How ISO 27001 can help you comply with the GDPR

ISO 27001 provides an excellent starting point for organisations looking to implement the technical and organisational measures necessary to reduce the risk of a data breach.

As the international standard outlining best practice for implementing an information security management system (ISMS), it allows organisations to take a risk-based approach to data protection mandated by the Regulation.

In fact, an organisation that has implemented ISO 27001 has already done at least half the job of achieving GDPR compliance by minimising the risk of a data breach.


Does the GDPR offer guidance for avoiding a data breach?

Article 32 of the GDPR requires organisations to, as appropriate:

  • Take measures to pseudonymise and encrypt personal data;
  • Ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services;
  • Be ready to “restore the availability and access to personal data in a timely manner” in the event of an incident; and/or
  • Implement “a process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of processing”.

Article 32(2) further requires risks “from accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to personal data” to be identified and mitigated.

An effective ISMS that conforms to ISO 27001 will meet all the above requirements.

The GDPR states that organisations must adopt appropriate policies, procedures and processes to protect the personal data they hold, and be able to demonstrate compliance. 

Putting an appropriate framework in place – such as an ISMS – is an excellent way of ensuring this. It will also help you avoid significant fines and reputational damage, as well as show customers that you are trustworthy and responsible.

Article 32 of the GDPR is the primary provision requiring technical and organisational measures to protect data. Although it gives examples of security measures and controls, the Article does not provide detailed guidance regarding what you should do to achieve this.

Instead, the GDPR, compels companies to look at existing best practices and recommendations, such as ISO 27001, to minimise the risk of a data breach.


How ISO 27001 works

  1. An ISMS is a system that helps to manage, monitor, audit and improve your organisation’s information security practices in one place, consistently and cost-effectively.
  2. An ISMS aligned to ISO 27001 can help an organisation protect all of its corporate information and intellectual property, not just its personal data.
  3. ISO 27001 compliance means you have taken steps to regularly identify and manage your data security risks, helping you keep up with constantly evolving data security threats.
  4. ISO 27001 provides guidance for implementing appropriate measures to mitigate those risks, with recommended technical measures in line with the requirements of the GDPR.
  5. An ISO 27001-conformant ISMS delivers a set of appropriate technical controls, policies and procedures for reducing, monitoring and reviewing risks.
  6. ISO 27001 promotes a culture and awareness of information security that makes sure data security is entrenched across the business
  7. Obtaining certification to ISO 27001 provides independent assurance that your ISMS has been tested and audited in accordance with internationally accepted standards for good information security practice.
  8. Achieving ISO 27001 certification can also provide convincing evidence to regulators that you have taken the necessary measures to comply with the data security requirements of the GDPR.

Why technical measures aren’t enough for GDPR compliance

Companies often mistakenly believe that adding layer upon layer of state-of-the-art technology will help them prevent a data breach. They couldn’t be more wrong. Why?

  • Without a comprehensive information security programme that also considers people and processes, your technology will fall short of providing adequate protection. 
  • Poor company processes and staff-related problems are among the most common points of failure in data security.
  • ISO 27001 compliance requires a commitment to information security across the organisation.
  • Without this commitment, the best-laid information security plans have been proven to fail.
  • ISO 27001 compliance means the company is constantly reviewing and updating its ISMS in line with changes to the threat environment and business developments. 
  • Without an effective management system, controls are often left in isolation, becoming redundant and dysfunctional.
  • Obtaining certification to ISO 27001 helps the business to get an external, expert assessment of the efficacy of its information security plans, thereby making sure that the measures it has implemented are working.

GDPR compliance with ISO 27001

Ignoring or failing to fully comply with the GDPR could be costly for your organisation. An ISO 27001-aligned ISMS can help you achieve GDPR compliance in a cost effective manner. Browse our free resources to learn more about how ISO 27001 can aid your journey to compliance.


Additional requirements

In addition to achieving compliance with ISO 27001, the organisation must meet certain additional requirements in the GDPR that are covered by a privacy framework such as BS 10012:2017 – Specification for a personal information management system (PIMS). IT Governance recommends that companies adopt both of these critical standards as part of a comprehensive compliance regime.


Let’s work together to get things moving

Whatever the nature or size of your problem, we are here to help. Click the button below to request a call and one of our experts will get in touch to help you establish an effective compliance regime as soon as possible.

 

oben
SAVE 25% ON
FOUNDATION
TRAINING