Get 2 Documentation Toolkits for the price of 1
Limited-time offer – ends March 28, 2024
How to implement ISO 27001 Annex A controls by using AI
If you’re implementing an Information Security Management System (ISMS), you’re probably wondering how to implement ISO 27001 controls from Annex...
If you’re implementing an Information Security Management System (ISMS), you’re probably wondering how to implement ISO 27001 controls from Annex A. There are 93 controls listed in this annex of ISO 27001, and most people...
How can ISO 27001 training help with CISO certification?
Completing training courses in ISO 27001, the international standard for information security management can be a valuable asset and beneficial...
Completing training courses in ISO 27001, the international standard for information security management can be a valuable asset and beneficial to a CISO’s career. Not only does it demonstrate a CISO’s expertise in the field,...
How can AI help ISO 27001 consultants?
So, you are an ISO 27001 consultant, and you think generative AI will take away all of your clients? Or...
So, you are an ISO 27001 consultant, and you think generative AI will take away all of your clients? Or you think generative AI will never be accurate enough for some serious work? Well, I...
How to implement ISO 27001 using generative AI
If you’re starting to implement ISO 27001, you probably have questions about what the standard requires, how to organize the...
If you’re starting to implement ISO 27001, you probably have questions about what the standard requires, how to organize the project, how to implement each step, which documents to write, how to structure each document,...
How can ISO 27001 help SaaS companies?
Cloud environment usage inevitably raises concerns about information security. Users expect information they stored, such as customer, personal, and sensitive...
Cloud environment usage inevitably raises concerns about information security. Users expect information they stored, such as customer, personal, and sensitive data, to be in safe hands. They aim to choose a service provider carefully, so...
ISO 27001 2013 vs. 2022 revision – What has changed?
ISO 27001 and ISO 27002 are being updated during 2022, so there is a great interest in what will change....
ISO 27001 and ISO 27002 are being updated during 2022, so there is a great interest in what will change. Here are the most common questions we typically get, and the detailed explanations....
Main changes in the new ISO 27002 2022 revision
It’s been eight years since the last revision of ISO/IEC 27002 (in 2013), and although ISO 27001:2013 was confirmed in 2019 (i.e.,...
It’s been eight years since the last revision of ISO/IEC 27002 (in 2013), and although ISO 27001:2013 was confirmed in 2019 (i.e., no changes in the Information Security Management System standard were required) – ISO 27002 definitely...
How to achieve sustainable competitive advantage through cybersecurity
There is no doubt that companies are investing lots of money in cybersecurity lately – of course they are: with...
There is no doubt that companies are investing lots of money in cybersecurity lately – of course they are: with so many data breaches and expectations from key clients, this becomes a necessity in doing...
How to Use ISO 27001 To Secure Data When Working Remotely
In the past, working from home was an option for freelancers and companies who were willing to cut operational costs...
In the past, working from home was an option for freelancers and companies who were willing to cut operational costs and improve employee work-life balance. But COVID-19 has changed the way we work and forced...
How to manage documents according to ISO 27001 and ISO 22301
Documents play an important role in any business. As a means to deliver or store information, documents help people and...
Documents play an important role in any business. As a means to deliver or store information, documents help people and organizations show and understand what is needed, what to deliver, what to do, and how...
Is ISO 27001 the right path for your career?
If you want to pursue a career in information security, you may be wondering how to get started with it,...
If you want to pursue a career in information security, you may be wondering how to get started with it, when there’s such a variety of laws and regulations enforcing information protection. ISO 27001 the...
Importance of security awareness trainings during the pandemic
COVID-19 has changed the way people work all around the world. The need for social distance has made professional interactions...
COVID-19 has changed the way people work all around the world. The need for social distance has made professional interactions less physical and more virtual, and working from outside an organization’s grounds is now commonplace....
Comparison of SOC 2 and ISO 27001 certification
Updated: December 12, 2022., according to ISO 27001:2022 revision. All over the world, customers are becoming more and more concerned...
Updated: December 12, 2022., according to ISO 27001:2022 revision. All over the world, customers are becoming more and more concerned about how vendors working for them can affect their results. As a consequence, they increasingly...
Comparison of HIPAA compliance and ISO 27001 certification
Update 2022-04-25. All over the world, organizations in the healthcare industry are becoming more and more interested in protecting their...
Update 2022-04-25. All over the world, organizations in the healthcare industry are becoming more and more interested in protecting their patients’ information; but, in the United States, this need goes back to 1996, with the...
Explanation of the most common business continuity terms
The pandemic has increased organizations’ interest in business continuity, as a way to protect themselves against disruption of their operations....
The pandemic has increased organizations’ interest in business continuity, as a way to protect themselves against disruption of their operations. However, in most cases, there is no time to wait for learning about business continuity...