ISO/IEC 27001:2022 - What are the changes?

Поделиться
HTML-код
  • Опубликовано: 9 ноя 2022
  • ISO/IEC 27001 is the main standard that aims to enhance an organization’s information security.
    Amongst others, the webinar covers:
    • ISO/IEC 27001 & ISO/IEC 27002, catching up with history
    • Quick recap on the ISO/IEC 27002:2022
    • From ISO/IEC 27002 to the ISO/IEC 27001 updates
    • Some considerations & consequences of the update
    • What's up next with ISO/IEC 27001, in practice?
    Presenters:
    Peter Geelen
    Peter Geelen is the director and managing consultant at CyberMinute and Owner of Quest for Security, Belgium. Over more than 20 years, Peter has built strong experience in enterprise security & architecture, Identity & Access management, but also privacy, information & data protection, cyber- and cloud security. Last few years, the focus is on ISO/IEC 27001 and other ISO certification mechanisms. Peter is accredited Lead Auditor for ISO/IEC 27001, ISO 9001, PECB Trainer and Fellow in Privacy. Committed to continuous learning, Peter holds renowned security certificates as certified ISO/IEC 27701 lead implementer and lead auditor, ISO/IEC 27001 Master, Sr. Lead Cybersecurity Manager, ISO/IEC 27002 lead manager, ISO/IEC 27701 Lead Implementer, cDPO, Risk management, Lead Incident Mgr., Disaster Recovery, and many more.
    Stefan Mathuvis
    Stefan Mathuvis, is owner & senior consultant at Quality Management & Auditing BV, Zonhoven, Belgium. With over 20 years of experience, Stefan built strong experience in quality management systems, Information Security management systems, GDPR, data privacy & data protection. Stefan is accredited ISO/IEC 27001 Lead Auditor and operates as a third party auditor for DQS Belgium. Dividing his time between consultancy, training & third party auditing on an international scale, Stefan remains in touch with the issues of today allowing him to assist clients in their needs for Information Security and Data Privacy.
    Date: November 9, 2022
    Tags: ISO, ISO/IEC 27001, Information Security
    -------------------------------------------------------------------------------
    Find out more about ISO training and certification services
    Training: pecb.com/whitepaper/isoiec-27...
    pecb.com/article/isoiec-27001...
    pecb.com/article/investing-in...
    Webinars: pecb.com/webinars
    Article: pecb.com/article
    Whitepaper: pecb.com/whitepaper
    -------------------------------------------------------------------------------
    For more information about PECB:
    Website: pecb.com/
    LinkedIn: / pecb
    Facebook: / pecbinternational
    Slideshare: www.slideshare.net/PECBCERTIFI...
    Slides of the webinar: www.slideshare.net/PECBCERTIF...

Комментарии • 6

  • @meghagupta7353
    @meghagupta7353 Год назад +2

    Well explained..thanks

    • @PECBGroup
      @PECBGroup  Год назад

      Thank you for your feedback. We are glad you enjoyed the webinar and hope to see you in future webinars as well.

  • @arsalananwar8265
    @arsalananwar8265 Год назад +2

    Nice

    • @PECBGroup
      @PECBGroup  Год назад +1

      Thank you for your feedback, Arsalan. We invite you to join our upcoming webinar for free by signing up here: pecb.com/en/webinars

  • @user-lf3jl5em7f
    @user-lf3jl5em7f 9 месяцев назад

    If I am an ISO 27001:2013 Lead Auditor, do I need to retake training and sit for an exam to be able to audit the updated ISO 27001:2022? Thank you

    • @PECBGroup
      @PECBGroup  9 месяцев назад

      Thank you for your interest in the updated ISO/IEC 27001:2022 certification. For any questions related to certification, we recommend you write an email to
      certification.team@pecb.com
      If you have any further questions please do not hesitate to contact us.