<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

We're blowing the whistle on Legacy PAM 🏀 Join us for an Access Madness Webinar on March 28

Search
Close icon
Search bar icon
blog /
Understanding ISO 27001 Controls [Guide to Annex A]

Understanding ISO 27001 Controls [Guide to Annex A]

In this article, we’ll cover the 14 specific categories of the ISO 27001 Annex A controls. You'll learn how to decide which ISO 27001 framework controls to implement and who should be involved in the implementation process. By the end of this article, you'll have a basic understanding of ISO 27001 Annex A controls and how to implement them in your organization.
What Are the ISO 27001 Requirements in 2024?

What Are the ISO 27001 Requirements in 2024?

To become ISO 27001 certified, organizations must align their security standards to 11 clauses covered in the ISO 27001 requirements. In this article, you’ll discover what each clause in part one of ISO 27001 covers. We’ll also take a big picture look at how part two of ISO 27001—also known as Annex A—can help your organization meet the ISO/IEC 27001 requirements.
How to Maintain ISO 27001 Certification in 2024 and Beyond

How to Maintain ISO 27001 Certification in 2024 and Beyond

This article examines what happens after companies achieve IT security ISO 27001 certification. We’ll answer questions about how to maintain ISO certification, how long ISO 27001 certification is valid, and the costs and risks of failing to maintain compliance. By the end of this article, you’ll know the certifying body requirements and what your checklist should look like for staying on top of your ISO 27001 certification.
NIST vs. ISO: Understanding the Difference

NIST vs. ISO: Understanding the Difference

As a business, you need to have benchmarks to work against in all facets of your work. That's especially true when it comes to cybersecurity. In this area, there are two main groups that offer guidelines: The National Institute of Standards and Technology (NIST) and the International Organization for Standardization (ISO). What's the difference between the two, and which one should you follow? Here's what you need to know.
ISO 27001 Audit: Everything You Need to Know

ISO 27001 Audit: Everything You Need to Know

In this article, we’ll cover everything you need to know about conducting ISO/IEC 27001 audits to receive and maintain your ISO 27001 certification. You’ll learn about ISO 27001 audit requirements, why an ISO 27001 audit is important, how long it takes to conduct audits, and who can conduct audits that prove your company follows up-to-date information security management best practices.
ISO 27001 Certification Process: A Definitive Guide

ISO 27001 Certification Process: A Definitive Guide

In this article, you’ll learn about what the ISO 27001 certification process is and how it can be used to lay the foundation for a secure organization. By the end of this article, you’ll have a good understanding of why an ISO 27001 certification is a signal of an organization’s commitment to data protection and risk mitigation.
ISO 27001 vs. 27002 vs. 27003: What’s the Difference?

ISO 27001 vs. 27002 vs. 27003: What’s the Difference?

Organizations around the world rely on the standards set in the ISO 27000 series for information security management best practices. In this article, we’ll compare the first three standards in the ISO/IEC 27000 family: ISO 27001 vs. 27002 vs. 27003. By the end, you’ll have a better understanding of what each standard covers, how they differ from one another, and when to use them.
ISO 27001 Checklist: Easy-to-Follow Implementation Guide

ISO 27001 Checklist: Easy-to-Follow Implementation Guide

In this article, we’ll walk you through the ISO 27001 checklist you’ll use en route to your cybersecurity certification. From assigning roles to implementing controls, assessing risks, and documenting your processes for future audits, you can use the ISO 27001 compliance checklist to ensure you’re on the right track for your official audit.
How Much Does ISO 27001 Certification Cost in 2024?

How Much Does ISO 27001 Certification Cost in 2024?

In this article, we’ll look at the overall price tag for one International Standards Organization certification (ISO 27001), along with some of the factors that impact costs and why they vary across organizations. You’ll learn about different ISO 27001 certification costs, from the audit, with its ISO 27001 exam cost, to implementation and maintenance. By the end of this article, you’ll get a sense of the factors involved in ISO 27001 certification and be able to compare quotes to decide your
ISO 27001 vs. SOC 2: Understanding the Difference

ISO 27001 vs. SOC 2: Understanding the Difference

SOC 2 and ISO 27001 both provide companies with strategic frameworks and standards to measure their security controls and systems against. But what’s the difference between SOC 2 vs. ISO 27001? In this article, we’ll provide an ISO 27001 and SOC 2 comparison, including what they are, what they have in common, which one is right for you, and how you can use these certifications to improve your overall cybersecurity posture.
Audit Log Review and Management Best Practices

Audit Log Review and Management Best Practices

The what, where, why and how of audit logging and review for IT security investigations and compliance requirements.
FISMA vs FedRAMP, NIST vs ISO, SOC 2 vs HIPAA, ‍ISO27001 vs SOC 2: Which Compliance is Right for Me?

FISMA vs FedRAMP, NIST vs ISO, SOC 2 vs HIPAA, ‍ISO27001 vs SOC 2: Which Compliance is Right for Me?

FISMA vs FedRAMP, NIST vs ISO, SOC 2 vs HIPAA, ‍ISO27001 vs SOC 2. The differences between these and which compliance is right for you.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.