Expert Advice Community

Guest

Is AWS 27001 sufficient to show security?

  Quote
Guest
Guest user Created:   Jun 15, 2020 Last commented:   Jun 24, 2020

Is AWS 27001 sufficient to show security?

I run a video consultation company (***), which works via desktop and mobile apps with data being stored in the cloud (AWS which has 27001), is AWS 27001 sufficient to show security or do I need to do additional things? and if so What. We are a small start-up so funding is very limited or zero!

0 0

Assign topic to the user

ISO 27001 DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

ISO 27001 DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

Expert
Rhand Leal Jun 15, 2020

To understand if the ISO 27001 certification of your provider is enough for your business, you need to take a look at the legal requirements (e.g., laws, regulations, and contracts) your business must fulfill, and business objectives that must be achieved.

For example, some clients may require through contractual clauses that your business is ISO 27001 certified, and in this case, the provider certification is not enough.

This article will provide you a further explanation about requirements identification:

These materials will also help you regarding ISO 27001:

Quote
0 0
Guest
Guest user Jun 17, 2020

I am not sure if our question was answered in your link, it’s made it even more confusing by not being direct

Quote
0 0
Expert
Rhand Leal Jun 17, 2020

First of all, sorry for this confusion.

The certification of your provider will be enough to show security if you do not have any customer or regulatory body demanding something different.

For example, your customer might require that your cloud provider is ISO 27001 certified, and in such case, you do not have to do anything more; however, your customer might require your company to be ISO 27001 certified, in which case you need to implement the whole standard even though your cloud provider is already certified.

Quote
0 0
safurazaffir Jun 24, 2020

With the AWS ISO 27001 certification, AWS complies with a broad, comprehensive security standard and follows best practices in maintaining a secure environment. ... AWS reports, certifications and third party attestations are discussed in more detail later in this document.

https://ias-singapore.com/iso-training-in-singapore
Quote
0 0

Comment as guest or Sign in

HTML tags are not allowed

Jun 15, 2020

Jun 24, 2020

Suggested Topics

Ash Created:   Jan 21, 2024 ISO 27001 & 22301
Replies: 1
0 0

ISO 27001 Internal Audits