SlideShare a Scribd company logo
1 of 14
S A M S H A L A B I , P . E N G , M . E N G , M . E . M . ,
C M B B , P H D C A N D I D A T E
I S O 1 4 0 0 1 L E A D A U D I T O R ( 2 0 1 5 )
I S O 9 0 0 1 L E A D A U D I T O R ( 2 0 1 5 )
ISO 14001 implementation
advantages
Agenda
 The real value of ISO 14001 for any company.
 The financial impact of ISO 14001 on companies.
 How does ISO 14001 help all management systems
to integrate in a company?
 What is required from a company to implement ISO
14001?
 Conclusion
The real value of ISO 14001 for any company
 Reduction in exposure to non-compliance with
environmental legislation
 Meeting customer demand
 Publicity
 Management
 Environmental stewardship and accountability to the
public
The real value of ISO 14001 for any company
 Attracting investors to the business organization
 Saving money on insurance premiums
 Cultural changes
 Improving image, improvement in customer satisfaction,
improving staff results, improving competitive edge and
improving relations with stakeholders
The real value of ISO 14001 for any company
 Advantage over competitors when tendering for business
 Compliance with individual countries environmental
regulations
 Demonstrates your commitment to improving the
environment
 Shows you are a responsible future focused organisation
The financial impact of ISO 14001 on companies
 A Resource-Based Perspective On Corporate
Environmental Performance And Profitability Russo and
Fouts (1997)
 The environmental management system ISO 14001 is a
procedure that some companies have adopted in order to
reduce their environmental impact. (BAR, Braz. Adm.
Rev. vol.9 no.spe Rio de Janeiro May 2012)
 The effect of the ISO-14001 environmental management
system on corporate financial performance. Jiangning
(2006)
The financial impact of ISO 14001 on companies
 Implementing the EMS are likely to reduce the likelihood
of toxic spills
 Financial institutions are sensitive to environmental risks
and their impact on collateral. ISO 14001 may help a
corporation obtain loans and protect it from allegations
of investor fraud
 Internal cost savings as a result of waste reduction, use of
fewer toxic chemicals and reduced energy use
 Can reduce insurance cover costs
 Avoid environmental risks
The financial impact of ISO 14001 on companies
 Cost Reductions in Raw Material
 Reduction of waste treatment costs
 Eliminating fines and penalties for non-compliance with
legal regulations on environmental protection
 Reducing incidents that result in liability
 Recycle Programs
 From plastics to paper to wood – all these recycle
programs will reduce waste to the landfill and even
generate income to the business.
How does ISO 14001 help all management systems
to integrate in a company?
An improvement in the efficiency and effectiveness of the
organization, avoiding the duplication of efforts,
 A reduction of bureaucracy by eliminating duplication of
policies, procedures and registers,
 The alignment of goals, processes and resources,
 A reduction in the costs of internal and external audits,
and
 The availability of joint training and improved
communication between all organizational levels.
How does ISO 14001 help all management systems
to integrate in a company?
 Better employee engagement through training,
communication and accountability
 Accountability at all levels
 Ongoing internal and external audits ensure weaknesses
are identified and improvements are completed
 Mechanism to Identify Performance
 The EMS has systems to clearly identify performance.
What is required from a company to implement
ISO 14001?
A company must fulfill the following three requirements
to comply with ISO 14000:
 It must create an environmental management system
(EMS).
 It must demonstrate its compliance with the
environmental statutes and regulations of countries in
which it does business.
 It must demonstrate its commitment to continuous
improvement in environmental protection and pollution
prevention.
What is required from a company to implement
ISO 14001?
Requirements of the standard include:
 An Environmental Policy.
 Definition of roles and responsibilities for Environmental
Management.
 Comprehensive environmental training for all employees involved.
 Identification of environmental risks and environmental legislation.
 Preparing and implementing environmental objectives and targets,
to demonstrate
 Ongoing environmental improvement.
 Full operational control on all activities that can impact on the
environment (from
 purchasing to waste management).
 Methodologies for effective control of the management system (for
example control of
 records and other documents, management review).
 An internal audit programme.
 A system for identifying and control non-conformances.
What is required from a company to implement
ISO 14001?
Conclusion
An environmental management system takes time and
commitment from the entire organisation.
Effective running of an EMS will provide ongoing
environmental benefits, cost savings and contribute to
building an attractive work place culture.

More Related Content

Viewers also liked

PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20KPECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20KPECB
 
PECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System AuditsPECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System AuditsPECB
 
The Thin End of the Wedge: Information Security Risk Assessments based on the...
The Thin End of the Wedge: Information Security Risk Assessments based on the...The Thin End of the Wedge: Information Security Risk Assessments based on the...
The Thin End of the Wedge: Information Security Risk Assessments based on the...PECB
 
PECB Webinar: Emergency preparedness and response
PECB Webinar:  Emergency preparedness and responsePECB Webinar:  Emergency preparedness and response
PECB Webinar: Emergency preparedness and responsePECB
 
PECB Webinar: Aligning ISO 25000 and CMMI for Development
PECB Webinar: Aligning ISO 25000 and CMMI for DevelopmentPECB Webinar: Aligning ISO 25000 and CMMI for Development
PECB Webinar: Aligning ISO 25000 and CMMI for DevelopmentPECB
 
How Business Top Management Sees ITSM Implementation Projects
 How Business Top Management Sees ITSM Implementation Projects How Business Top Management Sees ITSM Implementation Projects
How Business Top Management Sees ITSM Implementation ProjectsPECB
 
IT Governance – The missing compass in a technology changing world
 IT Governance – The missing compass in a technology changing world IT Governance – The missing compass in a technology changing world
IT Governance – The missing compass in a technology changing worldPECB
 
Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004PECB
 
Design of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food SafetyDesign of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food SafetyPECB
 
Business recovery with Smart Strategies
Business recovery with Smart StrategiesBusiness recovery with Smart Strategies
Business recovery with Smart StrategiesPECB
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAPPECB
 
PECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practicesPECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practicesPECB
 
ISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continuaISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continuaPECB
 
The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...PECB
 
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB
 
Exercising BCMS plan
Exercising BCMS planExercising BCMS plan
Exercising BCMS planPECB
 
PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001PECB
 
Making decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projectsMaking decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projectsPECB
 
PECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 CertificationPECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 CertificationPECB
 

Viewers also liked (19)

PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20KPECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
PECB Webinar: Role of BRM in fast track achievement of ISO/IEC 20K
 
PECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System AuditsPECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System Audits
 
The Thin End of the Wedge: Information Security Risk Assessments based on the...
The Thin End of the Wedge: Information Security Risk Assessments based on the...The Thin End of the Wedge: Information Security Risk Assessments based on the...
The Thin End of the Wedge: Information Security Risk Assessments based on the...
 
PECB Webinar: Emergency preparedness and response
PECB Webinar:  Emergency preparedness and responsePECB Webinar:  Emergency preparedness and response
PECB Webinar: Emergency preparedness and response
 
PECB Webinar: Aligning ISO 25000 and CMMI for Development
PECB Webinar: Aligning ISO 25000 and CMMI for DevelopmentPECB Webinar: Aligning ISO 25000 and CMMI for Development
PECB Webinar: Aligning ISO 25000 and CMMI for Development
 
How Business Top Management Sees ITSM Implementation Projects
 How Business Top Management Sees ITSM Implementation Projects How Business Top Management Sees ITSM Implementation Projects
How Business Top Management Sees ITSM Implementation Projects
 
IT Governance – The missing compass in a technology changing world
 IT Governance – The missing compass in a technology changing world IT Governance – The missing compass in a technology changing world
IT Governance – The missing compass in a technology changing world
 
Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004
 
Design of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food SafetyDesign of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food Safety
 
Business recovery with Smart Strategies
Business recovery with Smart StrategiesBusiness recovery with Smart Strategies
Business recovery with Smart Strategies
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
PECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practicesPECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practices
 
ISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continuaISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continua
 
The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...
 
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
 
Exercising BCMS plan
Exercising BCMS planExercising BCMS plan
Exercising BCMS plan
 
PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001
 
Making decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projectsMaking decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projects
 
PECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 CertificationPECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 Certification
 

More from PECB

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 

More from PECB (20)

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 

Recently uploaded

Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...jaredbarbolino94
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitolTechU
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfadityarao40181
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxsocialsciencegdgrohi
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 

Recently uploaded (20)

Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdf
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 

PECB Webinar: ISO 14001 implementation advantages

  • 1. S A M S H A L A B I , P . E N G , M . E N G , M . E . M . , C M B B , P H D C A N D I D A T E I S O 1 4 0 0 1 L E A D A U D I T O R ( 2 0 1 5 ) I S O 9 0 0 1 L E A D A U D I T O R ( 2 0 1 5 ) ISO 14001 implementation advantages
  • 2. Agenda  The real value of ISO 14001 for any company.  The financial impact of ISO 14001 on companies.  How does ISO 14001 help all management systems to integrate in a company?  What is required from a company to implement ISO 14001?  Conclusion
  • 3. The real value of ISO 14001 for any company  Reduction in exposure to non-compliance with environmental legislation  Meeting customer demand  Publicity  Management  Environmental stewardship and accountability to the public
  • 4. The real value of ISO 14001 for any company  Attracting investors to the business organization  Saving money on insurance premiums  Cultural changes  Improving image, improvement in customer satisfaction, improving staff results, improving competitive edge and improving relations with stakeholders
  • 5. The real value of ISO 14001 for any company  Advantage over competitors when tendering for business  Compliance with individual countries environmental regulations  Demonstrates your commitment to improving the environment  Shows you are a responsible future focused organisation
  • 6. The financial impact of ISO 14001 on companies  A Resource-Based Perspective On Corporate Environmental Performance And Profitability Russo and Fouts (1997)  The environmental management system ISO 14001 is a procedure that some companies have adopted in order to reduce their environmental impact. (BAR, Braz. Adm. Rev. vol.9 no.spe Rio de Janeiro May 2012)  The effect of the ISO-14001 environmental management system on corporate financial performance. Jiangning (2006)
  • 7. The financial impact of ISO 14001 on companies  Implementing the EMS are likely to reduce the likelihood of toxic spills  Financial institutions are sensitive to environmental risks and their impact on collateral. ISO 14001 may help a corporation obtain loans and protect it from allegations of investor fraud  Internal cost savings as a result of waste reduction, use of fewer toxic chemicals and reduced energy use  Can reduce insurance cover costs  Avoid environmental risks
  • 8. The financial impact of ISO 14001 on companies  Cost Reductions in Raw Material  Reduction of waste treatment costs  Eliminating fines and penalties for non-compliance with legal regulations on environmental protection  Reducing incidents that result in liability  Recycle Programs  From plastics to paper to wood – all these recycle programs will reduce waste to the landfill and even generate income to the business.
  • 9. How does ISO 14001 help all management systems to integrate in a company? An improvement in the efficiency and effectiveness of the organization, avoiding the duplication of efforts,  A reduction of bureaucracy by eliminating duplication of policies, procedures and registers,  The alignment of goals, processes and resources,  A reduction in the costs of internal and external audits, and  The availability of joint training and improved communication between all organizational levels.
  • 10. How does ISO 14001 help all management systems to integrate in a company?  Better employee engagement through training, communication and accountability  Accountability at all levels  Ongoing internal and external audits ensure weaknesses are identified and improvements are completed  Mechanism to Identify Performance  The EMS has systems to clearly identify performance.
  • 11. What is required from a company to implement ISO 14001? A company must fulfill the following three requirements to comply with ISO 14000:  It must create an environmental management system (EMS).  It must demonstrate its compliance with the environmental statutes and regulations of countries in which it does business.  It must demonstrate its commitment to continuous improvement in environmental protection and pollution prevention.
  • 12. What is required from a company to implement ISO 14001? Requirements of the standard include:  An Environmental Policy.  Definition of roles and responsibilities for Environmental Management.  Comprehensive environmental training for all employees involved.  Identification of environmental risks and environmental legislation.  Preparing and implementing environmental objectives and targets, to demonstrate  Ongoing environmental improvement.  Full operational control on all activities that can impact on the environment (from  purchasing to waste management).  Methodologies for effective control of the management system (for example control of  records and other documents, management review).  An internal audit programme.  A system for identifying and control non-conformances.
  • 13. What is required from a company to implement ISO 14001?
  • 14. Conclusion An environmental management system takes time and commitment from the entire organisation. Effective running of an EMS will provide ongoing environmental benefits, cost savings and contribute to building an attractive work place culture.