Expert Advice Community

Guest

ISO 27001 Certification

  Quote
Guest
Guest user Created:   Apr 24, 2020 Last commented:   Apr 24, 2020

ISO 27001 Certification

We're a SaaS Company, requiring to get ISO27001 Certified. We've previously been certified with FedRAMP, SOC2, and our current documentation follow all NIST guidelines. How do we make the transition?

0 0

Assign topic to the user

ISO 27001 DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

ISO 27001 DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

Expert
Rhand Leal Apr 24, 2020

We are not experts in FedRAMP, SOC2, and NITS, but this situation is more like "adjustment" than "transition" because the safeguards required/used by the frameworks you mentioned can be used for ISO 27001 implementation (some of them can be linked to controls form the standard's Annex A). Your main concern should be compliance with the main clauses of the standard.

These articles will provide you a further explanation about the implementation of ISO 27001 and use of NIST framework:

These materials will also help you regarding ISO 27001 implementation:

Quote
0 0

Comment as guest or Sign in

HTML tags are not allowed

Apr 24, 2020

Apr 24, 2020