Solutions and Insights

Tackle your security challenges with our trusted solutions and valued insights.

Research

(Showing 3 of 10)
Array
Research

ISF Resources to Establish Confidence In Your Cyber Resilience

Demonstrate that the appropriate measures are being implemented to embed cyber resilience best practice with key ISF resources.

Read more
Array
Research

Threat Horizon 2024: The disintegration of trust

Should organisations attempt to rebuild trust, or accept that it has disintegrated and adapt accordingly?

Read more
Array
Research

Review and Gap Analysis of Cybersecurity Legislation and Cybercriminality Policies in Eight Countries

The ISF, in conjunction with CC-DRIVER, have released a report detailing new methods to prevent, investigate and mitigate cybercrime.

Read more

Tools

(Showing 3 of 6)
Array
Tool

Standard of Good Practice for Information Security

An internationally recognised set of good practice covering all aspects of cyber resilience, cloud security and information risk management.

Read more
Array
Tool

ISF Aligned Tools Suite

Strategic information risk management tools to assess risk, qualify supplier security and assure prioritised cyber security investment.

Read more
Array
Tool

The ISF Standard of Good Practice Online Informative References to NIST CSF

The ISF has been working with the United State's National Institute of Standards and Technology…

Read more

Services

(Showing 3 of 3)
Array
Service

Strategic Threat Analysis

Review and sharpen your cyber security roadmap and create a board-ready outcome to present your strategy to senior stakeholders.

GET IN TOUCH
Array
Service

Threat Horizon Workshop

A workshop-based engagement to challenge your organisation’s readiness to manage potential threat scenarios.

GET IN TOUCH
Array
Service

Controls, Policies and Standards Support

Develop, validate and improve your security controls and policies to create standards that staff across the business can easily follow.

GET IN TOUCH

Podcasts

(Showing 3 of 12)
Array
Podcast

Emerging Threats for 2023

ISF Chief Executive Steve Durbin uses this ISF Podcast to explore how you can be proactive and get ahead of the cyber threats of 2023.

published 13 - December - 2022
Listen Now
Array
Podcast

Security Beyond the Checkbox

Deborah Wheeler discusses her journey to the role of CISO at Delta Airlines, and explores the balance of compliance and security priorities.

published 08 - November - 2022
Listen Now
Array
Podcast

Cyber, CISO and the Board: Security means business

Steve Durbin explores the five business priorities CISOs must be considering to ensure resilience through 2022 and beyond.

published 05 - July - 2022
Listen Now

Events

(Showing 3 of 117)

Upcoming Events

Array
Event

Orlando 2024, ISF World Congress

The industry's must-attend event for security professionals is heading to Orlando, Florida.

date 09th - 12th November 2024
Location Orlando, U.S.
ATTEND CONGRESS

On Demand Events

Array
Event

A Unified Approach to Compliance

Discover how the ISF SOGP is supporting leading global organizations in managing compliance across multiple standards and jurisdictions.

Location Online
Watch on-demand
Array
Event

Infosecurity Magazine Autumn Online Summit

Join Mark Ward, Paul Holland alongside experienced security practioners at Infosecurity Magazine's Autumn Online Summit 2023

Location Online
Register Now
Array
Event

ISF World Congress

The industry's must attend event of 2023 for senior executives and cyber leaders, exclusive to ISF Members.

Location Rotterdam, the Netherlands
Learn more about Congress

Videos

(Showing 2 of 2)
Array
Video

Benchmark in Bitesize

Gain a comprehensive view of how ISF can support you in reviewing performance against your industry peers and industry frameworks.

Watch now
Array
Video

Standard of Good Practice in Bitesize

Gain a comprehensive view of how ISF can support you in building a strong foundation for business resilience.

Watch now

News

(Showing 3 of 29)
News

5 Levers Lawmakers Can Use to Tackle Cybercrime

Steve Durbin breaks down each element of the cybersecurity framework presented in the recently released report led by the ISF with CC-Driver.

published 11 - April - 2022
Read More
News

Security Think Tank: Good training is all about context

Emma Bickerstaffe explores what makes a good security training programme and questions buyers should ask when procuring training as a service.

published 04 - March - 2022
Read More
News

Positively Influencing Security Behaviour

Daniel Norman, ISF Senior Solutions Analyst, takes a closer look at 'Human-Centred Security' and how to achieve it.

published 23 - February - 2022
Read More