Drive secure digital transformation with ISO 27001, ISO 27701, and NIST CSF 2.0—international standards for information security and data privacy. Strengthen your organization’s digital trust, protect against cyber threats, and ensure sustainable data governance.
In the digital era, where data exchange and business connectivity evolve rapidly, information security has become a critical factor in building organizational trust and long-term sustainability. The ISO/IEC 27001 standard is a globally recognized framework for establishing an Information Security Management System (ISMS), laying a solid foundation for systematic data protection.
To address increasing concerns around privacy and complex cyber threats, organizations can enhance the robustness of their ISMS by adopting ISO/IEC 27701, which focuses on personal data protection, and the NIST Cybersecurity Framework (CSF) version 2.0, which provides a flexible and comprehensive approach to managing cybersecurity risks. Integrating these standards represents a significant step forward in strengthening data security management.
Objective
In this webinar, you will gain a clear understanding of information security management and personal data protection through internationally recognized standards—ISO/IEC 27001, ISO/IEC 27701, and NIST CSF 2.0. By integrating these three frameworks, your organization will be empowered to confidently manage risks related to data, privacy, and cybersecurity across all dimensions as follows:
- To build a clear understanding of ISO/IEC 27001 as a globally recognized framework for implementing an effective Information Security Management System (ISMS).
- To introduce the extension of ISMS through ISO/IEC 27701, focusing on personal data protection and aligning with modern privacy regulations.
- To provide knowledge on the NIST Cybersecurity Framework (CSF) Version 2.0, and how it can be applied to manage and mitigate cybersecurity risks in various organizational contexts.
- To promote the integration of ISO 27001, ISO 27701, and NIST CSF 2.0 as a strategic approach to enhance organizational resilience in the face of growing cyber threats.
- To equip participants with practical insights and guidance for adopting and tailoring these standards within their own organizations effectively.
Agenda
- Introduce ISO/IEC 27001, ISO/IEC 27701, and NIST Cybersecurity Framework (CFS) 2.0
- The Relationship Between ISO/IEC 27001, ISO/IEC 27701, and the NIST Cybersecurity Framework (CSF) 2.0
- Application / Benefit
- Certification process
- Q&A
Target audience
This seminar is intended for individuals involved in planning, managing, or overseeing information security, personal data protection, and cybersecurity risk management, including:
- IT and Technology Executives (CIO, CISO, CTO)
- ISMS administrators and teams responsible for ISO standards implementation
- IT Security and Cybersecurity professionals
- Data Protection Officers (DPOs)
- Legal, Regulatory, and Compliance personnel
- Anyone interested in applying ISO standards and the NIST framework within their organization
Language: Thai
Cost: No charge
For further information, please contact t:+6626781813 # 1833
238 TRR Tower, 19th-21st Floor, Naradhiwas Rajanagarindra Road,
Chong Nonsi, Yannawa, 10120,
Bangkok, Thailand