Expert Advice Community

Guest

ISO 27001 certification

  Quote
Guest
Guest user Created:   Jul 16, 2019 Last commented:   Jul 16, 2019

ISO 27001 certification

I have a question on ISO certification. If I plan to use common control framework during planning of security program consisting of NIST CSF core, NIST 800-53, ISO 27002 k, GDPr etc.. then in future can organization certified with ISO 27002K?
0 0

Assign topic to the user

ISO 27001 DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

ISO 27001 DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

Expert
Rhand Leal Jul 16, 2019

First it is important to note that ISO 27002 is not a certifiable standard. The certifiable standard is ISO 27001, and provided that your security program can fulfill all requirements defined on sections 4 to 10 of ISO 27001, you can look for certification.

These articles will provide you further explanation about ISO 27001, ISO 27001 certification and use of control frameworks:
- What is ISO 27001 https://advisera.com/27001academy/what-is-iso-27001/
- ISO 27001 implementation checklist https://advisera.com/27001academy/knowledgebase/iso-27001-implementation-checklist/
- How to use NIST SP 800-53 for the implementation of ISO 27001 controls https://advisera.com/27001academy/blog/2016/05/10/how-to-use-nist-sp-800-53-for-the-implementation-of-iso-27001-controls/

These materials will also help you regarding ISO 27001 implementation:
- Book Secure & Simple: A Small-Business Guide to Implementing ISO 27001 On Your Own https://advisera.com/books/secure-and-simple-a-small-business-guide-to-implementing-iso-27001-on-your-own/
- Free online training ISO 27001 Foundations Course https://advisera.com/training/iso-27001-foundations-course/

Quote
0 0

Comment as guest or Sign in

HTML tags are not allowed

Jul 16, 2019

Jul 16, 2019