eNewsroom for: The Holistic Information Security Practitioner Institute

http://pressreleaseheadlines.com/wp-content/Cimy_User_Extra_Fields/The Holistic Information Security Practitioner Institute/Screen-Shot-2014-02-28-at-6.07.06-PM.png

The Holistic Information Security Practitioner Institute Company Profile

The Holistic Information Security Practitioner Institute (HISPI) is an independent certification organization providing training and certification on the integration of best practices for enterprise and cloud information security management, auditing and compliance requirements. HISP Certified individuals have the skills to help their organizations or clients implement a solid information security management program, conforming to ISO/IEC 27001:2005 / ISO/IEC 27002:2005 and compliant with applicable laws, regulations and contractual obligations.

News from The Holistic Information Security Practitioner Institute:

HISPI Founder Taiye Lambo to Present the 2013 HISPI Top 20 Mitigating Controls and Framework at the 2014 GRC Summit

In its 10th installment, the 2014 Governance, Risk Management and Compliance Summit will be looking at numerous GRC topics facing corporate professionals and leading companies. ATLANTA, March 3, 2014 /PRNewswire/ — The Holistic Information Security Practitioner Institute (HISPI) is proud to announce that its founder Taiye Lambo will be presenting some of its most valuable research […]