Asia
Select regional store:
ISO 27001 Gap Analysis

ISO27001 Gap Analysis

SKU: 3756
Format: 0
Published: 01 Jan 0001
Availability: Always Available

A specialist, in-person review of your current information security posture against the requirements of ISO/IEC 27001:2013.

Get the true picture of your ISO 27001 compliance gap, and receive expert advice on how to scope your project and establish your project resource requirements.

Enquire about this service now

 

Price: $3,738.00

Description

Our ISO27001 Gap Analysis will provide you with an informed assessment of:

  • Your compliance gaps against ISO 27001;
  • The proposed scope of your information security management system (ISMS);
  • Your internal resource requirements; and
  • The potential timeline to achieve certification readiness.

 

What to expect:

An ISO 27001 specialist will interview key managers and perform an analysis of your existing information security arrangements and documentation.

Following this, you will receive a gap analysis report collating the findings of these investigations. The report will detail areas of compliance and areas requiring improvement, and provide further recommendations for the proposed ISO 27001 compliance project.

 

The report includes:

  • The overall state and maturity of your information security arrangements;
  • The specific gaps between these arrangements and the requirements of ISO 27001;
  • Options for the scope of an ISMS, and how they help to meet your business and strategic objectives;
  • An outline action plan and indications of the level of internal management effort required to implement an ISO 27001 ISMS; and
  • A compliance status report (red/amber/green) against the management system clauses (clause-by-clause), as well as the information security controls (control-by-control) described in ISO 27001:2013.

 

Why get a customised, in-person gap analysis?

Questionnaire-based gap analyses don’t provide the level of expert analysis and insights you get from a specialist. With an in-person gap analysis, you will have a clear idea of the proposed scope of the ISMS, be able to set realistic project expectations, and obtain customised and detailed information necessary to develop a strong business case for implementing an ISO 27001-compliant ISMS.

 

Speak to an expert

Please contact us for further information or to speak to an expert.

Contact us
 

Conditions

The price quoted is applicable for organisations with up to 250 employees and one major site (location).

The fee excludes any additional expenses such as travel or accommodation, if necessary. The time required to complete the gap analysis often depends on the size and complexity of the organisation, but the final report will normally be delivered within ten working days of the initial site visit(s)/online assessment. If the exercise is likely to take longer than this because of organisational complexity, we will tell you at the outset.

Customer Reviews

(0# of Ratings:)
This website uses cookies. View our cookie policy
Loading...