ISO 27001

Hackers on your factory floor

hacker 2Hackers can enter a manufacturing system through various means, exploiting vulnerabilities in both digital and physical security measures. Here are some common methods hackers might use to infiltrate manufacturing systems:

  1. Phishing Attacks: Phishing attacks involve sending deceptive emails or messages to employees, often with malicious attachments or links. If an employee inadvertently clicks on a malicious link or downloads a file containing malware, the hacker can gain unauthorized access to the manufacturing system.

  2. Malware: Hackers may deploy malware, such as viruses, worms, or ransomware, to infect computers or networks within the manufacturing environment. Once installed, malware can steal sensitive data, disrupt operations, or provide backdoor access for hackers to exploit.

  3. Weak Passwords: Weak or default passwords can serve as entry points for hackers. If employees use easily guessable passwords or fail to update default credentials on critical systems and devices, hackers may exploit these weaknesses to gain unauthorized access.

  4. Unpatched Software: Failure to promptly install security patches and updates leaves manufacturing systems vulnerable to exploitation. Hackers may exploit known vulnerabilities in outdated software or firmware to infiltrate the system and compromise its integrity.

How does our company prepare for an ISO 27001 internal audit?

Preparing for an ISO 27001 internal audit is a crucial step in ensuring that your Information Security Management System (ISMS) is effective, compliant, and continually improving. Here are the steps to help your company prepare for an ISO 27001 internal audit:

  1. Understand the ISO 27001 Standard:

    • Ensure that you and your team have a thorough understanding of the ISO 27001 standard and its requirements. Review the standard's clauses and controls, as well as any relevant guidelines or interpretations.
  2. Select Qualified Internal Auditors:

    • Appoint internal auditors who are knowledgeable about ISO 27001 and information security. They should have the necessary training and experience to conduct audits effectively.
  3. Establish the Audit Scope:

    • Clearly define the scope of the audit, including the specific processes, departments, and areas that will be audited. Ensure that the scope aligns with your organization's risk assessment and objectives.
  4. Audit Plan:

    • Develop a detailed audit plan that outlines the audit objectives, criteria, scope, methodology, and schedule. Identify the audit team members and assign responsibilities.
  5. Documentation Review:

    • Review your organization's ISMS documentation, including policies, procedures, risk assessments, and records. Ensure that all documentation is up-to-date and reflects the current state of your ISMS.
  6. Risk Assessment and Treatment:

    • Evaluate your organization's risk assessment and risk treatment processes. Verify that identified risks are adequately addressed through controls and that risk treatment plans are in place.
  7. Controls Assessment:

How to train ISO 27001 to a novice organization.

Training an organization that is new to ISO 27001, the international standard for information security management, is a crucial step in building a robust information security management system (ISMS). Here's a step-by-step guide on how to train a novice organization on ISO 27001:

  1. Management Buy-In:

    • Start by gaining support from top management. Ensure they understand the importance of information security and the benefits of ISO 27001 certification.
  2. Identify Training Needs:

    • Assess the organization's current knowledge and capabilities regarding information security.
    • Identify knowledge gaps and specific training needs for different employees and departments.
  3. Create a Training Plan:

    • Develop a comprehensive training plan that outlines the training objectives, target audience, training methods, and a timeline.
  4. ISO 27001 Basics:

How does the iso 9001 standard compare to the iso 27001 standard?

ISO 9001 and ISO 27001 are both standards developed and published by the International Organization for Standardization (ISO). However, they cater to different aspects of an organization's operations. Here's a comparison between the two:

  1. Purpose:

    • ISO 9001: This is a Quality Management System (QMS) standard. It's designed to help organizations ensure they meet the needs of customers and other stakeholders while adhering to statutory and regulatory requirements related to a product or service.
    • ISO 27001: This is an Information Security Management System (ISMS) standard. It provides requirements for establishing, implementing, maintaining, and continually improving an information security management system. The goal is to protect sensitive information from unauthorized access and breaches.
  2. Scope:

    • ISO 9001: Focuses on all processes in an organization that contribute to delivering products or services that meet customer requirements and enhance customer satisfaction.
    • ISO 27001: Specifically focuses on the management of information security risks in a structured way, ensuring confidentiality, integrity, and availability of information.
  3. Main Requirements:

    • ISO 9001: Defines criteria for a QMS, emphasizing risk-based thinking, process approach, leadership engagement, continual improvement, and customer satisfaction.
    • ISO 27001: Defines criteria for an ISMS, emphasizing risk assessment, risk treatment, and the establishment of security controls.
  4. Certification:

How does ISO 27001 compare to NIST SP 800-115

info secISO 27001 and NIST SP 800-115 are two different standards related to information security.

ISO 27001: ISO 27001 is an internationally recognized standard for information security management systems (ISMS). It provides a systematic approach to managing sensitive company information, ensuring its confidentiality, integrity, and availability. The standard is part of the ISO/IEC 27000 family, which covers various aspects of information security.

Key features of ISO 27001:

  • Focuses on establishing, implementing, maintaining, and continually improving the ISMS.
  • Emphasizes risk assessment and risk treatment processes to identify and address security risks.
  • Requires the definition of security policies, objectives, and controls based on risk assessment.
  • Encourages a process-based approach to information security management.
  • Suitable for any organization, regardless of its size or industry.

27001 GAP Analysis

Laptop computer being watched in the office by a security camera concept for big brother surveillance or internet computer securityIn today's digital age, data security is of paramount importance. Businesses must ensure that they have the necessary controls and processes in place to protect sensitive information from theft, misuse, or other forms of unauthorized access. This is where ISO 27001 comes in, an internationally recognized standard for information security management. Implementing this standard can help organizations improve their information security practices, reduce the risk of data breaches, and increase customer confidence in their ability to protect sensitive data.

One way to ensure that a business is compliant with the ISO 27001 standard is to conduct a gap analysis. This process involves identifying any areas where the organization's current security practices do not meet the requirements of the standard. Conducting a gap analysis can bring many benefits, including:

What is ISO 27001?

In today's digital age, information security is paramount. Businesses of all sizes must protect sensitive information from cyber threats, data breaches, and other security risks. One way to achieve this is by implementing an Information Security Management System (ISMS) that conforms to ISO 27001. In this article, we will discuss ISO 27001, its benefits, and why businesses should consider implementing it.


What is ISO 27001?


ISO 27001 is an international standard that sets out the requirements for an Information Security Management System (ISMS). It is a framework for managing and protecting sensitive information, such as personal data, financial information, and intellectual property. ISO 27001 provides a systematic and proactive approach to managing information security risks, ensuring that businesses can protect their critical assets.

ISO 27001 - Not Just IT

Internet Theft - a man wearing a balaclava and holding a credit card while sat behind a laptopPeople think information security is a technology problem to solve.  Often we think anything pertaining to securing information or protection from cyber attacks is only for the I.T. team.  Nothing could be further from the truth.

An organization's information security should be made by management not just the IT team.  An Information Security Management System (ISMS) recognizes that responsibility resides with senior management.  Building the ISMS is fundamentally a risk management exercise; and should reflect choices and provide evidence to show effectiveness of any implementation.

The responsibilities for carrying out the Information Security policies, however, are not just for management but are for every member of the organization.  All employees are a part of the ISMS.  If you do not train them, your organization is open for exploit.   Every employee is a vital part of your defense.  They are also a significant vulnerability.  

According to the Verizon 2022 Data Breach Investigations Report, "The human element continues to drive breaches. This year 82% of breaches involved the human element. Whether it is the Use of stolen credentials, Phishing, Misuse, or simply an Error, people continue to play a very large role in incidents and breaches alike."   Read the Report.

A mandatory staff awareness program, along with documented policies and procedures can help mitigate the risk of a breach and act as a guide in specific situations (e.g. how to report a phishing email).  Well-communicated policies and procedures clearly demonstrate your organization’s position on security, and can help embed a security culture.

The implication for an ISMS project is that it need not be led by a technology expert. In fact, there are many circumstances in which that could prove counterproductive. ISMS implementation projects are often led by quality managers, general managers, or other executives who are in a position to develop something that has organization-wide influence and importance.

Connect with an ISMS expert today.