SlideShare a Scribd company logo
4
Most read
5
Most read
8
Most read
ISO 27001:2022 Tips and Tricks.
How to accelerate
the implementation
by Andrey Prozorov, CISM, CIPP/E, CDPSE, LA 27001
www.patreon.com/AndreyProzorov
1.0, 01.06.2023
Agenda
2
1. ISMS Implementation plan
2. The main obstacles
3. Recommendations for the implementation team
4. Recommendations for the project management
5. Recommendations for the core processes
6. Other recommendations
7. ChatGPT and ISO 27001 (ISMS) Toolkits
ISMS Implementation plan
3
1. Conduct awareness trainings for the top
management
2. Conduct a Gap analysis
3. Understand the Context
4. Plan the implementation
5. Conduct the first IS Committee meeting
6. Establish Information Security Policy and Information
Security Objectives
7. Take an inventory of the assets
8. Define a method of risk assessment, identify
and assess information security risks
9. Prepare Statement of Applicability (SoA) and
Risk Treatment Plan (RTP)
10.Define requirements for documentation management
11.Develop ISMS Framework and define roles and
responsibilities
12.Develop and implement a set of ISMS
policies and procedures
13.Plan and implement additional information
security measures
14.Plan, prepare and conduct awareness
trainings
15.Operate the ISMS
16.Monitor the ISMS
17.Audit the ISMS
18.Conduct ISMS Management reviews
19.Practice continual improvement
20.Prepare for the certification audit
*time-consuming tasks
4
Program Evaluation Review Technique (PERT) is a project management planning tool
used to calculate the amount of time it will take to realistically finish a project
ISMS Implementation plan
1-2 years
5
The main obstacles
1. Lack of top management support
2. Insufficient budget and resources / no allocated resources
3. Resistance to change (e.g., sophisticated alignment, extensive
document approval, complicated procurement process)
4. Inadequate understanding of ISMS concepts
(e.g., focus on Annex A, not on the main text)
5. Lack of skilled professionals
6. Unclear roles and responsibilities
7. Ineffective communication with the interested parties
8. Choosing a Risk Assessment methodology that is too complicated
9. No processes / low maturity level of processes / too complex processes,
especially:
• Internal audit
• Nonconformity management
• ISMS Evaluation (metrics and KPIs)
• Asset management
• Incident management
• Change management
• Business continuity management
10. Desire to radically increase the maturity of the processes (+ 2-3 levels)
11. Implementing new automation tools (e.g., GRC, SIEM, UEBA, SOAR)
before building the processes
12. Lack of information security culture / Lack of awareness
6
Recommendations for
the implementation
team
1. Educate the implementation team in advance
2. Protect the implementation team from other projects and tasks
(prioritisation)
3. Increase the motivation of the implementation team
(e.g., additional bonuses, flexible hours, training courses)
4. Hire a few interns
5. Involve external consultants and/or mentors
7
Recommendations for
the project
management
1. Set clear and realistic project goals
2. The project charter is important, but don't make it too
complicated
3. Reduce the ISMS scope for the certification
4. Improve communication between the implementation team
members (e.g., use a Kanban board, create a channel on
Slack/MS Teams)
5. Don't spend much time on detailed planning.
Use the sprints (1-2 weeks)
6. Schedule parallel tasks (e.g., Risk Assessment and Documents
preparation)
7. Prepare and strictly follow a Communication Plan
8
Recommendations for
the core processes
1. Launch awareness training ASAP. Start from the top management
2. Launch the ISMS Committee / IS Steering Committee ASAP.
Hold meetings once or twice a month at first, then once a quarter.
3. Use simple templates for ISMS documents, and easy approval and review
procedures (e.g., during the ISMS Committee meetings)
4. Use Notion/Confluence (if allowed)
5. Create templates and registers in advance:
1. ISMS Committee presentation and MoM
2. Policy (Template)
3. Statement of Applicability (SoA)
4. Audit Plan and Report
5. Nonconformity Register and Report
6. ISMS management review report
7. Risk register
8. Incident register
6. Prepare the mandatory documents first. You don’t need the full set of
topic-specific policies and procedures!
7. Simplify the core processes! You will improve them later…
8. Combine an ISMS Gap Analysis with Internal Audits
9. Don't spend much time on Risk Assessment. You will improve it later…
10. Implement only critical controls (Annex A). Just plan to implement others…
11. Continual improvement is better than the perfect system
9
Other
Recommendations
1. Purchase and study ISO 27000, 27001, 27002, 27003, 27005,
27007, 19011 in advance
2. Collect and keep records with care
3. MS Excel is the best GRC for starters
• Asset register
• Incident register
• Nonconformity register
• Risk register and RTP
• Statement of Applicability (SoA)
• ISMS Documented information
• Supplier register
• …
4. Use ChatGPT
5. Use templates and toolkits
10
www.patreon.com/posts/how-to-use-for-83553386
11
Best ISO 27001 (ISMS)
Toolkits
1. ISO27k Toolkit by ISO27k Forum (Free) - https://lnkd.in/eC5Kh5d6
2. ISMS Implementation Toolkit by Andrey Prozorov (28$ per month) -
https://lnkd.in/enzZdZ9
3. ISO 27001 Documentation Toolkit by Advisera (897$) -
https://lnkd.in/euYBc-SW
4. ISO 27001 Toolkit by CertiKit (950€) - https://lnkd.in/ePxZUjHe
5. ISO 27001 Toolkit by IT Governance (595£ per year) -
https://lnkd.in/eAwTcuE6
6. ISO/IEC 27001 Info Kit by PECB (Free) - https://lnkd.in/d-HEuN_8
7. ISO 27001 Templates Toolkit: Consultant Edition 2022 by HighTable (597£)
- https://lnkd.in/dxhZX56U
8. ISO 27001:2022 All-In-One Toolkit by Certification Templates (999$) -
https://lnkd.in/djXhSbiv
9. Instant 27001 for Confluence (from 1995€) - https://lnkd.in/dE7y6vzX
10. ISO/IEC 27001:2022 Documentation Toolkit by UCStoolkit (466€) -
https://lnkd.in/d7CpThMF
12
www.patreon.com/posts/
47806655
Thanks, and good luck!
www.linkedin.com/in/andreyprozorov
www.patreon.com/AndreyProzorov
13
My ISMS Implemantation Plan + templates
14
www.patreon.com/posts/isms-plan-iso-74660190
My other ISMS-related presentations

More Related Content

PDF
How to use ChatGPT for an ISMS implementation.pdf
PDF
PDF
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
PDF
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
PDF
ISO 27001:2022 What has changed.pdf
PPTX
27001.pptx
PDF
ISO Survey 2022: ISO 27001 certificates (ISMS)
PDF
How to use ChatGPT for an ISMS implementation.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001:2022 What has changed.pdf
27001.pptx
ISO Survey 2022: ISO 27001 certificates (ISMS)

What's hot (20)

PDF
Steps to iso 27001 implementation
PPTX
Basic introduction to iso27001
DOCX
ISO 27001:2013 Implementation procedure
PPTX
What is iso 27001 isms
PPTX
Iso iec 27001 foundation training course by interprom
PDF
ISO 27001_2022 Standard_Presentation.pdf
PDF
NQA - ISO 27001 Implementation Guide
PPTX
27001 awareness Training
PDF
ISO 27001 2002 Update Webinar.pdf
PPTX
Project plan for ISO 27001
PDF
2022 Webinar - ISO 27001 Certification.pdf
PDF
ISO27001: Implementation & Certification Process Overview
PPTX
ISO 27001 - Information security user awareness training presentation - part 3
PPTX
ISO 27001 Awareness/TRansition.pptx
PDF
Why ISO27001 For My Organisation
PDF
Isms awareness presentation
PPTX
Iso 27001 isms presentation
DOCX
Iso 27001 2013 Standard Requirements
PPTX
ISO_ 27001:2022 Controls & Clauses.pptx
PDF
ISO 27002-2022.pdf
Steps to iso 27001 implementation
Basic introduction to iso27001
ISO 27001:2013 Implementation procedure
What is iso 27001 isms
Iso iec 27001 foundation training course by interprom
ISO 27001_2022 Standard_Presentation.pdf
NQA - ISO 27001 Implementation Guide
27001 awareness Training
ISO 27001 2002 Update Webinar.pdf
Project plan for ISO 27001
2022 Webinar - ISO 27001 Certification.pdf
ISO27001: Implementation & Certification Process Overview
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 Awareness/TRansition.pptx
Why ISO27001 For My Organisation
Isms awareness presentation
Iso 27001 isms presentation
Iso 27001 2013 Standard Requirements
ISO_ 27001:2022 Controls & Clauses.pptx
ISO 27002-2022.pdf
Ad

Similar to ISO 27001 How to accelerate the implementation.pdf (20)

PDF
PRESTO KPI installation checklists
PDF
Viktor Svystunov: Your Team Can Do More (UA)
PDF
CIO Day and OPEX Banking & Finance Day
PDF
Planning for-and implementing ISO 27001
PDF
2nd Q - course program portfolio
PDF
2nd q - course program portfolio
PDF
RCS 2nd Q - course program portfolio
PDF
RCS (Dieter MOLL lead trainer) - 2nd Q v1.2 - course program portfolio
PPTX
EXIN Agile Scrum Foundation - Course Preview
PDF
DOCX
1. table of contents
PDF
IT Governance, Risk & Compliance (GRC) by Berk Algan
PDF
PPTX
Documentation Framework for IT Service Delivery
PDF
IHST - SMS in Small Operations
PDF
Khachab-Top Management role to implement ISO 27001
PPT
PDF
SOX Audit Requirements -- How to Succeed
PPTX
Top 10 Best Practices for Implementing Data Classification
PDF
ISO27k_ISMS_9.2_internal_audit_procedure_2022.pdf
PRESTO KPI installation checklists
Viktor Svystunov: Your Team Can Do More (UA)
CIO Day and OPEX Banking & Finance Day
Planning for-and implementing ISO 27001
2nd Q - course program portfolio
2nd q - course program portfolio
RCS 2nd Q - course program portfolio
RCS (Dieter MOLL lead trainer) - 2nd Q v1.2 - course program portfolio
EXIN Agile Scrum Foundation - Course Preview
1. table of contents
IT Governance, Risk & Compliance (GRC) by Berk Algan
Documentation Framework for IT Service Delivery
IHST - SMS in Small Operations
Khachab-Top Management role to implement ISO 27001
SOX Audit Requirements -- How to Succeed
Top 10 Best Practices for Implementing Data Classification
ISO27k_ISMS_9.2_internal_audit_procedure_2022.pdf
Ad

More from Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001 (20)

PDF
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
PDF
pr ISMS Documented Information (lite).pdf
PDF
PDF
Cybersecurity Frameworks for DMZCON23 230905.pdf
PDF
My 15 Years of Experience in Using Mind Maps for Business and Personal Purposes
PDF
pr Privacy Principles 230405 small.pdf
PDF
ISO 27005:2022 Overview 221028.pdf
PDF
ISO Survey 2021: ISO 27001.pdf
PDF
All about a DPIA by Andrey Prozorov 2.0, 220518.pdf
PDF
Employee Monitoring and Privacy.pdf
PDF
GDPR and Personal Data Transfers 1.1.pdf
PDF
GDPR EU Institutions and bodies.pdf
PDF
IS Awareness in practice, isaca moscow 2019 10
PDF
Про работу на Западе (Прозоров)
PDF
IAPP certification programs overview
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
pr ISMS Documented Information (lite).pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
My 15 Years of Experience in Using Mind Maps for Business and Personal Purposes
pr Privacy Principles 230405 small.pdf
ISO 27005:2022 Overview 221028.pdf
ISO Survey 2021: ISO 27001.pdf
All about a DPIA by Andrey Prozorov 2.0, 220518.pdf
Employee Monitoring and Privacy.pdf
GDPR and Personal Data Transfers 1.1.pdf
GDPR EU Institutions and bodies.pdf
IS Awareness in practice, isaca moscow 2019 10
Про работу на Западе (Прозоров)
IAPP certification programs overview

Recently uploaded (20)

PPTX
Group 1 Presentation -Planning and Decision Making .pptx
PPTX
cloud_computing_Infrastucture_as_cloud_p
PDF
Heart disease approach using modified random forest and particle swarm optimi...
PDF
Approach and Philosophy of On baking technology
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
gpt5_lecture_notes_comprehensive_20250812015547.pdf
PDF
Getting Started with Data Integration: FME Form 101
PDF
NewMind AI Weekly Chronicles - August'25-Week II
PDF
A comparative analysis of optical character recognition models for extracting...
PPTX
Machine Learning_overview_presentation.pptx
PPT
Teaching material agriculture food technology
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PPTX
SOPHOS-XG Firewall Administrator PPT.pptx
PPTX
TLE Review Electricity (Electricity).pptx
PDF
Encapsulation_ Review paper, used for researhc scholars
PPTX
Spectroscopy.pptx food analysis technology
PPTX
Programs and apps: productivity, graphics, security and other tools
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Machine learning based COVID-19 study performance prediction
PPTX
A Presentation on Artificial Intelligence
Group 1 Presentation -Planning and Decision Making .pptx
cloud_computing_Infrastucture_as_cloud_p
Heart disease approach using modified random forest and particle swarm optimi...
Approach and Philosophy of On baking technology
Advanced methodologies resolving dimensionality complications for autism neur...
gpt5_lecture_notes_comprehensive_20250812015547.pdf
Getting Started with Data Integration: FME Form 101
NewMind AI Weekly Chronicles - August'25-Week II
A comparative analysis of optical character recognition models for extracting...
Machine Learning_overview_presentation.pptx
Teaching material agriculture food technology
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
SOPHOS-XG Firewall Administrator PPT.pptx
TLE Review Electricity (Electricity).pptx
Encapsulation_ Review paper, used for researhc scholars
Spectroscopy.pptx food analysis technology
Programs and apps: productivity, graphics, security and other tools
Digital-Transformation-Roadmap-for-Companies.pptx
Machine learning based COVID-19 study performance prediction
A Presentation on Artificial Intelligence

ISO 27001 How to accelerate the implementation.pdf

  • 1. ISO 27001:2022 Tips and Tricks. How to accelerate the implementation by Andrey Prozorov, CISM, CIPP/E, CDPSE, LA 27001 www.patreon.com/AndreyProzorov 1.0, 01.06.2023
  • 2. Agenda 2 1. ISMS Implementation plan 2. The main obstacles 3. Recommendations for the implementation team 4. Recommendations for the project management 5. Recommendations for the core processes 6. Other recommendations 7. ChatGPT and ISO 27001 (ISMS) Toolkits
  • 3. ISMS Implementation plan 3 1. Conduct awareness trainings for the top management 2. Conduct a Gap analysis 3. Understand the Context 4. Plan the implementation 5. Conduct the first IS Committee meeting 6. Establish Information Security Policy and Information Security Objectives 7. Take an inventory of the assets 8. Define a method of risk assessment, identify and assess information security risks 9. Prepare Statement of Applicability (SoA) and Risk Treatment Plan (RTP) 10.Define requirements for documentation management 11.Develop ISMS Framework and define roles and responsibilities 12.Develop and implement a set of ISMS policies and procedures 13.Plan and implement additional information security measures 14.Plan, prepare and conduct awareness trainings 15.Operate the ISMS 16.Monitor the ISMS 17.Audit the ISMS 18.Conduct ISMS Management reviews 19.Practice continual improvement 20.Prepare for the certification audit *time-consuming tasks
  • 4. 4 Program Evaluation Review Technique (PERT) is a project management planning tool used to calculate the amount of time it will take to realistically finish a project ISMS Implementation plan 1-2 years
  • 5. 5 The main obstacles 1. Lack of top management support 2. Insufficient budget and resources / no allocated resources 3. Resistance to change (e.g., sophisticated alignment, extensive document approval, complicated procurement process) 4. Inadequate understanding of ISMS concepts (e.g., focus on Annex A, not on the main text) 5. Lack of skilled professionals 6. Unclear roles and responsibilities 7. Ineffective communication with the interested parties 8. Choosing a Risk Assessment methodology that is too complicated 9. No processes / low maturity level of processes / too complex processes, especially: • Internal audit • Nonconformity management • ISMS Evaluation (metrics and KPIs) • Asset management • Incident management • Change management • Business continuity management 10. Desire to radically increase the maturity of the processes (+ 2-3 levels) 11. Implementing new automation tools (e.g., GRC, SIEM, UEBA, SOAR) before building the processes 12. Lack of information security culture / Lack of awareness
  • 6. 6 Recommendations for the implementation team 1. Educate the implementation team in advance 2. Protect the implementation team from other projects and tasks (prioritisation) 3. Increase the motivation of the implementation team (e.g., additional bonuses, flexible hours, training courses) 4. Hire a few interns 5. Involve external consultants and/or mentors
  • 7. 7 Recommendations for the project management 1. Set clear and realistic project goals 2. The project charter is important, but don't make it too complicated 3. Reduce the ISMS scope for the certification 4. Improve communication between the implementation team members (e.g., use a Kanban board, create a channel on Slack/MS Teams) 5. Don't spend much time on detailed planning. Use the sprints (1-2 weeks) 6. Schedule parallel tasks (e.g., Risk Assessment and Documents preparation) 7. Prepare and strictly follow a Communication Plan
  • 8. 8 Recommendations for the core processes 1. Launch awareness training ASAP. Start from the top management 2. Launch the ISMS Committee / IS Steering Committee ASAP. Hold meetings once or twice a month at first, then once a quarter. 3. Use simple templates for ISMS documents, and easy approval and review procedures (e.g., during the ISMS Committee meetings) 4. Use Notion/Confluence (if allowed) 5. Create templates and registers in advance: 1. ISMS Committee presentation and MoM 2. Policy (Template) 3. Statement of Applicability (SoA) 4. Audit Plan and Report 5. Nonconformity Register and Report 6. ISMS management review report 7. Risk register 8. Incident register 6. Prepare the mandatory documents first. You don’t need the full set of topic-specific policies and procedures! 7. Simplify the core processes! You will improve them later… 8. Combine an ISMS Gap Analysis with Internal Audits 9. Don't spend much time on Risk Assessment. You will improve it later… 10. Implement only critical controls (Annex A). Just plan to implement others… 11. Continual improvement is better than the perfect system
  • 9. 9 Other Recommendations 1. Purchase and study ISO 27000, 27001, 27002, 27003, 27005, 27007, 19011 in advance 2. Collect and keep records with care 3. MS Excel is the best GRC for starters • Asset register • Incident register • Nonconformity register • Risk register and RTP • Statement of Applicability (SoA) • ISMS Documented information • Supplier register • … 4. Use ChatGPT 5. Use templates and toolkits
  • 11. 11 Best ISO 27001 (ISMS) Toolkits 1. ISO27k Toolkit by ISO27k Forum (Free) - https://lnkd.in/eC5Kh5d6 2. ISMS Implementation Toolkit by Andrey Prozorov (28$ per month) - https://lnkd.in/enzZdZ9 3. ISO 27001 Documentation Toolkit by Advisera (897$) - https://lnkd.in/euYBc-SW 4. ISO 27001 Toolkit by CertiKit (950€) - https://lnkd.in/ePxZUjHe 5. ISO 27001 Toolkit by IT Governance (595£ per year) - https://lnkd.in/eAwTcuE6 6. ISO/IEC 27001 Info Kit by PECB (Free) - https://lnkd.in/d-HEuN_8 7. ISO 27001 Templates Toolkit: Consultant Edition 2022 by HighTable (597£) - https://lnkd.in/dxhZX56U 8. ISO 27001:2022 All-In-One Toolkit by Certification Templates (999$) - https://lnkd.in/djXhSbiv 9. Instant 27001 for Confluence (from 1995€) - https://lnkd.in/dE7y6vzX 10. ISO/IEC 27001:2022 Documentation Toolkit by UCStoolkit (466€) - https://lnkd.in/d7CpThMF
  • 13. Thanks, and good luck! www.linkedin.com/in/andreyprozorov www.patreon.com/AndreyProzorov 13
  • 14. My ISMS Implemantation Plan + templates 14 www.patreon.com/posts/isms-plan-iso-74660190
  • 15. My other ISMS-related presentations