Jun 20 2014

ISO27001 2013 ISMS Gap Analysis Tool

Category: ISO 27kDISC @ 12:09 pm

Gap Assessment Tool

To transition from ISO27001:2005 to ISO27001:2013 you may need a Gap Assessment Tool to prioritize your implementation plan.

ISO27001 2013 ISMS Gap Analysis Tool, which quickly and clearly identify the controls and control areas in which an organization does not conform to the requirements of the standard.

Available for immediate dispatch/download from IT Governance, this tool will further your understanding of ISO27001 and identify where you are and why you are not meeting the requirements of ISO27001.

ISO27001 2013 high level review for making the transition

Tags: Gap assessment tool, Information Security Management System, ISO/IEC 27001, Risk Assessment

One Response to “ISO27001 2013 ISMS Gap Analysis Tool”

  1. Do it yourself solution for ISO27001 implementation says:

    […] Based on your needs, you may also need: ISO27001-2013 Gap Analysis Tool […]

Leave a Reply

You must be logged in to post a comment. Login now.