Transitioning to ISO 27001: 2022

Cover Photo

Apr

18

6:00pm

Transitioning to ISO 27001: 2022

By CompliancePoint

Organizations looking to secure ISO 27001 certification for the first time must now comply with the requirements of the new ISO 27001: 2022. Businesses that are currently certified have until 2025 to transition to the new standard. Significant changes were made to the updated standard that organizations must be aware of. We want to help get you up to speed and on the path to ISO 27001: 2022 compliance.

Join us on April 18th at 2:00 pm EDT for our Transitioning to ISO 27001: 2022 presentation. Two leaders from our ISO practice will walk you through what’s new and how you can overcome some common challenges.

What you will learn:
· The major changes in ISO 27001: 2022
· Common challenges and solutions
· Transition timelines

Presenters

Brandon Breslin
Associate Practice Director, Security Assurance
PCI, SOC, ISO Practice Lead
QSA, CISSP, CISA, PCIP, 3DS Assessor, ISO 27001 Lead Implementer
CompliancePoint

Jim Tierney
Senior Security Consultant, Security Assurance
CISSP, CISA, CISM, CCSP, HCISPP, CRISC, FAIR, ISO 27001 Lead Implementer
CompliancePoint

hosted by

CompliancePoint

share

Open in Android app

for a better experience