SlideShare uma empresa Scribd logo
1 de 14
Intégrating ISO 37001 MS
with other MSs
Olumide Ajibawo
CEO Tenol Alpha
2
Content
a. Introduction
b. Multiple ISO Standards ,Integration & Benefits
c. ISO 37001 Anti-bribery Management System
d. Integration Framework
e. Guiding Principles
f. Implementation Strategies
g. Documentation Requirements
h. Improvement
i. Q & A
3
Introduction
 ISO Standards have been chiefly used strategically and
globally by Top Managements of diverse organizations to
continuously create and sustain values , and improve overall
performance .
 ISO standards have proved to be golden tools used to
manage risks of diverse magnitude and provide opportunities
for organizations through systems ,structures ,processes
,procedures designed to achieve objectives
 ISO Standards are centered on well crafted principles that
promote business success and competitiveness , tools that
promote global trade and enhance delivery of stakeholders
value over time
 There has been increasing use and adoption of ISO
standards for organization managements in the last 10 years
4
Multiple ISO Standards, Integration &
Benefits
 Renowned organizations use 2 or more standards to drive business
. Dangote , Top Banks etc. are examples
 Managements of multiple ISO MSS and certification pose
challenges despite the benefits derived from established and
installed MSs
 Integration of management systems in recent times is seen to be
attractive and have imposed benefits such as
 Reduced cost
 Less audit time
 Better systems management
 Cohesiveness
 Efficiency and effectiveness
 Improvement of cost to income ratio
Smart Idea—
Integrate !
5
ISO 37001 Anti-bribery Management
System
 ISO 37001 Standard is a best practices standard that is
used by an organization to develop a framework that
provide reasonable and proportionate assurance that
the organization is protected from bribery risks exposed
to and ensure such risks are addressed.
 It promotes a culture of integrity ,openness ,
transparency , and compliance .
 Organization with ABMS is able to avoid or mitigate
costs, and reputation damage that could result from
engagement in bribery related issues and scandals
 ISO 37001 standard’s use promotes trust and
confidence in business dealings and enhances
reputation of organizations
6
ISO 37001 Anti-bribery Management
System
Core Terms
 Context of the Organization
 Leadership
 Planning
 Support
 Operation
 Performance Evaluation
 Improvement
 Bribery Risk Assessment
 Anti-bribery Compliance Function
 Due Diligence
 Financial Control
 Non-financial Control
 Gifts, Hospitality, Donation and similar
benefits
 Conflict of Interest
 Business Associate
 Objectives
Requirements
7
Integration Framework
 Annex SL presents a flexible framework that is used to
install IMS
 Gap Analysis
 Establish the context of the organization
 Design the IMS .
 Reviews
8
Guiding Principles
 Inclusiveness
 Dynamic
 Customised
 Human and cultural factors
 Structured and comprehensive
 Continual improvement
9
Implementation Strategies:
1. PDCA
2. Process Approach
3. Project Driven
4. Risk Based
5. Cross –functional and multi-
disciplinary team formation
6. Executives Engagement
7. Training
8. Alignment of documented
information
9. Audits
10.Management Review
10
Documentation Requirements
Documented Information for the IMS
 Policies
 Objectives
 Processes
 Plans
 Procedures
 Documents on requirements
specific to each of the standards
being integrated
 Responsibilities and
accountabilities
11
 Establish improvement
policies
 Define responsibilities
 Create plans
 Implement
 Monitor &
 Review
Improvement
12
Q & A
13
End
14
Click to add title
1. Click to add text
Click to add text

Mais conteúdo relacionado

Mais procurados

Organizational Resilience Management - an Integrated GRC Approach
Organizational Resilience Management - an Integrated GRC ApproachOrganizational Resilience Management - an Integrated GRC Approach
Organizational Resilience Management - an Integrated GRC ApproachPECB
 
Operational security | How to design your information security GRC (governanc...
Operational security | How to design your information security GRC (governanc...Operational security | How to design your information security GRC (governanc...
Operational security | How to design your information security GRC (governanc...Maxime CARPENTIER
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Frameworkbarnetdh
 
Grc governance, risk management & compliance
Grc  governance, risk management & complianceGrc  governance, risk management & compliance
Grc governance, risk management & complianceHR Globe Consulting
 
Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementationRalf Braga
 
Prof- Hernan Huwyler, MBA CPA ISO 37002 Roadmap
Prof- Hernan Huwyler, MBA CPA ISO 37002 RoadmapProf- Hernan Huwyler, MBA CPA ISO 37002 Roadmap
Prof- Hernan Huwyler, MBA CPA ISO 37002 RoadmapHernan Huwyler, MBA CPA
 
The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...PECB
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance BOC Group
 
Iso 27001 foundation sample slides
Iso 27001 foundation sample slidesIso 27001 foundation sample slides
Iso 27001 foundation sample slidesStratos Lazaridis
 
Crisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber AttacksCrisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber AttacksPECB
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62AlliedConSapCourses
 
How to align a Robust Materiality Assessment with Corporate Strategy and Target?
How to align a Robust Materiality Assessment with Corporate Strategy and Target?How to align a Robust Materiality Assessment with Corporate Strategy and Target?
How to align a Robust Materiality Assessment with Corporate Strategy and Target?PECB
 
Corporate Compliance Report 2 A
Corporate Compliance Report 2 ACorporate Compliance Report 2 A
Corporate Compliance Report 2 Adirkf3
 
Achieving integrated mandatory compliance with ISO 31000
Achieving integrated mandatory compliance with ISO 31000Achieving integrated mandatory compliance with ISO 31000
Achieving integrated mandatory compliance with ISO 31000PECB
 
Organizational Resilience – How ISO 22316 Provides Guidance for Your Organiza...
Organizational Resilience – How ISO 22316 Provides Guidance for Your Organiza...Organizational Resilience – How ISO 22316 Provides Guidance for Your Organiza...
Organizational Resilience – How ISO 22316 Provides Guidance for Your Organiza...PECB
 
ISO 31022 Management of Legal Risks IE Law School Masterclass Hernan Huwyler
ISO 31022 Management of Legal Risks IE Law School Masterclass Hernan Huwyler ISO 31022 Management of Legal Risks IE Law School Masterclass Hernan Huwyler
ISO 31022 Management of Legal Risks IE Law School Masterclass Hernan Huwyler Hernan Huwyler, MBA CPA
 

Mais procurados (20)

Iso 27001 audits_guide
Iso 27001 audits_guideIso 27001 audits_guide
Iso 27001 audits_guide
 
Organizational Resilience Management - an Integrated GRC Approach
Organizational Resilience Management - an Integrated GRC ApproachOrganizational Resilience Management - an Integrated GRC Approach
Organizational Resilience Management - an Integrated GRC Approach
 
Operational security | How to design your information security GRC (governanc...
Operational security | How to design your information security GRC (governanc...Operational security | How to design your information security GRC (governanc...
Operational security | How to design your information security GRC (governanc...
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Framework
 
Grc governance, risk management & compliance
Grc  governance, risk management & complianceGrc  governance, risk management & compliance
Grc governance, risk management & compliance
 
Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementation
 
Prof- Hernan Huwyler, MBA CPA ISO 37002 Roadmap
Prof- Hernan Huwyler, MBA CPA ISO 37002 RoadmapProf- Hernan Huwyler, MBA CPA ISO 37002 Roadmap
Prof- Hernan Huwyler, MBA CPA ISO 37002 Roadmap
 
Accountability Corbit Overview 06262007
Accountability Corbit Overview 06262007Accountability Corbit Overview 06262007
Accountability Corbit Overview 06262007
 
The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...
 
GRC
GRCGRC
GRC
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance
 
Iso 27001 foundation sample slides
Iso 27001 foundation sample slidesIso 27001 foundation sample slides
Iso 27001 foundation sample slides
 
Crisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber AttacksCrisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber Attacks
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
How to align a Robust Materiality Assessment with Corporate Strategy and Target?
How to align a Robust Materiality Assessment with Corporate Strategy and Target?How to align a Robust Materiality Assessment with Corporate Strategy and Target?
How to align a Robust Materiality Assessment with Corporate Strategy and Target?
 
Corporate Compliance Report 2 A
Corporate Compliance Report 2 ACorporate Compliance Report 2 A
Corporate Compliance Report 2 A
 
Achieving integrated mandatory compliance with ISO 31000
Achieving integrated mandatory compliance with ISO 31000Achieving integrated mandatory compliance with ISO 31000
Achieving integrated mandatory compliance with ISO 31000
 
Creating Value Through Enterprise Risk Management
Creating Value Through Enterprise Risk Management Creating Value Through Enterprise Risk Management
Creating Value Through Enterprise Risk Management
 
Organizational Resilience – How ISO 22316 Provides Guidance for Your Organiza...
Organizational Resilience – How ISO 22316 Provides Guidance for Your Organiza...Organizational Resilience – How ISO 22316 Provides Guidance for Your Organiza...
Organizational Resilience – How ISO 22316 Provides Guidance for Your Organiza...
 
ISO 31022 Management of Legal Risks IE Law School Masterclass Hernan Huwyler
ISO 31022 Management of Legal Risks IE Law School Masterclass Hernan Huwyler ISO 31022 Management of Legal Risks IE Law School Masterclass Hernan Huwyler
ISO 31022 Management of Legal Risks IE Law School Masterclass Hernan Huwyler
 

Semelhante a Intégrating ISO 37001 MS with other MSs

ISO 55000 for Leaders: Developing an Asset Management Policy
ISO 55000 for Leaders: Developing an Asset Management PolicyISO 55000 for Leaders: Developing an Asset Management Policy
ISO 55000 for Leaders: Developing an Asset Management PolicyLife Cycle Engineering
 
Business Excellence Model
Business Excellence ModelBusiness Excellence Model
Business Excellence ModelLaleh Adl
 
A Framework For Business Sustainability
A Framework For Business SustainabilityA Framework For Business Sustainability
A Framework For Business SustainabilityJustin Knight
 
New trends in the revised iso 9001:2015
New trends in the revised iso 9001:2015New trends in the revised iso 9001:2015
New trends in the revised iso 9001:2015PMILebanonChapter
 
336 Yes Getting Everyone To Agree Final Updated Aug 27
336 Yes Getting Everyone To Agree Final Updated Aug 27336 Yes Getting Everyone To Agree Final Updated Aug 27
336 Yes Getting Everyone To Agree Final Updated Aug 27Espo2460
 
Quick_Guide_to_ISO_55001_Requirements_fo.pptx
Quick_Guide_to_ISO_55001_Requirements_fo.pptxQuick_Guide_to_ISO_55001_Requirements_fo.pptx
Quick_Guide_to_ISO_55001_Requirements_fo.pptxwexiwa1
 
ISO 9001-implementation-guide
ISO 9001-implementation-guideISO 9001-implementation-guide
ISO 9001-implementation-guideSeyha In
 
Iso9001 implementation-guide-final-april2016
Iso9001 implementation-guide-final-april2016Iso9001 implementation-guide-final-april2016
Iso9001 implementation-guide-final-april2016SantiKhamtree
 
Build your future Lean like Lean was originally built
Build your future Lean like Lean was originally builtBuild your future Lean like Lean was originally built
Build your future Lean like Lean was originally builtFrancois Durnez
 
Tbem 2009 one dayer print
Tbem 2009 one dayer printTbem 2009 one dayer print
Tbem 2009 one dayer printparag11
 
Where were the Boards? Thoughts regarding the global financial crisis
Where were the Boards? Thoughts  regarding  the global financial crisisWhere were the Boards? Thoughts  regarding  the global financial crisis
Where were the Boards? Thoughts regarding the global financial crisismebs2009
 
Introductory guide to the ISO 20121 Event Sustainability Management System fo...
Introductory guide to the ISO 20121 Event Sustainability Management System fo...Introductory guide to the ISO 20121 Event Sustainability Management System fo...
Introductory guide to the ISO 20121 Event Sustainability Management System fo...iCompli_Sustainability
 
IBM Maximo and ISO 55000
IBM Maximo and ISO 55000IBM Maximo and ISO 55000
IBM Maximo and ISO 55000Helen Fisher
 

Semelhante a Intégrating ISO 37001 MS with other MSs (20)

Ch13 mba
Ch13 mbaCh13 mba
Ch13 mba
 
ISO 55000 for Leaders: Developing an Asset Management Policy
ISO 55000 for Leaders: Developing an Asset Management PolicyISO 55000 for Leaders: Developing an Asset Management Policy
ISO 55000 for Leaders: Developing an Asset Management Policy
 
Business Excellence Model
Business Excellence ModelBusiness Excellence Model
Business Excellence Model
 
A Framework For Business Sustainability
A Framework For Business SustainabilityA Framework For Business Sustainability
A Framework For Business Sustainability
 
New trends in the revised iso 9001:2015
New trends in the revised iso 9001:2015New trends in the revised iso 9001:2015
New trends in the revised iso 9001:2015
 
Pri Switzerland Presentation#5
Pri Switzerland Presentation#5Pri Switzerland Presentation#5
Pri Switzerland Presentation#5
 
336 Yes Getting Everyone To Agree Final Updated Aug 27
336 Yes Getting Everyone To Agree Final Updated Aug 27336 Yes Getting Everyone To Agree Final Updated Aug 27
336 Yes Getting Everyone To Agree Final Updated Aug 27
 
Quick_Guide_to_ISO_55001_Requirements_fo.pptx
Quick_Guide_to_ISO_55001_Requirements_fo.pptxQuick_Guide_to_ISO_55001_Requirements_fo.pptx
Quick_Guide_to_ISO_55001_Requirements_fo.pptx
 
Mahalakshmi_Profile
Mahalakshmi_ProfileMahalakshmi_Profile
Mahalakshmi_Profile
 
ISO 9001-implementation-guide
ISO 9001-implementation-guideISO 9001-implementation-guide
ISO 9001-implementation-guide
 
Iso9001 implementation-guide-final-april2016
Iso9001 implementation-guide-final-april2016Iso9001 implementation-guide-final-april2016
Iso9001 implementation-guide-final-april2016
 
LRQA ISO Standards Update - Integration as Standard? October 2013
LRQA ISO Standards Update - Integration as Standard?   October 2013LRQA ISO Standards Update - Integration as Standard?   October 2013
LRQA ISO Standards Update - Integration as Standard? October 2013
 
HIRimsISO311KandERMFINAL
HIRimsISO311KandERMFINALHIRimsISO311KandERMFINAL
HIRimsISO311KandERMFINAL
 
Build your future Lean like Lean was originally built
Build your future Lean like Lean was originally builtBuild your future Lean like Lean was originally built
Build your future Lean like Lean was originally built
 
Tbem 2009 one dayer print
Tbem 2009 one dayer printTbem 2009 one dayer print
Tbem 2009 one dayer print
 
Where were the Boards? Thoughts regarding the global financial crisis
Where were the Boards? Thoughts  regarding  the global financial crisisWhere were the Boards? Thoughts  regarding  the global financial crisis
Where were the Boards? Thoughts regarding the global financial crisis
 
Iso by bishnu prasad aryal
Iso by bishnu  prasad aryalIso by bishnu  prasad aryal
Iso by bishnu prasad aryal
 
Risk - IT Services
Risk - IT ServicesRisk - IT Services
Risk - IT Services
 
Introductory guide to the ISO 20121 Event Sustainability Management System fo...
Introductory guide to the ISO 20121 Event Sustainability Management System fo...Introductory guide to the ISO 20121 Event Sustainability Management System fo...
Introductory guide to the ISO 20121 Event Sustainability Management System fo...
 
IBM Maximo and ISO 55000
IBM Maximo and ISO 55000IBM Maximo and ISO 55000
IBM Maximo and ISO 55000
 

Mais de PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 

Mais de PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Último

SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...KokoStevan
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Shubhangi Sonawane
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingTeacherCyreneCayanan
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfChris Hunter
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docxPoojaSen20
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterMateoGardella
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docxPoojaSen20
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfSanaAli374401
 

Último (20)

SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdf
 

Intégrating ISO 37001 MS with other MSs

  • 1. Intégrating ISO 37001 MS with other MSs Olumide Ajibawo CEO Tenol Alpha
  • 2. 2 Content a. Introduction b. Multiple ISO Standards ,Integration & Benefits c. ISO 37001 Anti-bribery Management System d. Integration Framework e. Guiding Principles f. Implementation Strategies g. Documentation Requirements h. Improvement i. Q & A
  • 3. 3 Introduction  ISO Standards have been chiefly used strategically and globally by Top Managements of diverse organizations to continuously create and sustain values , and improve overall performance .  ISO standards have proved to be golden tools used to manage risks of diverse magnitude and provide opportunities for organizations through systems ,structures ,processes ,procedures designed to achieve objectives  ISO Standards are centered on well crafted principles that promote business success and competitiveness , tools that promote global trade and enhance delivery of stakeholders value over time  There has been increasing use and adoption of ISO standards for organization managements in the last 10 years
  • 4. 4 Multiple ISO Standards, Integration & Benefits  Renowned organizations use 2 or more standards to drive business . Dangote , Top Banks etc. are examples  Managements of multiple ISO MSS and certification pose challenges despite the benefits derived from established and installed MSs  Integration of management systems in recent times is seen to be attractive and have imposed benefits such as  Reduced cost  Less audit time  Better systems management  Cohesiveness  Efficiency and effectiveness  Improvement of cost to income ratio Smart Idea— Integrate !
  • 5. 5 ISO 37001 Anti-bribery Management System  ISO 37001 Standard is a best practices standard that is used by an organization to develop a framework that provide reasonable and proportionate assurance that the organization is protected from bribery risks exposed to and ensure such risks are addressed.  It promotes a culture of integrity ,openness , transparency , and compliance .  Organization with ABMS is able to avoid or mitigate costs, and reputation damage that could result from engagement in bribery related issues and scandals  ISO 37001 standard’s use promotes trust and confidence in business dealings and enhances reputation of organizations
  • 6. 6 ISO 37001 Anti-bribery Management System Core Terms  Context of the Organization  Leadership  Planning  Support  Operation  Performance Evaluation  Improvement  Bribery Risk Assessment  Anti-bribery Compliance Function  Due Diligence  Financial Control  Non-financial Control  Gifts, Hospitality, Donation and similar benefits  Conflict of Interest  Business Associate  Objectives Requirements
  • 7. 7 Integration Framework  Annex SL presents a flexible framework that is used to install IMS  Gap Analysis  Establish the context of the organization  Design the IMS .  Reviews
  • 8. 8 Guiding Principles  Inclusiveness  Dynamic  Customised  Human and cultural factors  Structured and comprehensive  Continual improvement
  • 9. 9 Implementation Strategies: 1. PDCA 2. Process Approach 3. Project Driven 4. Risk Based 5. Cross –functional and multi- disciplinary team formation 6. Executives Engagement 7. Training 8. Alignment of documented information 9. Audits 10.Management Review
  • 10. 10 Documentation Requirements Documented Information for the IMS  Policies  Objectives  Processes  Plans  Procedures  Documents on requirements specific to each of the standards being integrated  Responsibilities and accountabilities
  • 11. 11  Establish improvement policies  Define responsibilities  Create plans  Implement  Monitor &  Review Improvement
  • 14. 14 Click to add title 1. Click to add text Click to add text