SlideShare a Scribd company logo
Presented by:
• Alan Calder, CEO and Executive Chairman
• IT Governance Ltd
• 5 April 2018
GDPR COMPLIANCE AND INFORMATION
SECURITY: REDUCING DATA BREACH RISKS
• The GDPR – an overview
• How an ISO 27001-aligned ISMS can support GDPR compliance
• The top risks that result in data breaches
• The benefits of implementing an ISMS
• The technical and organisational requirements to achieve GDPR compliance
• How to improve your overall information security in line with the GDPR’s requirements
Today’s discussion
Copyright IT Governance Ltd - v 0.1
THE GDPR – AN OVERVIEW
What is the GDPR?
• The EU General Data Protection Regulation (GDPR) comes into effect
on 25 May 2018, superseding the UK Data Protection Act 1998.
• The new Regulation gives individuals more control over how their
information is collected and processed, while putting pressure on
organisations that process EU residents’ personal data to tighten their
data protection processes.
• The GDPR requires organisations to adopt appropriate policies,
procedures and processes to protect the personal data they hold. This
involves taking a risk-based approach to data protection, and building
a workplace culture of data privacy and security.
Copyright IT Governance Ltd - v 0.1
HOW AN ISO 27001-ALIGNED ISMS CAN
SUPPORT GDPR COMPLIANCE
How an ISO 27001-aligned ISMS can support GDPR compliance
• GDPR requirement: demonstrate compliance with its data processing principles.
• An information security management system (ISMS) is a cost-effective system that helps to manage,
monitor, audit and continually improve an organisation’s information security practices.
• ISO/IEC 27001:2013 (ISO 27001) is the international standard that describes best practice for
implementing an ISMS.
• An ISMS ensures your organisation’s confidential or sensitive information, including personal data,
remains secure by managing information security risks in line with larger business objectives.
• ISO/IEC 27002:2013 (and ISO 27002) provides guidance for implementing appropriate measures to
mitigate information security risks.
• The systematic approach – relying on three pillars: people, processes and technology – helps
organisations comply with the GDPR’s requirements.
THE TOP RISKS THAT RESULT IN DATA
BREACHES
What are the leading causes of breaches?1
Copyright IT Governance Ltd – v 0.1
75% perpetrated by
outsiders
51% involved
organised criminal
groups
25% involved internal
actors
18% conducted by
state-affiliated actors
1 2 3 4
1 The 2017 Data Breach Investigations Report - Verizon
• 62% of breaches featured hacking
• 51% included malware
• 81% of hacking-related breaches leveraged stolen and/or weak
passwords
• 43% were social engineering attacks
• 14% were caused by errors and privilege misuse
• 8% featured physical actions
Copyright IT Governance Ltd – v 0.1
2 The 2017 Data Breach Investigations Report - Verizon
What are the most common tactics used?2
THE BENEFITS OF IMPLEMENTING AN
ISMS
The benefits of ISO 27001 compliance
Secures your
information in all
its forms
Helps win new
business and retain
existing customers
Provides an
independent
assessment of your
security posture
Reduces the need
for frequent audits
Helps respond to
evolving security
threats
Reduces costs
associated with
information
security
Protects
confidentiality,
integrity and
availability of data
Improves company
culture, structure
and focus
Facilitates
compliance with
laws and
regulations
THE IMPORTANCE OF PEOPLE, PROCESSES, AND
TECHNOLOGY IN INFORMATION SECURITY
Securing organization-wide commitmentSecuring organization-wide commitment
Three pillars of information security
THE TECHNICAL AND ORGANISATIONAL
REQUIREMENTS TO ACHIEVE GDPR
COMPLIANCE
The technical and organisational requirements to achieve GDPR
compliance
Article 32 of the GDPR specifically requires organisations to, as appropriate:
• Take measures to pseudonymise and encrypt personal data;
• Ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and
services;
• Restore the availability and access to personal data in a timely manner in the event of a physical or
technical incident; and/or
• Implement a process for regularly testing, assessing and evaluating the effectiveness of technical and
organisational measures for ensuring the security of processing.
An effective ISMS that conforms to ISO 27001 will meet all the above requirements
Operation
Performance evaluation
Improvement
Copyright IT Governance Ltd - v 0.1
Context
Leadership
Planning
Support
Elements of a management system
What does ‘good’ security look like?
Copyright IT Governance Ltd - v 0.1
• Board/leadership support and commitment
• Involves the entire organisation
• Built around a business-focused risk assessment
• People, process and technology risks
• Protects all data (not just personal data) – C, I, A
• Lends itself to regular reviews and continual improvement
• Can be audited by an external entity
• Includes incident monitoring, logging and response planning
• Follows proven best practice
• Is internationally accepted and supported
HOW TO GET STARTED WITH AN ISMS
The nine-step approach to implementing an ISMS
1) Project mandate
Assemble information
Establish senior-level commitment
Review senior-level commitment
Set information security goals
2) Project initiation
Set up a project team
Assemble project team
Draw up a RACI matrix
3) ISMS initiation
Establish documentation structure
4) Management framework
Identify the scope of the ISMS
Formalise an information security policy
Define communication strategy
Identify competence requirements
5) Baseline security criteria
Identify the practices you already
have in place, assess their effectiveness,
and ensure that they continue
6) Risk management
Establish risk assessment framework
Select risk management options
Define risk acceptance criteria
Create a Statement of Applicability (SoA)
7) Implementation
Conduct a needs analysis
Establish a staff awareness programme
8) Measure, monitor and review
Monitoring, measurement, analysis
and evaluation
Internal audit
Management review
9) Certification
Ensure documentation is complete,
comprehensive and available
Ensure you have records of internal
audits and testing
Ensure management involvement
Risk assessments and controls
Copyright IT Governance Ltd - v 0.1
Risk assessment
• An information security risk assessment is
a formal, top management-driven process,
and sits at the core of an ISO 27001 ISMS.
• A risk assessment should be repeatable,
transparent, traceable and consistent.
• There are four ways to treat risks: avoid,
modify, share, or retain.
Controls
• The risk assessment process determines the
controls that have to be deployed in your ISMS.
• ISO 27001 includes a set of 114 controls in Annex A
that are designed to mitigate information security
risks.
• These controls are divided into 14 different
categories.
• The Standard does not specify that you should use
these controls, but you should justify their inclusion/
exclusion.
• You must complete an SoA and risk treatment plan.
A.5 Information security
policies
A.8 Asset management
A.6 Organisation of
information security
A.9 Access control
A.7 Human resource
security
A.10 Cryptography
A.11 Physical and environmental security
Copyright IT Governance Ltd – v 0.1
A.12 Operations security A.15 Supplier
relationships
A.13 Communications
security
A.16 Information security
incident management
A.14 System acquisition,
development and
maintenance
A.17 Information security
aspects of business
continuity management
A.18 Compliance
14 control sets of Annex A
IT Governance: one-stop shop
Get started now with these best-selling resources and tools
ISO 27001 standard Must-have implementation
guidance
ISO 27001 training courses Policies and procedures
documentation toolkit
ISO 27001 consultancy Risk assessment software
ISO 27001 DIY packages
Copyright IT Governance Ltd - v 0.1
IT Governance ISO 27001 courses
ISO27001 Certified
ISMS Foundation
ISO27001 Certified
ISMS Lead Implementer
ISO27001 Foundation and Lead
Implementer Combination Course
SPECIAL OFFER
Receive a free ISO 27001 Cybersecurity
Documentation Toolkit worth $799 when
you book this course
Ways to learn
How to get in touch
Copyright IT Governance Ltd - v 0.1
Call us
+44 (0)333 800 7000
Email us
servicecentre@itgovernance.co.uk
Visit our website
https://www.itgovernance.co.uk/
Like us on Facebook
/ITGovernanceLtd
Follow us on Twitter
@ITGovernance
Join us on LinkedIn
IT Governance Ltd
Contact an ISO 27001 specialist
www.itgovernance.co.uk/speak-to-an-iso-27001-expert

More Related Content

What's hot

Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team SportQuarles & Brady
 
IT governance and Information System Security
IT governance and Information System SecurityIT governance and Information System Security
IT governance and Information System SecurityCSSRL PUNE
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security ManagementMark Conway
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterTuan Phan
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
Key Data Privacy Roles Explained: Data Protection Officer, Information Securi...
Key Data Privacy Roles Explained: Data Protection Officer, Information Securi...Key Data Privacy Roles Explained: Data Protection Officer, Information Securi...
Key Data Privacy Roles Explained: Data Protection Officer, Information Securi...PECB
 
Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...IT Governance Ltd
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Maganathin Veeraragaloo
 
Information Technology Policy for Corporates - Need of the Hour
Information Technology Policy for Corporates - Need of the Hour Information Technology Policy for Corporates - Need of the Hour
Information Technology Policy for Corporates - Need of the Hour Vijay Dalmia
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations centerCMR WORLD TECH
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopLife Cycle Engineering
 
NQA ISO 27701 Implementation Guide
NQA ISO 27701 Implementation GuideNQA ISO 27701 Implementation Guide
NQA ISO 27701 Implementation GuideNA Putra
 
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...IT Governance Ltd
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1Tanmay Shinde
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckSlideTeam
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 

What's hot (20)

Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team Sport
 
IT governance and Information System Security
IT governance and Information System SecurityIT governance and Information System Security
IT governance and Information System Security
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Key Data Privacy Roles Explained: Data Protection Officer, Information Securi...
Key Data Privacy Roles Explained: Data Protection Officer, Information Securi...Key Data Privacy Roles Explained: Data Protection Officer, Information Securi...
Key Data Privacy Roles Explained: Data Protection Officer, Information Securi...
 
Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)
 
Information Technology Policy for Corporates - Need of the Hour
Information Technology Policy for Corporates - Need of the Hour Information Technology Policy for Corporates - Need of the Hour
Information Technology Policy for Corporates - Need of the Hour
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy Workshop
 
NQA ISO 27701 Implementation Guide
NQA ISO 27701 Implementation GuideNQA ISO 27701 Implementation Guide
NQA ISO 27701 Implementation Guide
 
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
 
Data Security Explained
Data Security ExplainedData Security Explained
Data Security Explained
 
Information security management system
Information security management systemInformation security management system
Information security management system
 

Similar to GDPR compliance and information security: Reducing data breach risks

Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Chandan Singh Ghodela
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIskcon Ahmedabad
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62AlliedConSapCourses
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview Ahmed Riad .
 
Achieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfAchieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfmicroteklearning21
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirementshumanus2
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
ISO 27001 Certification in Dubai
ISO 27001 Certification in DubaiISO 27001 Certification in Dubai
ISO 27001 Certification in DubaiMike Walker
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...Tromenz Learning
 
PECB Webinar: Enterprise Risk Management with ISO 27001 perspective
PECB Webinar: Enterprise Risk Management with ISO 27001 perspectivePECB Webinar: Enterprise Risk Management with ISO 27001 perspective
PECB Webinar: Enterprise Risk Management with ISO 27001 perspectivePECB
 
What are the essential aspects of ISO 27001 Certification in Netherlands.pdf
What are the essential aspects of ISO 27001 Certification in Netherlands.pdfWhat are the essential aspects of ISO 27001 Certification in Netherlands.pdf
What are the essential aspects of ISO 27001 Certification in Netherlands.pdfAnoosha Factocert
 
University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012Hakem Filiz
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & complianceVandana Verma
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromMart Rovers
 

Similar to GDPR compliance and information security: Reducing data breach risks (20)

Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
ISO/IEC 27001.pdf
ISO/IEC 27001.pdfISO/IEC 27001.pdf
ISO/IEC 27001.pdf
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Achieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfAchieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdf
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
ISO 27001 Certification in Dubai
ISO 27001 Certification in DubaiISO 27001 Certification in Dubai
ISO 27001 Certification in Dubai
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
 
PECB Webinar: Enterprise Risk Management with ISO 27001 perspective
PECB Webinar: Enterprise Risk Management with ISO 27001 perspectivePECB Webinar: Enterprise Risk Management with ISO 27001 perspective
PECB Webinar: Enterprise Risk Management with ISO 27001 perspective
 
What are the essential aspects of ISO 27001 Certification in Netherlands.pdf
What are the essential aspects of ISO 27001 Certification in Netherlands.pdfWhat are the essential aspects of ISO 27001 Certification in Netherlands.pdf
What are the essential aspects of ISO 27001 Certification in Netherlands.pdf
 
ISMS implementation challenges-KASYS
ISMS implementation challenges-KASYSISMS implementation challenges-KASYS
ISMS implementation challenges-KASYS
 
University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 

More from IT Governance Ltd

Business Continuity Management: How to get started
Business Continuity Management: How to get startedBusiness Continuity Management: How to get started
Business Continuity Management: How to get startedIT Governance Ltd
 
Staff awareness: developing a security culture
Staff awareness: developing a security cultureStaff awareness: developing a security culture
Staff awareness: developing a security cultureIT Governance Ltd
 
GDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardGDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardIT Governance Ltd
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceIT Governance Ltd
 
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...IT Governance Ltd
 
Creating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeCreating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeIT Governance Ltd
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRIT Governance Ltd
 
Risk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceRisk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceIT Governance Ltd
 
The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...IT Governance Ltd
 
The first steps towards GDPR compliance 
The first steps towards GDPR compliance The first steps towards GDPR compliance 
The first steps towards GDPR compliance IT Governance Ltd
 
Data transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRData transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRIT Governance Ltd
 
The GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceThe GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceIT Governance Ltd
 
Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...IT Governance Ltd
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...IT Governance Ltd
 
Revising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRRevising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRIT Governance Ltd
 
Privacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingPrivacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingIT Governance Ltd
 
EU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingEU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingIT Governance Ltd
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRIT Governance Ltd
 
Appointing a Data Protection Officer under the GDPR
Appointing a Data Protection Officer under the GDPRAppointing a Data Protection Officer under the GDPR
Appointing a Data Protection Officer under the GDPRIT Governance Ltd
 
GDPR: Requirements for Cloud Providers
GDPR: Requirements for Cloud ProvidersGDPR: Requirements for Cloud Providers
GDPR: Requirements for Cloud ProvidersIT Governance Ltd
 

More from IT Governance Ltd (20)

Business Continuity Management: How to get started
Business Continuity Management: How to get startedBusiness Continuity Management: How to get started
Business Continuity Management: How to get started
 
Staff awareness: developing a security culture
Staff awareness: developing a security cultureStaff awareness: developing a security culture
Staff awareness: developing a security culture
 
GDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardGDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on board
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to compliance
 
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
 
Creating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeCreating an effective cyber security awareness programme
Creating an effective cyber security awareness programme
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPR
 
Risk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceRisk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR compliance
 
The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...
 
The first steps towards GDPR compliance 
The first steps towards GDPR compliance The first steps towards GDPR compliance 
The first steps towards GDPR compliance 
 
Data transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRData transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPR
 
The GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceThe GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for compliance
 
Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...
 
Revising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRRevising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPR
 
Privacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingPrivacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failing
 
EU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingEU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketing
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPR
 
Appointing a Data Protection Officer under the GDPR
Appointing a Data Protection Officer under the GDPRAppointing a Data Protection Officer under the GDPR
Appointing a Data Protection Officer under the GDPR
 
GDPR: Requirements for Cloud Providers
GDPR: Requirements for Cloud ProvidersGDPR: Requirements for Cloud Providers
GDPR: Requirements for Cloud Providers
 

Recently uploaded

RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...BBPMedia1
 
Copyright: What Creators and Users of Art Need to Know
Copyright: What Creators and Users of Art Need to KnowCopyright: What Creators and Users of Art Need to Know
Copyright: What Creators and Users of Art Need to KnowMiriam Robeson
 
Unveiling the Dynamic Gemini_ Personality Traits and Sign Dates.pptx
Unveiling the Dynamic Gemini_ Personality Traits and Sign Dates.pptxUnveiling the Dynamic Gemini_ Personality Traits and Sign Dates.pptx
Unveiling the Dynamic Gemini_ Personality Traits and Sign Dates.pptxmy Pandit
 
5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographerofm712785
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptseri bangash
 
Understanding UAE Labour Law: Key Points for Employers and Employees
Understanding UAE Labour Law: Key Points for Employers and EmployeesUnderstanding UAE Labour Law: Key Points for Employers and Employees
Understanding UAE Labour Law: Key Points for Employers and EmployeesDragon Dream Bar
 
The Leading Cyber Security Entrepreneur of India in 2024.pdf
The Leading Cyber Security Entrepreneur of India in 2024.pdfThe Leading Cyber Security Entrepreneur of India in 2024.pdf
The Leading Cyber Security Entrepreneur of India in 2024.pdfinsightssuccess2
 
The Inspiring Personality To Watch In 2024.pdf
The Inspiring Personality To Watch In 2024.pdfThe Inspiring Personality To Watch In 2024.pdf
The Inspiring Personality To Watch In 2024.pdfinsightssuccess2
 
12 Conversion Rate Optimization Strategies for Ecommerce Websites.pdf
12 Conversion Rate Optimization Strategies for Ecommerce Websites.pdf12 Conversion Rate Optimization Strategies for Ecommerce Websites.pdf
12 Conversion Rate Optimization Strategies for Ecommerce Websites.pdfSOFTTECHHUB
 
New Product Development.kjiy7ggbfdsddggo9lo
New Product Development.kjiy7ggbfdsddggo9loNew Product Development.kjiy7ggbfdsddggo9lo
New Product Development.kjiy7ggbfdsddggo9logalbokkahewagenitash
 
Matt Conway - Attorney - A Knowledgeable Professional - Kentucky.pdf
Matt Conway - Attorney - A Knowledgeable Professional - Kentucky.pdfMatt Conway - Attorney - A Knowledgeable Professional - Kentucky.pdf
Matt Conway - Attorney - A Knowledgeable Professional - Kentucky.pdfMatt Conway - Attorney
 
How to Maintain Healthy Life style.pptx
How to Maintain  Healthy Life style.pptxHow to Maintain  Healthy Life style.pptx
How to Maintain Healthy Life style.pptxrdishurana
 
The Truth About Dinesh Bafna's Situation.pdf
The Truth About Dinesh Bafna's Situation.pdfThe Truth About Dinesh Bafna's Situation.pdf
The Truth About Dinesh Bafna's Situation.pdfMont Surfaces
 
Cracking the Change Management Code Main New.pptx
Cracking the Change Management Code Main New.pptxCracking the Change Management Code Main New.pptx
Cracking the Change Management Code Main New.pptxWorkforce Group
 
NewBase 24 May 2024 Energy News issue - 1727 by Khaled Al Awadi_compresse...
NewBase   24 May  2024  Energy News issue - 1727 by Khaled Al Awadi_compresse...NewBase   24 May  2024  Energy News issue - 1727 by Khaled Al Awadi_compresse...
NewBase 24 May 2024 Energy News issue - 1727 by Khaled Al Awadi_compresse...Khaled Al Awadi
 
Team-Spandex-Northern University-CS1035.
Team-Spandex-Northern University-CS1035.Team-Spandex-Northern University-CS1035.
Team-Spandex-Northern University-CS1035.smalmahmud11
 
IPTV Subscription UK: Your Guide to Choosing the Best Service
IPTV Subscription UK: Your Guide to Choosing the Best ServiceIPTV Subscription UK: Your Guide to Choosing the Best Service
IPTV Subscription UK: Your Guide to Choosing the Best ServiceDragon Dream Bar
 
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...BBPMedia1
 
Creative Ideas for Interactive Team Presentations
Creative Ideas for Interactive Team PresentationsCreative Ideas for Interactive Team Presentations
Creative Ideas for Interactive Team PresentationsSlidesAI
 
TriStar Gold Corporate Presentation May 2024
TriStar Gold Corporate Presentation May 2024TriStar Gold Corporate Presentation May 2024
TriStar Gold Corporate Presentation May 2024Adnet Communications
 

Recently uploaded (20)

RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
 
Copyright: What Creators and Users of Art Need to Know
Copyright: What Creators and Users of Art Need to KnowCopyright: What Creators and Users of Art Need to Know
Copyright: What Creators and Users of Art Need to Know
 
Unveiling the Dynamic Gemini_ Personality Traits and Sign Dates.pptx
Unveiling the Dynamic Gemini_ Personality Traits and Sign Dates.pptxUnveiling the Dynamic Gemini_ Personality Traits and Sign Dates.pptx
Unveiling the Dynamic Gemini_ Personality Traits and Sign Dates.pptx
 
5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
 
Understanding UAE Labour Law: Key Points for Employers and Employees
Understanding UAE Labour Law: Key Points for Employers and EmployeesUnderstanding UAE Labour Law: Key Points for Employers and Employees
Understanding UAE Labour Law: Key Points for Employers and Employees
 
The Leading Cyber Security Entrepreneur of India in 2024.pdf
The Leading Cyber Security Entrepreneur of India in 2024.pdfThe Leading Cyber Security Entrepreneur of India in 2024.pdf
The Leading Cyber Security Entrepreneur of India in 2024.pdf
 
The Inspiring Personality To Watch In 2024.pdf
The Inspiring Personality To Watch In 2024.pdfThe Inspiring Personality To Watch In 2024.pdf
The Inspiring Personality To Watch In 2024.pdf
 
12 Conversion Rate Optimization Strategies for Ecommerce Websites.pdf
12 Conversion Rate Optimization Strategies for Ecommerce Websites.pdf12 Conversion Rate Optimization Strategies for Ecommerce Websites.pdf
12 Conversion Rate Optimization Strategies for Ecommerce Websites.pdf
 
New Product Development.kjiy7ggbfdsddggo9lo
New Product Development.kjiy7ggbfdsddggo9loNew Product Development.kjiy7ggbfdsddggo9lo
New Product Development.kjiy7ggbfdsddggo9lo
 
Matt Conway - Attorney - A Knowledgeable Professional - Kentucky.pdf
Matt Conway - Attorney - A Knowledgeable Professional - Kentucky.pdfMatt Conway - Attorney - A Knowledgeable Professional - Kentucky.pdf
Matt Conway - Attorney - A Knowledgeable Professional - Kentucky.pdf
 
How to Maintain Healthy Life style.pptx
How to Maintain  Healthy Life style.pptxHow to Maintain  Healthy Life style.pptx
How to Maintain Healthy Life style.pptx
 
The Truth About Dinesh Bafna's Situation.pdf
The Truth About Dinesh Bafna's Situation.pdfThe Truth About Dinesh Bafna's Situation.pdf
The Truth About Dinesh Bafna's Situation.pdf
 
Cracking the Change Management Code Main New.pptx
Cracking the Change Management Code Main New.pptxCracking the Change Management Code Main New.pptx
Cracking the Change Management Code Main New.pptx
 
NewBase 24 May 2024 Energy News issue - 1727 by Khaled Al Awadi_compresse...
NewBase   24 May  2024  Energy News issue - 1727 by Khaled Al Awadi_compresse...NewBase   24 May  2024  Energy News issue - 1727 by Khaled Al Awadi_compresse...
NewBase 24 May 2024 Energy News issue - 1727 by Khaled Al Awadi_compresse...
 
Team-Spandex-Northern University-CS1035.
Team-Spandex-Northern University-CS1035.Team-Spandex-Northern University-CS1035.
Team-Spandex-Northern University-CS1035.
 
IPTV Subscription UK: Your Guide to Choosing the Best Service
IPTV Subscription UK: Your Guide to Choosing the Best ServiceIPTV Subscription UK: Your Guide to Choosing the Best Service
IPTV Subscription UK: Your Guide to Choosing the Best Service
 
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
 
Creative Ideas for Interactive Team Presentations
Creative Ideas for Interactive Team PresentationsCreative Ideas for Interactive Team Presentations
Creative Ideas for Interactive Team Presentations
 
TriStar Gold Corporate Presentation May 2024
TriStar Gold Corporate Presentation May 2024TriStar Gold Corporate Presentation May 2024
TriStar Gold Corporate Presentation May 2024
 

GDPR compliance and information security: Reducing data breach risks

  • 1. Presented by: • Alan Calder, CEO and Executive Chairman • IT Governance Ltd • 5 April 2018 GDPR COMPLIANCE AND INFORMATION SECURITY: REDUCING DATA BREACH RISKS
  • 2. • The GDPR – an overview • How an ISO 27001-aligned ISMS can support GDPR compliance • The top risks that result in data breaches • The benefits of implementing an ISMS • The technical and organisational requirements to achieve GDPR compliance • How to improve your overall information security in line with the GDPR’s requirements Today’s discussion Copyright IT Governance Ltd - v 0.1
  • 3. THE GDPR – AN OVERVIEW
  • 4. What is the GDPR? • The EU General Data Protection Regulation (GDPR) comes into effect on 25 May 2018, superseding the UK Data Protection Act 1998. • The new Regulation gives individuals more control over how their information is collected and processed, while putting pressure on organisations that process EU residents’ personal data to tighten their data protection processes. • The GDPR requires organisations to adopt appropriate policies, procedures and processes to protect the personal data they hold. This involves taking a risk-based approach to data protection, and building a workplace culture of data privacy and security. Copyright IT Governance Ltd - v 0.1
  • 5. HOW AN ISO 27001-ALIGNED ISMS CAN SUPPORT GDPR COMPLIANCE
  • 6. How an ISO 27001-aligned ISMS can support GDPR compliance • GDPR requirement: demonstrate compliance with its data processing principles. • An information security management system (ISMS) is a cost-effective system that helps to manage, monitor, audit and continually improve an organisation’s information security practices. • ISO/IEC 27001:2013 (ISO 27001) is the international standard that describes best practice for implementing an ISMS. • An ISMS ensures your organisation’s confidential or sensitive information, including personal data, remains secure by managing information security risks in line with larger business objectives. • ISO/IEC 27002:2013 (and ISO 27002) provides guidance for implementing appropriate measures to mitigate information security risks. • The systematic approach – relying on three pillars: people, processes and technology – helps organisations comply with the GDPR’s requirements.
  • 7. THE TOP RISKS THAT RESULT IN DATA BREACHES
  • 8. What are the leading causes of breaches?1 Copyright IT Governance Ltd – v 0.1 75% perpetrated by outsiders 51% involved organised criminal groups 25% involved internal actors 18% conducted by state-affiliated actors 1 2 3 4 1 The 2017 Data Breach Investigations Report - Verizon
  • 9. • 62% of breaches featured hacking • 51% included malware • 81% of hacking-related breaches leveraged stolen and/or weak passwords • 43% were social engineering attacks • 14% were caused by errors and privilege misuse • 8% featured physical actions Copyright IT Governance Ltd – v 0.1 2 The 2017 Data Breach Investigations Report - Verizon What are the most common tactics used?2
  • 10. THE BENEFITS OF IMPLEMENTING AN ISMS
  • 11. The benefits of ISO 27001 compliance Secures your information in all its forms Helps win new business and retain existing customers Provides an independent assessment of your security posture Reduces the need for frequent audits Helps respond to evolving security threats Reduces costs associated with information security Protects confidentiality, integrity and availability of data Improves company culture, structure and focus Facilitates compliance with laws and regulations
  • 12. THE IMPORTANCE OF PEOPLE, PROCESSES, AND TECHNOLOGY IN INFORMATION SECURITY Securing organization-wide commitmentSecuring organization-wide commitment Three pillars of information security
  • 13. THE TECHNICAL AND ORGANISATIONAL REQUIREMENTS TO ACHIEVE GDPR COMPLIANCE
  • 14. The technical and organisational requirements to achieve GDPR compliance Article 32 of the GDPR specifically requires organisations to, as appropriate: • Take measures to pseudonymise and encrypt personal data; • Ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services; • Restore the availability and access to personal data in a timely manner in the event of a physical or technical incident; and/or • Implement a process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of processing. An effective ISMS that conforms to ISO 27001 will meet all the above requirements
  • 15. Operation Performance evaluation Improvement Copyright IT Governance Ltd - v 0.1 Context Leadership Planning Support Elements of a management system
  • 16. What does ‘good’ security look like? Copyright IT Governance Ltd - v 0.1 • Board/leadership support and commitment • Involves the entire organisation • Built around a business-focused risk assessment • People, process and technology risks • Protects all data (not just personal data) – C, I, A • Lends itself to regular reviews and continual improvement • Can be audited by an external entity • Includes incident monitoring, logging and response planning • Follows proven best practice • Is internationally accepted and supported
  • 17. HOW TO GET STARTED WITH AN ISMS
  • 18. The nine-step approach to implementing an ISMS 1) Project mandate Assemble information Establish senior-level commitment Review senior-level commitment Set information security goals 2) Project initiation Set up a project team Assemble project team Draw up a RACI matrix 3) ISMS initiation Establish documentation structure 4) Management framework Identify the scope of the ISMS Formalise an information security policy Define communication strategy Identify competence requirements 5) Baseline security criteria Identify the practices you already have in place, assess their effectiveness, and ensure that they continue 6) Risk management Establish risk assessment framework Select risk management options Define risk acceptance criteria Create a Statement of Applicability (SoA) 7) Implementation Conduct a needs analysis Establish a staff awareness programme 8) Measure, monitor and review Monitoring, measurement, analysis and evaluation Internal audit Management review 9) Certification Ensure documentation is complete, comprehensive and available Ensure you have records of internal audits and testing Ensure management involvement
  • 19. Risk assessments and controls Copyright IT Governance Ltd - v 0.1 Risk assessment • An information security risk assessment is a formal, top management-driven process, and sits at the core of an ISO 27001 ISMS. • A risk assessment should be repeatable, transparent, traceable and consistent. • There are four ways to treat risks: avoid, modify, share, or retain. Controls • The risk assessment process determines the controls that have to be deployed in your ISMS. • ISO 27001 includes a set of 114 controls in Annex A that are designed to mitigate information security risks. • These controls are divided into 14 different categories. • The Standard does not specify that you should use these controls, but you should justify their inclusion/ exclusion. • You must complete an SoA and risk treatment plan.
  • 20. A.5 Information security policies A.8 Asset management A.6 Organisation of information security A.9 Access control A.7 Human resource security A.10 Cryptography A.11 Physical and environmental security Copyright IT Governance Ltd – v 0.1 A.12 Operations security A.15 Supplier relationships A.13 Communications security A.16 Information security incident management A.14 System acquisition, development and maintenance A.17 Information security aspects of business continuity management A.18 Compliance 14 control sets of Annex A
  • 21. IT Governance: one-stop shop Get started now with these best-selling resources and tools ISO 27001 standard Must-have implementation guidance ISO 27001 training courses Policies and procedures documentation toolkit ISO 27001 consultancy Risk assessment software ISO 27001 DIY packages
  • 22. Copyright IT Governance Ltd - v 0.1 IT Governance ISO 27001 courses ISO27001 Certified ISMS Foundation ISO27001 Certified ISMS Lead Implementer ISO27001 Foundation and Lead Implementer Combination Course SPECIAL OFFER Receive a free ISO 27001 Cybersecurity Documentation Toolkit worth $799 when you book this course Ways to learn
  • 23. How to get in touch Copyright IT Governance Ltd - v 0.1 Call us +44 (0)333 800 7000 Email us servicecentre@itgovernance.co.uk Visit our website https://www.itgovernance.co.uk/ Like us on Facebook /ITGovernanceLtd Follow us on Twitter @ITGovernance Join us on LinkedIn IT Governance Ltd Contact an ISO 27001 specialist www.itgovernance.co.uk/speak-to-an-iso-27001-expert