{"id":29464,"date":"2022-11-10T09:32:30","date_gmt":"2022-11-10T08:32:30","guid":{"rendered":"https:\/\/www.smartcockpit.ch\/?p=29464"},"modified":"2022-11-11T09:24:39","modified_gmt":"2022-11-11T08:24:39","slug":"iso270012022","status":"publish","type":"post","link":"https:\/\/www.smartcockpit.ch\/en\/iso270012022\/","title":{"rendered":"ISO27001:2022"},"content":{"rendered":"

A new and Improved version of ISO\/IEC 27001 to enforce digital trust<\/h1>\n

You may have heard of the international standard ISO\/IEC 27001, but what is it? And more importantly, what does it mean for your business?<\/em><\/p>\n

ISO\/IEC 27001 is an information security management system<\/strong> (ISMS)<\/strong> standard that was first released in 2005. It provides a framework for organizations to manage and protect their digital assets. The standard was revised in 2013 and again in 2022, with the most recent update in October.<\/p>\n

The new version, ISO\/IEC 27001:2022, is intended to help organizations respond to the ever-growing threat of cybersecurity<\/strong> and privacy incidents<\/strong>. It includes new requirements for risk management, incident response, data protection, and more.<\/p>\n

If you’re looking to improve your organization’s information security posture, ISO\/IEC 27001:2022 is a good standard to consider.<\/p>\n

Why ISO\/IEC 27001 Is Important?<\/h2>\n

An ISMS is a set of policies and procedures that helps an organization protect its sensitive data from unauthorized access, use, disclosure, or destruction by identifying and mitigating risks<\/strong>. For the more curious readers, we have published a white paper<\/a> on cyber governance!<\/p>\n

You may be wondering why this is important. Well, consider the fact that we now live in a digital world where almost everything we do is online. We bank online, we shop online, we socialize online. We even vote online. And as more and more of our lives move online, the need for robust information security becomes more and more critical.<\/p>\n

That’s where ISO\/IEC 27001 comes in. By implementing an ISMS based on this standard, organizations can protect their data<\/strong> from cyberattacks and data breaches, which can have devastating consequences for both individuals and businesses.<\/p>\n

What has changed in the New version of ISO\/IEC 27001:2022?<\/h2>\n

So what’s new in ISO\/IEC 27001:2022<\/p>\n

Well, for starters, the title has changed to reflect the fact that information security, cybersecurity and privacy protection are all vitally important in today’s digital world. The standard has also been updated to reflect the latest technologies and threats<\/strong>.<\/p>\n

Summary of the main ISO27001 changes:<\/h3>\n

1 New clause<\/strong><\/p>\n