You are on page 1of 10

ISO/ IEC 27001:2013

LEAD IMPLEMENTER TRAINING

TRAINER: TRIVESH SHARMA, OYUNTUGS B.


 What ISO27001 requires in clause 4.1?
 What actions to take to meet ISO27001 4.1 requirements?
 What procedures/instructions to follow?
 What records to keep?

LECTURE 1.
METHODS OF IMPLEMENTING - CLAUSE 4.1 OF
ISO27001:2013
• Consistency: do you have uniform processes in place
across the organization, or a multitude of different operating
practices with little consistency?
• Systems: does your organization have many legacy systems
running on software versions that are no longer supported
by the manufacturer, or do you maintain the most up to date
and best available technology?
• System complexity: do you operate one main system
that does all the heavy lifting, or multiple departmental
systems with limited information transfer between them?
• Physical space: do you have a dedicated secure office
facility, or do you operate in a space shared with other
Internal Context External Context organizations?

The following are examples of the areas that can be The following are examples of the areas that can be
considered when assessing the internal issues that may have considered when assessing the external issues that may have
a bearing on the I S M S risks: a bearing on the I S M S risks:

• Maturity: are you an agile start-up with a blank canvas to • Competition: do you operate in a rapidly changing and
work on, or a 3 0 + year old institution with well-established innovative market, requiring many system upgrades to
processes and security controls? stay competitive, or in a mature, stable market with little
• Organization culture: is your organization relaxed innovation year-to-year?
about how, when and where people work, or • Landlord: do you need approval to upgrade physical
extremely security?
regimented? Might the culture resist the implementation of • Regulators / enforcement bodies: is there a requirement in
How you go about this and the specific areas of
Information Security controls? your sector to make regular statutory changes, or is there
priority will be driven by the context your
• Management: are there clear communication channels little oversight from regulators in your market sector?
organization operates in, both:
and processes from the organization’s key decision makers • Economic/political: do currency fluctuations impact your
through to the rest of the organization? organization; will Brexit in the UK have an impact? • internal – the things over which the
• Resource size: are you working with an Information • Environmental considerations: is your site on a flood plain organization has some control; and
Security Team, or is one person doing it all? with the server(s) located in a basement? Are there factors • external – the things over which the organization
• Resource maturity: are the available resources (employees/ making your site(s) a possible target for a break-in or a has no direct control.
contractors) knowledgeable, fully trained, dependable and terrorist attack (e.g. in a prominent city centre location; next
A careful analysis of the environment your
consistent, or are personnel inexperienced and constantly to a possible target)?
organization operates in is fundamental to
changing? • Prevalence of information security attacks: does your
identifying the inherent risks posed to the security
• Information asset formats: are your information assets organization operate in a sector which regularly attracts
of your Information Assets. The analysis is the
mainly stored in hard-copy (paper) format, or are they stored interest from hackers (criminals, hacktivists)?
foundation that will enable you to assess what
electronically on a server on-site, or in remote cloud-based • Shareholders: are they very concerned about the
processes you need to consider adding or
systems? vulnerability of the organization to data breaches? How
strengthening to build an effective ISMS.
• Information asset sensitivity/value: does your organization concerned are they about the cost of the organization’s
have to manage highly valuable or particularly sensitive efforts to improve its information security?
information assets?
What ISO27001 requires in
clause 4.1?

• External issues
• Internal issues
Body text
• This clause requires that the organisation determines external and internal issues that are relevant
to their purpose and strategic direction and that affect their ability to achieve the intended
outcomes of their ISMS.
• Notes:
– issues can include positive and negative factors or conditions for consideration
– understanding the external context can be facilitated by considering issues arising from legal,
technological, competitive, market, cultural, social and economic environments, whether
international, national, regional or local.
– understanding the internal context can be facilitated by considering issues related to acivities,
values, culture, knowledge and performance of the organisation
– both PESTLE and SWOT are useful tools in this context
What actions to take to meet
ISO27001 4.1 requirements?

• Define external and internal issues


• Prepare a procedure/instruction on how to conduct the external
and internal issue analysis, who to do, and when to do
• Classify the issues whether positive (business opportunity) or
negative (business risk)
Body text
What procedures/instructions
to follow?

• A procedure/instruction template: on how to conduct the external


and internal issue analysis, who to do, and when to do
Body text
What records to keep?

• Record of external issues: PESTLE and Porter’s 5 forces


• Record of internal issues: McKensey 7S

You might also like