Hotline

0963 801 047
Apex Global
ACADEMY FOR PROFESSIONAL EXCELLENCE
ISMS - Information Security Management System

About ISO 27001

ISO/IEC 27001 formally specifies an Information Security Management System (ISMS), a suite of activities concerning the management of information security risks.  The ISMS is an overarching management framework through which the organization identifies, analyzes and addresses its information security risks.   The ISMS ensures that the security arrangements are fine-tuned to keep pace with changes to the security threats, vulnerabilities and business impacts – an important aspect in such a dynamic field, and a key advantage of ISO27k’s flexible risk-driven approach as compared to, say, PCI-DSS.

The standard covers all types of organizations (e.g. commercial enterprises, government agencies, non-profits), all sizes (from micro-businesses to huge multinationals), and all industries or markets (e.g. retail, banking, defense, healthcare, education and government).   

Key Focus Areas / Domains

isms

The service we offer:

Consulting: Using the ISO 27001 standard and other risk management best practices / frameworks including OCTAVE, APEX Global provides strong IT Security advisory services ranging from gap assessments and risk assessments to full-fledged management system implementation.

Training: APEX Global prepares practitioners and auditors for information security management through Internal Auditor and Lead Auditor trainings; ISMS Practitioner and Risk Assessment workshops.

Implementation Toolkit: APEX Global has developed a stand-alone ISMS implementation toolkit filled with templates and artifacts for organizations striving to implement information security.

Typical Clients
Certified Partners International
Perceived by Customers
[testimonials category=”93″]