We’ve detected that you are using an outdated browser. This will prevent you from accessing certain features. Update browser

LEARN HOW ISO 27001 IS AN EFFECTIVE SOLUTION FOR OPERATIONAL SECURITY

Download: Recognizing the importance of operational security.

With the unexpected shift to remote working, operational security has never been more important. Issues with operational security policies, procedures, roles, and responsibilities are common ISO 27001 nonconformities. These findings suggest that many of the organizations we audit are inconsistent when executing operational tasks, and that roles and responsibilities are not always clear.

Rob Acker, Technical Manager, Information Security and Business Continuity at LRQA, highlights the importance of operational security both in relation to ISO 27001 and the changing world of work. Read his insightful article and learn about:

  • The 7 focus areas for operational security
  • Defining the context in which you operate
  • A quick summary of ISO 27001 requirements around operational security
  • Change management
  • Technical vulnerability management
  • Adjusting to a changing world of work

Contact us to learn more about ISO 27001 certification.

Get in touch