Digital Solution

WEBINAR: TOWARD ISO27001:2022, GETTING READY FOR TRANSITION

Join our latest certification webinar, where we will be exploring the recently updated ISO 27001:2022 Information Security Management System standard.

In February of 2022, the International Organisation for Standardisation (ISO) released a modified version of their 27002 controls, therefore impacting the ISO27001 standard. At the end of October in the same year, an improved version of the standard was launched, launching a series of recertification initiatives around the world.

The new Annex A of the ISO27001:2022 features a simplified version of the essential controls, reorganising the original 114 controls across 14 chapters into 93 controls over 4 chapters (Organisational, People, Physical, and Technological). A focus has been put on countermeasures for cyberattacks and data protection (adhering to the NIST Cybersecurity Framework).

The agenda:

Our industry experts will be exploring topics such as:

  • ISO 27001:2013 background
  • Bureau Veritas & Cybersecurity
  • Recent updates and requirements: The evolution of the 27002 guidelines - FEB 2022
  • Next steps and moving forward with the updates

Presenters will include Edouard Plus, Head of Innovation for the Bureau Veritas Certification Global Service Line, and Jens Bertelsen, Business Developer and Lead Auditor from Bureau Veritas Certification Denmark.

Transition Period Guidance:

The release of the 3rd edition of ISO/IEC 27001:2022 is set for 25th October 2022.

A transition period starting from the 31st October 2022 will then commence. As of 1st May 2024, all initial certifications must adhere to the 27001:2022 edition and all recertification audits should utilise the same edition. Bureau Veritas will still accept applications and issue new certificates using the 27001:2013 standard until this date. The transition audits must all be completed by 31st July 2025 and the transition period will end on the 31st October 2025. From this point, certificates for ISO/IEC 27001:2013 will no longer be valid.