SOC 2, ISO 27001 JG Admin SOC 2, ISO 27001 JG Admin

SOC 2 vs. ISO 27001: Which to Choose

It's safe to say that you're probably familiar with ISO 27001 and SOC 2.

You may have also heard that they are similar in nature, but there are a few key differences between the two standards. In this post, we'll examine these differences and help you decide which standard is right for your organization.

Read More
ISO 27001 JG Admin ISO 27001 JG Admin

Determining the Scope Statement

The scope statement is defined in the ISO/IEC 27001:2013 under section 4. It shortly describes the purpose or context of your organization and what processes are relevant to run your business. In other words, it defines the boundaries, subject, and objectives of your ISMS.

Read More
ISO 27001 JG Admin ISO 27001 JG Admin

Key Differences Between ISO 27001 and 27002

Cyber threats are on the rise, and more personal information falls into the wrong hands every day.

That's why organizations with an ISMS (information security management system) rely on standards in a set of series called the ISO 27000 series published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). Within the ISO 2700 series are the ISO 27001 and 27002.

Read More