The Digital World: Cybersecurity in a changing world

Cybersecurity workers in a data center
2:00 pm
 – 5:00 pm
 (GMT)
 Online 
BSI

The Digital World: Cybersecurity in a changing world and revisions to the ISO/IEC 27000 series standards

What’s this Digital World: Cybersecurity webinar about?

Continuing our popular Digital World series, this webinar is tackling cybersecurity. We will discuss the latest revisions to the ISO/IEC 27000 series of infosec standards and examine how these are addressing current trends and emerging threats. We’ll also explain how the changes can help businesses, how the standards will impact the certification process and unlock opportunities.

NOTE: This is the second of two Digital World webinars on 3 November. The first session in the morning will touch on artificial intelligence.  

Who should attend the Digital World: Cybersecurity webinar?

  • Organizations that either have or intend to achieve certification to ISO/IEC 27001
  • Consultants in cybersecurity and implementing Information security management
  • Cybersecurity professionals e.g. cybercrime investigators, cybersecurity specialists, IT specialists
  • Quality & Assurance Team
  • ISMS auditors and assessors
  • Digital related policy makers
  • Interested parties that implement cybersecurity measures, such as cloud service providers, IT departments etc

What will participants gain?

  • First-hand information on new and planned changes to the ISO/IEC 27000 series
  • An overview of the latest and emerging trends and threats in the cyber-verse
  • Information on how the revisions can manage risks, impact certification and help businesses
  • A post-event copy of all presentations and a recording of the webinar

* The ISO/IEC 27000 series of international standards are mutually supporting info-security international standards that can be used in unison to implement a globally recognised framework for best practice information security management.

AGENDA

13:45 -14:00 Welcome

– An overview of the top trends and threats in Cybersecurity

– Brief mention of the 27k series standards revised in 2022

14:00 – 14:45 ISO/IEC 27001 – Information security management systems

Steve Watkins, Chair of IST/33 Cybersecurity

14:45 – 15:30 ISO/IEC 27002 – Information security controls

Sabrina Feng, Editor of ISO/IEC 27002

15:30- 15:40 Break

15:40 – 16:10 ISO/IEC 27005 Information security risk management

Kikuchi Masato, IST/33/1

16:10 – 17:00 ISO/IEC 27036 – Cybersecurity — Supplier relationships

[TBC]

17:00 Closing comments and end of event