article thumbnail

ISO 27001 Certification Requirements & Standards

Reciprocity

Third, create a project plan and a project risk register. Perform a Gap Analysis. A gap analysis gives you a high-level summary of what needs to be done to attain certification and allows you to examine and compare your organization’s current information security arrangements to the ISO 27001 standards.

Audit 52
article thumbnail

Audit Checklist for SOC 2

Reciprocity

Perform a SOC 2 Gap Analysis. Once you’ve completed your audit preparation, you should perform a gap analysis. While performing your SOC 2 gap analysis, you must select an audit firm to conduct your SOC 2. Schedule a demo today and start complying with SOC 2 in a breeze.

Audit 52