ISO 27001 User Poli­cy Template

ISO 27001 User Poli­cy Template

 240,00

The user policy, also called Acceptable Use Policy (AUP), is a comprehensible guideline for all employees with access to company information. Among other things, it regulates the personal responsibility of employees, as well as the handling of user IDs and end devices. In simple terms, the user policy also defines the use of software, e-mail, and information.

Kategorie:

Beschreibung

Fur­ther regu­la­ti­ons con­cern the report­ing of secu­ri­ty inci­dents and vul­nerabi­li­ties, access to com­pa­ny are­as, visi­tor regu­la­ti­ons and the clas­si­fi­ca­ti­on of infor­ma­ti­on. The spe­cial requi­re­ments for teleworking/home office and mobi­le tele­wor­king are regu­la­ted in a sepa­ra­te section.

The tem­p­la­te com­pri­ses 12 pages and has been tes­ted seve­ral times in ISMS / ISO 27001 cer­ti­fi­ca­ti­ons and is in use at SEC4YOU customers.

Ver­si­on 5.0 from Febru­ary 2022.

Lan­guage: Ger­man / English

Licen­se: Digi­tal tem­p­la­te in Micro­soft Office for­mat with right of use for one com­pa­ny. The tem­p­la­te may be modi­fied as desi­red. No resa­le, redis­tri­bu­ti­on or com­mer­cial use by con­sul­ting com­pa­nies is permitted.

Titel

Nach oben