ISO27001 2022 Update Overview

ISO27001 2022 Update Overview

As the information security threat landscape is ever-evolving, so are the regulations and frameworks designed to defend against them. ISO27001 is one of the most recognized and sought-after internationally recognized frameworks and is no stranger to change. One of its main tenants is to monitor and improve continuously, and in following through with that principle, the framework has undergone an update. In October 2022, ISO/IEC 27001:2013 was updated and renamed to ISO/IEC 27001:2022 Information Security, Cybersecurity, and Privacy Protection.

Download the Whitepaper to learn more