This site uses cookies to provide you with a more responsive and personalised service. By using this site you agree to our use of cookies. Please read our PRIVACY POLICY for more information on the cookies we use and how to delete or block them.
  • ISO Implementation

ISO Implementation

ISO 27001 – Information Security Management

Our consultants will help you prepare for ISO 27001 certification, align or implement the Information Security Management framework, write policy and procedures to support the ISMS or advise on how to implement security controls to reduce your risks to an acceptable level. 

Our consultants will work collaboratively with you to ensure that the ISO 27001 framework can be achieved, with minimal friction and maximum value.

ISO 27701 – Privacy Information Management

The new ISO/IEC 27701 document has been designed as a certifiable extension to pre-existing standards (e.g. ISO/IEC 27001 and ISO/IEC 27002) to establish, implement, operate, monitor, review, maintain and improve a privacy information management system (PIMS). It is a universal set of operation controls to reconcile privacy regulations into practice. The ISO/IEC standard outlines a framework for Personally Identifiable Information (PII).

We assist our clients in every step required to conform to the ISO/IEC 27701 controls. The implementation of ISO 27701 reduces the risk to privacy breach of individuals in and outside the organisation.

ISO 22301 – Business Continuity Management Systems

We bring support to organisations in implementing ISO 22301 so that they reinforce their business continuity and hence avoid any risk of potential disruption.  Our team will deliver to the client a concise and effective Business Continuity Plan that will keep track of the various operational areas of the business, relevant regulations, and stakeholders’ expectations. A set of documented procedures is recommended to the client that will guide the organisation on how to respond, recover, resume, and restore to a pre-defined level of operation.