ISO 27001 Webinars

ISO/IEC 27001 certification demonstrates to existing and potential customers that an organization has defined and put in place best-practice information security processes. ISO 27001 is the only auditable international standard that defines the requirements of an information security management system (ISMS).

An ISMS is a set of policies, procedures, processes, and systems that manage information risks, such as cyber attacks, hacks, data leaks, or theft. By implementing an ISMS certified to ISO 27001, your organization can benefit greatly: avoiding the losses and financial penalties associated with data breaches, winning new business, and strengthening relationships with existing clientele.

Upcoming ISO 27001 webinars

LIVE Webinar: How to transition to ISO 27001:2022 and maintain certification

Date: Tuesday, 7 May 2024
Time: 3:00 – 4:00 pm (GMT)

Delivered by: Andrew Pattison, Head of GRC Consultancy Europe

As the standards for information security management evolve, so does the need for organisations to adapt and maintain their ISO 27001 certification. The recent updates to ISO 27001:2022 and ISO 27006 introduce significant changes that affect the certification landscape, emphasising the need for a strategic approach to compliance and certification maintenance.

Delivered by Andrew Pattison, an authority in information security and compliance, this webinar will provide essential insights into the latest developments in ISO 27001 and ISO 27006. You will learn about the implications of these changes on certification and discover practical strategies for transitioning to the updated standards while ensuring ongoing compliance.

Read more

On-demand ISO 27001 webinars

Webinar: Mastering the ISO 27001:2022 transition for European organisations

Delivered by: Andrew Pattison, Head of GRC Consultancy Europe

As European organisations navigate an increasingly complex cyber threat landscape, highlighted by more than 8 billion records being breached last year, the ISO 27001:2022 standard presents a timely solution.

Tailored to meet the unique challenges faced by organisations operating within the EU, the 2022 revision of the Standard offers a strategic approach to enhancing an ISMS (information security management system). It emphasises adaptive change management and a deeper engagement with stakeholder expectations, directly addressing the need for more dynamic defences against cyber vulnerabilities.

Read more

Webinar: Leveraging ISO 27001 for Europrivacy certification

Delivered by:

  • Alan Calder, Founder and Executive Chairman, IT Governance
  • Dr Sébastien Ziegler, President of the Europrivacy International Board of Experts

In an era of increasing digital threats, the staggering statistics of 2023 underscore the urgency for robust data protection strategies. Over the year, 8,214,886,660 records were breached across 2,814 incidents, signalling unprecedented cyber security and privacy management challenges.

Read more

Panel discussion: How ISO 27001 can help you comply with DORA

Delivered by:

  • Alan Calder, Founder and Executive Chairman, IT Governance
  • Andrew Pattison, Head of GRC Consultancy Europe
  • Cliff Martin, Head of Cyber Incident Response

Hosted by:

  • Adam Seamons, Information Security Manager

In an era where digital resilience is paramount, DORA (Digital Operational Resilience Act) represents a significant step forward in ensuring the financial sector’s digital infrastructure can withstand cyber threats. Compliance with DORA is not just a regulatory requirement but a strategic advantage in safeguarding critical digital operations. However, achieving compliance can be challenging, requiring a comprehensive approach to information security management.

Read more

Webinar: ISO 27001:2022 – Certification and beyond

Presenter: Alan Calder, Founder and Executive Chairman, IT Governance

ISO 27001:2022 certification demonstrates your commitment to safeguarding valuable data and maintaining a robust ISMS (information security management system). But achieving certification can be complex, requiring careful planning and expertise.

Download our webinar “ISO 27001:2022 – Certification and beyond” to get invaluable insights into conducting internal audits, preparing for certification and selecting the right certification body. We will explore how to continually improve your ISMS, adapt to evolving threats and leverage ISO 27001:2022 certification as a competitive advantage. Discover the benefits of certification, including reduced security incidents, increased customer trust and improved business resilience.

Read more

Webinar: ISO 27001:2022 – Transition Policies and Staff Awareness Training

Presenter: Alan Calder, Founder and Executive Chairman, IT Governance

Transitioning to the latest standard for information security management – ISO 27001:2022 – involves developing robust policies, establishing effective communication systems and providing comprehensive staff awareness training.

Download our webinar “ISO 27001:2022 – Transition Policies and Staff Awareness Training” to gain valuable insights and practical guidance on adapting your organisation’s processes to meet the Standard’s requirements.

Read more

Webinar: ISO 27001:2022 – Scoping and securing the board’s transition commitment

Presenter: Alan Calder, Founder and Executive Chairman, IT Governance

Are you planning on implementing ISO 27001:2022, the latest standard for information security management?

Our webinar “ISO 27001:2022 – Scoping and securing the board’s transition commitment” discusses strategies for getting senior management’s backing, conducting a comprehensive risk assessment and identifying information security risks specific to your organisation. By scoping the project effectively, you can ensure that all relevant areas are included, minimising the chances of overlooking critical aspects of your ISMS (information security management system).

Read more

Webinar: The transition strategy for ISO 27001:2022

Presenter: Alan Calder, Founder and Executive Chairman, IT Governance

The ISO 27001 standard has recently been updated, introducing key changes organisations must adopt to remain compliant. As a result, many companies may need some pointers on how to effectively transition from ISO 27001:2013 to ISO 27001:2022.

Read more

Practical steps to conducting an ISO 27701 gap analysis

Presenter: Alice Turley, GDPR Consultant, ITG Europe

ISO 27701 offers a best-practice approach to help organisations implement privacy security controls, expanding on ISO 27001’s clauses and Annex A controls that relate specifically to data privacy, as well as providing two additional sets of controls specific to data controllers and data processors.

Organisations that have implemented an ISO 27001-compliant ISMS (information security management system) can build on their existing work and address data privacy with ISO 27701. By conducting an ISO 27701 gap analysis, you can prioritise work areas to achieve compliance with the Standard and implement a PIMS (privacy information management system).

Read more

How to integrate privacy into your ISO 27001 ISMS

ISO 27701 is the privacy information standard that specifies the requirements for a PIMS (privacy information management system), and can be bolted onto an organisation’s existing ISO 27001-compliant ISMS (information security management system) to ensure effective privacy management.

While ISO 27001 addresses information security, ISO 27701 provides organisations with guidance on implementing privacy control measures to prevent unauthorised use or disclosure of personal data, supporting your organisation’s GDPR (General Data Protection Regulation) compliance.

Read more

ISO 27701: the new privacy extension for ISO 27001  

There’s a new standard for data privacy – ISO 27701. It’s the first document in the ISO 27000 series dedicated to privacy, explaining how organisations can create a PIMS (privacy information management systems) and meet best practices outlined in regulations such as the GDPR (General Data Protection Regulation).

The Standards approach recognises that by expanding on ISO 27001’s clauses and Annex A controls that relate specifically to data privacy, as well as providing two additional sets of controls specific to data controllers and data processors, your organisation will be able to demonstrate that it has taken the steps to comply with international privacy laws and regulations.

Read more

ISO 27001, cybersecurity and the importance of people 

Many if not most breaches have a human factor – someone either accidentally or maliciously does something they should not do which leads to or expedites a breach. The importance of people in the protection of confidential and personal data is often underestimated.  

Read more 

Assessing compliance: the ISO 27001 ISMS internal audit

Testing and assessing your information security measures is essential to ascertain whether the controls you have implemented are working effectively. Compliance with the international information security standard ISO 27001 requires continual monitoring and regular reviews of the ISMS. An internal audit is an effective measure to assess whether your ISMS is functioning as it should, and one of the requirements for ISO 27001 certification.

Read more

How to overcome your data security compliance challenges

Increasingly stringent data security laws and regulations both in Ireland and throughout Europe, combined with a rapidly evolving cyber threat landscape, call for stronger, smarter, and more robust data security solutions.

Read more

How to implement an information security management system

Implementing an ISMS based on the best-practice guidance set out by ISO 27001 and ISO 27002 delivers numerous benefits, including reducing your risk of a data breach.

Read more

Conducting a cybersecurity risk assessment

ISO 27001 is the international standard that sets out the specification of an ISMS, a best-practice approach to addressing information security that encompasses people, processes, and technology.

Read more 

top
SAVE 10% ON
SELECTED
TRAINING