ISMS: From Implementation to Certification

ISMS: From Implementation to Certification

ISMS stands for “information security management system;” it’s a documented system that describes your company’s approach to information security and privacy. It consists of security controls that protect the confidentiality, availability, and integrity of company assets and protects them from data breaches, external threats, and vulnerabilities. Get up to speed on how an information security management system works, the advantages of certification, the ways an ISMS can benefit your organization, and the key steps to implementing one. 

What Is an Information Security Management System (ISMS)?   

An information security management system helps companies identify and address risks around their valuable data, information, and related assets. It works to protect a company from data breaches from bad actors, and functions as a protection against significant disruption and disturbances when and if they do happen. Breaking this down further, an ISMS includes the policies, procedures, and other documentation and tools needed to describe the company’s approach to managing information security, the controls in place to enforce the approach, and the artifacts to support the company’s assertions and certification. An information security policy is crucial to an ISMS, as are other controls such as those around business continuity, asset management, and sensitive information. 

In addition, ISMS certification can be an important advantage when seeking potential clients and investors that want to ensure your business is meeting regulatory requirements. The concept of an ISMS goes hand-in-hand with ISO 27001 (also known as ISO/IEC 27001), which is touted as the “world’s best-known standard for information security management systems (ISMS).” ISO 27001 is an international standard for the mitigation and management of information security risks, and provides a framework and guidance around the types of security measures to implement in today’s cybersecurity threatscape. Certifying an organization’s ISMS against ISO 27001 is a common practice outside the US, and can make doing business internationally easier, reducing the rigor required for due diligence.

An ISMS will usually incorporate policies and procedures for security controls and even how the organization governs and changes those policies and security controls. Those controls should address relevant cybersecurity risks to the organization’s information systems, including many IT general controls.

How Does an ISMS Work?

An information security management system is a framework of policies and controls to manage security and risk levels across a company and its information systems. The types and levels of control vary based on specific organizational needs. Companies in healthcare, for example, may develop systems to ensure proper protection of patient information due to the privacy requirements in such a highly-regulated sector. After policies are set, they are then implemented and operated throughout the organization. Once in place, the ISMS is revisited and adjusted as needed in a lifecycle of continual improvement. ISMS implementation involves taking a systemic approach to IT security, and capturing the organization’s controls and processes in clear policy documentation. Users and teams are expected to follow that policy documentation and adhere to the security requirements built-in to the organization’s ISMS. An ISMS also designates the committees and owners for certain key information security activities and responsibilities, which can be valuable when garnering support from stakeholders for the program.

What Is the Purpose of an ISMS?

An ISMS documents and details an organization’s strategy and approach towards information security and privacy, and may even include specifics about the security measures that should be in place for assets of varying levels of risk. An ISMS might look different for each company, though if a company is adhering to the ISO 27001 standard, their controls may be more familiar. Information security management systems take into account . a company’s policies and procedures for handling data breaches and seek to limit the damage caused when an information security incident occurs. 

In order to certify against ISO 27001, an organization needs to have an ISMS in place prior to beginning the audit and certification process. ISO 27001 has a distinct 3-stage lifecycle, with an initial, thorough certification audit in the first year, then two years of surveillance audits, then another certification audit, and so on. 

An ISMS might have more than one purpose at a given organization — it may be implemented to improve an organization’s security posture; it may be used to attain ISO 27001 certification; and it may be used to combat information security threats.

Six Reasons Why Your Business Should Implement an ISMS

There are many motivating factors that encourage organizations to put a solid ISMS in place, from data security to reducing costs and meeting compliance. Here are six reasons your business should implement an ISMS:

1. Security

It’s all in the name: an information security management system seeks to establish effective controls against cybersecurity threats, improve existing security measures, and protect an organization’s sensitive information. Effective ISMSs take into account how information is stored, whether that’s on paper or in the cloud, and sets up appropriate controls around that information, such as identification, authorization, and access controls.  

Typically, an ISMS will cover and include controls around:

  • Identity and Access Management: How does the organization manage system permissions, roles, responsibilities, and login?
  • Change and Configuration Management: How does the organization manage code, configuration, and system changes, as well as larger organizational changes?
  • Incident Management: How does the organization respond to and recover from security incidents and events?
  • Business Continuity and Disaster Recovery: How does the organization plan to respond to major disasters and business continuity events, and protect people, systems, and data?
  • Third Party/Vendor Management: How does the organization work with and manage providers and third parties?
  • Patching and Vulnerability Management: How does the organization maintain its systems and protect them from vulnerabilities?

Since ISMSs are expected to continually improve and adapt with the business, an organization should revisit its program periodically and make updates accordingly.

The InfoSec Survival Guide: Achieving Continuous Compliance

2. Resiliency 

The implementation and maintenance of an ISMS increases a company’s resilience to cyber attacks and similar vulnerabilities. By requiring certain security measures and controls, an ISMS helps an organization improve its resiliency and recovery capabilities. High-quality ISMS programs will include policies around responding to major incidents, recovering from major incidents, performing root cause analyses, and conducting periodic response and recovery tabletop exercises in preparation for future incidents.

Some organizations may want to include specific scenarios in their ISMS, such as a ransomware attack. By preparing for specific threats, organizations hone their abilities to respond to high-likelihood events.

3. Optimized Information Management

A well-defined ISMS includes classifications of data and may even define a company’s strategy towards data retention and information management. An ISMS might dictate how long certain data can be kept and how to dispose of different types of sensitive information. An ISMS helps an organization better identify sources of data and therefore better protect that data as needed.   

4. Agility

The ability to quickly respond to security threats is critical. Updating and adapting ISMS policies and procedures fosters the continual improvement of an ISMS. This evolution makes a company agile in response to changing technologies and threats.

In addition, the emphasis on documenting policies and security practices when forming an ISMS allows for rapid knowledge-sharing between persons and teams when responding to an incident or issue. When information security processes are clearly written out and revisited periodically, response teams gain clarity on who should be at the table and how they should proceed in the event of an incident. This translates to agility and speed when responding to attackers and threats.

5. Trust

Implementing an ISMS takes a great deal of investment, both in time and cost. Establishing security controls over previously unsecured systems and changing processes to incorporate IT security controls often result in more responsibilities for employees and more time spent on compliance. Nonetheless, creating an information security management system pays an organization back in the currency of trust. Even without certifying against ISO 27001, by communicating that it is developing and implementing an ISMS, a company demonstrates willingness to invest in data security and internal controls. Customers, partners, providers, and other stakeholders can achieve some level of comfort that an organization is doing its due diligence to maintain information security and integrity.

Once an organization is certified against ISO 27001, it can disclose that certification to stakeholders as desired, further demonstrating the organization’s dedication to information security and compliance.

6. Compliance 

The act of enabling and maintaining an ISMS creates awareness of and compliance with security standards throughout your company. You may want to consider an ISO IEC 27001 certification, which is a good way to meet or exceed customer requirements, and informs potential clients and investors that your organization has a culture of compliance. The ISO IEC 27001 guidance also helps you achieve compliance with the General Data Protection Regulation (GDPR), so your company will be positioned to meet the stipulations of the European Union’s data protection law.

How to Implement an ISMS at Your Organization

The importance of information security cannot be overstated, and most businesses begin the ISMS process by establishing their objective, involving key stakeholders and senior management, and doing a risk assessment. After that, the steps include integrating your ISMS and then seeking certification, if that is a goal.

Step 1: Establish Objectives

Working with senior leadership, make sure that your organization has confirmation of the overall goals from top management. Then, establish the objective for the ISMS and set budget and resource allocations accordingly. Be realistic about the scope of the project and the size and complexity of your organization. Many attempts at building an ISMS fail to take into account the effort and resources required to successfully design and operate controls.

Step 2: Define Scope

As you develop your ISMS plan, you’ll need to consider your business, industry, and related priorities and regulatory requirements. Once you’ve reviewed those standards, your ISMS scope will be set in line with those needs. Some methods a company can use to determine ISMS scope include using the risk ratings of systems (if they are classified by risk); identifying the highest priority information systems; and/or completing a formal information security-focused risk assessment to determine which systems should be included.

Remember that the assets that get scoped into the ISMS will need to implement the policies and controls required and outlined in the ISMS documentation.

Step 3: Evaluate Assets

Evaluate company assets and do a risk assessment over each category or type. When reviewing assets, include hardware (physical data storage, computers, phones), software, servers (physical and virtual), cloud services from third parties (vendors like Amazon Web Services, JIRA, banking, etc.), and customer information like PII and important client data. Anticipate what the loss or theft of these assets might result in, and create a risk management plan. 

Maintaining an accurate and up-to-date asset inventory can be a game changer for many organizations and their risk and compliance teams. Having transparency into the assets owned and operated by the company makes it that much easier to set up appropriate safeguards for each.

Step 4: Integrate and Iterate 

With needs, scope and budget determined, companies are now prepared to integrate their ISMS. In action, the ISMS uses the Plan-Do-Check-Act (PDCA) cycle. Representing an iterative usage model, the PDCA cycle is key for business processes that evolve over time. An ISMS is most effective when it is functioning, monitored, and then adjusted in a continual improvement process.

Integrating new ISMS controls and security requirements with existing systems, people, and processes can pose unanticipated challenges, not least of which including reluctance to execute the new controls. How teams communicate the purpose and intentions of the ISMS project to stakeholders and control owners can make the difference between success and failure. 

Step 5: Audit and Certify

This step is not mandatory, but if a company wants to proceed with certification in order to meet business needs and/or official compliance with ISO/IEC 27001, then a formal audit is required. To reach compliance, a two-step review process takes place. If approved, a three-year certificate is awarded. 

ISO 27001 certification can have tangible and significant benefits for an organization working with or partnering with organizations outside of the U.S. ISO 27001 is an internationally-recognized standard, and can open the door to relationships with bigger customers and larger investors; in some cases, ISO 27001 is table stakes for doing business with some companies. 

How Much Does an ISMS Cost?

The cost of ISMS varies based on the size of an organization, overall needs, and the choice of system. Organizations that pursue certification will have additional costs. A certification audit can range from $5,000 to much, much more as employee count grows.  If your company uses an outside source to help with pre-certification efforts (risk assessment and other preparation), then costs rise. During the post-certification period the ISMS is maintained, so expect ongoing software or service costs plus the internal resources required to provide for ISMS continuation.

Nevertheless, the benefits of an ISMS in security and reputation can still outweigh the costs of implementation and maintenance.

Start Protecting Your Organization’s Information Assets

Ultimately, a sound ISMS acts as a pathway to improving your company’s data security; it’s also a step toward ISO 27001 compliance and certification if that is an organizational goal. By adopting an ISMS for your business, you will start, improve, and continue protecting your company’s information assets and position your organization for higher sales in the long term because customers will want to work with you as a trusted vendor. The right compliance management software will assist you throughout this process — get started today!

Frequently Asked Questions About Information Security Management Systems

What is an information security management system?

An ISMS describes a company or organization’s approach to information security and privacy.

How does an ISMS work?

An ISMS works by capturing an organization’s policies and security controls in documentation and then implementing those controls across in-scope systems in the organization. These policies are designed to address and mitigate information security risks.

What is the purpose of an ISMS?

The purpose of an ISMS is to establish strong information security controls at an organization and define a systemic approach for managing cybersecurity risks and threats.

Vice

Vice Vicente started their career at EY and has spent the past 10 years in the IT compliance, risk management, and cybersecurity space. Vice has served, audited, or consulted for over 120 clients, implementing security and compliance programs and technologies, performing engagements around SOX 404, SOC 1, SOC 2, PCI DSS, and HIPAA, and guiding companies through security and compliance readiness. Connect with Vice on LinkedIn.