What is Information Security Management?

Information Security Management defines and manages controls for organisations to securely protect its assets or information, using an Information Security Management System (ISMS).

Information Security management System (ISMS)

How do you keep your critical or sensitive business information secure? An Information Security Management System (ISMS) is the answer. An ISMS manages people, processes, IT systems and assets by applying a risk management process to ensure your information is secure. It is based on the International Standard Organisation (ISO) 27001 Information Security standard.

At ResilieX we can help you review, or get you started in creating a successful ISMS and get you started in achieving ISO 27001 compliance. Contact us to find out how.

ISO 27001 internal audits

An ISMS is the system that ensures your information is secure. ISO 27001 is the international standard that provides the requirements for the ISMS. An ISO 27001 internal audit is the assurance that your organisation needs to ensure that your ISMS is performing the way it is supposed to.

Australian government requirements

The Australian Government has developed the following frameworks and manuals to assist its entities in protecting their people, information and assets:

  • The Protective Security Policy Framework (PSPF); and
  • the Information Security Manual (ISM).

At ResilieX we understand current requirements contained in these frameworks and can help you apply them in your organisation. Contact us to learn more.

Don't Know Where to Start?

Contact us today to get help with creating a successful ISMS and achieve ISO 27001 compliance.