Remove 2013 Remove Gap Analysis Remove Hazard Remove Risk Reduction
article thumbnail

ISO 27001 Certification Requirements & Standards

Reciprocity

Your primary reference points will be ISO/IEC 27001:2013, ISO/IEC 27002:2013, and ISO/IEC 27000:2018. Third, create a project plan and a project risk register. Perform a Gap Analysis. Risk assessments are at the heart of every ISMS and include five critical components: Putting in place a risk management framework.

Audit 52