืœืขื ื•ืช ืขืœ ืฆืจื›ื™ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข, ื”ืคืจื˜ื™ื•ืช ื•ื”ื”ืžืฉื›ื™ื•ืช ื”ืขืกืงื™ืช ืฉืœ ืืจื’ื•ื ื™ื ื‘ืจื—ื‘ื™ ื”ืขื•ืœื. ื›ื›ืœ ืฉื”ืคืœื˜ืคื•ืจืžื” ืฉืœื ื• ื’ื“ืœื”, ื›ืš ื’ื ืจืฉื™ืžืช ื”ืชืงื ื™ื ื•ื”ืชืงื ื•ืช ืฉืื ื• ืชื•ืžื›ื™ื ื’ื“ืœื”.

ื‘ื ื•ืกืฃ, ื”ืคืœื˜ืคื•ืจืžื” ืฉืœื ื• ืžื’ื™ืขื” ืขื ืžื’ื•ื•ืŸ ืžืกื’ืจื•ืช ืžื•ื‘ื ื•ืช ืžืจืืฉ ืฉืชื•ื›ืœ ืœื”ืชืื™ื ืœืฆืจื›ื™ื ื”ื™ื™ื—ื•ื“ื™ื™ื ืฉืœ ื”ืืจื’ื•ืŸ ืฉืœืš, ืื• ืœื‘ื ื•ืช ื‘ืงืœื•ืช ืžืฉืœืš ืขื‘ื•ืจ ืคืจื•ื™ืงื˜ื™ ืชืื™ืžื•ืช ืžื•ืชืืžื™ื ืื™ืฉื™ืช. ืื ืื™ื ืš ืจื•ืื” ืืช ื”ืžืกื’ืจืช ืฉืืชื” ืฆืจื™ืš ื‘ืจืฉื™ืžื” ื›ืืŸ, ื ื•ื›ืœ ืœื‘ื ื•ืช ืื•ืชื” ืขื‘ื•ืจืš. ื”ื–ืžืŸ ืื™ืชื ื• ื”ื“ื’ืžื” ืœืžื™ื“ืข ื ื•ืกืฃ.

ื”ื–ืžืŸ ื”ื“ื’ืžื”

ืชืงืŸ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ื”ื’ืœื•ื‘ืœื™ ื”ื™ื—ื™ื“ ื‘ืืžืช

ื ื”ืœ ืืช ืื‘ื˜ื—ืช ื ืชื•ื ื™ ื”ืฆืจื›ืŸ ืขืœ ื™ื“ื™ ื”ื˜ืžืขืช ืžืขืจื›ืช ื ื™ื”ื•ืœ ืื‘ื˜ื—ืช ืžื™ื“ืข (ISMS).

ืœืžื“ ืขื•ื“

ืžืกื’ืจืช ืœื ื™ื”ื•ืœ ื•ื”ื’ื ื” ืขืœ ื ืชื•ื ื™ื ืื™ืฉื™ื™ื

ISO 27701 ืžืกืคืง ื”ื ื—ื™ื•ืช ืœื™ื™ืฉื•ื ืžืขืจื›ืช ืœื ื™ื”ื•ืœ ืžื™ื“ืข ืคืจื˜ื™ื•ืช.

ืœืžื“ ืขื•ื“

ื”ื’ื ืช ืžื™ื“ืข ื•ืคืจื˜ื™ื•ืช ื‘ืื™ื—ื•ื“ ื”ืื™ืจื•ืคื™ ื•ื‘-EEA

ื—ื•ืง ื”ืื™ื—ื•ื“ ื”ืื™ืจื•ืคื™ ืœืื™ืกื•ืฃ, ืฉื™ืžื•ืฉ ื•ืื—ืกื•ืŸ ืฉืœ ื ืชื•ื ื™ื ืื™ืฉื™ื™ื ื•ื–ื›ื•ื™ื•ืช ืื™ืฉื™ื•ืช ื”ืงืฉื•ืจื•ืช ืœืžื™ื“ืข ืื™ืฉื™.

ืœืžื“ ืขื•ื“

ื”ื’ืŸ ื•ื ื”ืœ ืืช ื ืชื•ื ื™ ื”ืœืงื•ื—ื•ืช ืฉืœืš

SOC 2 ืžืชื•ื•ื” ืกื˜ื ื“ืจื˜ื™ื ืœื ื™ื”ื•ืœ ื ืชื•ื ื™ื ื‘ื›ืœ ื”ืงืฉื•ืจ ืœ: ืื‘ื˜ื—ื”, ื–ืžื™ื ื•ืช, ืฉืœืžื•ืช ืขื™ื‘ื•ื“, ืกื•ื“ื™ื•ืช ื•ืคืจื˜ื™ื•ืช.

ืœืžื“ ืขื•ื“

ื”ื‘ื˜ื— ืžืžืฉืœ AI ื—ื–ืง ืขื ISO 42001

ื›ื™ื•ื, AI ื ืคื•ืฆื” ื™ื•ืชืจ ืžืื™ ืคืขื. ISO 42001 ืžืกื™ื™ืข ืœืขืกืงื™ื ืฉืžืชื›ื ื ื™ื ืื• ืžืฉืชืžืฉื™ื ื‘ืžื•ืฆืจื™ AI ื‘ืฉื™ืจื•ืชื™ื”ื ืœื ื”ืœ ื•ืœืชื—ื–ืง ืžืขืจื›ืช ื ื™ื”ื•ืœ AI.

ืœืžื“ ืขื•ื“

ืฆืžืฆื•ื ืกื™ื›ื•ืŸ ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจ ื•ื”ื’ืŸ ืขืœ ืจืฉืชื•ืช ื•ื ืชื•ื ื™ื

ืชืงืŸ ืžืžืฉืœืช ืืจื”"ื‘ ื”ืžืชืืจ ืืช ื“ืจื™ืฉื•ืช ื”ืื‘ื˜ื—ื” ืœื”ื’ื ื” ืขืœ ืžื™ื“ืข ืžื‘ื•ืงืจ ืœื ืžืกื•ื•ื’ (CUI) ื‘ืžืขืจื›ื•ืช ื•ืืจื’ื•ื ื™ื ืœื ืคื“ืจืœื™ื™ื.

ืœืžื“ ืขื•ื“
ื›ืœ ื”ืชืงื ื™ื ื•ื”ืชืงื ื•ืช

ืชื•ืžืš ื‘ื™ื•ืชืจ ืž-100 ืชืงื ื™ื ื•ืชืงื ื•ืช

ISMS.online ืžืชืคืชื— ืœืœื ื”ืจืฃ ื›ื“ื™ ืœืขื ื•ืช ืขืœ ืฆืจื›ื™ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข, ื”ืคืจื˜ื™ื•ืช ื•ื”ื”ืžืฉื›ื™ื•ืช ื”ืขืกืงื™ืช ืฉืœ ืืจื’ื•ื ื™ื ื‘ืจื—ื‘ื™ ื”ืขื•ืœื. ื›ื›ืœ ืฉื”ืคืœื˜ืคื•ืจืžื” ืฉืœื ื• ื’ื“ืœื”, ื›ืš ื’ื ืจืฉื™ืžืช ื”ืชืงื ื™ื ื•ื”ืชืงื ื•ืช ืฉืื ื• ืชื•ืžื›ื™ื ื’ื“ืœื”.

ืกื•ึผื’ืฉืืื–ื•ืจ
ืื‘ื˜ื—ืช ืžื™ื“ืขISO 27001:2013 ื•-2022ื’ืœื•ึนื‘ึผึธืœึดื™
ืคืจื˜ื™ื•ืชISO 27701: 2019ื’ืœื•ึนื‘ึผึธืœึดื™
ืคืจื˜ื™ื•ืชGDPREU
ืื‘ื˜ื—ืช ืžื™ื“ืขSOC2: Trust Services Criteria (TSC) Framework (2017)ืืจื”"ื‘
ืื‘ื˜ื—ืช ืžื™ื“ืขISO 42001 (ืžืขืจื›ืช ื ื™ื”ื•ืœ ื‘ื™ื ื” ืžืœืื›ื•ืชื™ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขNIST Cyber โ€‹โ€‹Security Framework 2.0ืืจื”"ื‘
ื ื™ื”ื•ืœ ืื™ื›ื•ืชISO 9001: 2015ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 22301:2019 (ื ื™ื”ื•ืœ ื”ืžืฉื›ื™ื•ืช ืขืกืงื™ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขPCI DSS V4.0ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืข2 ืฉืงืœื™ืEU
ืคืจื˜ื™ื•ืชHIPAAืืจื”"ื‘
ื”ืชืืžื” ืœืชืงื ื•ืชื”ื•ืจืืช ืฉ"ื—EU
ืื‘ื˜ื—ืช ืžื™ื“ืขTISAXยฎ 5.1EU
ืื‘ื˜ื—ืช ืžื™ื“ืขTISAXยฎ 6.0EU
ืื‘ื˜ื—ืช ืžื™ื“ืขNIST AI Risk Management Frameworkืืจื”"ื‘
ืื‘ื˜ื—ืช ืžื™ื“ืขNIST 800-53 Rev 5ืืจื”"ื‘
ืื‘ื˜ื—ืช ืžื™ื“ืขNIST 800-37 ื ื™ื”ื•ืœ ืกื™ื›ื•ื ื™ืืืจื”"ื‘
ืื‘ื˜ื—ืช ืžื™ื“ืขNIST 800-171 (2020)ืืจื”"ื‘
ืื—ืจISO 7101:2023 (ื ื™ื”ื•ืœ ืืจื’ื•ื ื™ ื‘ืจื™ืื•ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 12100:2010 (ื‘ื˜ื™ื—ื•ืช ืžื›ื•ื ื”)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 13485:2016 (ืžื›ืฉื™ืจื™ื ืจืคื•ืื™ื™ื)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 14001:2015 (ื ื™ื”ื•ืœ ืกื‘ื™ื‘ืชื™)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 14971:2019 (ื ื™ื”ื•ืœ ืกื™ื›ื•ื ื™ื ืฉืœ ืžื›ืฉื™ืจื™ื ืจืคื•ืื™ื™ื)ื’ืœื•ึนื‘ึผึธืœึดื™
ืคืจื˜ื™ื•ืชISO 15189:2022 ืžืขื‘ื“ื•ืช ืจืคื•ืื™ื•ืช โ€“ ื“ืจื™ืฉื•ืช ืœืื™ื›ื•ืช ื•ื›ืฉื™ืจื•ืชื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 17020:2012 (ื”ืขืจื›ืช ื”ืชืืžื”)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 17025:2017 (ื‘ื“ื™ืงื•ืช ืžืขื‘ื“ื”)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 17261:2012 (ืžืขืจื›ื•ืช ืชื—ื‘ื•ืจื” ื—ื›ืžื•ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO IEC 19770-1:2017 (ื ื™ื”ื•ืœ ื ื›ืกื™ IT)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO IEC 20000-1:2018 (ื ื™ื”ื•ืœ ืฉื™ืจื•ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขISO/SAE 21434:2021 ื›ืœื™ ืจื›ื‘ โ€“ ื”ื ื“ืกืช ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 23354:2020 (ืœื•ื’ื™ืกื˜ื™ืงื”)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO IEC 25010 (ื”ื ื“ืกืช ืžืขืจื›ื•ืช ื•ืชื•ื›ื ื”)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขISO 27011: 2016ื’ืœื•ึนื‘ึผึธืœึดื™
ืคืจื˜ื™ื•ืชISO 27017: 2015ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขISO 27018: 2019ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขISO 27019: 2017ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 28000:2022 (ืื‘ื˜ื—ืช ืฉืจืฉืจืช ืืกืคืงื”)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 30301:2019 (ืžืขืจื›ื•ืช ื ื™ื”ื•ืœ ืœืจืฉื•ืžื•ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขISO 30401:2018 (ื ื™ื”ื•ืœ ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืžื™ื“ืข)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 37001:2016 (ืžืขืจื›ื•ืช ื ื™ื”ื•ืœ ื ื’ื“ ืฉื•ื—ื“)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 39001:2012 (ืžืขืจื›ื•ืช ื ื™ื”ื•ืœ ื‘ื˜ื™ื—ื•ืช ื‘ื“ืจื›ื™ื)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 41001:2018 (ื ื™ื”ื•ืœ ืžืชืงืŸ)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 45001:2018 (ื‘ืจื™ืื•ืช ื•ื‘ื˜ื™ื—ื•ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 45003:2021 (ื ื™ื”ื•ืœ ื‘ืจื™ืื•ืช ื•ื‘ื˜ื™ื—ื•ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 50001:2018 (ื ื™ื”ื•ืœ ืื ืจื’ื™ื”)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 50005 (ืžืขืจื›ื•ืช ื ื™ื”ื•ืœ ืื ืจื’ื™ื”)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื—ืจISO 56002:2019 (ื ื™ื”ื•ืœ ื—ื“ืฉื ื•ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ื ื™ื”ื•ืœ ืื™ื›ื•ืชISO 90003: 2018ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขื ืกืคื— SLื‘ืจื™ื˜ื ื™ื”
ืกื•ึผื’ืฉืืื–ื•ืจ
ื ื™ื”ื•ืœ ืื™ื›ื•ืชAS 9100:2016 (ืžืขืจื›ืช ื ื™ื”ื•ืœ ืื™ื›ื•ืช)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขASD8 Essential 8ืื•ืกื˜ืจืœื™ื”
ืคืจื˜ื™ื•ืชBS 10012ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขBSI C5 (ื”ืžืฉืจื“ ื”ืคื“ืจืœื™ ื”ื’ืจืžื ื™ ืœืื‘ื˜ื—ืช ืžื™ื“ืข - ืœื BSI UK)ื’ืจืžื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขCCM Cloud Controls Matrix V4.0.5ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขื‘ืงืจื•ืช CIS 8ืืจื”"ื‘
ืื‘ื˜ื—ืช ืžื™ื“ืขCPS 232ืื•ืกื˜ืจืœื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขืงื•ื‘ื™ื˜ 2019ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขCPS 234ืื•ืกื˜ืจืœื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขืžืกื’ืจืช ื”ืขืจื›ืช ืกื™ื™ื‘ืจ (CAF)ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขืžืคืจื˜ ืžื‘ื—ืŸ Cyber โ€‹โ€‹Essentials PLUS V1.2ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขืžืกื’ืจืช ื”ืขืจื›ืช ืกื™ื™ื‘ืจ (CAF) - ืžื•ืจื—ื‘ืชื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขื™ืกื•ื“ื•ืช ืกื™ื™ื‘ืจ: ื“ืจื™ืฉื•ืช ืœืชืฉืชื™ืช IT V3.1ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขืื™ืฉื•ืจ ืžื•ื“ืœ ื‘ื’ืจื•ืช ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจ (CMMC V1.02)ืืจื”"ื‘
ืคืจื˜ื™ื•ืชื”ืขืจื›ืช ื”ืฉืคืขื” ืขืœ ื”ื’ื ืช ื ืชื•ื ื™ื (DPIA)EU
ืื‘ื˜ื—ืช ืžื™ื“ืขื—ื•ืง ื—ื•ืกืŸ ืชืคืขื•ืœื™ ื“ื™ื’ื™ื˜ืœื™ (DORA)EU
ืื‘ื˜ื—ืช ืžื™ื“ืขืื™ืฉื•ืจ DPTMืืจื”"ื‘
ืื‘ื˜ื—ืช ืžื™ื“ืขDSPT - ืขืจื›ืช ื›ืœื™ื ืœืื‘ื˜ื—ืช ืžื™ื“ืข ื•ื”ื’ื ื”ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขืชื•ื›ื ื™ืช ืคืขื•ืœื” ืœื”ืฆื”ืจื•ืช DSPTื‘ืจื™ื˜ื ื™ื”
ืคืจื˜ื™ื•ืชื”ื™ื‘ื˜ื™ ืชืื™ืžื•ืช ืœ-GDPR ืฉืœ ืžืกื’ืจื•ืช ืฉื•ื ื•ืช ื›ืžื• IASMEEU
ืื‘ื˜ื—ืช ืžื™ื“ืขืชืงืŸ ืคื•ื ืงืฆื™ื•ื ืœื™ ืžืžืฉืœืชื™ GovS 007: ืื‘ื˜ื—ื”ื‘ืจื™ื˜ื ื™ื”
ื”ืชืืžื” ืœืชืงื ื•ืชื”ืขืจื›ื” ืขืฆืžื™ืช ืœื”ื’ื ื” ืขืœ ื ืชื•ื ื™ื ืฉืœ ICO ืขื‘ื•ืจ GDPR (SMEs)ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขIEC 62443-4-1ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขIEC 62443-4-2ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขIASME Cyber โ€‹โ€‹Essentials ื™ื ื•ืืจ 2022ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขืžืžืฉืœ IASME: ื™ืกื•ื“ื•ืช ืกื™ื™ื‘ืจ ื•-GDPRื‘ืจื™ื˜ื ื™ื”
ื ื™ื”ื•ืœ ืื™ื›ื•ืชIATF 16949:2016 ื ื™ื”ื•ืœ ืื™ื›ื•ืชื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขIGSoC - ื”ืฉื’ืช ื‘ื’ืจื•ืช ื‘ืจืžื” 2ืืจื”"ื‘
ISMS.onlineืื‘ื˜ื—ืช ืžื™ื“ืข ื•ื”ื’ื ืช ื ืชื•ื ื™ื ืžืกื’ืจืช ืœื”ืขืจื›ืช ื”ืฉืคืขื” ืขืœ ื”ืคืจื˜ื™ื•ืชื’ืœื•ึนื‘ึผึธืœึดื™
ISMS.onlineืื‘ื˜ื—ืช ืžื™ื“ืข ื•ืžืกื’ืจืช PIAื’ืœื•ึนื‘ึผึธืœึดื™
ISMS.onlineื”ืขืจื›ืช ืื™ื ื˜ืจืก ืœื’ื™ื˜ื™ืžื™ (LIA)ื’ืœื•ึนื‘ึผึธืœึดื™
ืื‘ื˜ื—ืช ืžื™ื“ืขืชืงืŸ MoD 05-138 ื’ื™ืœื™ื•ืŸ 3 (ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจ ืœืกืคืงื™ ื”ื’ื ื”)ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขืขืงืจื•ื ื•ืช ืื‘ื˜ื—ืช ืขื ืŸ ืฉืœ NCSC (CSP)ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขNHS DAPB0086: ืขืจื›ืช ื›ืœื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ื•ื”ื’ื ื” 2022-23ื‘ืจื™ื˜ื ื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขNHS DCB0129: ื ื™ื”ื•ืœ ืกื™ื›ื•ื ื™ื ืงืœื™ื ื™: ื”ื™ื™ืฉื•ื ืฉืœื• ื‘ื™ื™ืฆื•ืจ ืžืขืจื›ื•ืช IT ื‘ืจื™ืื•ืชื‘ืจื™ื˜ื ื™ื”
ืคืจื˜ื™ื•ืชืžืกื’ืจืช ื”ืคืจื˜ื™ื•ืช ืฉืœ NISTืืจื”"ื‘
ืื‘ื˜ื—ืช ืžื™ื“ืขืื‘ื˜ื—ืช ืกื™ื™ื‘ืจ ืฉืœ NIST - ื’ืจืกื” 1.1ืืจื”"ื‘
ืื‘ื˜ื—ืช ืžื™ื“ืขNYDFS 23 NYCRR ื—ืœืง 500: ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจืืจื”"ื‘
ืื—ืจPAS 2060 (ื ื™ื™ื˜ืจืœื™ื•ืช ืคื—ืžืŸ)ื’ืœื•ึนื‘ึผึธืœึดื™
ื”ืชืืžื” ืœืชืงื ื•ืชPASF - ืกืงื™ืจืช ืžืชืงืŸ ืžืื•ื‘ื˜ื— ืฉืœ ื”ืžืฉื˜ืจื”ื‘ืจื™ื˜ื ื™ื”
ISMS.onlineืชืงื ื•ืช - ื”ืขืจื›ื” ืขืฆืžื™ืช ืฉืœ ICO ืœื”ื’ื ืช ื ืชื•ื ื™ื ืขื‘ื•ืจ GDPR (SMEs)EU
ืื‘ื˜ื—ืช ืžื™ื“ืขRight Fit For Risk (RFFR) - ืื•ืกื˜ืจืœื™ื”ืื•ืกื˜ืจืœื™ื”
ืื‘ื˜ื—ืช ืžื™ื“ืขื”ืกืžื›ืช SSIP Worksafeื‘ืจื™ื˜ื ื™ื”
ื›ึผึทืกืคึผึดื™ื—ื•ืง Gramm-Leach-Bliley (GLBA)ืืจื”"ื‘
ื›ึผึทืกืคึผึดื™ื”ืกืจื‘ื ืก-ืื•ืงืกืœื™ (SOX)ืืจื”"ื‘
ืื‘ื˜ื—ืช ืžื™ื“ืขืชืงื ื” ืžืก' 155 ืฉืœ ื”ืื•"ื โ€“ ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจ ื•ืžืขืจื›ืช ื ื™ื”ื•ืœ ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจื’ืœื•ึนื‘ึผึธืœึดื™
ISMS.onlineืื–ื•ืจื™ื ื‘ื ื•ื™ื™ื ืžืจืืฉ - ื’ื™ื•ืก ืขื•ื‘ื“ื™ืื’ืœื•ึนื‘ึผึธืœึดื™
ISMS.onlineืื–ื•ืจื™ื ื‘ื ื•ื™ื™ื ืžืจืืฉ - ื’ื™ื•ืก ืขื•ื‘ื“ื™ืื’ืœื•ึนื‘ึผึธืœึดื™
ISMS.onlineืื–ื•ืจื™ื ื‘ื ื•ื™ื™ื ืžืจืืฉ - ื™ืฆื™ืืช ืขื•ื‘ื“ื’ืœื•ึนื‘ึผึธืœึดื™
ืคืชืจื•ืŸ ืชืื™ืžื•ืช ืžืœื

ืจื•ืฆื” ืœื—ืงื•ืจ? ื”ืชื—ืœ ืืช ืชืงื•ืคืช ื”ื ื™ืกื™ื•ืŸ ื‘ื—ื™ื ื.

ื”ื™ืจืฉื ืœื’ืจืกืช ื”ื ื™ืกื™ื•ืŸ ื”ื—ื™ื ืžื™ืช ืฉืœืš ืขื•ื“ ื”ื™ื•ื ื•ืงื‘ืœ ื™ื“ ืขืœ ื›ืœ ืชื›ื•ื ื•ืช ื”ืชืื™ืžื•ืช ืฉื™ืฉ ืœ-ISMS.online ืœื”ืฆื™ืข

ืœืžื™ื“ืข ื ื•ืกืฃ

ISMS.online ืชื•ืžืš ื›ืขืช ื‘-ISO 42001 - ืžืขืจื›ืช ื ื™ื”ื•ืœ ื”ื‘ื™ื ื” ื”ืžืœืื›ื•ืชื™ืช ื”ืจืืฉื•ื ื” ื‘ืขื•ืœื. ืœื—ืฅ ืœืžื™ื“ืข ื ื•ืกืฃ