Case study Discussion questions 1. Which documents should …

Case study Discussion questions 1. Which documents should Maria read before her class? 2. Based on what you know about ISO 27000 program certification, what are the major  steps of the process Maria will have to oversee? Second under Ethical Decision Making, answer the following questions:

Answer

1. In order to adequately prepare for her class, Maria should read the relevant ISO 27000 documents. These include the ISO 27001 standard, which outlines the requirements for implementing an information security management system, as well as the ISO 27002 code of practice, which provides guidance on how to implement those requirements.

Additionally, Maria should also familiarize herself with any internal policies or procedures related to information security within her organization. This could include documents such as the organization’s information security policy, incident response procedures, and data classification guidelines.

By studying these documents, Maria will gain a comprehensive understanding of the best practices and standards for information security management that she can then share with her class.

2. The process of ISO 27000 program certification involves several major steps that Maria will need to oversee. These steps include:

a. Defining the scope: Maria will need to clearly define and document the scope of the information security management system (ISMS) that will be certified. This involves determining the boundaries and applicability of the ISMS within the organization.

b. Conducting a risk assessment: Maria will need to identify and assess the risks that the organization faces in relation to the confidentiality, integrity, and availability of its information assets. This will involve identifying potential threats and vulnerabilities, as well as evaluating the potential impact and likelihood of these risks occurring.

c. Developing and implementing controls: Based on the results of the risk assessment, Maria will need to develop and implement appropriate controls to mitigate the identified risks. These controls should be aligned with the requirements of the ISO 27001 standard and may include technical, organizational, and procedural measures.

d. Documenting the ISMS: Maria will need to document the ISMS, including the information security policy, risk assessment results, and control objectives and controls. This documentation will serve as evidence of the organization’s conformity to the ISO 27001 standard.

e. Conducting an internal audit: Maria will need to conduct an internal audit of the ISMS to assess its effectiveness and identify any non-conformities or areas for improvement. This audit should be conducted by a qualified internal auditor or audit team.

f. Undertaking a management review: Maria will need to facilitate a management review of the ISMS, which involves reviewing the results of the internal audit, monitoring the performance of the ISMS, and evaluating the need for any changes or improvements.

g. Engaging an external certification body: Once the ISMS has been developed and implemented, Maria will need to engage an accredited certification body to conduct an external audit. The certification body will assess the organization’s conformity to the ISO 27001 standard and, if deemed compliant, issue a certificate of conformity.

h. Continual improvement: After certification, Maria will need to ensure that the ISMS is continually monitored and improved. This involves regularly reviewing the performance of the ISMS, addressing any non-conformities, and implementing changes based on lessons learned and new threats or vulnerabilities.

By overseeing these steps, Maria will be able to guide the organization through the process of ISO 27000 program certification. This will help the organization to demonstrate its commitment to information security and enhance its ability to protect its valuable information assets.

Do you need us to help you on this or any other assignment?


Make an Order Now