ISO 27001 Information Security Management Systems

ISO/IEC 27001 is the only auditable international standard which defines the requirements for an Information Security Management System (ISMS). The standard is designed to ensure the selection of adequate and proportionate security controls to reduce security risks within an organisation.

This helps to protect the confidentiality, integrity and availability of your information assets and give confidence to any interested parties, especially your customers that their information is safe and secure. The standard adopts a process approach for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving your ISMS based on the 'Plan-Do-Check-Act' (PDCA) model adopted by other management system standards.

ISO/IEC 27001 is suitable for any organization, large or small, in any sector or part of the world. The standard is particularly suitable where the protection of information is critical, such as in the finance, health, public and IT sectors.

ISO/IEC 27001 is also highly effective for organizations which manage information on behalf of others, such as IT outsourcing companies.

  • Gap Analysis to identify your current position
  • Awareness and overview training with company personnel
  • Design and development of the ISMS including risk assessment, statement of applicability and policies
  • Implementation assistance
  • Internal auditing of the ISMS and pre-assessment audit