About us
Services by sector
Management System
Standards
Training and Development
Training Calendar
Information Security Management System

An Information Security Management System (ISMS) is, as the name suggests, a set of policies concerned with information security management. The idiom arises primarily out of ISO 27001
The key concept of ISMS is for an organization to design, implement and maintain a coherent suite of processes and systems for effectively managing information accessibility, thus ensuring the confidentiality, integrity and availability of information assets and minimizing information security risks.
As with all management processes, an ISMS must remain effective and efficient in the long term, adapting to changes in the internal organization and external environment


BS / ISO / IEC 27001:2005
ISO 27001 is the international standard for Information Security Management Systems (ISMS) .Read more

ISO 20000

ISO/IEC 20000 is the first worldwide standard specifically aimed at IT Service Management.Read more
 
microwebzconsulting