ISO International Management Systems Institute Podcast

December 5, 2023

Howard and Jim chat about ISO/IEC TS 27008:2019 – Guidelines for the Assessment of Information Security Controls.

Points discussed include:

How do the ISO 27008 and ISO 27001 standards work together to enhance information security within organizations?
Why is it important for organizations to have good monitoring systems in place, and what are some key considerations for setting up effective monitoring?
What are the controls outlined in ISO 27008, and how do they contribute to improving risk management and stakeholder approval?
In what ways can artificial intelligence be utilized to identify risks and enhance the monitoring of information security controls within organizations?
How does the ISO 27008 standard contribute to providing assurance to stakeholders such as customers, partners, and regulatory bodies regarding an organization’s robust information security management process?
How can organizations effectively integrate the assessment of controls outlined in ISO 27008 with other ISO standards, such as ISO 27001 and ISO 27002?
What role do people and training play in maintaining the security of information within organizations?
What are some best practices for conducting internal audits to assess the effectiveness of Annex A controls, risk management, and improvement opportunities within an organization’s information security management system?

View More View Less

November 21, 2023

Howard and Jim chat about “Additional Observations and Benefits of Integrating an ISO 27001 Into an Existing ISO 9001 Quality Management System.”

Points discussed include:

How can integrating ISO 27001 into an existing ISO 9001 system benefit an organization?
What are the key differences between ISO 9001 and ISO 27001 in terms of structure and requirements?
How can organizations effectively identify and assess information security risks according to ISO 27001?
What role does leadership play in implementing and maintaining an effective information security management system?
How can organizations ensure that all employees are fully aware of their impact on information security within the organization?
What are some potential weaknesses in communication with suppliers that may pose a risk to information security?
How can organizations utilize visual representations, such as flowcharts, to enhance their management systems?
What are some best practices for conducting internal audits that address the requirements of ISO 27001?
How does ISO 27001 emphasize the need for continual improvement in information security management?
What additional controls and requirements does ISO 27001’s Annex A introduce, and how can organizations effectively implement them?

View More View Less

October 31, 2023

Howard and Jim chat about  ISO 27036-2, Clause 7.5 – Supplier Termination Process.

Points discussed include:

How important is it for organizations of all sizes to prioritize information security?
What are some challenges organizations face when it comes to supplier relationship termination?
How can ISO standards help organizations in managing their supplier relationships and information security?
What are some potential risks or consequences of not properly terminating a supplier relationship?
How can organizations ensure a smooth and secure transition when terminating a supplier relationship?
What role does communication play in the supplier termination process, particularly in terms of information security?
What are some best practices for creating a termination plan within a supplier agreement?
How can organizations protect their information and intellectual property during and after a supplier relationship termination?
What steps should organizations take to ensure legal and regulatory compliance during the supplier termination process?
How can organizations evaluate the effectiveness of their supplier termination process in terms of information security?

View More View Less

October 17, 2023

Howard and Jim chat about  ISO 27036-2, Clause 7.4 – Supplier Relationship Management Process.

Points discussed include:

The importance for organizations to have a process for managing supplier relationships in terms of information security.
The potential risks or vulnerabilities that organizations may face when it comes to information security in the supply chain.
What organizations can do to ensure that their suppliers are meeting the information security requirements stated in the contract.
The role communication plays in ensuring successful supplier relationship management in terms of information security.
The ways organizations can effectively monitor and enforce compliance with information security requirements in the supplier relationship.
Key considerations for organizations when transitioning from one supplier to another in terms of information security.
What organizations can do to mitigate the risks associated with information security during the transition to a new supplier.
The steps organizations can take to train their employees on information security requirements in the supplier relationship.
The potential challenges or obstacles that organizations may face when managing supplier relationships in terms of information security.
What steps can organizations prepare for and respond to situations where information security issues arise in the supplier relationship?

View More View Less

October 3, 2023

Howard and Jim chat about  ISO 27036-2, Clause 7.3 – Supplier Relationship Agreement Process.

Points discussed include:

How important it is for businesses to have supplier contracts that address information security?
The key elements that should be included in an agreement to ensure information security.
How can businesses effectively measure their suppliers’ compliance with information security requirements?
What role does change management play in supplier agreements and information security?
How can businesses ensure a smooth transition with their suppliers when it comes to information security?
The potential risks and challenges businesses face when it comes to maintaining information security in the supply chain.
How businesses can effectively monitor and enforce their suppliers’ compliance with information security standards.
The criteria businesses should use when selecting suppliers for information security purposes.
The measures businesses can take to protect sensitive information during and after the termination of a supplier agreement.
Industry-specific considerations or regulations that businesses should be aware of when it comes to information security in the supply chain

View More View Less

September 19, 2023

Howard and Jim chat about  ISO 27036-2, Clause 7.2 – Supplier Selection Process.

Points discussed include:

How can organizations effectively plan their supplier relationships to mitigate information security risks?
What are some real-life examples of information security breaches and their impact on organizations?
Why is it important for organizations to communicate the importance of information security to all employees, and how can top management lead by example?
What are some key elements that should be included in a supplier relationship plan to ensure information security?
How can organizations assess and manage risks in their relationships with suppliers?
Why is it impossible to eliminate all information security risks, and how can organizations determine acceptable levels of risk?
What role does legal and regulatory compliance play in supplier relationship planning for information security?
How can organizations ensure that their suppliers are complying with information security requirements and addressing potential risks?
What are some considerations for evaluating new suppliers in terms of their information security impact?
Why is it important to continually maintain and update information security measures in an organization?

View More View Less

August 29, 2023

Howard and Jim chat about  ISO 27036-2, Clause 7.1 – Supplier Relationship Planning Process.

Points discussed include:

How do the ISO 27036 standards help protect against potential risks and ensure personal safety?
What are some potential legal and regulatory issues that suppliers should be aware of in relation to information security impacts?
Why is it important for requirements and agreements with suppliers to be strongly worded and clearly labeled as “shall”?
What are real-life examples where a breach in information security had devastating effects on a company’s asset value or credibility?
What are some challenges in protecting against breaches and maintaining information security measures in organizations?
What steps should companies take to address information security concerns proactively, rather than waiting for clients to request it?
What are some key steps individuals can take to maintain cybersecurity in their supply chain?

View More View Less

August 15, 2023

Howard and Jim chat about  ISO 27036 Part 2 – Clause 6 – Information security in supplier relationship management

Points discussed include:

How does the ISO Review podcast contribute to the understanding and implementation of ISO standards in various industries?
What are some practical steps that companies can take to ensure information security in supplier relationships?
How has the globalized supply chain impacted the security of information and data?
Why is it important for businesses to prioritize quality assurance processes and follow Mr. Deming’s principles?
In what ways can hardware and software work together to enhance information security and ensure smooth operations?
How can businesses effectively assess and manage the risks associated with information security in the supply chain?
What role does project management play in the acquisition process and information security management?
How do the principles outlined in ISO 27036 part two align with the practice of continuous improvement in business processes?
What are some common challenges and pitfalls that companies face when implementing information security measures in supplier relationships?
What resources or tools are available to businesses that want to learn more and improve their understanding of ISO standards and information security practices?

View More View Less

August 1, 2023

Howard and Jim chat about  ISO 27036 Part I – Protecting Your Data: Overview of Understanding the Risks and Best Practices Guidance for Supplier Relationships.

Points discussed include:

Why is due diligence important when choosing suppliers?
Why it’s important to evaluate the security practices and capabilities of suppliers to make sure that they meet your information security requirements.
What are the key factors to consider when evaluating supplier relationships for information security practices and capabilities?
Why you need to have processes to manage the information security risks with interacting with your suppliers.
Why you need to create a culture of information awareness, make sure every day, every single person in your in your organization is thinking information security all day long!

View More View Less

July 18, 2023

Howard and Jim chat about  ISO 27008 Guidelines for Assessing Annex A Controls.

Points discussed include:

How many controls are required in ISO 27008?
What are the seven steps outlined in ISO 27008 for measuring and assessing controls?
How can ISO 27008 help organizations improve information security?
What is the significance of continual improvement in information security controls?

View More View Less

June 27, 2023

Howard and Jim chat about Competence Requirements For Information Security Management Systems Professionals.

Points discussed include:

What is the importance of communication and documentation in auditing firms for ISMS professionals?
How can auditors prepare for an audit, and what information should they request from the organizations being audited?
What ethics are involved in auditing and what is the importance of ethics in firms and individuals who perform tasks in companies?
What are some qualifications that ISM professionals need to have in order to become auditors?
What are some key attributes and skills that auditors need to have in order to perform their job responsively and ethically?
What are some of the challenges that auditors may face in conducting an objective and fair audit, and how can they overcome these challenges?
Where can listeners go to learn more about ISO auditing and the topics discussed in this podcast episode?

View More View Less

June 13, 2023

Howard and Jim chat about the Path to ISO 27001 Certification.

Points discussed include:

What is ISO 27001 and why do some organizations need certification in it?
Do most organizations need to be certified in ISO 27001 to bid on projects in the future?
What is the process for achieving ISO 27001 certification?
Why is formalizing and structuring information management important for organizations?
What are the risks if an organizations buys pre-created or pre-crafted procedures or documentation for ISO 27001 certification?
What are the ISO 27001 certification path scenarios where an organization has no ISO certification and a scenario where an organization is certified to another ISO standard for achieving ISO 27001 certification?
How long does it take to complete the statement of applicability for an ISO 27001 system?
Is there help available for organizations to implement ISO 27001?
Competence Requirements for Information Security Management Systems Professionals.

View More View Less

May 30, 2023

Howard and Jim chat about  ISO 27001, Annex A – Technical  Controls.

Points discussed include a review of the 14 controls in Clause 8:

Annex A, Clause Eight, Technical Controls
Number of controls:34 (8.1 to 8.34)
On Our Next Episode

The Path to ISO 27001 Certification – Find out the steps you’ll need to take to become Certified to ISO 27001:2022!

View More View Less

May 17, 2023

Howard and Jim chat about  ISO 27001, Annex A – Physical Controls.

Points discussed include a review of the 14 controls in Clause 7:

Annex A, Clause Seven, Physical Controls
Number of controls:14 (7.1 to 7.14)
On Our Next Episode

ISO 27001, Annex A – Clause 8 – Technology Controls.

Next Steps – review your current situation against these controls to see if you can find a way to improve your Pyysical Controls for better Information security.

If you enjoyed this episode, please follow us on your preferred podcast directory. We appreciate your likes & comments, and invite you to share episode with anyone who might benefit from learning about this topic.

View More View Less

May 2, 2023

Howard and Jim chat about  ISO 27001, Annex A – People Controls.

Points discussed include a review of the 8 controls in Clause 6:

Annex A, Clause Six, People Controls
Number of controls: 8 (6.1 to 6.8)
On Our Next Episode

ISO 27001, Annex A – Clause 7 – Physical Controls.

Next Steps – review your current situation against these controls to see if you can find a way to improve your People controls for better Information security.

View More View Less

April 11, 2023

Howard and Jim chat about  ISO 27001, Annex A – Organization Controls.

Points discussed include:

A review of the 37 controls in Clause 5:

Annex A, Clause Five, Organizational Controls
Number of controls: 37 (5.1 to 5.37)

View More View Less

February 28, 2023

Howard and Jim chat about the integration of an ISO 27001 into an existing ISO 9001 QMS.

Points discussed include:

ISO 9001 Quality Management Standard is the most prevalent in the world. It’s been around since 1987 and there are over 2 million certificates worldwide in over 170 countries.
Best Practice would be to integrate ISO 27001 into your existing ISO 9001 system (or any other Harmonized Standard system) instead of having two separate systems.
Start off by reviewing Clause 4 and make any necessary tweaks such as the ‘Interested Party’ section.
Follow up by reviewing the other clauses , 5 though 10, to determine the sections that may need some additional IS related information.
Whatever method you’re using to determine risks in quality, you can definitely start with that for information security risks.
Create your Statement of Applicability from Annex A.

View More View Less

February 14, 2023

In this episode, Howard and Jim chat about the ISO 27001:2022 – Statement of Applicability (SoA).

Howard and Jim chat about the ISO 27001:2022 – Statement of Applicability (SoA)

Items discussed include:

The Statement of Applicability is required for ISO 27001 certification. It’s a statement that explains which Annex A security controls are — or aren’t — applicable to your organization’s Information Security Management System (ISMS).

You can update your current ISO 27001 Statement of Applicability (SoA) like this:

Compare your current SoA to the new requirements – there are charts in the new Standard showing the connections
Identify the business owners in the various risk areas, and assign a high-medium-low value to the risk, and then revise your Information Security Risk Treatment Plans
Update your Risk Treatment Plans to keep you protected
Keep your Risk Treatment Plans dynamic – threats never sleep!

View More View Less

January 31, 2023

Items discussed include:

Plan – Do – Check – Act Approach.
Getting clients to ask their auditees if the procedure, the way it’s been implemented, is getting them the results they want.
The purpose of auditing is to see if you’re getting the results you want.
Part of the audit is to see if the objectives are really sensible.
Asking during the audit if there’s any possible way the auditees think that procedures, processes, and the implementation could be improved.
The reocmmended frequency for performing audits.
Review the competency of the individuals and teams assigned to perform the audit.

View More View Less

Howard and Jim chat about ISO 27007 – Guidance for Information Security Management Systems Auditing.

December 20, 2022

Howard and Jim chat about ISO 27005 – Managing Information Security Risks in this episode of the ISO Review Podcast.

Items discussed include:

Plan – Do – Check – Act Approach
Identify the risk
Analyze the naure and level of the risk
Evaluate (low – medium – high ) the risk
Select objectives and controls for the treatment of the risk
Determine what is an acceptable level of the residual risk

View More View Less

December 13, 2022

Howard and Jim review ISO 27002 – Security Techniques in this episode of the ISO Review Podcast.

Items discussed include:

Information security, cybersecurity and privacy protection — Information security controls

Scope
Normative References
Terms, definitions, and abbreviated terms
Structure of the Document
Organizational controls (37)
People controls (8)
Physical controls (14)
Technological controls (34)
Annex A
Annex B
The entire document has useful help in it. It’s has help that’s going to give users and listeners a chance to really improve their the effectiveness of their management system. It’s going to help improve their outputs, their risk management and the way people can access their own Information Management System safely.

View More View Less

November 15, 2022

In this episode, Howard and Jim review the changes in ISO 27001:2022, Information Security Management Systems Requirements.

Items discussed include:

ISO 27001 – Information Security Management System was the pioneer in what was first known as the High Level Structure, is now called the Harmonized Structure, as it was developed for all the other standards to be built on.
The breadth of changes in the Clauses:
4.2 – Interested Parties (minor tweak);
4.4 – Description of the Entire System (additional information added);
6.1 – Risk Management (additional information and clarification);
6.2 – Information Security Objectives (additional information and clarification);
6.3 – Change Management (new clause);
7.4 – Communication (minor tweak);
8.1 – Operation Planning (rewritten);
9.1 – Monitoring (additional information);
9.2 – Internal Auditing (expanded with new information);
9.3 – Management Review – (expanded)
Annex A – Controls. They have been reorganized from 14 categories to 4 categories and have been reduced from 114 controls to 93:
Clause 5 – Organization Controls (37)
Clause 6 – People Controls (8)
Clause 7 – Physical Controls (14)
Clause 8 – Technological Controls (34)
ISO 27002, the guidance document for Annex A (more in the next episode!)
The benefit of beginning recertification sooner rather than later
What’s in Store For The Next Episode

Our topic is ISO 27002:2022 – Security Techniques, the newly updated guidance document for ISO 27001:2022 Annex A

View More View Less

December 13, 2022

Howard and Jim review ISO 27002 – Security Techniques in this episode of the ISO Review Podcast.

Items discussed include:

Information security, cybersecurity and privacy protection — Information security controls

Scope
Normative References
Terms, definitions, and abbreviated terms
Structure of the Document
Organizational controls (37)
People controls (8)
Physical controls (14)
Technological controls (34)
Annex A
Annex B
The entire document has useful help in it. It’s has help that’s going to give users and listeners a chance to really improve their the effectiveness of their management system. It’s going to help improve their outputs, their risk management and the way people can access their own Information Management System safely.

View More View Less

November 1, 2022

In this episode, Howard and Jim discuss Guidance for Improving your Internal Audits for an Information Security Management System.

Highlights include:

  • Does the information security auditor have the proper security clearance to access documented information.
  • Person Identifiable Information, or other sensitive information, must be handled properly according to any legal requirements that the organization might have.
  • Companies that outsource their internal audit activities, need to ensure that the outsourced auditor needs to be vetted to make sure they can view a sensitive information.
  • The lead auditor needs to determine the extent to which evidence that’s not available to the audit team during the audit, affects the confidence in the audit findings.
  • The auditor needs to verify that any documentation required by the audit criteria is going to be available, and that controls have been put in place by the organization that they’re auditing.
  • The introduction of Annex A and the Statement of Applicability (SOA) as described in ISO 27002:2022.
  • View More View Less


    September 20, 2022

     


    In this episode, Howard and Jim discuss the path to become a Certified Lead Auditor.
    Points Covered:

    • How to become a Certified Lead Auditor.
    • Who is the body that certifies lead auditors.
    • What are the courses that need to be taken.  
    • What experience does a prospective auditor need to have. 

    August 20, 2022

     


    In this episode, Howard and Jim continue their conversation about ISO 27001, Information Security Management System (ISMS) to Manage Cyber Attacks, and unpack what an effective ‘implementation Plan’ looks like.


    Highlights

    Jim talks about the creation of the ISO 27007, Information Security, Cyber Security, and Privacy Protection, released in 2020, which provide guidelines for information security management systems auditing.

    Audit Takeaways

    Are we getting the results we want?
    Are we managing risks related to this activity?
    Is there anything the auditee can think of that would help make their life better relative to the safety we want to have around information security?
    Future Episode Idea

    How to become a Certified Lead Auditor.
    Who is the body that certifies lead auditors.
    What are the courses that need to be taken.
    What experience does a prospective auditor need to have.

    View More View Less


    August 1, 2022

     


    In this episode, Howard and Jim continue their conversation about ISO 27001, Information Security Management System (ISMS) to Manage Cyber Attacks, and unpack what an effective ‘implementation Plan’ looks like.


    Highlights

    Jim referenced The PDSA Cycle (Plan-Do-Study-Act), developed by Dr. W. Edwards Deming. considered by many to be the master of continual improvement of quality. The PDSA is a systematic process for gaining valuable learning and knowledge for the continual improvement of a product, process, or service.

    Link: https://deming.org/explore/pdsa/

    View More View Less


    July 19, 2022

     


    In this episode, Howard and Jim continue their conversation about ISO 27001, Information Security Management System (ISMS) to Manage Cyber Attacks, and unpack the benefits of implementing an ISMS.


    In the Media

    Jim made the connection between ISO 27001 and an outage on Friday, July 8, at Rogers, one of Canada’s largest telecommunications companies, which caused significant internet, cable and cellphone disruptions, mostly in Ontario and Quebec, the country’s most populous provinces. Link to article: https://www.insurancejournal.com/news/international/2022/07/11/675306.htm

    View More View Less


    July 1, 2022

     


    In this episode, Howard and Jim chat about How to Use ISO 27001 to Manage Cyber Attacks. Points that will be covered during this episode and then discussed further in subsequent episodes, include:

    • What does an ISMS look like?
    • What are the benefits of an ISMS?
    • What does an effective ‘implementation Plan’ look like? and 
    • What Specific Guidance is available?


    An Information Security Management System is the framework that helps organizations prepare for a cyber-attack through a process of threat assessment, monitoring and continual improvement.

    A well-designed system requires that you identify potential sources of a security breach, mitigate them and provide a strong ongoing defense system for your information. An attack will happen – it’s not a case of ‘if’ it’s a matter of ‘when’.

    It’s virtually impossible to predict every risk to your information and mitigate it. It is possible, however, to create and manage a system that will give you a fighting chance.

    The key is preparation, detecting vulnerabilities and creating a more resilient management system, in terms of interactions with so many layers of cyber connections. That’s where an information security management systems (ISMS) fits into your future.

    Deeper awareness about what does an ISMS looks like?

    The harmonized structure of ISO 27001 integrates perfectly with other Harmonized Standards
    Annex A requirements, if properly implemented, help keep your information assets safe
    Audits (Internal and External) help you find ways to improve the effectiveness of your system to keep information secure

    View More View Less


    June 1, 2022

     


    The ISO Review Podcast is a production of the International Management System Institute.

    The ISO Review Podcast shares the latest International Standards Development, and is your resource for getting the most out of your management systems.

    The Podcast is hosted by Howard Fox, Business Coach, and Host of the Success InSsight Podcast. He is joined by Jim Moran, ISO Management System Professional, celebrating his 30th year delivering ISO support.


    Twice-monthly, Jim & Howard will be sharing article highlights from the IMSI Newsletter. In this episode, Jim covers these highlights:

    ISO Certification and Risk Management Practices
    PFMEA: Learn How to Remove Error From a System With This 10 Step Guide
    Bridging the Gap Between Management and Strategy
    What is Kaizen? A Mindful System of Quality Improvement
    Jim’s Recommended Readings
    The Black Swan: The Impact of the Highly Improbable (2nd Ed.)
    by Nassim Nicholas Taleb (Author) May 11, 2010.

    View More View Less