Apr 13 2021

ISO 27002 major revision

Category: CISO,ISO 27k,vCISODISC @ 4:22 pm

ISO is shaking up the familiar structure of the ISO 27001/27002 control framework after over 20 years of stability. 

Originally published as British Standard BS 7799 Part 1 and 2 in the late 1990s, adopted as the ISO 17799 standard in 2000, and then renumbered as ISO 27001/27002, the name has changed a few times but the structure of the controls has remained intact until now.  

Historically ISO has resisted major changes given that so many organizations globally have adopted ISO 27001/27002 for their security policies, security programs and certifications, and considering that numerous countries have adopted or incorporated them into their own national standards.

Publication of the final standard is expected to occur in the next year.  

What is changing with the update to ISO 27002?

Tags: ISO 27002 revision


Apr 13 2021

With ISO27001 how you should choose the controls needed to manage the risks

Category: CISO,ISO 27k,vCISODISC @ 8:47 am

Introduction and Background

As required by ISO27001 the risks identified in the risk assessment need to be ones that if they happened would result in the loss of Confidentiality Integrity and/or Availability (CIA) of information in the scope of the ISMS. As also required by ISO27001 those controls that are necessary to modify each risk need to be determined. Each risk gets a list of one or more controls.

This article gives some advice about how to choose/determine the controls for each risk and how control sets (e.g. Annex A, ISO27017, ISO27018, NIST CSF, CSA) can be used to help with this and as a quality check on the risk assessment.

What do we mean by necessary?

A good question!

“Needed to manage the risk”. Yes, I know that this just rephrases the word “necessary”….

In many cases this is a simple (or perhaps tricky!) matter of judgment but each control should be checked if it is necessary by asking questions like these:

  • what effect this control has on the likelihood or impact of this risk? Only controls that have more than a negligible effect on the likelihood or impact should be designated as “necessary”.
  • what would happen to this risk if this control is not in place or stops working properly? Your answer should be “the business continues to operate and deliver all its services but we have just increased the likelihood and/or impact of something going wrong that stops us delivering this service and/or gets in the way of meeting our objectives”. If this is not your answer then this control is unlikely to be “necessary” and should not be included.

Source: Main approaches to determining controls.

Secure & Simple – A Small-Business Guide to Implementing ISO 27001 On Your Own: The Plain English, Step-by-Step Handbook for Information Security Practitioners by [Dejan Kosutic]


Mar 27 2021

The importance of the Statement of Applicability in ISO 27001 – with template

Category: ISO 27kDISC @ 11:32 am

The importance of the Statement of Applicability in ISO 27001 – with template

Chloe Biscoe  23rd March 2021

Documentation is a crucial part of any ISO 27001 implementation project, and one of the most important documents you need to complete is the SoA (Statement of Applicability).

In this blog, we explain what an SoA is, why it’s important and how to produce one.

What is a Statement of Applicability?

An SoA summarises your organisation’s position on each of the 114 information security controls outlined in Annex A of ISO 27001.

Clause 6.1.3 of the Standard states an SoA must:

  • Identify which controls an organisation has selected to tackle identified risks;
  • Explain why these have been selected;
  • State whether or not the organisation has implemented the controls; and
  • Explain why any controls have been omitted.

Every control should have its own entry, and in cases where the control has been selected, the SoA should link to relevant documentation about its implementation.

Which controls do you need to implement?

Organisations are only required to implement controls that are appropriate to the risks they face. They should determine which controls apply to them by conducting an ISO 27001 gap analysis and risk assessment.

These processes help organisations identify the risks they face, which they can match to the relevant control.

Annex A provides a useful outline of each control. Still, you’ll probably need something more in-depth when it comes to the implementation process. That’s where ISO 27002 comes in. It’s a supplementary standard in the ISO 27000 series, providing a detailed overview of information security controls.

ISO 27002 provides detailed information on each control, explaining how each one works and providing advice on how to implement it.

You’ll therefore benefit from having copies of both standards when creating your SoA.

Why is the Statement of Applicability important?

The SoA is a useful document for everyday operational use because it provides comprehensive coverage of your organisation’s information security measures.

You can refer to it to understand how and why your organisation is tackling certain risks and accepting others.

This is especially important when ensuring continual improvement within your organisation. You can assess whether the controls you’ve implemented are working as intended and assess whether other controls might be more suitable.

Likewise, you can review why you chose to accept risks and determine whether the threat landscape has increased significantly enough to warrant a change.

An SoA also has significant regulatory consequences. If you are investigated for a data breach, you can use the document to demonstrate that your defences were the result of an ISO 27001-compliant risk assessment.


Completing the Statement of Applicability

Completing the SoA can seem like a daunting task, but there are a few things you can do to simplify the process.

For a start, you should consider delegating each part of the process to the relevant person. You can ask someone in the HR department to provide information regarding the way they process personal data, and do the same for IT, marketing and so on.

Breaking it down this way saves time – as you aren’t relying on one person or a small team to understand every part of your organisation. It also makes it easier to understand specific issues that your business faces.

Another way to simplify the SoA is by consulting ISO 27002. This is a supplementary standard that focuses on the information security controls that organisations might choose to implement.

These controls are listed in Annex A of ISO 27001, but whereas that document simply outlines each control in one or two sentences, ISO 27002 dedicates an average of one page per control.

Finally, you should consider pooling together the documents you’ve created as part of your ISO 27001 implementation project – namely, the inventory of information assets, the risk assessment, the risk treatment plan.

Each of these documents provides a partial picture of your information security practices, but when you consider them altogether, you get a much clearer picture, which you can use to inform your SoA.

Save time writing your Statement of Applicability

Those looking for help creating their SoA should take a look at our ISO 27001 Toolkit.

The toolkit includes:

  • A complete set of easy-to-use, customisable and fully ISO 27001-compliant documentation templates that will save you time and money;
  • Simple dashboards and gap analysis tools to ensure complete coverage of the Standard; and
  • Direction and guidance from expert ISO 27001 practitioners.

Tags: Statement of Applicability in ISO 27001


Mar 07 2021

Steps to implement ISMS (ISO 27001)

Category: ISO 27k,vCISODISC @ 9:46 am

Download pdf: Steps to implement ISMS

Distance Learning Training Courses

Tags: Steps to implement ISMS


Feb 25 2021

How FAIR & ISO 27001 Work Together

Category: ISO 27k,Security Risk AssessmentDISC @ 11:43 am

We often are asked if FAIR™, the international standard for cyber and technology risk quantification and the basis of the RiskLens platform, is compatible with the common security and risk standards and frameworks.

The answer is yes — by bringing a financial discipline to otherwise technical guidelines, FAIR and RiskLens enhance their value as business-decision support tools. The most widely used cybersecurity framework, the NIST CSF, includes FAIR as a recommended best practice for risk assessment and risk analysis.

The ISO 27000 standards don’t prescribe a specific approach to analyzing risk and leave it to the risk practitioners to select their preferred analytics model. This is where FAIR comes in.

Factor Analysis of Information Risk (FAIR) decomposes risk into discrete factors that can be quantified and analyzed together to describe risk as a range of probable loss in dollars. Unlike risk assessment methods that focus their output on qualitative color charts or numerical weighted scales, the FAIR standard delivers financially derived results through the RiskLens platform that can be communicated across the enterprise in standard business terms of loss exposure and return on investment.

Source: How FAIR & ISO 27001 Work Together

Measuring and Managing Information Risk: A FAIR Approach

Tags: FAIR, Quantitative Cyber Risk Management


Feb 24 2021

Cybersecurity Standards

Category: cyber security,ISO 27kDISC @ 11:29 am
Browse Cyber Security Standards in the leading UK and international cyber security standards bookstore

Browse Cyber Security Standards in the leading UK and international cyber security standards bookstore

Tags: Cybersecurity Standards, ISO standards


Feb 11 2021

Is your business ready for the new world?

Category: Information Security,ISO 27kDISC @ 11:19 am

There is light at the end of the tunnel with Covid-19 and businesses will need to be ready for whatever it may bring. Perhaps not a business as usual or will it be a case of your customers may want to reduce their vendors and their services. In 2021 customers may want to do business with a vendor who secures their information and have a better chance of surviving disaster.

Embracing an ISO standard (ISO 27001/2) can help differentiate you from your competitors and show you as a business that can cope in this new world, using ISO standards as foundation will show the world what type of company you are, doing security stuff more efficiently, as well as effectively.

Working with DISC InfoSec who have 20 years’ experience in helping Businesses in the USA to successfully achieve ISO Certification by: 

  • Advice and Guidance throughout the implementation and certification process 
  • Risk assessment of existing Management System and Gap Analysis 
  • Design, build and assess a tailor-made compliant ISO Management System 
  • Write up all the Policies, Procedures and Flowcharts 
  • ISMS manual with all the relevant clauses 
  • Internal Auditor Instructions and training if required
  • Registration and Certification with a certificating Body of your choice

At DISC InfoSec we use International Register of Certificating Auditors (QSA/BSI) qualified Lead Auditors to carry out your implementation to ensure successful Certification.

DISC InfoSec ISO 27001 Assessment

DISC InfoSec ISO 27001 Consultants

Contact DISC InfoSec for any question

ISO 27001 implementation Titles


Feb 03 2021

How Important is ISO 27001 Certification

Category: ISO 27kDISC @ 12:00 am


Jan 27 2021

ISO Self Assessment Tools

Category: ISO 27k,Security ToolsDISC @ 3:49 pm

ISO Self assessment tools list includes but not limited to Privacy, ISO 27001, ISO 9001 and ISO 14001 & ISO/IEC 27701 2019 Standard and Toolkit

Tags: CPRA, Gap assessment tool, Information Privacy, ISO 14001, iso 27001, ISO 27001 2013 Gap Assessment, ISO 27701 Gap Analysis Tool, iso 9001, iso assessment, Security Risk Assessment


Sep 27 2020

Enhance your privacy management with ISO 27701

Category: ISO 27kDISC @ 11:09 am

ISO/IEC 27701:2019 provides guidance on data protection, including how organizations should manage personal information, and helps demonstrate compliance with privacy regulations around the world, such as the GDPR.

The Standard integrates with the international information security management standard ISO/IEC 27001 to extend an ISMS (information security management system), enabling an organization to establish, implement, maintain and continually improve a PIMS (privacy information management system).

ITG pocket guide ISO/IEC 27701:2019: An introduction to privacy information management is an ideal primer for anyone implementing a PIMS based on ISO 27701.

Improve your privacy information management regime

Co-written by Alan Shipman, an acknowledged expert in the field of privacy and personal information and the project editor of ISO/IEC 27701, this pocket guide will help you understand the basics of privacy management, including:

 

  • What privacy information management means
  • How to manage privacy information successfully using a PIMS aligned to ISO/IEC 27701
  • Key areas of investment for a business-focused PIMS and
  • How your organization can demonstrate the degree of assurance it offers with regard to privacy information management.
ISO/IEC 27701:2019: An introduction to privacy information management
 

         Buy now

ISO 27701 Gap Analysis Tool


Download a Security Risk Assessment Steps paper!







DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Subscribe to DISC InfoSec blog by Email

👉 Download a Virtual CISO (#vCISO) and Security Advisory Fact Sheet & Cybersecurity Cheat Sheet




Tags: ISO 27701, ISO 27701 Gap Analysis Tool, PIMS


Jul 26 2020

Information security, cybersecurity and privacy protection

Category: ISO 27kDISC @ 4:41 pm

Information security, cybersecurity and privacy protection — Requirements for bodies providing audit and certification of privacy information management systems according to ISO/IEC 27701 in combination with ISO/IEC 27001 (DRAFT) 

Within a year or so, organisations will be able to have their Privacy Information Management Systems certified compliant with ISO/IEC 27701, thanks to a new accreditation standard ISO/IEC TS 27006 part 2, currently in draft.

Source: ISO/IEC TS 27006-2 — Information security, cybersecurity and privacy protection

“Potentially, a PIMS certificate may become the generally-accepted means of demonstrating an organisation’s due care over privacy and personal data protection – a way to assure data subjects, business partners, the authorities and courts that they have, in fact, adopted good privacy practices.”

ISO/IEC 27006 | Wikipedia audio article
httpv://www.youtube.com/watch?v=3Bd_VXgmZ_o


ISO/IEC 27701 2019 Standard and Toolkit

ISO 27001 self assessment Tools

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles




Tags: iso 27001, iso 27006, ISO 27701


Jul 11 2020

Ten Steps to Reduce Your Cyber Risk

Category: Information Security,ISO 27kDISC @ 4:19 pm

[pdf-embedder url=”https://blog.deurainfosec.com/wp-content/uploads/2020/07/Ten-Steps-to-Reduce-Your-Cyber-Risk.pdf” title=”Ten Steps to Reduce Your Cyber Risk”]



Reduce your cyber risk with ISO 27001

Contact DISC InfoSec if you have a question regarding ISO 27001 implementation.





Explore the subject of Cyber Attack

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles




Tags: ISO 27001 2013, ISO 27001 2013 Gap Assessment


May 28 2020

ISO 27k reading list

Category: ISO 27kDISC @ 1:12 pm

ISO 27k books reading list

 

Many ISO 27001 practitioners attend ISO 27001 Lead Implementer courses or buy a ISO 27001 TOOLKIT to gain practical knowledge and skills to develop an information security management system (ISMS). Some go even further by securing a budget to call in an experienced ISO 27001 consultant to guide them through the process and help them with the more complex aspects of the project. But most information security professionals start the journey by simply reading a lot on the subject and doing initial preparation on their own – a method that is not only cost effective, but also gives them a good foundation to understand what is needed for successful ISO 27001 delivery.

Below is a list of books that can help ISO 27001 practitioners prepare for ISO 27001 implementation.

 

Implementing the ISO 27001:2013 ISMS Standard

 

ISO-27001

Authored by an internationally recognized expert in the field, this expanded, timely second edition addresses all the critical information security management issues needed to help businesses protect their valuable assets. Professionals learn how to manage business risks, governance and compliance. This updated resource provides a clear guide to ISO/IEC 27000 security standards and their implementation, focusing on the recent ISO/IEC 27001.
Moreover, readers are presented with practical and logical information on standard accreditation and certification. From information security management system (ISMS) business context, operations, and risk, to leadership and support, this invaluable book is your one-stop resource on the ISO/IEC 27000 series of standards.

Implementing the ISO/IEC 27001:2013 ISMS Standard 2nd Edition

 

ISO 27001 controls – A guide to implementing and auditing

 

Ideal for information security managers, auditors, consultants and organisations preparing for ISO 27001 certification, this book will help readers understand the requirements of an ISMS (information security management system) based on ISO 27001.

The ISO 27001 controls – A guide to implementing and auditing 

 

 ISO/IEC 27001 Master: Auditors & Implementers’ Guide

 

ISO/IEC 27001 Master is book written to meet the combined needs of Internal and External Auditors as well as Lead Implementers who simultaneously need the knowledge and skills of implementing the ISMS as well as the skill to perform the audits. Written in simple and straightforward English, the book can be used by beginners as well as advanced learners. Besides being a practitioner’s guide, candidates and students preparing for their ISO 27001 Certification Examinations can also make use the book which provides a step-by-step guide towards implementing the requirements of the ISO 27001 Standard.

The ISO/IEC 27001 Master: Auditors & Implementers

 

Secure & Simple – A Small-Business Guide to Implementing ISO 27001 On Your Own

 

In Secure & Simple Dejan Kosutic, an author and experienced information security consultant, is giving away all his practical know-how on successful ISO 27001 implementation. Whether you’re new or experienced in the field, this book gives you everything you will ever need to implement ISO 27001 on your own.

Dejan provides examples of implementing the standard in small and medium-sized organizations (i.e. companies with up to 500 employees). It is written primarily for beginners in the field and for people with moderate knowledge of ISO 27001. Even if you do have experience with the standard, but feel that there are gaps in your knowledge, you’ll find this book very helpful.

Secure & Simple is the definitive guide for implementing and maintaining the most popular information security standard in the world. The author leads you, step-by-step, from an introduction to ISO 27001 to the moment your company passes the certification audit.

Secure & Simple – A Small-Business Guide to Implementing ISO 27001 On Your Own


ISO 27001 Handbook: Implementing and auditing an Information Security Management System in small and medium-sized businesses

This book helps you to bring the information security of your organization to the right level by using the ISO/IEC 27001 standard.

An organization often provides services or products for years before the decision is taken to obtain an ISO/IEC 27001 certificate. Usually, a lot has already been done in the field of information security, but after reading the requirements of the standard, it seems that something more needs to be done: an ‘information security management system’ must be set up.
ISO 27001 Handbook: Implementing and auditing


ISO IEC 27001 Lead Implementer A Complete Guide – 2020 Edition

 

Are breaches of any criminal or civil law and statutory, regulatory or contractual obligations and of any security requirements avoided? Ensuring the integration of the ISMS requirements into its business processes? What is the certification process for ISO 27001? Do you have documented statements of the ISMS policy and objectives? Are there any outdated operating systems running on any machines in the current environment?

Defining, designing, creating, and implementing a process to solve a challenge or meet an objective is the most valuable role… In EVERY group, company, organization and department.

Unless you are talking a one-time, single-use project, there should be a process. Whether that process is managed and implemented by humans, AI, or a combination of the two, it needs to be designed by someone with a complex enough perspective to ask the right questions. Someone capable of asking the right questions and step back and say, ‘What are we really trying to accomplish here? And is there a different way to look at it?’

This Self-Assessment empowers people to do just that – whether their title is entrepreneur, manager, consultant, (Vice-)President, CxO etc… – they are the people who rule the future. They are the person who asks the right questions to make ISO IEC 27001 Lead Implementer investments work better.

This ISO IEC 27001 Lead Implementer All-Inclusive Self-Assessment enables You to be that person.

All the tools you need to an in-depth ISO IEC 27001 Lead Implementer Self-Assessment. Featuring 910 new and updated case-based questions, organized into seven core areas of process design, this Self-Assessment will help you identify areas in which ISO IEC 27001 Lead Implementer improvements can be made.

In using the questions you will be better able to:

– diagnose ISO IEC 27001 Lead Implementer projects, initiatives, organizations, businesses and processes using accepted diagnostic standards and practices

– implement evidence-based best practice strategies aligned with overall goals

– integrate recent advances in ISO IEC 27001 Lead Implementer and process design strategies into practice according to best practice guidelines

Using a Self-Assessment tool known as the ISO IEC 27001 Lead Implementer Scorecard, you will develop a clear picture of which ISO IEC 27001 Lead Implementer areas need attention.

Your purchase includes access details to the ISO IEC 27001 Lead Implementer self-assessment dashboard download which gives you your dynamically prioritized projects-ready tool and shows your organization exactly what to do next. You will receive the following contents with New and Updated specific criteria:

– The latest quick edition of the book in PDF

– The latest complete edition of the book in PDF, which criteria correspond to the criteria in…

– The Self-Assessment Excel Dashboard

– Example pre-filled Self-Assessment Excel Dashboard to get familiar with results generation

– In-depth and specific ISO IEC 27001 Lead Implementer Checklists

– Project management checklists and templates to assist with implementation

INCLUDES LIFETIME SELF ASSESSMENT UPDATES

Every self assessment comes with Lifetime Updates and Lifetime Free Updated Books. Lifetime Updates is an industry-first feature which allows you to receive verified self assessment updates, ensuring you always have the most accurate information at your fingertips.

Download a Security Risk Assessment Checklist paper!

Subscribe to DISC InfoSec blog by Email





Apr 14 2020

ISO 31000 and ISO 22301 available now for free to read

Category: ISO 27kDISC @ 4:14 pm

Because of the COVID-19 crisis, ISO enabled free access to ISO 22301, ISO 22395, ISO 22320, ISO 22316, and ISO 31000 standards – find the links here.

Source: ISO 31000 and ISO 22301 available now for free to read

ISO standards:

 

Subscribe to DISC InfoSec blog by Email





Dec 19 2019

ISO/IEC 27701 2019 Standard and Toolkit

Category: GDPR,Information Privacy,ISO 27kDISC @ 12:35 pm

ISO/IEC 27701 is the international standard that serves as an extension to an ISO 27001/ ISO 27002 #ISMS (information security management system). It provides guidelines for implementing, maintaining, and continually improving a #PIMS (privacy information management system).

Develop a privacy information management system as an extension to your ISO 27001-conformant ISMS with ISO/IEC 27701. Supports GDPR compliance.

SECURITY TECHNIQUES — EXTENSION TO ISO/IEC 27001 AND ISO/IEC 27002 FOR PRIVACY INFORMATION MANAGEMENT SYSTEM #PIMS

Key features:

* The Standard includes mapping to the GDPR, ISO/IEC 29100, ISO/IEC 27018, and ISO/IEC 29151
* Integrates with other management system standards, including the information security standard, ISO/IEC 27001
* Provides PIMS-specific guidance for ISO/IEC 27002
* Specifies requirements and provides guidance for establishing, implementing, maintaining, and continually improving a PIMS
* Supports compliance with the GDPR and DPA 2018
* Provides guidance for data controllers and processors responsible for processing personal data


ISO 27701 Gap Analysis Tool


Achieve full compliance with ISO 27701:2019
The ISO 27701 Gap Analysis Tool has been created to help organizations identify whether they are meeting the requirements of the Standard and where they are falling short. Note that this tool assumes that you have a complete and functioning ISO 27001:2013 ISMS (information security management system).

It helps organizations prioritise work areas in order to expand an existing ISMS to take account of privacy. It also gives organizations direction, helping project managers identify where to start.


What does the tool do?

  • Contains a set of sample audit questions
  • Lists all ISO 27701:2019 requirements, identifying where documentation is mandatory for compliance
  • Provides a clear, colour-coded report on the state of compliance
  • The executive summary displays the results of compliance in a clear table so that you can report on your results and measure the closure of gaps.

  • The tool is designed to work in any Microsoft environment. It does not need to be installed like software, and it does not depend on complex databases; it relies on human involvement.



    ISO 27701 The New Privacy Extension for ISO 27001
    httpv://www.youtube.com/watch?v=-NUfTDXlv30

    Quick Guide to ISO/IEC 27701 – The Newest Privacy Information Standard
    httpv://www.youtube.com/watch?v=ilw4UmMSlU4

    General Data Protection Regulation (GDPR) | The California Consumer Privacy Act (CCPA)

    Subscribe to DISC InfoSec blog by Email




    Tags: CCPA, gdpr, iso 27001, iso 27002, ISO 27701, ISO27701, PIMS


    Dec 07 2019

    NIST CyberSecurity Framework and ISO 27001

    Category: Information Security,ISO 27k,NIST CSFDISC @ 6:54 pm

    NIST CyberSecurity Framework and ISO 27001

    [pdf-embedder url=”https://blog.deurainfosec.com/wp-content/uploads/2019/12/NIST_ISO_Green_Paper_NEW_V3___Final_Edits.pdf”]

    How to get started with the NIST Cybersecurity Framework (CSF) – Includes Preso

    Written Information Security Program (WISP) – ISO 27002, NIST Cybersecurity Framework & NIST 800-53
    httpv://www.youtube.com/watch?v=B8QjwD6f4rc

    What is ISO 27001?
    httpv://www.youtube.com/watch?v=AzSJyfjIFMw

    Virtual Session: NIST Cybersecurity Framework Explained
    httpv://www.youtube.com/watch?v=nFUyCrSnR68





    Enter your email address:

    Delivered by FeedBurner




    Tags: iso 27001, NIST CSF, NIST RMF


    Oct 14 2019

    The best practice guide for an effective infoSec function

    Building ISMS

    The best practice guide for an effective infoSec function: iTnews has put together a bit of advice from various controls including ISO 27k and NIST CSF to guide you through what’s needed to build an effective information security management system (ISMS) within your organization.

    This comprehensive report is a must-have reference for executives, senior managers and folks interested in the information security management area.

     

    Practice Guide

    Open a PDF file The best practice guide for an effective infoSec function.

    How to Build a Cybersecurity Program based on the NIST Cybersecurity Framework
    httpv://www.youtube.com/watch?v=pDra0cy5WZI

    Beginners ultimate guide to ISO 27001 Information Security Management Systems
    httpv://www.youtube.com/watch?v=LytISQyhQVE

    Conducting a cybersecurity risk assessment


    Subscribe to DISC InfoSec blog by Email




    Tags: isms


    Apr 02 2019

    Understanding the differences between ISO 27001 and ISO 27002

    Category: ISO 27kDISC @ 9:38 am

    Understanding the differences between ISO 27001 and ISO 27002

    Anyone with an interest in information security will have encountered ISO 27001, the international standard that describes best practice for an ISMS (information security management system).

    However, you might not be as familiar with ISO 27002. It’s a supplementary standard that provides advice on how to implement the security controls listed in Annex A of ISO 27001.

    Although ISO 27001 is the more well-known standard – and the one that organisations certify to – neither can be considered in isolation. This blog explains why that’s the case, helping you understand how each standard works and the differences between them.

     

    What is ISO 27001?

    ISO 27001 is the central framework of the ISO 27000 series, which is a series of documents relating to various parts of information security management.

    The Standard contains the implementation requirements for an ISMS. These are essentially an overview of everything you must do achieve compliance, which is particularly useful at the start of your project, or if you’re looking for general advice but can’t commit to a full-scale ISO 27001 implementation project.

    To meet these requirements, organisations must:

    • Assemble a project team and initiate the project;
    • Conduct a gap analysis;
    • Scope the ISMS;
    • Initiate high-level policy development;
    • Perform a risk assessment;
    • Select and apply controls;
    • Develop risk documentation;
    • Conduct staff awareness training;
    • Assess, review and conduct an internal audit; and
    • Opt for a certification audit.


    What is ISO 27002?

    ISO 27002 is a supplementary standard that focuses on the information security controls that organisations might choose to implement.

    These controls are listed in Annex A of ISO 27001, which is what you’ll often see information security experts refer to when discussing information security controls. However, whereas Annex A simply outlines each control in one or two sentences, ISO 27002 dedicates an average of one page per control.

    This is because the Standard explains how each control works, what its objective is, and how you can implement it.

     

    The differences between ISO 27001 and ISO 27002

    There are three main differences between ISO 27001 and ISO 27001:

    • Detail

    If ISO 27001 went into as much detail as ISO 27002, it would be unnecessarily long and complicated.

    Instead, it provides an outline of each aspect of an ISMS, with specific advice being found in additional standards. ISO 27002 is only one of these. For example, ISO 27003 covers ISMS implementation guidance and ISO 27004 covers the monitoring, measurement, analysis and evaluation of the ISMS.

    • Certification

    You can certify to ISO 27001 but not to ISO 27002. That’s because ISO 27001 is a management standard that provides a full list of compliance requirements, whereas supplementary standards such as ISO 27002 address one specific aspect of an ISMS.

    • Applicability

    A key thing to consider when implementing an ISMS is that not all information security controls will apply to your organisation.

    ISO 27001 makes that clear, specifying that organisations conduct a risk assessment to identify and prioritise information security threats. ISO 27002 doesn’t mention this, so if you were to pick up the Standard by itself, it would be practically impossible to figure out which controls you should adopt.

    When you should use each standard

    ISO 27001 and ISO 27002 have different objectives and will be helpful in different circumstances.

    If you’re starting out with the Standard or are planning your ISMS implementation framework, then ISO 27001 is ideal. You should refer to ISO 27002 once you’ve identified the controls that you’ll be implementing to learn more about how each one works.

    Learn the basics of information security

    You can find out more about how to implement a best-practice ISMS by enrolling on our ISO27001 Certified ISMS Foundation Training Course.

    This one-day course provides a comprehensive introduction to the key elements required to comply with ISO 27001. You’ll learn from expert information security consultants and have the chance to review case studies and participate in group discussions and practical exercises.






    Apr 01 2019

    Just Having A Security Product Doesn’t Make You Secure

    Category: Information Security,ISO 27kDISC @ 5:31 pm

    Every day, big companies are still getting breached despite their security products. F-Secure’s Mikko Hypponen warns that companies that say ‘use our technology and you will not have a breach’ actually make it much harder for clients to think about and be ready for a breach.

    Source: Just Having A Security Product Doesn’t Make You Secure






    Mar 04 2019

    Probably the best-selling ISO27001 Toolkit in the world

    Category: ISO 27kDISC @ 2:11 pm

    IT Governance Ltd, the world’s one-stop shop for ISO27001 information, books, toolkits, training and consultancy for ISO27001 Information Security Management, has now sold 1,034 copies of its ISO27001 ISMS Documentation Toolkit.

    “We estimate that between 5% and 10% of all ISO27001-certified organisations worldwide have drawn on the comprehensive, best practice templates contained in our ISO27001 Toolkit,” commented Alan Calder, CEO of IT Governance.

  • The ISO27001 Documentation Toolkit
  • ISO 27001 Implementation

  • Enter your email address:

    Delivered by FeedBurner





    « Previous PageNext Page »