Business Type:
Other
Business Range:
ISO 9001:2008, CE Marking, ISO 22000:2005, HACCP, ISO 13485:2003
Establishment:
2012
R&D Capacity:
OEM, ODM, Others
Terms of Payment:
LC, T/T, D/P, Paypal, Western Union
Main Markets:
Domestic Market, South Asia, Mid East
OEM/ODM Service
Sample Available

CDG Certification Ltd is an independent certification body. CDG is one of the fastest growing international certification body consisting of highly experienced professionals offering the latest in sys...

1
    YRS
General Supplier
Supplier Homepage Packaging, Advertising & Office Service Equipment Iso 27001 Certificates Iso 27001 Certificates Provider In Delhi Iso 27001 Certification Services In

Iso 27001 Certificates Iso 27001 Certificates Provider In Delhi Iso 27001 Certification Services In

Get Latest Price
Min. Order / Reference FOB Price
1 Contact Supplier
Local Area: India
R&D Capacity: OEM, ODM, Other
Payment Terms: LC, T/T, D/P, Paypal, Western Union
Brand: CDG

The ISO 27001 standard was published in October 2005, essentially replacing the old BS7799-2 standard. It is the specification for an ISMS, an Information Security Management System. BS7799 itself was a long standing standard, first published in the nineties as a code of practice. As this matured, a second part emerged to cover management systems. It is this against which certification is granted. Today in excess of a thousand certificates are in place, across the world.On publication, ISO 27001 enhanced the content of BS7799-2 and harmonized it with other standards. A scheme was been introduced by various certification bodies for conversion from BS7799 certification to ISO27001 certification.The objective of the standard itself is to "provide requirements for establishing, implementing, maintaining and continuously improving an Information Security Management System (ISMS)". Regarding its adoption, this should be a strategic decision. Further, "The design and implementation of an organization's information security management system is influenced by the organization's needs and objectives, security requirements, the organizational processes used and the size and structure of the organization".The 2005 version of the standard heavily employed the PDCA, Plan-Do-Check-Act model to structure the processes, and reflect the principles set out in the OECG guidelines (see oecd.org). However, the latest, 2013 version, places more emphasis on measuring and evaluating how well an organisation's ISMS is performing. A section on outsourcing was also added with this release, and additional attention was paid to the organisational context of information security.
Benefits of CertificationPublic demonstrationEnhanced corporate imageA positive response from potential customersEnsure management commitmentDrives forward improvement processStaff motivation
ISO/IEC 27001 formally specifies an Information Security Management System (ISMS), a suite of activities concerning the management of information security risks. The ISMS is an overarching management framework through which the organization identifies, analyzes and addresses its information security risks. The ISMS ensures that the security arrangements are fine-tuned to keep pace with changes to the security threats, vulnerabilities and business impacts - an important aspect in such a dynamic field, and a key advantage of ISO27k’s flexible risk-driven approach as compared to, say, PCI-DSS.
The standard covers all types of organizations (. commercial enterprises, government agencies, non-profits), all sizes (from micro-businesses to huge multinationals), and all industries/segments (. retail, banking, defense, healthcare, education and government). This is clearly a very wide brief.Structure of the standard
ISO/IEC 27001:2013 has the following sections:
0 Introduction- the standard uses a process approach.
1 Scope- it specifies generic ISMS requirements suitable for organizations of any type, size or nature.
2 Normative references- onlyISO/IEC 27002:2005is considered absolutely essential to the use of ’27001.
3 Terms and definitions- a brief, formalized glossary, soon to be superseded byISO/IEC 27000.
4 Context of the organization- understanding the organizational context, defining the scope of the ISMS.
5 Leadership- top management must demonstrate leadership and commitment to the ISMS, mandate policy.
6 Planning- an outline of the process to identify, analyze and plan to treat information security risks, and clarify theof information security.
7 Support- adequate, competent resources must be assigned, awareness raised, procedures documented and controlled.
8 Operation- a bit more detail about assessing and treating information security risks.
9 Performance evaluation- measure and review/audit what’s going on in order to improve it systematically.
10 Improvement- address the findings of audits and reviews, make continual refinements to the ISMS

Send your message to this supplier

*From:
To:
CDG CERTIFICATION LIMITED
*Message:

Enter between 10 to 1,000 characters.

*Email code:
This is not what you are looking for? Post a Sourcing Request Now