SlideShare a Scribd company logo
1 of 14
S A M S H A L A B I , P . E N G , M . E N G , M . E . M . ,
C M B B , P H D C A N D I D A T E
I S O 1 4 0 0 1 L E A D A U D I T O R ( 2 0 1 5 )
I S O 9 0 0 1 L E A D A U D I T O R ( 2 0 1 5 )
ISO 14001 implementation
advantages
Agenda
 The real value of ISO 14001 for any company.
 The financial impact of ISO 14001 on companies.
 How does ISO 14001 help all management systems
to integrate in a company?
 What is required from a company to implement ISO
14001?
 Conclusion
The real value of ISO 14001 for any company
 Reduction in exposure to non-compliance with
environmental legislation
 Meeting customer demand
 Publicity
 Management
 Environmental stewardship and accountability to the
public
The real value of ISO 14001 for any company
 Attracting investors to the business organization
 Saving money on insurance premiums
 Cultural changes
 Improving image, improvement in customer satisfaction,
improving staff results, improving competitive edge and
improving relations with stakeholders
The real value of ISO 14001 for any company
 Advantage over competitors when tendering for business
 Compliance with individual countries environmental
regulations
 Demonstrates your commitment to improving the
environment
 Shows you are a responsible future focused organisation
The financial impact of ISO 14001 on companies
 A Resource-Based Perspective On Corporate
Environmental Performance And Profitability Russo and
Fouts (1997)
 The environmental management system ISO 14001 is a
procedure that some companies have adopted in order to
reduce their environmental impact. (BAR, Braz. Adm.
Rev. vol.9 no.spe Rio de Janeiro May 2012)
 The effect of the ISO-14001 environmental management
system on corporate financial performance. Jiangning
(2006)
The financial impact of ISO 14001 on companies
 Implementing the EMS are likely to reduce the likelihood
of toxic spills
 Financial institutions are sensitive to environmental risks
and their impact on collateral. ISO 14001 may help a
corporation obtain loans and protect it from allegations
of investor fraud
 Internal cost savings as a result of waste reduction, use of
fewer toxic chemicals and reduced energy use
 Can reduce insurance cover costs
 Avoid environmental risks
The financial impact of ISO 14001 on companies
 Cost Reductions in Raw Material
 Reduction of waste treatment costs
 Eliminating fines and penalties for non-compliance with
legal regulations on environmental protection
 Reducing incidents that result in liability
 Recycle Programs
 From plastics to paper to wood – all these recycle
programs will reduce waste to the landfill and even
generate income to the business.
How does ISO 14001 help all management systems
to integrate in a company?
An improvement in the efficiency and effectiveness of the
organization, avoiding the duplication of efforts,
 A reduction of bureaucracy by eliminating duplication of
policies, procedures and registers,
 The alignment of goals, processes and resources,
 A reduction in the costs of internal and external audits,
and
 The availability of joint training and improved
communication between all organizational levels.
How does ISO 14001 help all management systems
to integrate in a company?
 Better employee engagement through training,
communication and accountability
 Accountability at all levels
 Ongoing internal and external audits ensure weaknesses
are identified and improvements are completed
 Mechanism to Identify Performance
 The EMS has systems to clearly identify performance.
What is required from a company to implement
ISO 14001?
A company must fulfill the following three requirements
to comply with ISO 14000:
 It must create an environmental management system
(EMS).
 It must demonstrate its compliance with the
environmental statutes and regulations of countries in
which it does business.
 It must demonstrate its commitment to continuous
improvement in environmental protection and pollution
prevention.
What is required from a company to implement
ISO 14001?
Requirements of the standard include:
 An Environmental Policy.
 Definition of roles and responsibilities for Environmental
Management.
 Comprehensive environmental training for all employees involved.
 Identification of environmental risks and environmental legislation.
 Preparing and implementing environmental objectives and targets,
to demonstrate
 Ongoing environmental improvement.
 Full operational control on all activities that can impact on the
environment (from
 purchasing to waste management).
 Methodologies for effective control of the management system (for
example control of
 records and other documents, management review).
 An internal audit programme.
 A system for identifying and control non-conformances.
What is required from a company to implement
ISO 14001?
Conclusion
An environmental management system takes time and
commitment from the entire organisation.
Effective running of an EMS will provide ongoing
environmental benefits, cost savings and contribute to
building an attractive work place culture.

More Related Content

Viewers also liked

PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20KPECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20KPECB
 
PECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System AuditsPECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System AuditsPECB
 
The Thin End of the Wedge: Information Security Risk Assessments based on the...
The Thin End of the Wedge: Information Security Risk Assessments based on the...The Thin End of the Wedge: Information Security Risk Assessments based on the...
The Thin End of the Wedge: Information Security Risk Assessments based on the...PECB
 
PECB Webinar: Emergency preparedness and response
PECB Webinar:  Emergency preparedness and responsePECB Webinar:  Emergency preparedness and response
PECB Webinar: Emergency preparedness and responsePECB
 
PECB Webinar: Aligning ISO 25000 and CMMI for Development
PECB Webinar: Aligning ISO 25000 and CMMI for DevelopmentPECB Webinar: Aligning ISO 25000 and CMMI for Development
PECB Webinar: Aligning ISO 25000 and CMMI for DevelopmentPECB
 
How Business Top Management Sees ITSM Implementation Projects
 How Business Top Management Sees ITSM Implementation Projects How Business Top Management Sees ITSM Implementation Projects
How Business Top Management Sees ITSM Implementation ProjectsPECB
 
IT Governance – The missing compass in a technology changing world
 IT Governance – The missing compass in a technology changing world IT Governance – The missing compass in a technology changing world
IT Governance – The missing compass in a technology changing worldPECB
 
Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004PECB
 
Design of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food SafetyDesign of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food SafetyPECB
 
Business recovery with Smart Strategies
Business recovery with Smart StrategiesBusiness recovery with Smart Strategies
Business recovery with Smart StrategiesPECB
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAPPECB
 
PECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practicesPECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practicesPECB
 
ISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continuaISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continuaPECB
 
The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...PECB
 
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB
 
Exercising BCMS plan
Exercising BCMS planExercising BCMS plan
Exercising BCMS planPECB
 
PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001PECB
 
Making decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projectsMaking decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projectsPECB
 
PECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 CertificationPECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 CertificationPECB
 

Viewers also liked (19)

PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20KPECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
 
PECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System AuditsPECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System Audits
 
The Thin End of the Wedge: Information Security Risk Assessments based on the...
The Thin End of the Wedge: Information Security Risk Assessments based on the...The Thin End of the Wedge: Information Security Risk Assessments based on the...
The Thin End of the Wedge: Information Security Risk Assessments based on the...
 
PECB Webinar: Emergency preparedness and response
PECB Webinar:  Emergency preparedness and responsePECB Webinar:  Emergency preparedness and response
PECB Webinar: Emergency preparedness and response
 
PECB Webinar: Aligning ISO 25000 and CMMI for Development
PECB Webinar: Aligning ISO 25000 and CMMI for DevelopmentPECB Webinar: Aligning ISO 25000 and CMMI for Development
PECB Webinar: Aligning ISO 25000 and CMMI for Development
 
How Business Top Management Sees ITSM Implementation Projects
 How Business Top Management Sees ITSM Implementation Projects How Business Top Management Sees ITSM Implementation Projects
How Business Top Management Sees ITSM Implementation Projects
 
IT Governance – The missing compass in a technology changing world
 IT Governance – The missing compass in a technology changing world IT Governance – The missing compass in a technology changing world
IT Governance – The missing compass in a technology changing world
 
Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004
 
Design of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food SafetyDesign of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food Safety
 
Business recovery with Smart Strategies
Business recovery with Smart StrategiesBusiness recovery with Smart Strategies
Business recovery with Smart Strategies
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
PECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practicesPECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practices
 
ISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continuaISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continua
 
The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...
 
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
 
Exercising BCMS plan
Exercising BCMS planExercising BCMS plan
Exercising BCMS plan
 
PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001
 
Making decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projectsMaking decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projects
 
PECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 CertificationPECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 Certification
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Recently uploaded

The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 

Recently uploaded (20)

The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 

PECB Webinar: ISO 14001 implementation advantages

  • 1. S A M S H A L A B I , P . E N G , M . E N G , M . E . M . , C M B B , P H D C A N D I D A T E I S O 1 4 0 0 1 L E A D A U D I T O R ( 2 0 1 5 ) I S O 9 0 0 1 L E A D A U D I T O R ( 2 0 1 5 ) ISO 14001 implementation advantages
  • 2. Agenda  The real value of ISO 14001 for any company.  The financial impact of ISO 14001 on companies.  How does ISO 14001 help all management systems to integrate in a company?  What is required from a company to implement ISO 14001?  Conclusion
  • 3. The real value of ISO 14001 for any company  Reduction in exposure to non-compliance with environmental legislation  Meeting customer demand  Publicity  Management  Environmental stewardship and accountability to the public
  • 4. The real value of ISO 14001 for any company  Attracting investors to the business organization  Saving money on insurance premiums  Cultural changes  Improving image, improvement in customer satisfaction, improving staff results, improving competitive edge and improving relations with stakeholders
  • 5. The real value of ISO 14001 for any company  Advantage over competitors when tendering for business  Compliance with individual countries environmental regulations  Demonstrates your commitment to improving the environment  Shows you are a responsible future focused organisation
  • 6. The financial impact of ISO 14001 on companies  A Resource-Based Perspective On Corporate Environmental Performance And Profitability Russo and Fouts (1997)  The environmental management system ISO 14001 is a procedure that some companies have adopted in order to reduce their environmental impact. (BAR, Braz. Adm. Rev. vol.9 no.spe Rio de Janeiro May 2012)  The effect of the ISO-14001 environmental management system on corporate financial performance. Jiangning (2006)
  • 7. The financial impact of ISO 14001 on companies  Implementing the EMS are likely to reduce the likelihood of toxic spills  Financial institutions are sensitive to environmental risks and their impact on collateral. ISO 14001 may help a corporation obtain loans and protect it from allegations of investor fraud  Internal cost savings as a result of waste reduction, use of fewer toxic chemicals and reduced energy use  Can reduce insurance cover costs  Avoid environmental risks
  • 8. The financial impact of ISO 14001 on companies  Cost Reductions in Raw Material  Reduction of waste treatment costs  Eliminating fines and penalties for non-compliance with legal regulations on environmental protection  Reducing incidents that result in liability  Recycle Programs  From plastics to paper to wood – all these recycle programs will reduce waste to the landfill and even generate income to the business.
  • 9. How does ISO 14001 help all management systems to integrate in a company? An improvement in the efficiency and effectiveness of the organization, avoiding the duplication of efforts,  A reduction of bureaucracy by eliminating duplication of policies, procedures and registers,  The alignment of goals, processes and resources,  A reduction in the costs of internal and external audits, and  The availability of joint training and improved communication between all organizational levels.
  • 10. How does ISO 14001 help all management systems to integrate in a company?  Better employee engagement through training, communication and accountability  Accountability at all levels  Ongoing internal and external audits ensure weaknesses are identified and improvements are completed  Mechanism to Identify Performance  The EMS has systems to clearly identify performance.
  • 11. What is required from a company to implement ISO 14001? A company must fulfill the following three requirements to comply with ISO 14000:  It must create an environmental management system (EMS).  It must demonstrate its compliance with the environmental statutes and regulations of countries in which it does business.  It must demonstrate its commitment to continuous improvement in environmental protection and pollution prevention.
  • 12. What is required from a company to implement ISO 14001? Requirements of the standard include:  An Environmental Policy.  Definition of roles and responsibilities for Environmental Management.  Comprehensive environmental training for all employees involved.  Identification of environmental risks and environmental legislation.  Preparing and implementing environmental objectives and targets, to demonstrate  Ongoing environmental improvement.  Full operational control on all activities that can impact on the environment (from  purchasing to waste management).  Methodologies for effective control of the management system (for example control of  records and other documents, management review).  An internal audit programme.  A system for identifying and control non-conformances.
  • 13. What is required from a company to implement ISO 14001?
  • 14. Conclusion An environmental management system takes time and commitment from the entire organisation. Effective running of an EMS will provide ongoing environmental benefits, cost savings and contribute to building an attractive work place culture.