article thumbnail

ISO 27001 Certification Requirements & Standards

Reciprocity

Your primary reference points will be ISO/IEC 27001:2013, ISO/IEC 27002:2013, and ISO/IEC 27000:2018. Perform a Gap Analysis. Human error has often been identified as the weakest link in cybersecurity. Form a Project Team. You must first pick a project leader to oversee the project. Staff Training.

Audit 52