+44 (0)203 88 020 88

ISO 27001 Gap Analysis

Trusted Cyber Security Experts
25+ Years Industry Experience
Ethical, Professional & Pragmatic

An ISO 27001 Gap Analysis ensures your organisation and infrastructure is fully prepared to go through the ISO 27001 certification process.

ISO 27001 has become the globally-recognised standard which organisations can use to audit and certify their Information Security Management System (ISMS).

Achieving ISO 27001 accreditation demonstrates to your customers and users that you have a robust management framework and ongoing processes in place to protect the confidentiality, integrity and availability of your IT infrastructure and the data handled by it.

An ISO 27001 Gap Analysis allows you to benchmark your organisation’s policies and technical controls against the ISO/IEC 27001:2022 standard, before you apply to an ISO 27001 Certification Body to become accredited. The Gap Analysis allows you to identify areas in your organisation’s processes, policies and technical controls, which may prevent your organisation from achieving ISO 27001 accreditation – enabling you to implement the necessary control measures and be fully-prepared for the final audit.

Cyber Risk Assessment

The first stage in our ISO 27001 Gap Analysis is a Cyber Risk Assessment. Using a workshop-based approach, our consultant(s) will help your organisation identify the types of information assets that are used to store and process your data, such as workstations, servers, databases or cloud-based services such as Microsoft 365. For each of your information asset categories, we help you identify the real-world threats that can affect the confidentiality, integrity or availability of your organisation’s data or services. Once we’ve identified these cyber threats, we work with you to understand the business impact and likelihood of these threats being exploited if no policies or controls are applied.

When used in the context of ISO 27001 certification, a Cyber Risk Assessment enables a risk treatment plan to be created in the form of a Statement Of Applicability (SOA), which shows the Annexe A controls that can be applied to reduce the overall risk to a level which is acceptable to your organisation.

Policy & Documentation Review

With documented policies and procedures forming a large part of ISO 27001:2022 certification, it is imperative that your organisations documentation is written and structured in a way that clearly outlines your organisation’s cyber security controls in a way which can be easily understood by your employees and stakeholders.

Our consultancy team will conduct a detailed review of your existing documentation that is relevant to ISO 27001 certification – providing recommendations and suggestions that will both satisfy the certification requirements and will further strengthen your organisations policy controls.

Gap Analysis Workshop

The latest ISO/IEC 27001:2022 standard contains a total of 93 potential controls that are grouped together into the following four control families:

  • Organisational controls
  • People controls
  • Physical controls 
  • Technological controls

Through a series of remote workshops, one of our ISO 27001 Certified Lead Auditors will work with your organisation to discuss each of the controls that are applicable to reduce the level of cyber risk in your organisation. Each of the relevent ISO 27001 controls will be covered throughout the workshops, to ascertain if your organisation is compliant with what is required by the ISO 27001 standard, or if additional work is required before you initiate the accreditation process. 

In addition to this, our consultant will also review what will be required to implement the standard ISO controls & clauses within your organisation and will identify the actions required to build your ISO 27001 Information Security Management System (ISMS).

 

Preparing for your ISO 27001 Gap Analysis

In order for an ISO 27001 Gap Analysis to be performed on your organisation, we will require the following pre-requisites prior to the work taking place:
  • Existing company documentation (in Microsoft Word format) that you feel is relevent to cyber security. For example, Acceptable Use Policy, Password Policy, Joiners, Movers & Leavers Process & Disaster Recovery Plan
  • Availability of key personnel in the organisation. For example, IT Manager, Data Protection Officer (DPO), Procurement, Human Resources and Legal.
Prior to the gap analysis commencing, our consultant(s) will introduce themselves and discuss the scope of work with you, so that a full understanding is obtained of your organisation. 

Reporting

Our clear & concise consultancy reports enable everyone in your organisation to understand the compliance gaps that have been identified and the actions that should be performed before your ISO 27001 audit.   

Our reports include:

  • A “board-level friendly” Executive Summary 
  • Detailed gap analysis findings for the ISO clauses and Annexe A controls
  • Remediation Action Plan

Debrief Call

Once you have received our final report, you have the option of attending a conference call between the consultant(s) involved in delivering your project and individuals within your organisation who you feel would benefit from a more in-depth discussion of the report’s findings.

After Care

Once our consultancy engagement is complete and our final report has been delivered to you, our consultancy team remain available to you indefinitely for any questions you may have surrounding the report’s findings or our consultancy engagement with you.

Why Choose SecureTeam?

CREST
CCS
ISO9001
ISO27001
CE-PLUS

Ready to take your cyber security to the next level ?

Trusted Cyber Security Experts

As an organisation, SecureTeam has provided penetration testing and cyber security consultancy to public & private sector organisations both in the United Kingdom and worldwide. We pride ourselves in taking a professional, pragmatic and customer-centric approach, delivering expert cyber security consultancy – on time and within budget – regardless of the size of your organisation.

Our customer base ranges from small tech start-ups through to large multi-national organisations across nearly every sector – in nearly every continent.  Some of the organisation’s who have trusted SecureTeam as their cyber security partner include:

FMC
NHS
UKP
AFI
Smarsh
DCC
ExcNet
iot solutions
UIP
nutanix

Customer Testimonials

“We were very impressed with the service, I will say, the vulnerability found was one our previous organisation had not picked up, which does make you wonder if anything else was missed.”

Aim Ltd Chief Technology Officer (CTO)

"Within a very tight timescale, SecureTeam managed to deliver a highly professional service efficiently. The team helped the process with regular updates and escalation where necessary. Would highly recommend"

IoT Solutions Group Limited Chief Technology Officer (CTO) & Founder

“First class service as ever. We learn something new each year! Thank you to all your team.”

Royal Haskoning DHV Service Delivery Manager

“We’ve worked with SecureTeam for a few years to conduct our testing. The team make it easy to deal with them; they are attentive and explain detailed reports in a jargon-free way that allows the less technical people to understand. I wouldn’t work with anyone else for our cyber security.”

Capital Asset Management Head of Operations

“SecureTeam provided Derbyshire's Education Data Hub with an approachable and professional service to ensure our schools were able to successfully certify for Cyber Essentials. The team provided a smooth end-to-end service and were always on hand to offer advice when necessary.”

Derbyshire County Council Team Manager Education Data Hub

“A very efficient, professional, and friendly delivery of our testing and the results. You delivered exactly what we asked for in the timeframe we needed it, while maintaining quality and integrity. A great job, done well.”

AMX Solutions IT Project Officer

“We were very pleased with the work and report provided. It was easy to translate the provided details into some actionable tasks on our end so that was great. We always appreciate the ongoing support.”

Innovez Ltd Support Officer

Get in touch today

If you’d like to see how SecureTeam can take your cybersecurity posture to the next level, we’d love to hear from you, learn about your requirements and then send you a free quotation for our services.

Our customers love our fast-turnaround, “no-nonsense” quotations – not to mention that we hate high-pressure sales tactics as much as you do.

We know that every organisation is unique, so our detailed scoping process ensures that we provide you with an accurate quotation for our services, which we trust you’ll find highly competitive.

Get in touch with us today and a member of our team will be in touch to provide you with a quotation. 

Subscribe to our monthly newsletter

If you’d like to stay up-to-date with the latest cyber security news and articles from our technical team, you can sign up to our monthly newsletter. 

We hate spam as much as you do, so we promise not to bombard you with emails. We’ll send you a single, curated email each month that contains all our cyber security news and articles that we’ve released that month.

Scroll to Top