Content pfp
Content
@
0 reply
0 recast
2 reactions

Nafas🎭  pfp
Nafas🎭
@nafasam
ISO/IEC 27001 is the international standard for information security management. This standard helps organizations to implement and improve information security management systems. By applying this standard, organizations can ensure that they properly protect the sensitive information of their customers and users.
23 replies
4 recasts
18 reactions

tara  🐹🎩🍖🎭🍄⚡️ pfp
tara 🐹🎩🍖🎭🍄⚡️
@0xtara
ISO/IEC 27001 promotes a holistic approach to information security: vetting people, policies and technology.
0 reply
0 recast
0 reaction

Pocahontas  pfp
Pocahontas
@0xts
Make ISO 27001 Compliance Easy — Security compliance automation plus expert advisory built for fast-growing SaaS companies.
0 reply
0 recast
0 reaction

tamay pfp
tamay
@0xtamay
ISO/IEC 27001 is the world's best-known standard for information security management systems (ISMS). It defines requirements an ISMS must meet.
0 reply
0 recast
0 reaction

susan 🎩🍖🐹🎭 pfp
susan 🎩🍖🐹🎭
@susiii
It sets out the specification for an effective (information security management system).
0 reply
0 recast
0 reaction

Md.A 💎  pfp
Md.A 💎
@mohammad-a
This is necessary to help organisations implement and improve information security management systems.
0 reply
0 recast
0 reaction

Drake pfp
Drake
@drake2024
Organizations must identify potential security risks, assess their impact and likelihood, and implement appropriate controls to mitigate them.
0 reply
0 recast
0 reaction

amirapo pfp
amirapo
@amirapo
An ISMS is a systematic approach to managing sensitive company information so that it remains secure
0 reply
0 recast
0 reaction

Roni🐹🎭 💎 pfp
Roni🐹🎭 💎
@ronya
Thanks for the useful information 30 $DEGEN
0 reply
0 recast
0 reaction

Kawin🎭 pfp
Kawin🎭
@kawin2723
Yeah I agree with you 18 $DEGEN
0 reply
0 recast
0 reaction

Majid  pfp
Majid
@majid1366
Information security is the most important issue in the information world
0 reply
0 recast
0 reaction

Jamshid.sz pfp
Jamshid.sz
@yadakjam
These standards could be much broader and better in the near future
0 reply
0 recast
0 reaction

Goli🎭 pfp
Goli🎭
@akam
Thanks for the useful information 41 $DEGEN
0 reply
0 recast
0 reaction

David  pfp
David
@david3110
Thanks for the useful information 56 $DEGEN
0 reply
0 recast
0 reaction

Artin🎭 pfp
Artin🎭
@artinmohamadi
Thanks 31 $DEGEN
0 reply
0 recast
0 reaction

Sana 🎩🔮⛓️ 🐹 🎭 pfp
Sana 🎩🔮⛓️ 🐹 🎭
@sana75
This standard was first jointly published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) in 2005 and then revised in 2013 56 $DEGEN
0 reply
0 recast
0 reaction

eli🎭 pfp
eli🎭
@elsa1394
GREAT
0 reply
0 recast
0 reaction

hamide62🎭 pfp
hamide62🎭
@hamide
It means an independent organization has verified that a company's internal systems, like manufacturing processes or service procedures
0 reply
0 recast
0 reaction

haya6🎩🐹⚡️🎭 pfp
haya6🎩🐹⚡️🎭
@haya69
This standard was originally published jointly by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) in 2005 and then revised in 2013.
0 reply
0 recast
0 reaction

Kawin🎭 pfp
Kawin🎭
@kawin2723
Think of ISO certification as a stamp of approval. It means an independent organization has verified that a company's internal systems, like manufacturing processes or service procedures
0 reply
0 recast
0 reaction