How to achieve sustainable competitive advantage through cybersecurity
There is no doubt that companies are investing lots of money in cybersecurity lately – of course they are: with...
There is no doubt that companies are investing lots of money in cybersecurity lately – of course they are: with so many data breaches and expectations from key clients, this becomes a necessity in doing...
A success story about implementation of ISO 27001 and 9001: How online platform Doccle did it
Is it possible for a SaaS company to implement ISO standards, and how and why should SaaS companies get certified?...
Is it possible for a SaaS company to implement ISO standards, and how and why should SaaS companies get certified? On your way to success, this is an important step, and this is just what...
Where does information security fit into a company?
Very often, I hear controversial discussions about whether information security is part of IT, or whether it should be separate...
Very often, I hear controversial discussions about whether information security is part of IT, or whether it should be separate from it, part of some compliance or risk department, etc. But, before we determine who...
ISO 27032 – What is it, and how does it differ from ISO 27001?
There are many standards in the ISO 27001 series, all related to security.  You probably don’t know much about ISO...
There are many standards in the ISO 27001 series, all related to security.  You probably don’t know much about ISO 27032:2012 because it is not as well-known as ISO 27001, ISO 27002, or ISO 22301,...
Top 10 information security bloggers in 2014
If you want to stay on top of cybersecurity / information security news and insights, here are the blogs that...
If you want to stay on top of cybersecurity / information security news and insights, here are the blogs that I found the most useful. I listed here only the blogs written by independent authors...
NIST Cybersecurity Framework or ISO 27001 – Which is the better choice for your company?
On February 12, 2014, the National Institute of Standards and Technology (NIST) published Framework for Improving Critical Infrastructure Cybersecurity, commonly...
On February 12, 2014, the National Institute of Standards and Technology (NIST) published Framework for Improving Critical Infrastructure Cybersecurity, commonly known as Cybersecurity Framework. If you already came across ISO 27001, you’re probably wondering: What...