SlideShare a Scribd company logo
Basic Introduction to ISO27001:
Scope, Implementation & Application
Created By Imran Ahmed (ImranahmedIT)
www.imran-ahmed.co.uk
Introduction
 ISO 27001 is the international standard describing best practice for an Information
Security Management System (ISMS).
 An ISMS is a framework of policies and procedures that includes all legal, physical
and technical controls involved in an organisation's information risk management
processes.
 Being ISO 27001 approved is a certification which shows that the business has
defined and implemented effective Information security processes.
Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
Benefits of ISO27001 – Table (1)
Information Security Issue How ISO 27001 helps Benefits
1
With increasing fines for personal
data breaches, organizations need
to ensure compliance with
legislative requirements, such as
the UK Data Protection Act
It provides a framework for the
management of information security
risks, which ensures you take into
account your legal and regulatory
requirements
• Supports compliance with relevant laws and
regulations
• Reduces likelihood of facing prosecution and
fines
• Can help you gain status as a preferred supplier
2
Potential information breach,
damaging your reputation
It requires you to identify risks to
your information and put in place
security measures to manage or
reduce them
• Protects your reputation
• Provides reassurance to clients that their
information is secure
• Cost savings through reduction in incidents
3
Availability of vital information at
all times
It ensures that authorised users have
secure access to information when
they need it
• Demonstrates credibility and trust
• Improves your ability to recover your
operations and continue business as usual
Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
Benefits of ISO27001 – Table (2)
Information Security Issue How ISO 27001 helps Benefits
4
Lack of confidence in your
organizations ability to manage
information security risks
Gives you a framework for identifying
risks to information security and
implementing appropriate
management and technical controls
• Confidence in your information security
arrangements
• Better visibility of risks amongst interested
stakeholders
5
Difficulty in responding to rising
customer expectations in relation
to the security of their information
It provides a way of ensuring that a
common set of policies, procedures
and controls are in place to manage
risks to information security
• Meet customer and tender requirements
• Reduce third party scrutiny of your information
security requirements
• Get a competitive advantage
6
No awareness of information
security within your organization
It ensures senior management
recognize information security as a
priority and that there is clear level of
knowledge from the top level all the
way down
• Improved information security awareness
• Shows commitment to information security at
all levels throughout your organization
• Reduces staff-related security breaches
Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
ISO 27001
ISO 27001 uses a top down, risk-based approach and is technology-
neutral. The specification defines a six-part planning process:
 Define a security policy.
 Define the scope of the ISMS.
 Conduct a risk assessment.
 Manage identified risks.
 Select control objectives and controls to be implemented.
 Prepare a statement of applicability. Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
ISO 27002
This standard describes a comprehensive set of information security control objectives and a set of generally
accepted good practice security controls.
ISO 27002 contains 12 main sections:
1. Risk assessment
2. Security policy
3. Organization of information security
4. Asset management
5. Human resources security
6. Physical and environmental security
7. Communications and operations management
8. Access control
9. Information systems acquisition, development
and maintenance
10. Information security incident management
11. Business continuity management
12. Compliance
Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
ISO 27000 Family
Other standards that have also been developed in the 27000 family are:
 27003 – implementation guidance.
 27004 - an information security management measurement standard suggesting metrics to
help improve the effectiveness of an ISMS.
 27005 – an information security risk management standard. (Published in 2008)
 27006 - a guide to the certification or registration process for accredited ISMS certification
or registration bodies. (Published in 2007)
 27007 – ISMS auditing guideline. Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
Thanks for reading!
Other standards that have also been developed in the 27000 family are:
 If you like to contact me, feel free to head over to my website: www.imran-ahmed.co.uk
 You can also see my other SlideShare presentations
 Alternatively, visit my Blog page
Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk

More Related Content

What's hot

Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
scttmcvy
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
Dr Madhu Aman Sharma
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
Midhun Nirmal
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
Dejan Kosutic
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
Business Beam
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
Ãsħâr Ãâlâm
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
ControlCase
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
Craig Willetts ISO Expert
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
Tanmay Shinde
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
Naresh Rao
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
Operational Excellence Consulting
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
PECB
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
PECB
 
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000
Ramana K V
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training course
Mart Rovers
 

What's hot (20)

Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
Isms
IsmsIsms
Isms
 
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training course
 

Similar to Basic introduction to iso27001

ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
Ahmed Riad .
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
Chandan Singh Ghodela
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
Tromenz Learning
 
Iso 27001 isms - white paper
Iso 27001   isms -   white paperIso 27001   isms -   white paper
Iso 27001 isms - white paper
Lakshy Management Consultant Pvt Ltd
 
ISO 27001 Information Security Management.pdf
ISO 27001 Information Security Management.pdfISO 27001 Information Security Management.pdf
ISO 27001 Information Security Management.pdf
Nepal Realistic Solution Pvt. Ltd.
 
GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risks
IT Governance Ltd
 
NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001
NQA
 
NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001
NA Putra
 
iso 27001 certification
iso 27001 certificationiso 27001 certification
iso 27001 certification
denieljulian79
 
Iso 27001 isms
Iso 27001 ismsIso 27001 isms
Achieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfAchieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdf
microteklearning21
 
What are the essential aspects of ISO 27001 Certification in Netherlands.pdf
What are the essential aspects of ISO 27001 Certification in Netherlands.pdfWhat are the essential aspects of ISO 27001 Certification in Netherlands.pdf
What are the essential aspects of ISO 27001 Certification in Netherlands.pdf
Anoosha Factocert
 
ISO 27001 certification cost in Bangalore.ppt
ISO 27001 certification cost in Bangalore.pptISO 27001 certification cost in Bangalore.ppt
ISO 27001 certification cost in Bangalore.ppt
HardinScott8
 
ISO 27001 Certification in indiamain .ppt
ISO 27001 Certification in indiamain  .pptISO 27001 Certification in indiamain  .ppt
ISO 27001 Certification in indiamain .ppt
HardinScott8
 
ISO 27001 Certification-Article mod 3.ppt
ISO 27001 Certification-Article mod 3.pptISO 27001 Certification-Article mod 3.ppt
ISO 27001 Certification-Article mod 3.ppt
johnwesley758817
 
Key Features of ISO 27001
Key Features of ISO 27001Key Features of ISO 27001
Key Features of ISO 27001
zahirazahid
 
ISO 27001 Certification(Israel).ppt
ISO 27001 Certification(Israel).pptISO 27001 Certification(Israel).ppt
ISO 27001 Certification(Israel).ppt
keithhansen21
 
ISO 27001 Certification What You Need to Know to Get Started.pdf
ISO 27001 Certification What You Need to Know to Get Started.pdfISO 27001 Certification What You Need to Know to Get Started.pdf
ISO 27001 Certification What You Need to Know to Get Started.pdf
OFFICE
 
ISO 27001 Certification in Dubai
ISO 27001 Certification in DubaiISO 27001 Certification in Dubai
ISO 27001 Certification in Dubai
Mike Walker
 
certificacion ISO 27001 bogota (Spain).ppt
certificacion ISO 27001 bogota (Spain).pptcertificacion ISO 27001 bogota (Spain).ppt
certificacion ISO 27001 bogota (Spain).ppt
keithhansen21
 

Similar to Basic introduction to iso27001 (20)

ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
 
Iso 27001 isms - white paper
Iso 27001   isms -   white paperIso 27001   isms -   white paper
Iso 27001 isms - white paper
 
ISO 27001 Information Security Management.pdf
ISO 27001 Information Security Management.pdfISO 27001 Information Security Management.pdf
ISO 27001 Information Security Management.pdf
 
GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risks
 
NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001
 
NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001
 
iso 27001 certification
iso 27001 certificationiso 27001 certification
iso 27001 certification
 
Iso 27001 isms
Iso 27001 ismsIso 27001 isms
Iso 27001 isms
 
Achieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfAchieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdf
 
What are the essential aspects of ISO 27001 Certification in Netherlands.pdf
What are the essential aspects of ISO 27001 Certification in Netherlands.pdfWhat are the essential aspects of ISO 27001 Certification in Netherlands.pdf
What are the essential aspects of ISO 27001 Certification in Netherlands.pdf
 
ISO 27001 certification cost in Bangalore.ppt
ISO 27001 certification cost in Bangalore.pptISO 27001 certification cost in Bangalore.ppt
ISO 27001 certification cost in Bangalore.ppt
 
ISO 27001 Certification in indiamain .ppt
ISO 27001 Certification in indiamain  .pptISO 27001 Certification in indiamain  .ppt
ISO 27001 Certification in indiamain .ppt
 
ISO 27001 Certification-Article mod 3.ppt
ISO 27001 Certification-Article mod 3.pptISO 27001 Certification-Article mod 3.ppt
ISO 27001 Certification-Article mod 3.ppt
 
Key Features of ISO 27001
Key Features of ISO 27001Key Features of ISO 27001
Key Features of ISO 27001
 
ISO 27001 Certification(Israel).ppt
ISO 27001 Certification(Israel).pptISO 27001 Certification(Israel).ppt
ISO 27001 Certification(Israel).ppt
 
ISO 27001 Certification What You Need to Know to Get Started.pdf
ISO 27001 Certification What You Need to Know to Get Started.pdfISO 27001 Certification What You Need to Know to Get Started.pdf
ISO 27001 Certification What You Need to Know to Get Started.pdf
 
ISO 27001 Certification in Dubai
ISO 27001 Certification in DubaiISO 27001 Certification in Dubai
ISO 27001 Certification in Dubai
 
certificacion ISO 27001 bogota (Spain).ppt
certificacion ISO 27001 bogota (Spain).pptcertificacion ISO 27001 bogota (Spain).ppt
certificacion ISO 27001 bogota (Spain).ppt
 

Recently uploaded

Dining Tables and Chairs | Furniture Store in Sarasota, Florida
Dining Tables and Chairs | Furniture Store in Sarasota, FloridaDining Tables and Chairs | Furniture Store in Sarasota, Florida
Dining Tables and Chairs | Furniture Store in Sarasota, Florida
The Sarasota Collection Home Store
 
How To Leak-Proof Your Magazine Business
How To Leak-Proof Your Magazine BusinessHow To Leak-Proof Your Magazine Business
How To Leak-Proof Your Magazine Business
Charlie McDermott
 
Office Furniture | Furniture Store in Sarasota, Florida | Sarasota Collection
Office Furniture | Furniture Store in Sarasota, Florida | Sarasota CollectionOffice Furniture | Furniture Store in Sarasota, Florida | Sarasota Collection
Office Furniture | Furniture Store in Sarasota, Florida | Sarasota Collection
The Sarasota Collection Home Store
 
Best Crypto Marketing Ideas to Lead Your Project to Success
Best Crypto Marketing Ideas to Lead Your Project to SuccessBest Crypto Marketing Ideas to Lead Your Project to Success
Best Crypto Marketing Ideas to Lead Your Project to Success
Intelisync
 
Web Technology LAB MANUAL for Undergraduate Programs
Web Technology  LAB MANUAL for Undergraduate ProgramsWeb Technology  LAB MANUAL for Undergraduate Programs
Web Technology LAB MANUAL for Undergraduate Programs
Chandrakant Divate
 
Strategic Analysis of Starbucks Coffee Company - MBA.docx
Strategic Analysis of Starbucks Coffee Company - MBA.docxStrategic Analysis of Starbucks Coffee Company - MBA.docx
Strategic Analysis of Starbucks Coffee Company - MBA.docx
RAJU MAKWANA
 
Showcase Portfolio- Marian Andrea Tana.pdf
Showcase Portfolio- Marian Andrea Tana.pdfShowcase Portfolio- Marian Andrea Tana.pdf
Showcase Portfolio- Marian Andrea Tana.pdf
MarianAndreaSTana
 

Recently uploaded (7)

Dining Tables and Chairs | Furniture Store in Sarasota, Florida
Dining Tables and Chairs | Furniture Store in Sarasota, FloridaDining Tables and Chairs | Furniture Store in Sarasota, Florida
Dining Tables and Chairs | Furniture Store in Sarasota, Florida
 
How To Leak-Proof Your Magazine Business
How To Leak-Proof Your Magazine BusinessHow To Leak-Proof Your Magazine Business
How To Leak-Proof Your Magazine Business
 
Office Furniture | Furniture Store in Sarasota, Florida | Sarasota Collection
Office Furniture | Furniture Store in Sarasota, Florida | Sarasota CollectionOffice Furniture | Furniture Store in Sarasota, Florida | Sarasota Collection
Office Furniture | Furniture Store in Sarasota, Florida | Sarasota Collection
 
Best Crypto Marketing Ideas to Lead Your Project to Success
Best Crypto Marketing Ideas to Lead Your Project to SuccessBest Crypto Marketing Ideas to Lead Your Project to Success
Best Crypto Marketing Ideas to Lead Your Project to Success
 
Web Technology LAB MANUAL for Undergraduate Programs
Web Technology  LAB MANUAL for Undergraduate ProgramsWeb Technology  LAB MANUAL for Undergraduate Programs
Web Technology LAB MANUAL for Undergraduate Programs
 
Strategic Analysis of Starbucks Coffee Company - MBA.docx
Strategic Analysis of Starbucks Coffee Company - MBA.docxStrategic Analysis of Starbucks Coffee Company - MBA.docx
Strategic Analysis of Starbucks Coffee Company - MBA.docx
 
Showcase Portfolio- Marian Andrea Tana.pdf
Showcase Portfolio- Marian Andrea Tana.pdfShowcase Portfolio- Marian Andrea Tana.pdf
Showcase Portfolio- Marian Andrea Tana.pdf
 

Basic introduction to iso27001

  • 1. Basic Introduction to ISO27001: Scope, Implementation & Application Created By Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
  • 2. Introduction  ISO 27001 is the international standard describing best practice for an Information Security Management System (ISMS).  An ISMS is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organisation's information risk management processes.  Being ISO 27001 approved is a certification which shows that the business has defined and implemented effective Information security processes. Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
  • 3. Benefits of ISO27001 – Table (1) Information Security Issue How ISO 27001 helps Benefits 1 With increasing fines for personal data breaches, organizations need to ensure compliance with legislative requirements, such as the UK Data Protection Act It provides a framework for the management of information security risks, which ensures you take into account your legal and regulatory requirements • Supports compliance with relevant laws and regulations • Reduces likelihood of facing prosecution and fines • Can help you gain status as a preferred supplier 2 Potential information breach, damaging your reputation It requires you to identify risks to your information and put in place security measures to manage or reduce them • Protects your reputation • Provides reassurance to clients that their information is secure • Cost savings through reduction in incidents 3 Availability of vital information at all times It ensures that authorised users have secure access to information when they need it • Demonstrates credibility and trust • Improves your ability to recover your operations and continue business as usual Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
  • 4. Benefits of ISO27001 – Table (2) Information Security Issue How ISO 27001 helps Benefits 4 Lack of confidence in your organizations ability to manage information security risks Gives you a framework for identifying risks to information security and implementing appropriate management and technical controls • Confidence in your information security arrangements • Better visibility of risks amongst interested stakeholders 5 Difficulty in responding to rising customer expectations in relation to the security of their information It provides a way of ensuring that a common set of policies, procedures and controls are in place to manage risks to information security • Meet customer and tender requirements • Reduce third party scrutiny of your information security requirements • Get a competitive advantage 6 No awareness of information security within your organization It ensures senior management recognize information security as a priority and that there is clear level of knowledge from the top level all the way down • Improved information security awareness • Shows commitment to information security at all levels throughout your organization • Reduces staff-related security breaches Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
  • 5. ISO 27001 ISO 27001 uses a top down, risk-based approach and is technology- neutral. The specification defines a six-part planning process:  Define a security policy.  Define the scope of the ISMS.  Conduct a risk assessment.  Manage identified risks.  Select control objectives and controls to be implemented.  Prepare a statement of applicability. Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
  • 6. ISO 27002 This standard describes a comprehensive set of information security control objectives and a set of generally accepted good practice security controls. ISO 27002 contains 12 main sections: 1. Risk assessment 2. Security policy 3. Organization of information security 4. Asset management 5. Human resources security 6. Physical and environmental security 7. Communications and operations management 8. Access control 9. Information systems acquisition, development and maintenance 10. Information security incident management 11. Business continuity management 12. Compliance Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
  • 7. ISO 27000 Family Other standards that have also been developed in the 27000 family are:  27003 – implementation guidance.  27004 - an information security management measurement standard suggesting metrics to help improve the effectiveness of an ISMS.  27005 – an information security risk management standard. (Published in 2008)  27006 - a guide to the certification or registration process for accredited ISMS certification or registration bodies. (Published in 2007)  27007 – ISMS auditing guideline. Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk
  • 8. Thanks for reading! Other standards that have also been developed in the 27000 family are:  If you like to contact me, feel free to head over to my website: www.imran-ahmed.co.uk  You can also see my other SlideShare presentations  Alternatively, visit my Blog page Created by Imran Ahmed (ImranahmedIT) www.imran-ahmed.co.uk