How to implement ISO 27001 Annex A 5.7 Threat Intelligence - and pass the audit

This is a deep dive look at ISO 27001:2022 Annex A 5.7 Threat Intelligence
I am going to show you what ISO 27001 Annex A 5.7 Threat Intelligence is and
what’s new
what is
what is required
how to implement it
what an auditor will check
the common mistakes people make and how to avoid them
an ISO 27001 annex 8.13 FAQ
show you where to get ISO 27001 templates
show you where to get The Ultimate ISO 27001 toolkit
I am Stuart Barker the ISO 27001 Ninja and using over two decades of experience on hundreds of ISO 27001 audits and ISO 27001 certifications I show you exactly what changed in the ISO 27001:2022 update and exactly what you need to do for ISO 27001 certification.
The ISO 27001 Threat Intelligence Blog: hightable.io/iso-27001-annex-...
The Ultimate ISO 27001 Toolkit: hightable.io/product/iso-2700...

Пікірлер: 10

  • @robinjhunter
    @robinjhunter5 ай бұрын

    Great video. Just about to implement it and this has reinforced my strategy on how to get this done.

  • @StuartBarker

    @StuartBarker

    4 ай бұрын

    Great to hear ! I do weekly (ish) free group q and a sessions too … link on website.

  • @picachufairy
    @picachufairy4 ай бұрын

    Threat intel is a lifecycle of taking raw data, processing it and analyzing to create actionable information to share with stakeholders. One analyst or a whole team, it's more than feeds and articles. It's so hard to get people past seeing intel as IOCs feeds. Any advice to help people understand when they refuse to see intel outside of IOCs?

  • @StuartBarker

    @StuartBarker

    4 ай бұрын

    I hear you. For me that is why I have roles and responsibilities in the process. As you will know, the feeds and data need some level of expert interpretation. Usually multiple people, teams and expertise. The feed is useless on its own. You need to know you and what you have, your risk appetite, your controls etc to assess the data in context and then transform it into both simple communicable information and then more technical actionable information. To be fair, some people just want to tick a box and have the feeds and some people want a full SOC and somewhere in the middle is where I think most 'should' land. What's your thoughts? I do have weekly Q and A sessions if you want to talk over - Tuesdays at 9am GMT - links on site. Thanks for watching and commenting.

  • @user-er6kc1zk6j
    @user-er6kc1zk6j3 ай бұрын

    Hi Stuart, great video and thanks for the great advice. I'm working on this control and I'm stuck. My company is small and I have difficulty identifying who is responsible for threat Intellience. It is possible to consider the person responsible for the management system as threat intelligence overall responsible, including analysis and reporting. Thank you

  • @StuartBarker

    @StuartBarker

    3 ай бұрын

    Thanks for the feedback. Remember I hold a free weekly Q and A so you can speak to me - hightable.io/free-iso-27001-certification-consultancy/ The answer will depend a bit on your context but there are a couple of roles involved here. I would allocate responsibility to the most senior role that makes sense. Is there a CISO? Or *shudders* a CTO? Maybe it sits with incident management. I would need to know more about you and size and context to give more guidance but as I say, free weekly Q and A so we can chat in person to help more. Your suggestion of person responsible for management system without context is also valid and sensible and you wont fail the audit doing it for sure.

  • @lifeindivine
    @lifeindivine4 ай бұрын

    Sir Thank You. Your hairline is good. How has it not shrinkd? I am curious to know.

  • @StuartBarker

    @StuartBarker

    4 ай бұрын

    Not bad for 50? I am currently growing it out so that come the summer I will have a 'man bun'.

  • @lifeindivine

    @lifeindivine

    4 ай бұрын

    @@StuartBarker ❤️

  • @markobolo4465

    @markobolo4465

    12 күн бұрын

    genetic lottery

Келесі