ISO:27001 Consulting

ISO 27001, the acknowledged Standard in information security enables companies to measure the risks to their information and ensure that appropriate measures or controls are in place to protect their business and information assets. Our ISO 27001 compliance services assist an organization to understand the gaps in information system controls as per the ISO:27001 control objectives and provide recommendations to address the gaps. This will assist an organization in formulating implementation plans to achieve ISO 27001 certification.

Scope

  • System study and gap analysis
  • Risk assessment
  • Design an information security management system
  • Develop the statement of applicability
  • Design and implement policies and procedures
  • Training
  • Internal and pre-certification audit
  • Certification

Description
Implementation of ISMS involves existing system environment study & doing a GAP analysis benchmarked against ISO:27001 controls. This is followed by an IT risk assessment of IT assets using our own tools, identifying the threats & vulnerabilities and the impact on business resulting from the risks. Each asset is evaluated in terms of the Confidentiality, Integrity & availability scores and controls identified accordingly to mitigate the risks. Then we develop the SOA and design Policies & procedures. Then training is imparted to key personnel and then internal audits conducted to validate the operating effectiveness of controls and then we get the certification from the chosen agency.