How Do You Gain Top Management Commitment?

|
|
PUBLISHED on
20 Jul
2022

In previous blogs, we have tackled a number of fundamental ISO 27001 components.  In this blog, we’ll take a look at management commitment, one of the most significant.  

Commitment from your leadership team is absolutely crucial to managing information security within your organisation.  In just the same way as pretty much any initiative, if your organisation’s leadership doesn’t believe in information security and doesn’t demonstrate that it believes in it, then any initiatives and improvements are highly likely to fail.

The attitude of your leaders has a big impact upon the success or failure of your information security efforts, as their behaviour directly affects the culture of your organisation.  Those organisations with members of the leadership team that visibly demonstrate a lack of support for the information security management system will find it very difficult to convince others within the organisation to behave differently.  This can lead to a negative security culture within the organisation.

So, we know that gaining management commitment is vital, but exactly how do we demonstrate this?

There are several different ways in which your leadership team can demonstrate support and commitment to the cause.  The first is with direct involvement in information security governance.  Governance is primarily about effective communication.  This starts from the leadership team down through development, approval and implementation of effective policy and continues from the rest of the business upwards, through effective reporting.  Your leadership team should be directly involved in the decision-making process regarding appropriate policy to be implemented, and approve those policies once drafted.  Similarly, leadership should demonstrate that it is taking any reporting seriously and should be involved in decisions made in response to such reports.

There are other areas which leadership should get involved with including:

  • Communicating directly with the business regarding the importance of information security, e.g., through the use of newsletters, chat sessions, video broadcasts etc
  • Signing off residual risk and agreeing on the risk appetite
  • Supporting other management roles throughout the organisation to ensure that policy and processes are embedded
  • Chairing risk and audit committee meetings and information security forum sessions
  • Ensuring that appropriate and adequate resources are provided for the implementation, operation and continual improvement of your information security efforts.

Of course, there is a critical driver for the leadership team to get involved in order to ensure that your information security efforts are performing as expected – that driver is accountability.  Depending upon their position within the organisation, members of the leadership team could be held personally liable if your information security efforts fail to such a degree that legislative or regulatory requirements are not met.

Do you need any help with ISO 27001 certificate?

URM can help you achieve ISO 27001 certification
Thumbnail of the Blog Illustration
Information Security
Published on
14/2/2024
A Comparison of ISO 9001 and ISO 27001

URM’s blog compares the management system clauses of ISO 27001 and ISO 9001 to identify integration opportunities.

Read more
Thumbnail of the Blog Illustration
Information Security
Published on
27/7/2022
Difference Between Certified and Compliant ISO 27001 ISMS

There is some confusion about the difference between having an ISMS which is certified to ISO 27001 and one which is compliant or aligned to the Standard.

Read more
Thumbnail of the Blog Illustration
Information Security
Published on
19/4/2024
Planning Your ISO 27001 Audit Programme

URM’s blog drills down into ISO 27001 audits, offering advice on how to effectively develop and implement an ISO 27001 conformant audit programme.

Read more
URM's diligence during these audits has resulted in the business as a whole pulling together to collectively ensure that we up to par with the requirements. While our working relationship with URM’s consultant is fantastic, we are held to account for every bullet point of every requirement on every audit, which is precisely what we expect. The consultant’s efforts in ensuring that our PCI compliance is audited correctly is highly appreciated, as it gives the company an accreditation that we can be proud of and that we can show off to existing and prospective customers as proof of our security posture. A huge thank you to URM for providing such a valuable service.
Open Banking Platform
contact US

Let us help you

Let us help you in your compliance journey by completing the form and letting us know how we can best support you.