SlideShare uma empresa Scribd logo
1 de 10
ISO/IEC 27001
The road to protecting your information assets (and
             certification, of course…)
What ISO27001 is and what it is not
         “A global standard providing a model for
  establishing, implementing, operating, monitoring, revie
  wing, maintaining and improving an Information Security
               Management System (ISMS).”

                      which means

ISO27001 sets out the required methods and guidelines to
  be followed when building and operating an ISMS, but it
  does not provide a copy-and-paste blueprint for what an
           ISMS looks like for your organisation.
Building blocks of an ISO27001-compliant
  ISMS
                                            Management Support


                                             ISMS Organisation


                                                 ISMS Governance



Establish the                       ISMS Policy                                   Risk Treatment       Statement of
                ISMS Scope                                Risk Assessment
ISMS                              (and Procedures)                                   Options           Applicability


                   Risk                                              Awareness          Manage           Security
Implement                    Implement             Control
                Treatment                                            & Training       Operations &       Incident
and Operate                   Controls           Measurement
                   Plan                                              Programme         Resources        Management


                Monitoring           ISMS              Measure                              Internal
Monitor and                                                             Review Risk                     Management
                   and           Effectiveness          Control                              ISMS
Review                                                                  Assessments                       Review
                Reviewing          Reviews           Effectiveness                           Audits


Maintain        Implement ISMS            Corrective and                 Change               Monitor Improvements
and Improve      Improvements          Preventative Actions            Management                 Effectiveness
The journey…
                                                                                                                  BAU
        Phase 1
                                      Phase 2 – first cycle of Implement, Operate,                            Operate, Moni
   Scope, Design and
                                                 Monitor and Improve                                             tor and
         Build
                                                                                                                Improve

                                                              Implement and Operate                                        Plan

    Establish the                                                                                                  Act             Do
                                                                              Monitor and Review
       ISMS
                                                                                                                           Check
                                                                                  Maintain and Improve



 ISMS scope         Implementation    Implementation       First cycle of          First cycle of         ISMS BAU
   & policy           plan agreed        complete       internal audits and       improvements
   agreed                                                  management              implemented
                                                        reviews completed

                                                                                                           Certification
                                                                                                            Confirmed
        Choose and engage                                         Stage 1 Audit          Stage 2 Audit
        Certification Body                                     (The documentation        (The Big One)
                                                                     check)

Start                        3 mths            6 mths                  9 mths                   12 mths                      18 mths
Certification audit overview

                                           Stage 1 Audit
                      +                           Outputs
                                        ISMS design non-conformances
                                           ISMS remediation plan
                                              Stage 2 Audit Plan
                                                                        Documented Information
                                                                       Security Management System
              Legal, regulatory and
            contractual requirements



                                                                                Stage 2
                                                                                 Audit



                                                 Stage 2 Audit                                      +
      Do your ISMS performance measures                                Do your people do what your ISMS documentation say they do?
   corroborate the effectiveness of your ISMS?                                Have you implemented the necessary controls?
                                                                                       Can you provide the evidence?
Our approach
                                                                                                         BAU
      Phase 1
                                          Phase 2 – first cycle of                                   Operate, Moni
 Scope, Design and
                                  Implement, Operate, Monitor and Improve                               tor and
       Build
                                                                                                       Improve
We follow a two-phased approach, in line with the BSI‟s preferred method, to helping clients implement an ISO27001-
compliant ISMS. The objective of Phase 1 is to set up the scope and foundation elements of the ISMS, and to define
the scope of activities for the next phase. Phase 1 includes:
• defining of the ISMS scope and policy
• identifying the gap between ISO27001 and current processes and controls. Using or refining existing processes and
  controls to address these gaps will reduce the time and effort, but the design of new processes and controls may
  also be required
• identifying and determining the value of your information assets through workshops and 1-to-1 meetings with key
  staff and management
• assessing the threats, vulnerabilities and risks to your information assets, and determining the options for treating
  these risks
• preparing the ISO27001 Statement of Applicability on your behalf
• preparing the scope and programme of work for Phase 2, and providing input to further business cases if funding or
  internal/external resources are required for the implementation or operation of new or revised processes and controls
Our role in this phase of the engagement includes project management, facilitating, document writing and providing
subject matter expertise. We can also liaise with the certification body on your behalf.
Our approach
                                                                                                      BAU
  Phase 1 Scope,                         Phase 2 – first cycle of                                 Operate, Moni
 Design and Build                Implement, Operate, Monitor and Improve                             tor and
                                                                                                    Improve
Phase 2 consists of four work streams:
• Implement is largely defined by the gap analysis and risk assessment activities from the prior phase.
  Implementation will focus on integrating new and revised security processes and controls into your operational
  security environment, including training of personnel earmarked for operating these processes and controls. Our role
  in this work stream would be project management, facilitating integration and providing training.
• Operation is the normal day-to-day operations of information security management. This includes the management
  of information security resources, security incident management, as well as training and awareness. Our role in this
  work stream would be to provide support and hand-holding to staff responsible for running the ISMS.
• Monitor is the ongoing measurement and assessment of the effectiveness of security controls and of the ISMS itself.
  This includes activities such as assessing control KPIs, testing of control effectiveness, internal audit of the ISMS
  and management review. Our role in this work stream would be performing effectiveness reviews and internal audit
  of the ISMS on your behalf.
• Improve is about taking the outputs from the Monitor work stream and identifying and determining improvements
  that can be made to the ISMS and security controls. Our role here would be to help you design improvements and to
  integrate these improvements back into the operational ISMS.
Our approach
                                                                                           BAU
     Phase 1
                                    Phase 2 – first cycle of                           Operate, Moni
Scope, Design and
                            Implement, Operate, Monitor and Improve                       tor and
      Build
                                                                                         Improve


                                                Once the integration of the ISMS processes and controls
                                                are complete, the ISMS becomes a Business-As-Usual
                    Plan                        (BAU) system, fully operated by your staff, continuously
                                                monitoring and improving information security within your
                                                business.

        Act                      Do             Our role from this point onwards would be to support the
                                                „Plan-Do-Check-Act ‟ cycle required for continuous
                                                improvement of the ISMS through providing resource and
                                                expertise for effectiveness reviews, performing the
                    Check                       required internal audits of the ISMS, and providing advice
                                                and support for managing ISMS change on a „call-off‟
                                                basis.
Why choose us?
•   We have proven skills in implementing, operating and
    improving Information Security Management Systems
•   We have a Big-4 management consulting background
•   We have the credentials –
    CISSP, CISM, CISA, ISO27001 Lead Implementer
•   We have a broad background in
    security, IT, business, compliance and risk
    management
•   We have a broad industry background
•   We are looking to establish our consultancy as a
    market leader in Information Security compliance – so
    we will pull out all the stops to deliver compliance
•   We are committed to high-quality delivery and to
    provide you with value-for-money services
•   As a smaller-sized consultancy, we are able to provide
    very competitive rates and give your business the focus
    it demands
Points to consider
•   Defining a manageable, business-relevant ISMS scope is key to success to establishing one from
    scratch. The scope can be expanded subsequent to certification
•   Cost of certification is proportional to the size of the organisation within the scope of the ISMS –
    based on headcount (there is a standard for charging to which all CB must adhere)
•   All requirements of ISO27001 are mandatory for certification – and will be audited against
•   Most certification bodies (BSI, Lloyds) have a 6 month waiting list for commencing , therefore they
    need to be engaged earlier rather than later
•   The gap between stage 1 and stage 2 audit is typically 12 weeks (3 months) to allow for a body of
    auditable evidence to build up
•   Make sure the chosen certification body is United Kingdom Accreditation Service (UKAS) accredited
    – otherwise your certification may only be worth the paper it is written on
•   Certification bodies are not allowed to do consulting - some do, but these CBs are unlikely to be
    UKAS accredited if they do so.
•   If you already have a management system such as ISO9001 in place, you may reuse some
    elements for ISO27001, i.e. document management and storage, etc.

Mais conteúdo relacionado

Mais procurados

ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
PECB
 

Mais procurados (20)

ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementation
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMS
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
27001.pptx
27001.pptx27001.pptx
27001.pptx
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTING
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 

Destaque

ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedure
Uppala Anand
 
Documentation required for ISMS 27001 2013
Documentation required for ISMS 27001 2013Documentation required for ISMS 27001 2013
Documentation required for ISMS 27001 2013
Ankur Dhir
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
samsontamwaiho
 
Iso27001 Audit Services
Iso27001   Audit ServicesIso27001   Audit Services
Iso27001 Audit Services
tschraider
 

Destaque (17)

ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
 
ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...
ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...
ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedure
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
UKN Group Ltd Corporate Overview
UKN Group Ltd Corporate OverviewUKN Group Ltd Corporate Overview
UKN Group Ltd Corporate Overview
 
ISO 27001 control A17 (Continuity on Information Security), and ISO 22301: co...
ISO 27001 control A17 (Continuity on Information Security), and ISO 22301: co...ISO 27001 control A17 (Continuity on Information Security), and ISO 22301: co...
ISO 27001 control A17 (Continuity on Information Security), and ISO 22301: co...
 
How Secure is your Business? Fraud Risk Analysis and Security Management
How Secure is your Business? Fraud Risk Analysis and Security ManagementHow Secure is your Business? Fraud Risk Analysis and Security Management
How Secure is your Business? Fraud Risk Analysis and Security Management
 
Documentation required for ISMS 27001 2013
Documentation required for ISMS 27001 2013Documentation required for ISMS 27001 2013
Documentation required for ISMS 27001 2013
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
Iso27001 Audit Services
Iso27001   Audit ServicesIso27001   Audit Services
Iso27001 Audit Services
 
Why ISO-27001 is a better choice?
Why ISO-27001 is a better choice? Why ISO-27001 is a better choice?
Why ISO-27001 is a better choice?
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Popular Pitfalls In Isms Compliance
Popular Pitfalls In Isms CompliancePopular Pitfalls In Isms Compliance
Popular Pitfalls In Isms Compliance
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Services
 
ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...
ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...
ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...
 

Semelhante a Iso27001 The Road To Certification

Iso27001 Approach
Iso27001   ApproachIso27001   Approach
Iso27001 Approach
tschraider
 
Rob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRob kloots presentation_issa_spain
Rob kloots presentation_issa_spain
Robert Kloots
 
PMBOK 2008 Map of Processes
PMBOK 2008 Map of ProcessesPMBOK 2008 Map of Processes
PMBOK 2008 Map of Processes
Murilo Juchem
 
NG BB 53 Process Control [Compatibility Mode]
NG BB 53 Process Control [Compatibility Mode]NG BB 53 Process Control [Compatibility Mode]
NG BB 53 Process Control [Compatibility Mode]
Leanleaders.org
 
Is awareness government
Is awareness governmentIs awareness government
Is awareness government
Hamisi Kibonde
 

Semelhante a Iso27001 The Road To Certification (20)

Iso27001 Approach
Iso27001   ApproachIso27001   Approach
Iso27001 Approach
 
Iso awarness
Iso awarnessIso awarness
Iso awarness
 
CA Quality Management System
CA Quality Management SystemCA Quality Management System
CA Quality Management System
 
Junwoo Park
Junwoo ParkJunwoo Park
Junwoo Park
 
Pmp an introduction
Pmp an introductionPmp an introduction
Pmp an introduction
 
Pmp an introduction
Pmp an introductionPmp an introduction
Pmp an introduction
 
News iso
News isoNews iso
News iso
 
Rob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRob kloots presentation_issa_spain
Rob kloots presentation_issa_spain
 
7 sw-project and-process_measurement_0907_ebert
7 sw-project and-process_measurement_0907_ebert7 sw-project and-process_measurement_0907_ebert
7 sw-project and-process_measurement_0907_ebert
 
Safety Management Systems Process Vs Tradition
Safety Management Systems Process Vs TraditionSafety Management Systems Process Vs Tradition
Safety Management Systems Process Vs Tradition
 
Iosh h&s made simple
Iosh  h&s made simpleIosh  h&s made simple
Iosh h&s made simple
 
[weave] Risk and Compliance - Less but Better, Optimizing controls
[weave] Risk and Compliance - Less but Better, Optimizing controls[weave] Risk and Compliance - Less but Better, Optimizing controls
[weave] Risk and Compliance - Less but Better, Optimizing controls
 
PMBOK 2008 Map of Processes
PMBOK 2008 Map of ProcessesPMBOK 2008 Map of Processes
PMBOK 2008 Map of Processes
 
CMMI CONSULTING
CMMI CONSULTINGCMMI CONSULTING
CMMI CONSULTING
 
Basic Internal Auditing Presentation
Basic Internal Auditing PresentationBasic Internal Auditing Presentation
Basic Internal Auditing Presentation
 
NG BB 53 Process Control [Compatibility Mode]
NG BB 53 Process Control [Compatibility Mode]NG BB 53 Process Control [Compatibility Mode]
NG BB 53 Process Control [Compatibility Mode]
 
CMMI High Maturity Best Practices HMBP 2010: CMMI® FOR SERVICES: INSIGHTS AND...
CMMI High Maturity Best Practices HMBP 2010: CMMI® FOR SERVICES: INSIGHTS AND...CMMI High Maturity Best Practices HMBP 2010: CMMI® FOR SERVICES: INSIGHTS AND...
CMMI High Maturity Best Practices HMBP 2010: CMMI® FOR SERVICES: INSIGHTS AND...
 
CMMI High Maturity Best Practices HMBP 2010: CMMI® FOR SERVICES: INSIGHTS AND...
CMMI High Maturity Best Practices HMBP 2010: CMMI® FOR SERVICES: INSIGHTS AND...CMMI High Maturity Best Practices HMBP 2010: CMMI® FOR SERVICES: INSIGHTS AND...
CMMI High Maturity Best Practices HMBP 2010: CMMI® FOR SERVICES: INSIGHTS AND...
 
Is awareness government
Is awareness governmentIs awareness government
Is awareness government
 
Risk Based Quality Management System Auditing
Risk Based Quality Management System AuditingRisk Based Quality Management System Auditing
Risk Based Quality Management System Auditing
 

Iso27001 The Road To Certification

  • 1. ISO/IEC 27001 The road to protecting your information assets (and certification, of course…)
  • 2. What ISO27001 is and what it is not “A global standard providing a model for establishing, implementing, operating, monitoring, revie wing, maintaining and improving an Information Security Management System (ISMS).” which means ISO27001 sets out the required methods and guidelines to be followed when building and operating an ISMS, but it does not provide a copy-and-paste blueprint for what an ISMS looks like for your organisation.
  • 3. Building blocks of an ISO27001-compliant ISMS Management Support ISMS Organisation ISMS Governance Establish the ISMS Policy Risk Treatment Statement of ISMS Scope Risk Assessment ISMS (and Procedures) Options Applicability Risk Awareness Manage Security Implement Implement Control Treatment & Training Operations & Incident and Operate Controls Measurement Plan Programme Resources Management Monitoring ISMS Measure Internal Monitor and Review Risk Management and Effectiveness Control ISMS Review Assessments Review Reviewing Reviews Effectiveness Audits Maintain Implement ISMS Corrective and Change Monitor Improvements and Improve Improvements Preventative Actions Management Effectiveness
  • 4. The journey… BAU Phase 1 Phase 2 – first cycle of Implement, Operate, Operate, Moni Scope, Design and Monitor and Improve tor and Build Improve Implement and Operate Plan Establish the Act Do Monitor and Review ISMS Check Maintain and Improve ISMS scope Implementation Implementation First cycle of First cycle of ISMS BAU & policy plan agreed complete internal audits and improvements agreed management implemented reviews completed Certification Confirmed Choose and engage Stage 1 Audit Stage 2 Audit Certification Body (The documentation (The Big One) check) Start 3 mths 6 mths 9 mths 12 mths 18 mths
  • 5. Certification audit overview Stage 1 Audit + Outputs ISMS design non-conformances ISMS remediation plan Stage 2 Audit Plan Documented Information Security Management System Legal, regulatory and contractual requirements Stage 2 Audit Stage 2 Audit + Do your ISMS performance measures Do your people do what your ISMS documentation say they do? corroborate the effectiveness of your ISMS? Have you implemented the necessary controls? Can you provide the evidence?
  • 6. Our approach BAU Phase 1 Phase 2 – first cycle of Operate, Moni Scope, Design and Implement, Operate, Monitor and Improve tor and Build Improve We follow a two-phased approach, in line with the BSI‟s preferred method, to helping clients implement an ISO27001- compliant ISMS. The objective of Phase 1 is to set up the scope and foundation elements of the ISMS, and to define the scope of activities for the next phase. Phase 1 includes: • defining of the ISMS scope and policy • identifying the gap between ISO27001 and current processes and controls. Using or refining existing processes and controls to address these gaps will reduce the time and effort, but the design of new processes and controls may also be required • identifying and determining the value of your information assets through workshops and 1-to-1 meetings with key staff and management • assessing the threats, vulnerabilities and risks to your information assets, and determining the options for treating these risks • preparing the ISO27001 Statement of Applicability on your behalf • preparing the scope and programme of work for Phase 2, and providing input to further business cases if funding or internal/external resources are required for the implementation or operation of new or revised processes and controls Our role in this phase of the engagement includes project management, facilitating, document writing and providing subject matter expertise. We can also liaise with the certification body on your behalf.
  • 7. Our approach BAU Phase 1 Scope, Phase 2 – first cycle of Operate, Moni Design and Build Implement, Operate, Monitor and Improve tor and Improve Phase 2 consists of four work streams: • Implement is largely defined by the gap analysis and risk assessment activities from the prior phase. Implementation will focus on integrating new and revised security processes and controls into your operational security environment, including training of personnel earmarked for operating these processes and controls. Our role in this work stream would be project management, facilitating integration and providing training. • Operation is the normal day-to-day operations of information security management. This includes the management of information security resources, security incident management, as well as training and awareness. Our role in this work stream would be to provide support and hand-holding to staff responsible for running the ISMS. • Monitor is the ongoing measurement and assessment of the effectiveness of security controls and of the ISMS itself. This includes activities such as assessing control KPIs, testing of control effectiveness, internal audit of the ISMS and management review. Our role in this work stream would be performing effectiveness reviews and internal audit of the ISMS on your behalf. • Improve is about taking the outputs from the Monitor work stream and identifying and determining improvements that can be made to the ISMS and security controls. Our role here would be to help you design improvements and to integrate these improvements back into the operational ISMS.
  • 8. Our approach BAU Phase 1 Phase 2 – first cycle of Operate, Moni Scope, Design and Implement, Operate, Monitor and Improve tor and Build Improve Once the integration of the ISMS processes and controls are complete, the ISMS becomes a Business-As-Usual Plan (BAU) system, fully operated by your staff, continuously monitoring and improving information security within your business. Act Do Our role from this point onwards would be to support the „Plan-Do-Check-Act ‟ cycle required for continuous improvement of the ISMS through providing resource and expertise for effectiveness reviews, performing the Check required internal audits of the ISMS, and providing advice and support for managing ISMS change on a „call-off‟ basis.
  • 9. Why choose us? • We have proven skills in implementing, operating and improving Information Security Management Systems • We have a Big-4 management consulting background • We have the credentials – CISSP, CISM, CISA, ISO27001 Lead Implementer • We have a broad background in security, IT, business, compliance and risk management • We have a broad industry background • We are looking to establish our consultancy as a market leader in Information Security compliance – so we will pull out all the stops to deliver compliance • We are committed to high-quality delivery and to provide you with value-for-money services • As a smaller-sized consultancy, we are able to provide very competitive rates and give your business the focus it demands
  • 10. Points to consider • Defining a manageable, business-relevant ISMS scope is key to success to establishing one from scratch. The scope can be expanded subsequent to certification • Cost of certification is proportional to the size of the organisation within the scope of the ISMS – based on headcount (there is a standard for charging to which all CB must adhere) • All requirements of ISO27001 are mandatory for certification – and will be audited against • Most certification bodies (BSI, Lloyds) have a 6 month waiting list for commencing , therefore they need to be engaged earlier rather than later • The gap between stage 1 and stage 2 audit is typically 12 weeks (3 months) to allow for a body of auditable evidence to build up • Make sure the chosen certification body is United Kingdom Accreditation Service (UKAS) accredited – otherwise your certification may only be worth the paper it is written on • Certification bodies are not allowed to do consulting - some do, but these CBs are unlikely to be UKAS accredited if they do so. • If you already have a management system such as ISO9001 in place, you may reuse some elements for ISO27001, i.e. document management and storage, etc.