SlideShare une entreprise Scribd logo
1  sur  4
Télécharger pour lire hors ligne
www.itgovernance.co.ukwww.itgovernance.co.uk
Business Continuity Management & ISO22301
Everything you need for your implementation and certification project
Implement a BCMS
effectively and efficiently
with documentation toolkits
Train your staff with
ISO22301 BCMS Foundation
and Advanced level courses
Receive professional
business continuity
consultancy support
Achieve compliance with
ISO22301, the international
Business Continuity
Management Standard
Deliver Cyber Resilience by
integrating ISO22301 with
ISO27001
What is ISO/IEC 22301:2012?
ISO/IEC 22301:2012 is the international Standard for
business continuity management within organisations.
It defines the specification and best practice for
developing and implementing a robust business
continuity management system.
ISO/IEC 22301:2012 (Societal Security - Business
Continuity Management System – Requirements) was
published in May 2012 and replaces the BS25999
Standard. All organisations that hold BS25999 are
required to make the transition to the new ISO22301
Standard within the transition period which is likely to be
no more than 24 months.
Why is implementing a BCMS important?
Organisational survival depends on business resilience.
Fire, flood, disease or other acts of nature can destroy a
business in moments. Intelligent contingency planning
is a pre-requisite for sleeping well at night and for
maintaining your customer base!
Service disruptions, delays in responding to customer
requests, inability to process transactions in a timely
manner or being unable to resume business in the
face of a disaster, can all have significant impact on the
effective operation and the profitability of the business.
Recent natural disasters as well as terrorist activities have
shown that an organisation’s resilience and its ability
to resume business quickly and efficiently, are directly
related to its preparedness to respond to unforeseen
events.
In the public sector, organisations have a responsibility
to ensure the continuation of critical services in the event
of any disruption or crisis. In the UK, this responsibility
is defined in law under the UK Civil Contingencies Act
2006.
A Business Continuity Management System (BCMS)
enables organisations to update, control and deploy
these plans and align them with their strategic and
operational objectives.
‘IT Governance has a brand reputation that I trust.’
Andrew Dalrymple, Managing Consultant, GSS Ltd
What is a BCMS?
The ISO22301 Standard defines a Business Continuity
Management System (BCMS) as:
‘Part of the overall management system that establishes,
implements, operates, monitors, reviews, maintains and
improves business continuity’
The benefits of a BCMS
•	 Create effective operational business continuity plans
•	 Ensure all business continuity plans (BCP) are fit for
purpose
•	 Align BCPs with strategic organisational objectives
•	 Continually improve BCPs as the organisation grows
•	 Reduce the cost of business interruption insurance
policies
•	 Satisfy a condition for a licence to operate (e.g. UK
SRA Code of Conduct 2011)
•	 Satisfy Corporate Governance obligations
The benefits of ISO22301 certification
•	 Demonstrate to key stakeholders (customers,
suppliers and partners) that you are committed to
them for the long term
•	 Increase your competitive advantage and enhance
your reputation
•	 Protect your financial income and business assets
•	 Comply with all mandatory legal and regulatory
requirements
•	 Align and integrate with ISO9001, ISO27001,
ISO14001, ISO20000 and ISO28000 management
standards to deliver significant benefits
Sign up for the latest information and products
about ISO22301 on our website:
www.itgovernance.co.uk/ISO22301-Business-
Continuity-Standard.aspx
Business Continuity Management Library
From a copy of the ISO22301 Standard to essential
books, we offer everything you need to get started:
www.itgovernance.co.uk/shop/c-324-books.aspx
ISO22301 BCMS
Implementation Toolkit
The toolkit contains all the
templates and tools that enable
a Business Continuity manager
to quickly and effectively
implement a BCMS in line with ISO22301.
This toolkit comes with an inbuilt 12-month support and
upgrade contract that ensures that buyers benefit from
all improvements to the toolkit, and provides online
documentation drafting support.
www.itgovernance.co.uk/shop/p-1039.aspx
There is a free demo version of this toolkit available at:
www.itgovernance.co.uk/free_trial.aspx.
‘The course enables me to complete a BCP to a higher quality with greater
assurance.’
Antony Green, IT Manager, Raven Housing Trust Ltd
Why Choose IT Governance to help you achieve certification to ISO22301?
•	 We have over 10 years of experience with management standards and compliance
•	 We have been involved with the Business Continuity Standard (BS25999) since its first publication
•	 We are a single source provider of resources required to implement best practice and achieve certification
•	 We can help you integrate your BCMS with other management systems
•	 We have extensive knowledge and experience of integrating ISO22301 with ISO27001 to deliver Cyber
Resilience and protect the information assets in your organisation
Certified Training
IT Governance offer delegates the opportunity to attain
an industry standard qualification and to help their
organisation achieve compliance and best practice with
the ISO22301 Standard.
ISO22301 BCMS Foundation Training Course
This one-day training course provides an introduction to
the best practices associated with Business Continuity
Management as defined by the ISO22301 standard.
www.itgovernance.co.uk/shop/p-694.aspx
ISO22301 BCMS Lead Implementer Training Course
This three-day training course is ideal for anyone
involved in or responsible for implementing a Business
Continuity Management System (BCMS) that conforms
with ISO22301.
www.itgovernance.co.uk/shop/p-695.aspx
ISO22301 BCMS Lead Auditor Training Course
This 4.5 day training course provides delegates with
the practical knowledge and skills required to plan and
execute an effective audit of a BCMS that conforms to
ISO22301.
www.itgovernance.co.uk/shop/p-1264.aspx
Acknowledged Certification
Delegates who successfully complete the examinations
associated with the ISO22301 BCMS Foundation, Lead
Implementer and Lead Auditor courses are awarded
qualifications approved by the International Board for IT
Governance Qualifications (IBITGQ).
Cyber Resilience
The importance of mitigating the disruption to
information technology services has been at the heart of
disaster recovery and business continuity plans for many
years. With the growth of IT and the increased risk of
attack from outside sources (cyber attack), the survival of
all organisations will depend upon the protection of their
critical information assets.
The idea of cyber resilience – that an organisation’s IT
systems and processes should be resilient against natural
disaster or outside attack is a key principle underlining
the ISO22301 and ISO27001 Standards.
ISO22301 and ISO27001 have been designed to
work together to provide a complete ‘cyber resilience’
management solution.
ISO/IEC 27001:2005 is the internationally recognised
standard that helps businesses throughout the world
mitigate the risks associated with cybercrime and
provides the security assurance demanded by your
board, shareholders, regulators and most importantly,
your customers.
Control A.14 of the ISO27001 standard deals with
Business Continuity. The five sub-clauses of A.14 of
ISO27001 are primarily concerned with how information
security should be included in a business continuity plan.
The ISO/IEC 27031:2011 Guidance for ICT Readiness
for Business Continuity Standard provides the essential
linkage between information security management and
cyber resilience.
IT Governance is an acknowledged leader in the
provision of ISO27001 and ISO22301 products
and services. We are uniquely positioned to help
your organisation implement a comprehensive
cyber resilience management system and become
certificated to the international ISO27001 and
ISO22301 standards.
Call us on +44 (0)845 070 1750 to discuss your
requirements.
www.itgovernance.co.uk/ISO22301-Business-Continuity-Standard.aspx
E-mail: servicecentre@itgovernance.co.uk
Phone: + 44 845 070 1750
Version 2.2
Business Continuity Consultancy Services
If you choose to use the IT Governance Consultancy
services for your ISO22301 project, we will provide a
free initial assessment to establish how exposed your
business is. From this, we can help you identify what
you need to do to fully meet the requirements of the
ISO22301 Standard.
By working with us, you will gain the following benefits:
•	 You will be in control of all of your certification costs
with our transparent pricing
•	 We will help you increase internal buy-in and assist
you with leveraging your resources to achieve your
compliance goals
•	 You will be able to access a wealth of information
under one roof with our comprehensive, integrated
Business Continuity Management resources,
including:
	 - Experienced consultants
	 - Risk management experts
	 - Technical BCM knowledge
	 - Professional trainers and training courses
	 - Books and support tools
•	 We will link your ISO22301 business continuity
framework with your ISO27001, COBIT®
, ISO20000,
ITIL®
, PCI DSS, and other management frameworks
•	 We will tailor your BCM system to your requirements
to ensure it continues to be cost-effective to run while
meeting ISO22301 requirements
Recognised by third party accredited
certification bodies
Whilst independent of vendors and certification
bodies, encouraging clients to select the best-fit for
their needs and objectives, IT Governance is widely
recognised amongst UKAS accredited certification
bodies as a leading ISO27001 and ISO22301
consultancy.

Contenu connexe

Tendances

Integrating Strategy and Risk Management
Integrating Strategy and Risk ManagementIntegrating Strategy and Risk Management
Integrating Strategy and Risk Management
Andrew Smart
 
business-continuity-management-awareness-presentation-for-mampu2929
business-continuity-management-awareness-presentation-for-mampu2929business-continuity-management-awareness-presentation-for-mampu2929
business-continuity-management-awareness-presentation-for-mampu2929
Andy Willams
 

Tendances (20)

Societal Security – the new standard ISO 22301 for Business Continuity Manage...
Societal Security – the new standard ISO 22301 for Business Continuity Manage...Societal Security – the new standard ISO 22301 for Business Continuity Manage...
Societal Security – the new standard ISO 22301 for Business Continuity Manage...
 
Assess Your Business Continuity Management Process
Assess Your Business Continuity Management ProcessAssess Your Business Continuity Management Process
Assess Your Business Continuity Management Process
 
Business Continuity Planning Presentation Overview
Business Continuity Planning Presentation OverviewBusiness Continuity Planning Presentation Overview
Business Continuity Planning Presentation Overview
 
ISO 22301:2019 BCMS Awareness
ISO 22301:2019 BCMS AwarenessISO 22301:2019 BCMS Awareness
ISO 22301:2019 BCMS Awareness
 
ISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdfISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdf
 
BCP Awareness
BCP Awareness BCP Awareness
BCP Awareness
 
BUSINESS CONTINUITY MANAGEMENT system
BUSINESS CONTINUITY MANAGEMENT systemBUSINESS CONTINUITY MANAGEMENT system
BUSINESS CONTINUITY MANAGEMENT system
 
Business Impact Analysis - The Most Important Step during BCMS Implementation
Business Impact Analysis - The Most Important Step during BCMS ImplementationBusiness Impact Analysis - The Most Important Step during BCMS Implementation
Business Impact Analysis - The Most Important Step during BCMS Implementation
 
Business Continuity - Business Risk & Management
Business Continuity - Business Risk & ManagementBusiness Continuity - Business Risk & Management
Business Continuity - Business Risk & Management
 
PECB Webinar: Introduction to ISO 22317 – Business Impact Analysis (BIA)
PECB Webinar: Introduction to ISO 22317 – Business Impact Analysis (BIA)PECB Webinar: Introduction to ISO 22317 – Business Impact Analysis (BIA)
PECB Webinar: Introduction to ISO 22317 – Business Impact Analysis (BIA)
 
Business Continuity Management
Business Continuity ManagementBusiness Continuity Management
Business Continuity Management
 
Business Continuity Management
Business Continuity ManagementBusiness Continuity Management
Business Continuity Management
 
Building a Business Continuity Capability
Building a Business Continuity CapabilityBuilding a Business Continuity Capability
Building a Business Continuity Capability
 
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
 
Business Continuity Planning
Business Continuity PlanningBusiness Continuity Planning
Business Continuity Planning
 
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain timesPECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
 
Integrating Strategy and Risk Management
Integrating Strategy and Risk ManagementIntegrating Strategy and Risk Management
Integrating Strategy and Risk Management
 
business-continuity-management-awareness-presentation-for-mampu2929
business-continuity-management-awareness-presentation-for-mampu2929business-continuity-management-awareness-presentation-for-mampu2929
business-continuity-management-awareness-presentation-for-mampu2929
 
Building a business impact analysis (bia) process a hands on blueprint
Building a business impact analysis (bia) process a hands on blueprintBuilding a business impact analysis (bia) process a hands on blueprint
Building a business impact analysis (bia) process a hands on blueprint
 
Implementing Enterprise Risk Management with ISO 31000:2009
Implementing Enterprise Risk Management with ISO 31000:2009Implementing Enterprise Risk Management with ISO 31000:2009
Implementing Enterprise Risk Management with ISO 31000:2009
 

En vedette

ISO27001_Army Audit Office
ISO27001_Army Audit OfficeISO27001_Army Audit Office
ISO27001_Army Audit Office
Rawee Sirichoom
 
การปฏิบัติตามมาตรฐานการรักษาความมั่นคงปลอดภัยของระบบสารสนเทศ
การปฏิบัติตามมาตรฐานการรักษาความมั่นคงปลอดภัยของระบบสารสนเทศการปฏิบัติตามมาตรฐานการรักษาความมั่นคงปลอดภัยของระบบสารสนเทศ
การปฏิบัติตามมาตรฐานการรักษาความมั่นคงปลอดภัยของระบบสารสนเทศ
Nawanan Theera-Ampornpunt
 
От стихийных емейл-рассылок к стратегическому емейл-маркетингу / кейс Oktogo
От стихийных емейл-рассылок к стратегическому емейл-маркетингу / кейс OktogoОт стихийных емейл-рассылок к стратегическому емейл-маркетингу / кейс Oktogo
От стихийных емейл-рассылок к стратегическому емейл-маркетингу / кейс Oktogo
Natalya Semagina
 
Legislation timeline
Legislation timelineLegislation timeline
Legislation timeline
Kiera Brown
 

En vedette (20)

Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...
Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...
Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...
 
ISO27001_Army Audit Office
ISO27001_Army Audit OfficeISO27001_Army Audit Office
ISO27001_Army Audit Office
 
Ct present web เริ่ม สุดท้าย tn ppt.
Ct present web เริ่ม   สุดท้าย  tn  ppt.Ct present web เริ่ม   สุดท้าย  tn  ppt.
Ct present web เริ่ม สุดท้าย tn ppt.
 
การปฏิบัติตามมาตรฐานการรักษาความมั่นคงปลอดภัยของระบบสารสนเทศ
การปฏิบัติตามมาตรฐานการรักษาความมั่นคงปลอดภัยของระบบสารสนเทศการปฏิบัติตามมาตรฐานการรักษาความมั่นคงปลอดภัยของระบบสารสนเทศ
การปฏิบัติตามมาตรฐานการรักษาความมั่นคงปลอดภัยของระบบสารสนเทศ
 
คู่มือบริหารความเสี่ยง สวทช.
คู่มือบริหารความเสี่ยง สวทช.คู่มือบริหารความเสี่ยง สวทช.
คู่มือบริหารความเสี่ยง สวทช.
 
ISO 27001:2013 project master plan
ISO 27001:2013 project master planISO 27001:2013 project master plan
ISO 27001:2013 project master plan
 
Business Continuity Management System ISO 22301:2012 Mind Map
Business Continuity Management System ISO 22301:2012   Mind Map Business Continuity Management System ISO 22301:2012   Mind Map
Business Continuity Management System ISO 22301:2012 Mind Map
 
نظرة عامة على نظام إدارة استمرارية الأعمال الأيزو 22301:2012
نظرة عامة على نظام إدارة استمرارية الأعمال الأيزو 22301:2012نظرة عامة على نظام إدارة استمرارية الأعمال الأيزو 22301:2012
نظرة عامة على نظام إدارة استمرارية الأعمال الأيزو 22301:2012
 
Business Continuity Management System ISO 22301:2012 An Overview
Business Continuity Management System ISO 22301:2012 An OverviewBusiness Continuity Management System ISO 22301:2012 An Overview
Business Continuity Management System ISO 22301:2012 An Overview
 
First Step for your Dream house in Mumbai
First Step for your Dream house in MumbaiFirst Step for your Dream house in Mumbai
First Step for your Dream house in Mumbai
 
Mm3 project ppt group 1_section a
Mm3 project ppt group 1_section aMm3 project ppt group 1_section a
Mm3 project ppt group 1_section a
 
What are Multifunction Installation Testers
What are Multifunction Installation TestersWhat are Multifunction Installation Testers
What are Multifunction Installation Testers
 
От стихийных емейл-рассылок к стратегическому емейл-маркетингу / кейс Oktogo
От стихийных емейл-рассылок к стратегическому емейл-маркетингу / кейс OktogoОт стихийных емейл-рассылок к стратегическому емейл-маркетингу / кейс Oktogo
От стихийных емейл-рассылок к стратегическому емейл-маркетингу / кейс Oktogo
 
Spring sport coats 2013
Spring sport coats 2013Spring sport coats 2013
Spring sport coats 2013
 
IDCC 948 Accord 2016 vp orne
IDCC 948 Accord 2016 vp orne IDCC 948 Accord 2016 vp orne
IDCC 948 Accord 2016 vp orne
 
Pra rancangan pabrik metanol dari biomassa tandan kosong sawit
Pra rancangan pabrik metanol dari biomassa tandan kosong sawitPra rancangan pabrik metanol dari biomassa tandan kosong sawit
Pra rancangan pabrik metanol dari biomassa tandan kosong sawit
 
Stunning photos 3
Stunning photos 3Stunning photos 3
Stunning photos 3
 
Legislation timeline
Legislation timelineLegislation timeline
Legislation timeline
 
Boise is the Best Base Camp in America
Boise is the Best Base Camp in AmericaBoise is the Best Base Camp in America
Boise is the Best Base Camp in America
 
Everyday Games, Hobbies, Activities
Everyday Games, Hobbies, ActivitiesEveryday Games, Hobbies, Activities
Everyday Games, Hobbies, Activities
 

Similaire à Business Continuity Management & ISO 22301

ISO/IEC 27001 vs ISO 22301 vs ISO 31000: What you need to know
ISO/IEC 27001 vs ISO 22301 vs ISO 31000: What you need to knowISO/IEC 27001 vs ISO 22301 vs ISO 31000: What you need to know
ISO/IEC 27001 vs ISO 22301 vs ISO 31000: What you need to know
PECB
 
Integrating sms and isms
Integrating sms and ismsIntegrating sms and isms
Integrating sms and isms
Septafiansyah P
 
Business assurance presentation_july_2012
Business assurance presentation_july_2012Business assurance presentation_july_2012
Business assurance presentation_july_2012
Valentino D'Sa
 
VAPT Services | Securium Solutions
VAPT Services | Securium SolutionsVAPT Services | Securium Solutions
VAPT Services | Securium Solutions
Securium solutions
 

Similaire à Business Continuity Management & ISO 22301 (20)

ISO/IEC 27001 vs ISO 22301 vs ISO 31000: What you need to know
ISO/IEC 27001 vs ISO 22301 vs ISO 31000: What you need to knowISO/IEC 27001 vs ISO 22301 vs ISO 31000: What you need to know
ISO/IEC 27001 vs ISO 22301 vs ISO 31000: What you need to know
 
Cyber Security Management
Cyber Security ManagementCyber Security Management
Cyber Security Management
 
ISO 22301 Certification What You Need to Know.pdf
ISO 22301 Certification What You Need to Know.pdfISO 22301 Certification What You Need to Know.pdf
ISO 22301 Certification What You Need to Know.pdf
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance Partner
 
Qsys Profile
Qsys ProfileQsys Profile
Qsys Profile
 
Cyber Security and Cloud Security
Cyber Security and Cloud SecurityCyber Security and Cloud Security
Cyber Security and Cloud Security
 
DELTA 3000GLOBAL Certification Solution
DELTA 3000GLOBAL Certification SolutionDELTA 3000GLOBAL Certification Solution
DELTA 3000GLOBAL Certification Solution
 
Iso 22301 2012 bcm
Iso 22301 2012 bcmIso 22301 2012 bcm
Iso 22301 2012 bcm
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
 
Integrating sms and isms
Integrating sms and ismsIntegrating sms and isms
Integrating sms and isms
 
Business Continuity Management: How to get started
Business Continuity Management: How to get startedBusiness Continuity Management: How to get started
Business Continuity Management: How to get started
 
Business assurance presentation_july_2012
Business assurance presentation_july_2012Business assurance presentation_july_2012
Business assurance presentation_july_2012
 
ISO CERTIFICATIONS
ISO CERTIFICATIONSISO CERTIFICATIONS
ISO CERTIFICATIONS
 
ISO 22301 | Business Continuity Awareness
ISO 22301 | Business Continuity Awareness ISO 22301 | Business Continuity Awareness
ISO 22301 | Business Continuity Awareness
 
ISO 50001 with cii - certification management
ISO 50001 with cii - certification managementISO 50001 with cii - certification management
ISO 50001 with cii - certification management
 
A Compact guide of ISO certification with quality process manual
A Compact guide of ISO certification with quality process manualA Compact guide of ISO certification with quality process manual
A Compact guide of ISO certification with quality process manual
 
Qcl corporate profile
Qcl corporate profileQcl corporate profile
Qcl corporate profile
 
VAPT Services | Securium Solutions
VAPT Services | Securium SolutionsVAPT Services | Securium Solutions
VAPT Services | Securium Solutions
 
ISO 22301 Business Continuity Management for AI driven Operations. (1).pdf
ISO 22301 Business Continuity Management for AI driven Operations. (1).pdfISO 22301 Business Continuity Management for AI driven Operations. (1).pdf
ISO 22301 Business Continuity Management for AI driven Operations. (1).pdf
 
Select information security system 2015en
Select information security system 2015enSelect information security system 2015en
Select information security system 2015en
 

Plus de IT Governance Ltd

Plus de IT Governance Ltd (20)

GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risks
 
Staff awareness: developing a security culture
Staff awareness: developing a security cultureStaff awareness: developing a security culture
Staff awareness: developing a security culture
 
GDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardGDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on board
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to compliance
 
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
 
Creating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeCreating an effective cyber security awareness programme
Creating an effective cyber security awareness programme
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPR
 
Risk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceRisk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR compliance
 
The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...
 
Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...
 
The first steps towards GDPR compliance 
The first steps towards GDPR compliance The first steps towards GDPR compliance 
The first steps towards GDPR compliance 
 
Data transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRData transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPR
 
The GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceThe GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for compliance
 
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
 
Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...
 
Revising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRRevising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPR
 
Privacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingPrivacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failing
 
EU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingEU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketing
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPR
 

Dernier

unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
Abortion pills in Kuwait Cytotec pills in Kuwait
 
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan CytotecJual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
ZurliaSoop
 
Mifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pills
Mifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pillsMifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pills
Mifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pills
Abortion pills in Kuwait Cytotec pills in Kuwait
 

Dernier (20)

CROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NSCROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NS
 
HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024
 
Organizational Transformation Lead with Culture
Organizational Transformation Lead with CultureOrganizational Transformation Lead with Culture
Organizational Transformation Lead with Culture
 
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
 
Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
Buy gmail accounts.pdf buy Old Gmail Accounts
Buy gmail accounts.pdf buy Old Gmail AccountsBuy gmail accounts.pdf buy Old Gmail Accounts
Buy gmail accounts.pdf buy Old Gmail Accounts
 
PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation Final
 
Getting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAI
Getting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAIGetting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAI
Getting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAI
 
Pre Engineered Building Manufacturers Hyderabad.pptx
Pre Engineered  Building Manufacturers Hyderabad.pptxPre Engineered  Building Manufacturers Hyderabad.pptx
Pre Engineered Building Manufacturers Hyderabad.pptx
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentation
 
BeMetals Investor Presentation_May 3, 2024.pdf
BeMetals Investor Presentation_May 3, 2024.pdfBeMetals Investor Presentation_May 3, 2024.pdf
BeMetals Investor Presentation_May 3, 2024.pdf
 
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan CytotecJual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
 
Rice Manufacturers in India | Shree Krishna Exports
Rice Manufacturers in India | Shree Krishna ExportsRice Manufacturers in India | Shree Krishna Exports
Rice Manufacturers in India | Shree Krishna Exports
 
Mifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pills
Mifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pillsMifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pills
Mifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pills
 
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGParadip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
 
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 MonthsSEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
 
New 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck TemplateNew 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck Template
 
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All TimeCall 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
 

Business Continuity Management & ISO 22301

  • 1. www.itgovernance.co.ukwww.itgovernance.co.uk Business Continuity Management & ISO22301 Everything you need for your implementation and certification project Implement a BCMS effectively and efficiently with documentation toolkits Train your staff with ISO22301 BCMS Foundation and Advanced level courses Receive professional business continuity consultancy support Achieve compliance with ISO22301, the international Business Continuity Management Standard Deliver Cyber Resilience by integrating ISO22301 with ISO27001
  • 2. What is ISO/IEC 22301:2012? ISO/IEC 22301:2012 is the international Standard for business continuity management within organisations. It defines the specification and best practice for developing and implementing a robust business continuity management system. ISO/IEC 22301:2012 (Societal Security - Business Continuity Management System – Requirements) was published in May 2012 and replaces the BS25999 Standard. All organisations that hold BS25999 are required to make the transition to the new ISO22301 Standard within the transition period which is likely to be no more than 24 months. Why is implementing a BCMS important? Organisational survival depends on business resilience. Fire, flood, disease or other acts of nature can destroy a business in moments. Intelligent contingency planning is a pre-requisite for sleeping well at night and for maintaining your customer base! Service disruptions, delays in responding to customer requests, inability to process transactions in a timely manner or being unable to resume business in the face of a disaster, can all have significant impact on the effective operation and the profitability of the business. Recent natural disasters as well as terrorist activities have shown that an organisation’s resilience and its ability to resume business quickly and efficiently, are directly related to its preparedness to respond to unforeseen events. In the public sector, organisations have a responsibility to ensure the continuation of critical services in the event of any disruption or crisis. In the UK, this responsibility is defined in law under the UK Civil Contingencies Act 2006. A Business Continuity Management System (BCMS) enables organisations to update, control and deploy these plans and align them with their strategic and operational objectives. ‘IT Governance has a brand reputation that I trust.’ Andrew Dalrymple, Managing Consultant, GSS Ltd What is a BCMS? The ISO22301 Standard defines a Business Continuity Management System (BCMS) as: ‘Part of the overall management system that establishes, implements, operates, monitors, reviews, maintains and improves business continuity’ The benefits of a BCMS • Create effective operational business continuity plans • Ensure all business continuity plans (BCP) are fit for purpose • Align BCPs with strategic organisational objectives • Continually improve BCPs as the organisation grows • Reduce the cost of business interruption insurance policies • Satisfy a condition for a licence to operate (e.g. UK SRA Code of Conduct 2011) • Satisfy Corporate Governance obligations The benefits of ISO22301 certification • Demonstrate to key stakeholders (customers, suppliers and partners) that you are committed to them for the long term • Increase your competitive advantage and enhance your reputation • Protect your financial income and business assets • Comply with all mandatory legal and regulatory requirements • Align and integrate with ISO9001, ISO27001, ISO14001, ISO20000 and ISO28000 management standards to deliver significant benefits Sign up for the latest information and products about ISO22301 on our website: www.itgovernance.co.uk/ISO22301-Business- Continuity-Standard.aspx
  • 3. Business Continuity Management Library From a copy of the ISO22301 Standard to essential books, we offer everything you need to get started: www.itgovernance.co.uk/shop/c-324-books.aspx ISO22301 BCMS Implementation Toolkit The toolkit contains all the templates and tools that enable a Business Continuity manager to quickly and effectively implement a BCMS in line with ISO22301. This toolkit comes with an inbuilt 12-month support and upgrade contract that ensures that buyers benefit from all improvements to the toolkit, and provides online documentation drafting support. www.itgovernance.co.uk/shop/p-1039.aspx There is a free demo version of this toolkit available at: www.itgovernance.co.uk/free_trial.aspx. ‘The course enables me to complete a BCP to a higher quality with greater assurance.’ Antony Green, IT Manager, Raven Housing Trust Ltd Why Choose IT Governance to help you achieve certification to ISO22301? • We have over 10 years of experience with management standards and compliance • We have been involved with the Business Continuity Standard (BS25999) since its first publication • We are a single source provider of resources required to implement best practice and achieve certification • We can help you integrate your BCMS with other management systems • We have extensive knowledge and experience of integrating ISO22301 with ISO27001 to deliver Cyber Resilience and protect the information assets in your organisation Certified Training IT Governance offer delegates the opportunity to attain an industry standard qualification and to help their organisation achieve compliance and best practice with the ISO22301 Standard. ISO22301 BCMS Foundation Training Course This one-day training course provides an introduction to the best practices associated with Business Continuity Management as defined by the ISO22301 standard. www.itgovernance.co.uk/shop/p-694.aspx ISO22301 BCMS Lead Implementer Training Course This three-day training course is ideal for anyone involved in or responsible for implementing a Business Continuity Management System (BCMS) that conforms with ISO22301. www.itgovernance.co.uk/shop/p-695.aspx ISO22301 BCMS Lead Auditor Training Course This 4.5 day training course provides delegates with the practical knowledge and skills required to plan and execute an effective audit of a BCMS that conforms to ISO22301. www.itgovernance.co.uk/shop/p-1264.aspx Acknowledged Certification Delegates who successfully complete the examinations associated with the ISO22301 BCMS Foundation, Lead Implementer and Lead Auditor courses are awarded qualifications approved by the International Board for IT Governance Qualifications (IBITGQ).
  • 4. Cyber Resilience The importance of mitigating the disruption to information technology services has been at the heart of disaster recovery and business continuity plans for many years. With the growth of IT and the increased risk of attack from outside sources (cyber attack), the survival of all organisations will depend upon the protection of their critical information assets. The idea of cyber resilience – that an organisation’s IT systems and processes should be resilient against natural disaster or outside attack is a key principle underlining the ISO22301 and ISO27001 Standards. ISO22301 and ISO27001 have been designed to work together to provide a complete ‘cyber resilience’ management solution. ISO/IEC 27001:2005 is the internationally recognised standard that helps businesses throughout the world mitigate the risks associated with cybercrime and provides the security assurance demanded by your board, shareholders, regulators and most importantly, your customers. Control A.14 of the ISO27001 standard deals with Business Continuity. The five sub-clauses of A.14 of ISO27001 are primarily concerned with how information security should be included in a business continuity plan. The ISO/IEC 27031:2011 Guidance for ICT Readiness for Business Continuity Standard provides the essential linkage between information security management and cyber resilience. IT Governance is an acknowledged leader in the provision of ISO27001 and ISO22301 products and services. We are uniquely positioned to help your organisation implement a comprehensive cyber resilience management system and become certificated to the international ISO27001 and ISO22301 standards. Call us on +44 (0)845 070 1750 to discuss your requirements. www.itgovernance.co.uk/ISO22301-Business-Continuity-Standard.aspx E-mail: servicecentre@itgovernance.co.uk Phone: + 44 845 070 1750 Version 2.2 Business Continuity Consultancy Services If you choose to use the IT Governance Consultancy services for your ISO22301 project, we will provide a free initial assessment to establish how exposed your business is. From this, we can help you identify what you need to do to fully meet the requirements of the ISO22301 Standard. By working with us, you will gain the following benefits: • You will be in control of all of your certification costs with our transparent pricing • We will help you increase internal buy-in and assist you with leveraging your resources to achieve your compliance goals • You will be able to access a wealth of information under one roof with our comprehensive, integrated Business Continuity Management resources, including: - Experienced consultants - Risk management experts - Technical BCM knowledge - Professional trainers and training courses - Books and support tools • We will link your ISO22301 business continuity framework with your ISO27001, COBIT® , ISO20000, ITIL® , PCI DSS, and other management frameworks • We will tailor your BCM system to your requirements to ensure it continues to be cost-effective to run while meeting ISO22301 requirements Recognised by third party accredited certification bodies Whilst independent of vendors and certification bodies, encouraging clients to select the best-fit for their needs and objectives, IT Governance is widely recognised amongst UKAS accredited certification bodies as a leading ISO27001 and ISO22301 consultancy.