Accel Information Technology > ISO 27001 Certification Support

ISO 27001 Certification Support

ISO 27001 is the International Standard for Information Security Management. It specifies the requirements of an Information Security Management System (ISMS) and provides a comprehensive set of 133 security controls. Implementing and certifying a world-class ISMS in your organization definitely provides a competitive advantage.

Accel Infotec provides ISO 27001 Certification services to ensure a smooth development, implementation, and certification of ISO 27001 in your organization. This service covers all stages of an ISO 27001 project starting from project planning, ISMS scoping, risk assessment, policies & procedures development, control selection & implementation, pre-certification auditing until successful accreditation. Please see our tab on Security Compliance Services for additional information.

Accel Infotec provides comprehensive implementation services for ISO 27001. Accel Infotec is a partner with proven leader in providing Information Security services to the government and commercial organizations. Our security professionals have developed a comprehensive system to support the implementation of an ISO 27001 Information Security Management System (ISMS) using a four-phase approach:

ISO 27001 Gap Analysis – Accel Infotec’s security professionals will conduct an analysis of your current system to the requirements of ISO 27001. Our conclusions will be compiled into a report defining your level of compliance and detailing an action plan to fill any gaps needed to meet requirements.

Risk Assessment – Our team will help to identify the assets within the scope of the Information Security Management System (ISMS) in preparation for the risk assessment. Accel Infotec has engineered a complete, yet easy to use, risk assessment tool that will be used by Accel Infotec security personnel to conduct the risk assessment, and will be populated and provided to you for continued monitoring.

Testing Services – Accel Infotec can provide vulnerability and penetration testing services to those clients requiring a more in-depth verification of current security controls and their effectiveness.
ISO 27001 System Implementation – Accel Infotec security personnel will work to leverage your existing system or implement new processes to meet the management system requirements of ISO 27001. Accel Infotec will ensure that document control, record control, policy requirements, management review, security objectives/ metrics, internal auditing, corrective / preventive action, and incident management are fully established and compliant.

Training – Accel Infotec provides security awareness training materials and trains your employees as well. A four-hour internal auditor training is also provided to select employees who will be conducting ongoing periodic audits of the ISMS. System Check – Internal audits will be conducted of your system and overseen by an ISO 27001 Lead Auditor from Accel Infotec. This internal verification of your system ensures your organizations readiness for a 3rd party ISO 27001 certification audit.

ISO 27001 System Implementation – Accel Infotec security personnel will work to leverage your existing system or implement new processes to meet the management system requirements of ISO 27001. Accel Infotec will ensure that document control, record control, policy requirements, management review, security objectives/ metrics, internal auditing, corrective / preventive action, and incident management are fully established and compliant.

Training – Accel Infotec provides security awareness training materials and trains your employees as well. An internal auditor training is also provided to select employees who will be conducting ongoing periodic audits of the ISMS.

System Check – Internal audits will be conducted of your system and overseen by an ISO 27001 Lead Auditor from Accel Infotec. This internal verification of your system ensures your organizations readiness for a 3rd party ISO 27001 certification audit.

Our security team can also assist with the integration of IT Governance , NIST and other standards into your ISO 27001 Information Security Management System.

  • Writing your policies and procedures – based on interviews with your personnel to ensure we capture how you do the work (we don’t impose our processes on to you).
  • Performing activities such as the Risk Assessment, developing the Risk Treatment plan, developing the Statement of Applicability, training your employees, performing the internal audits, guiding your management review meetings, writing up corrective actions and working with your team to resolve the open issues.

Contact us at info@accelconsulting.co.in and see how you can be ready for ISO 27001 certification in as little as 3-5 months at a very cost effective pricing