What is ISO 27001 Certification?

Comentarios · 172 Vistas

IAS is one of the well prominent ISO Certification Bodies in Malaysia. ISO 27001(Information Security Management System) certification in Malaysia by IAS

Information Security requirement

The Information Security Management System represents the interconnected and interdependent elements of information security in an organization to ensure that policies, procedures, and goals are created, implemented, communicated, and evaluated to better ensure the overall information of the organization is secure. This system usually depends on the needs, goals, security requirements, size and processes of the organization. The ISMS embrace and lends effective risk management and risk compensation. In addition, the adoption by the ISMS has proven significant in routinely identifying, assessing and managing information security threats, and is "capable of responding confidentially to confidentiality, integrity and access to information." However, human factors are involved. should also be considered when developing, implementing ISMS to ensure the ultimate success of the ISMS Certification.

 Information Security Standards

Information Security Management (ISM) describes a tool that guarantees the confidentiality, accessibility and integrity of assets and protects them from threats and vulnerabilities. By extension, ISM includes information risk management, which includes risk assessment that should involve the organization in the management and protection of assets, as well as the dissemination of risks to all relevant stakeholders. Valuation stages, including valuation of the value of confidentiality, integrity, accessibility and asset replacement.

ISO / IEC 27001 requires that:

· Regular analyzes information security threats, that impacts the organization
 · Develops and implements an appropriate and comprehensive set of information security management and / or other forms of risk management (such as risk prevention or risk transfer) to address those risks that are considered unacceptable
· Adopt a comprehensible management process to ensure that information security monitoring consistently meets the organization's information security requirements.

2700 Series

 There are various Standards available to an organization in implementing appropriate programs and controls to reduce threats and vulnerabilities include ISO / IEC 27000, the ITIL Standard, the COBIT framework, and O-ISM3 2.0.

The ISO / IEC 27000 family represents some well-known information security management and the standards and is based on the opinion of a global expert. They develop the best requirements for "building, implementing, monitoring, updating and improving information security management systems".

 ITIL serves as a set of concepts, policies and best practices for the effective management of information technology, service and security infrastructure, which differs in various ways from ISO / IEC 27001. COBIT, developed by ISACA, provides a framework to assist information security professionals in developing and implementing information management and management strategies, while minimizing adverse impacts in information security and risk management and O ISM3 2.0 Neutral Information Security Technology Model for the Company

ISO 27001 Certification Procedure with IAS

Unlike other ISO management system certifications ISO / IEC 27001 certification, typically involves a Two stage external audit process defined by ISO / IEC 17021 and ISO / IEC 27006: Phase 1 is a preliminary and informal review by the CIA, for example, the availability and completeness of key documents such as the Information Security Policy, the Implementation Statement (SoA) and the Risk Processing Plan (RTP). This internship serves to familiarize auditors with the organization and vice versa.

  Phase 2 is a more detailed and formal Audit Compliance Test that independently tests the ISM in accordance with the requirements of ISO / IEC 27001. Auditors seek evidence to confirm that the management system is properly designed and implemented. for example by confirming that a Security Committee or a similar government body meets regularly to monitor the ISMS. Certification auditions are usually conducted by leading ISO / IEC 27001 auditors. Carrying out this step leads to ISMS certification in accordance with ISO / IEC 27001.

The current process includes follow-up reviews or audits to confirm that the organization remains a standard. Certification maintenance requires a periodic review to ensure that the ISMS continues to perform as intended and expected. This should happen at least every year, but (with management's consent) they are held more often, especially as the ISMS develops.

Lee mas..
Comentarios
Buscar
Populares