Diligent
Diligent
Solutions
chevron_right
Products
chevron_right
Industries
chevron_right
Resources
chevron_right
Blog
/
Risk & Strategy
The Diligent team Image
The Diligent team
GRC trends and insights

ISO 27001: What is it and how to get certified

September 23, 2020
0 min read
cyber risk management application

As one of the most popular information security standards, ISO 27001 certification has grown by 450% in the last ten years. Not only can it help support overall cybersecurity compliance, but it can help reduce data breaches and associated costs. At a time where cyberattacks are on the rise and ever more sophisticated, with 46% of businesses identifying breaches or attacks over last year, compliance, cyber hygiene and risk management have all become increasingly important. But what is ISO 27001 and how do organizations get certified?

What is ISO 27001?

ISO 27001 is a standard that works to establish, implement, operate, monitor, review, maintain and improve an Information Security Management System (ISMS). The latest version was updated in 2013 and is open to both individuals and organizations. ISO 27001 is built around the implementation of information security controls and as such isn't deemed universally mandatory; this is because all organizations will have their own individual requirements when developing an ISMS with regards to policies, procedures, people and technology. The certification isn't provided by the ISO itself but, instead, it's performed by individual certification bodies. It forms part of the ISO 27000 series of information standards, which offers best practice guidance on information security management.

Why is ISO 27001 important?

Not only does this standard encourage IT departments to make regular checks but also actively encourages external audits, helping organizations manage security in a consistent and cost-effective way. Additionally, from an organizational perspective, it demonstrates that you have identified risks before putting controls in place to help manage vulnerabilities and threats. With a focus on three key elements — people, process and technology — this ISO standard improves support risk management strategies and compliance standards including GDPR and NIST regulations.

What are the benefits?

  • Improved customer and/or partner trust — with an independent review of operations, the ISO 27001 adds credibility by certifying that your products or services meet customer expectations from a cybersecurity perspective. Additionally, with increased trust and confidence comes the increased likelihood of long-term partnerships and product upsell.
  • Increased reliability of your systems — with risk management being a main focus of this standard, the ISO certification signifies your organization is reliable, keeping data secure in all of its form in a cost-effective way.
  • Business resilience — implementing and maintaining this ISO standard will help protect your organization from cyber-attacks and their ongoing impact.
  • Added protection — ISO 27001 protects against technology-based risks and more common threats, whether this is from team errors, your systems or otherwise.

How can I achieve ISO 27001 certification?

To become ISO 27001 certified, there are 10 stages you need to go through. These include:

  1. Understanding the background of the qualification and what you need to do to be prepared. As part of this stage, you'll need support from the management team and a team member who will take responsibility for this process.
  2. Outlining your ISMS objectives including the overall cost and timeframe for carrying out any changes (this will help determine how long the process will take to complete). At this point, you'll need to decide if you require external support.
  3. Setting out and establishing a management standard. This will include a schedule of activity and regular auditing to support the continuous improvement process.
  4. Conducting a formal risk assessment to outline/understand where your organization is most vulnerable. Results of this must be recorded.
  5. Mitigating risks and making the decision as to whether you want to treat, tolerate, terminate or transfer the risks. After all, your auditor will want to review any responses made following your risk assessment with the Statement of Applicability (SoA) and Risk Treatment Plan (RTP) being mandatory requirements.
  6. Upskilling your team by conduct training (internally or externally). All employees will likely need to change their approach to work in some way and an explanation behind this will help to ensure employees remain compliant.
  7. Getting your required documents in order to support ISMS processes, policies and procedures.
  8. Focusing on continuous improvement because after all, the ISO 27001 certification should remain relevant as your organization evolves.
  9. Conducting an internal audit at regular, planned intervals.
  10. Receiving the results of your formal audit during Stage One, may guide potential improvements or areas on non-conformity that need to be addressed before proceeding to Stage Two.

What documents are required by ISO 27001?

  • The scope of the ISMS
  • Information security policy
  • Information security risk assessment process
  • Information security risk treatment plan
  • The Statement of Applicability
  • Information security objectives
  • Evidence of competence
  • Documented information determined by the organization as being necessary for the effectiveness of the ISMS
  • Operational planning and control
  • Results of the information security risk assessment
  • Results of the information security risk treatment
  • Evidence of the monitoring and measurement of results
  • A documented internal audit process
  • Evidence of the audit programmes and the audit results
  • Evidence of the results of management reviews
  • Evidence of the nature of the non-conformities and any subsequent actions taken
  • Evidence of the results of any corrective actions

*As outlined by IT Governance.

How long will it take to become certified?

Timing can vary significantly. However, organizations typically can expect to achieve the ISO 27001 certification between three and 12 months' time. This very much depends on the scope of your management system as well as the size of your team and organization.

Don't get caught out. Our compliance software, Diligent Compliance, can highlight and identify gaps in ISO 27001 compliance across your entire organization, and suggest remedial improvements so your organization is audit-ready. Book a demo now to measure your compliance and mitigate any potential risks.

security

Your Data Matters

At our core, transparency is key. We prioritize your privacy by providing clear information about your rights and facilitating their exercise. You're in control, with the option to manage your preferences and the extent of information shared with us and our partners.

© 2024 Diligent Corporation. All rights reserved.