Disaster Recovery Security Disaster Recovery / Business Continuity &
Security Template Bundle

GDPR, ISO 27000, Sarbanes-Oxley, and HIPAA Compliant
PCI-DSS Compliant

Both the Security Manual and Disaster Recovery / Business continuity templates have been updated to take into account new International compliance (GDPR) and ransomware compliance requirements. Some of these are mandated like the EU's GDPR and others have been issued by HIPAA in the form of "guidelines". In addition, both templates have been reviewed and updated to me the latest U.S. federal and individual state compliance requirements and operational considerations for ISO.

Order DRP BCP Security Bundle  Download Sample

Experts Agree You Should Update Your Plan Annually

Security is a critical concern during the recovery process

It goes without saying that every company, regardless of size, needs a concise business continuity plan in case of an emergency. If you don't have a disaster recovery plan or haven't updated yours recently, now is the time to take this critical step to protect your business.

ISO Compliance Plan Act Do Process

At the same time there are more security requirements that need to be met. With mandated requirements like Sarbanes-Oxley, HIPAA, PCI-DSS, and ITIL, executive management is depending on you to have the right security policies and procedures in place.

The processes driving comprehensive disaster recovery planning and security protection are both offensive and defensive. Initially, protections are seen as exclusively defensive - protect what you have rather than help drive business into the enterprise. In reality effective security is an enabler, much like the Internet and network capability, that facilitates a company's move to the better resource deployment and improved operational performance. As firms add the latest advanced mobile communications and computing technology, and expand on-line resources for both on-premises and remote workers, complete security is essential.

Regulations like Sarbanes-Oxley and ISO might seem to influence the actions of only public companies, but even private mid size firms are well advised to establish and maintain compliance. After all, a firm may go public one day or, of more immediate concern, be an acquisition target.

Compliance with government reporting guidelines can also be a prerequisite for landing government contracts. In essence, the sooner a firm moves toward regulatory compliance, even if it is not an immediate necessity, the easier that transition will be compared to the future, when a company may be larger and more complex.

Comprehensive storage and data protection is also now an important part of a complete security approach. Protecting vital business data is a necessity. This is where investment in disaster recovery is critical and where different on-premises and off-premises solutions can be applied. Many firms do not always back up to remote locations. In fact, 45% indicate that while they do back up regularly, they still keep their data on-site rather than at a separate secure location.

There are three fundamental stakeholders in any comprehensive approach to IT infrastructure protection:

  • Your own company that's being protected from potential internal and external threats

  • Customers and partners who might suffer harm if their information falls into the wrong hands

  • The government which establishes legal compliance requirements and other obligations that will guide the activities of you and all your competitors. The changing regulatory environment makes comprehensive data protection and disaster recovery essential. In some industries like financial services and healthcare, there are strict rules regarding how records are handled. Issues like legal discovery are also influencing data storage and retrieval practices.

Disaster Recovery - Business Continuity Security Bundle

We have just the download you need to create a world class plan and assure you leave no stone unturned. With these Templates we walk you through the entire process, providing all the tools you need along the way. As an added benefit you can purchase an update service which keeps these templates abreast of the latest legislated and mandated requirements. All of our documents have been updated to comply with PCI-DSS, Sarbanes-Oxley, HIPAA, the ISO 27000 (formerly ISO 17799) series - 27001 & 27002, and PCI-DSS.

The Disaster Recovery / Business Continuity and Security Manual Template bundle comes in three versions - Standard, Premium, and Gold.

DR BC SecurityDisaster Recovery Business Continuity & Security Manual Templates Standard

  • Disaster Recovery Business Continuity Template

  • Security Manual Template

Both of the templates have been recently updated to meet new compliance requirements for ransomware, EU madated issues and BREXIT operational considerations

"Best of Breed - Best Practices Disaster Recovery Planning / Business Continuity Planning and Security Policies" according to the IT Productivity Center

DR BC SecurityDisaster Recovery Business Continuity & Security Manual Templates Premium

  • Disaster Recovery Business Continuity Template - Standard Edition

  • Security Manual Template - Standard Edition

  • 41 Job Descriptions including:

    CIO; CCO; Chief Digital Officer, Chief Experience Officer, Chief Mobility Officer, CSO; VP Strategy and Architecture; Data Protection Officer, Director e-Commerce; Database Administrator; Data Security Administrator; Manager Data Security; Manager Database; Manager Disaster Recovery; Manager Disaster Recovery and Business Continuity; Pandemic Coordinator; Manager Facilities and Equipment; Manager Media Library Support; Manager Network and Computing Services; Manager Network Services; Manager Site Management; Manager Training and Documentation; Manager Voice and Data Communication; Manager Wireless Systems;Capacity Planning Supervisor; Disaster Recovery Coordinator; Disaster Recovery - Special Projects Supervisor; Network Security Analyst; System Administrator - Unix; System Administrator - Windows

DR BC SecurityDisaster Recovery Business Continuity & Security Manual Templates Gold

  • Disaster Recovery Business Continuity Template - Standard Edition

  • Security Manual Template - Standard Edition

  • 326 Job Descriptions which includes all of the job descriptions in the premium edition

"Best of Breed - Best Practices Disaster Recovery Planning / Business Continuity Planning, Security Policies, IT Job Descriptions" according to the IT Productivity Center

Security Manual Template - Standard Edition

  • Security PolicyBusiness and IT Impact Questionnaire
  • Threat and Vulnerability Assessment Toolkit
  • Security Management Checklist
  • Full Detail Policies for
    • Blog and Personal Website Policy
    • Internet, Email, Social Networking, Mobile Device, and Electronic Communication Policy
    • Mobile Device Policy
    • Physical and Virtual File Server Policy
    • Sensitive Information Policy
    • Travel and Off-Site Meeting Policy
  • Job Descriptions for the Chief Compliance Officer, Chief Security Officer, Data Protection Officer, Manager Security and Workstations, Manager WFH Support, Security Architect, and Systems Administrator.
  • Work From Home (WFH) operational rules
  • HIPAA Audit Program
  • GDPR Compliance Checklist to meet EU Requirements
  • CCPA - California Consumer Privacy Act requirements definition
  • Consumer Bill of Rights
  • Sarbanes Oxley Section 404 Checklist
  • HIPAA Audit Proram
  • Security Audit Program- fully editable -- Comes in MS EXCEL and PDF formats -- Meets GDPR, ISO 28000, 27001, 27002, Sarbanes-Oxley, PCI-DSS, HIPAA FIPS 199, and NIS SP 800-53 requirements -- Over 400 unique tasks divided into 11 areas of audit focus which are the divided into 38 separate task groupings
  • Electronic forms that can be Emailed, completed via a computer or tablet, and stored electronically including: Blog Policy Compliance, BYOD Access and Use, Company Asset Employee Control Log, Email - Employee Acknowledgment, Employee Termination Checklist, FIPS 199 Assessment Electronic Form, Internet Access Request, Internet Use Approval, Internet & Electronic Communication - Employee Acknowledgment, Mobile Device Access and Use Agreement, Employee Security Acknowledgment Release, Preliminary Security Audit Checklist, Risk Assessment, Security Access Application, Security Audit Report, Security Violation Reporting, Sensitive Information Policy Compliance Agreement, Server Registration, and Threat and Vulnerability Assessment
  • eReader version of the Security Manual Template
  • BONUS - ISO 28000 Supply Chain Security Audit Program in MS EXCEL and PDF formats.

Security Manual Template - Premium Edition

  • Security Manual Template Standard Edition - Electronically DeliveredSecurity Manual Template

  • Security Team Job Descriptions MS Word Format
    • Chief AI Officer (CAIO); Chief Compliance Officer (CCO); Chief Security Officer (CSO); VP Strategy and Architecture; Data Protection Officer (DPO); Director e-Commerce; Database Administrator; Data Security Administrator; Manager Data Security; Manager Facilities and Equipment; Manager Network and Computing Services; Manager Network Services; Manager Training and Documentation; Manager Voice and Data Communication; Manager Wireless Systems; Identity Management Protection Analyst, Information Security Analyst, Network Security Analyst; System Administrator - Linux, System Administrator - Unix; and System Administrator - Windows

Security Manual Template - Gold Edition

  • Security Manual Template Premium Edition Electronically Delivered Security Manual Gold Edition

  • IT Job Descriptions MS Word Format - Updated to meet all mandated security requirements
    • 326 Job Descriptions from the Internet and IT Job Descriptions HandiGuide in MS Word Format including all of the job descriptions in the Premium Edition. Each job description is at least 2 pages long and some of the more senior positions are up to 8 pages in length.

Order DRP BCP Security Bundle  Download Sample