Iso 27014:2013 is the iso 27000 series standard for ____________.


What are the ISO 27001 series of standards?

ISO 27001:2013 is an international standard, which helps an organization to maintain its privacy and information security. ISO 27001 provides a list of clauses and Annex A controls; if implemented, an organization can achieve certification to an internationally-recognized information security system.

ISO 27001 standard can be applied to any organization regardless of its size and scope, and helps to educate the organisation and its employees as to the best practices of information security, to minimise the risks associated with operating online.

An ISMS series consists of 46 individual standards, including ISO 27000, which provides an introduction to the family as well as clarifying key terms and definitions.

The ISO/IEC 27001 family of standards, also known as the ISO 27000 series, is a series of best practices for improving an organization’s information security policies and procedures, giving it a framework to address risks and capitalise on opportunities as it moves into the future.

What are the ISO 27000 standards?

ISO/IEC 27002:2013- Code of practice for information security controls

ISO 27002 provides guidelines for the implementation of controls listed in ISO 27001 Annex A. It can be beneficial because it provides details on how to implement these controls. ISO 27002 helps an organization to select relevant controls within its scope while implementing  ISO/IEC 27001. When these controls are implemented, it provides its own various guidelines to follow the standard.

ISO/IEC 27004: 2016 Monitoring, measurement, analysis, and evaluation

This standard provides guidelines for the measurement and monitoring of information security. If an organization is confident with ISO 27001 certification, ISO 27004 will help identify whether the ISMS measures have achieved their objectives. This clause applies to all types and sizes of organizations. It verifies:

1.The monitoring and measurement of information security performance.

2.The monitoring and measurement of the effectiveness of an information security management system (ISMS), including its processes and controls.

3.The analysis and evaluation of the results of monitoring and measurement.

Iso 27014:2013 is the iso 27000 series standard for ____________.

ISO/IEC 27005:2018-Information security risk management

This standard provides guidelines for information security risk management. This standard aligns perfectly with ISO 27001 because it accompanies the details on how to perform a risk assessment and risk treatment, arguably the most critical stage in the implementation. It requires adequate knowledge of the concepts, models, processes, and terminologies described in ISO/IEC 27001 and ISO/IEC 27002; which is essential for achieving this standard.

Again, this standard applies to all types of organizations that intend to manage risks that compromise the organization’s information security.

ISO/IEC 27017 – Code of practice for information security controls

This standard provides guidelines for information security in cloud environments. ISO 27017 aligns with appropriate information security controls that apply to the provision and use of cloud services. It renders additional implementation guidance for relevant controls specified in ISO/IEC 27002.

An organization can also apply additional controls with implementation guidance that specifically relates to the cloud services. The scope of ISO 27017 is to provide controls and implementation guidance for cloud service providers and their customers. The adoption of appropriate information security controls and applying the implementation direction will depend on the findings of a risk assessment.

Iso 27014:2013 is the iso 27000 series standard for ____________.

ISO/IEC 27018:2019 – Protection of personally identifiable information (PII) 

It is essential that an organization identifies its requirements for the protection of PII. There are three main sources of requirement, as listed below:

1. Legal, Statutory, Regulatory, and Contractual Requirements: ISO 27018 defines that legislation, regulations, and contractual commitments made by the PII processor that can mandate the selection and implementation of particular controls. These requirements can vary from one jurisdiction to another.

2. Risks: An organization can command risk assessments related to PII to account for overall business strategy and objectives. Through a risk assessment, threats are identified, vulnerabilities can be controlled. ISO 27002 regulates this standard’s objectives and helps to make the organization a more secure place.

3. Corporate policies: While many aspects covered by a corporate policy are derived from legal and socio-cultural obligations, an organization can also choose to go beyond the criteria derived from legal obligations requirements. By adopting this procedure, the implementation of ISO 27001 becomes easily attainable.

ISO/IEC 27031: 2011-  Information and communication technology (ICT) Business continuity Plan

Over the years, information and communication technology (ICT) has become an integral part of many organizational, public, and private sectors. The formation of the Internet and other networking services has also meant that organizations with these standards have become ever more resilient, safe, and secure ICT infrastructures.

Iso 27014:2013 is the iso 27000 series standard for ____________.
Picture credit: ISO/IEC 27031:2011 Standard

ISO 27031 enables an organization to measure special parameters matched to its ICT readiness for business continuity (IRBC) in a consistent and recognized manner. The scope of this International Standard incorporates all events and incidents (including security-related) that could impact ICT infrastructure and systems. It includes and extends information security incident handling and management and ICT readiness planning and services.

Check our News Page for the latest industry-relevant articles, how-to guides and ISO-explainers

What is the ISO 27000 series of standards?

The ISO 27000-series standards are designed to assist companies in managing cyber attack risks and internal data security threats. As an organization grows, it becomes more complex and the technological solutions are open to more vulnerabilities that aren't immediately obvious.

What is the purpose of ISO IEC 27000?

Abstract. ISO/IEC 27000:2018 provides the overview of information security management systems (ISMS). It also provides terms and definitions commonly used in the ISMS family of standards.

How many standards are in the ISO 27000 series?

The series consists of 46 individual standards, including ISO 27000, which provides an introduction to the family as well as clarifying key terms and definitions.

Which ISO 27000 standard describes audits and certifications?

At its core is ISO 27001, which details requirements for implementing an ISMS. ISO IEC 27001:2013 is the only standard in the ISO 27000 series that companies can be audited and certified against.