SPRING DISCOUNT
Get 30% off on toolkits, course exams, and Conformio yearly plans.
Limited-time offer – ends April 25, 2024
Use promo code:
SPRING30

ISO 27001 & 22301 - Expert Advice Community

Guest

Guest

Create New Topic As guest or Sign in

HTML tags are not allowed

Assign topic to the user

  • Cost of the certification audit; managing ISO documents

    1.What is the cost of certification audit?
  • Identification of risks caused by third parties

    Which are the most common risks in outsourced data center?
  • Internal/external issues

    1) what are the internal issues that could influence your information security ? 2) what are the external issues hat could influence your information security ? 3) Do we need to document these issues once found ?
  • procedure for Identification of Requirements

    Hello I have gone through the procedure for Identification of Requirements document of Advisera and I have following four queries in my mind. Please help me in it. 1) What is the process of identification of interested parties, as well as legal, regulatory, contractual and other requirements related to ISMS ? 2) Who is usually responsible for identifying such requirements ? 3) Could you elaborate what sort of requirements with the help of an example ? 4) who is responsible for evaluating the compliance of ISMS with relevant legal, regulatory and contractual requirements ?
  • Relationship between ISO 27001:2013 and ISO 27003

    Would you please guide me what is the Relationship between ISO 27003 and ISO 27001:2013 Implementation ?
  • How to define scope of ISO 27001 for software development company

    How to Define scope of ISO 27001 for software development company
  • What if an organization is not interested in surveillance audits?

    What action to be taken if any organization is not interested in surveillance audit?
  • Can we handle ISO 27001 implementation remotely?

    Can we monitor Security of our geographically dispersed offices through SOC (security Operations Center) ? For instance, cyber-security of *** office from ***?
  • How to integrate ISO 27001: 2013 with HIPAA security rules

    How to Integrate ISo 27001: 2013 with HIPAA security rules ? or can we achieve HIPAA compliance by just implementing ISO 27001:2013 in letter and sprite ?
  • To whom will the auditor speak to?

    In the process of ISMS Audit , with whom the auditor will ask questions? Is he/she going to ask queries with CEO (a non-tech person) or to the Information security guy?