Skip to Main Content
Strengthen your email security practices with 50% off e-learning | Shop now
ISO 27001:2022 Gap Analysis Tool

ISO 27001:2022 Gap Analysis Tool

SKU: 5956
Authors: IT Governance Publishing
Publishers: IT Governance Publishing
Format: Microsoft Office (Excel)
  • Aligned with ISO/IEC 27001:2022.
  • Quickly and clearly map your current information security measures.
  • The tool also maps against the controls in Annex A, aligned against ISO/IEC 27002:2022.
Price: 69,95 €
ex. VAT
Description

Fully aligned with ISO 27001:2022

The ISO 27001:2022 Gap Analysis Tool will help your organisation identify the extent to which its control stance meets the guidance in the Standard.

This tool is designed to support your organisation in its initial project planning of the ISMS (information security management system) security controls, and quickly and easily map your current information security measures against ISO/IEC 27001:2022 and Annex A controls aligned to ISO/IEC 27002:2022 requirements. The ISO 27001 requirements and Annex A reference control categories are on different tabs within the workbook, so you can clearly establish areas for development and plan and prioritise your project effectively.

There is also an executive summary tab with tables that automatically analyse the inputted responses, showing the number of questions completed, how many controls have been fully implemented, and implementation progress for each control category.


What does the tool do? 

  • A self-assessment questionnaire covering requirements from Clauses 4–10 of ISO/IEC 27001:2022 and 93 Annex A ISO/IEC 27002:2022 controls.
  • An Excel workbook separated into ISO 27001 requirements and the four control categories: Organisational, People, Physical, and Technological. Each control category has its own tab for ease of use.
  • The ability to use your own document references against specific clauses and add issues and comments, so you can track and organise your project.
  • An executive summary tab with tables that show, by ISO 27001 clause and ISO 27002 control category, gap analysis questions completed, control category implementation percentages and implementation progress.
  • A clear indication of compliance, and comprehensive analysis of your compliance against the Standard, to highlight areas of development and help you plan and prioritise your project effectively.

The tool is designed to work in any Microsoft environment; it does not need to be installed like software, and does not depend on complex databases. It is reliant on human involvement.

The tool is not designed for conducting a detailed gap analysis or audit, which require granular compliance assessment. If you require specialist help in this area, please contact us.

For more information, read our FAQ here.

Customer Reviews

top
Loading...