Skip to content
ISO 27001 risk owner versus asset owner

ISO 27001 risk owner versus asset owner

In the context of ISO 27001, the roles and responsibilities of risk owners and asset owners play crucial parts in the risk management process. These two positions have distinct..

Read More

 6clicks is the first company certified to ISO/IEC 27001:2022

6clicks is the first company certified to ISO/IEC...

The first company to be certified to the 2022 version of ISO/IEC 27001 We are just a little bit excited about our certification body (GCC) confirming that we are the first company..

Read More

ISO 27001 vs ISO 27002

ISO 27001 vs. ISO 27002: Know the Difference

In today's digital age, information security has become a top priority for organizations around the world. With the increasing number of cyber threats, businesses are looking for..

Read More

Mastering ISO 27001 Risk Assessment

Mastering ISO 27001 risk assessment: Safeguarding your...

In today's digital age, information security is of paramount importance for businesses of all sizes. The increasing prevalence of cyber threats and data breaches has made it..

Read More

 ISO 27002: The Definitive Guide

ISO 27002: The Definitive Guide

Key takeaways ISO 27002:2022 is an updated version of the international management standard for information security controls, providing detailed guidance on implementing specific..

Read More

ISO 27001 vs NIST CSF

ISO 27001 vs NIST CSF: The Definitive Guide

Key Takeaways The NIST CSF (Cybersecurity Framework) and ISO 27001 are two prominent frameworks that help organizations establish effective cybersecurity controls and manage..

Read More

 How ISO 27001 and NIST CSF complement each other?

How ISO 27001 and NIST CSF complement each other?

What is ISO 27001? ISO 27001, also known as ISO/IEC 27001, is an internationally recognized standard for information security management systems (ISMS). It provides a systematic..

Read More

 ISO 27001 2022 - what has changed?

ISO 27001 2022 - what has changed?

The latest version, ISO 27001 2022 was released on October 25. It replaces the 2013 version of ISO 27001. Let’s find out what the key changes are and how the latest revision to..

Read More

 6 cybersecurity frameworks for improving cyber health

6 cybersecurity frameworks for improving cyber health

Cybersecurity frameworks are a vital tool for organizations looking to improve their cyber health. A cybersecurity framework provides a set of guidelines and best practices for..

Read More

 Setting the information security policy for ISO 27001

Setting the information security policy for ISO 27001

The Information Security policy is an important and mandatory document for ISO 27001 implementation. Several organisations struggle with creating a useful information security..

Read More