Book FREE Consultation

URM is pleased to provide a FREE 30 minute consultation on Transitioning to ISO 27001:2022 for any UK-based organisation. Once an enquiry form has been submitted, we will be in touch to understand the nature of your enquiry and to book a mutually convenient time for a 30-minute consultation slot with one of URM’s specialists.

What Is
Incident Response?
A Comprehensive Guide

What Is Cyber Incident Response?

Cyber Incident Response is a structured approach to handling and managing the aftermath of a security breach or cyber attack. The goal is to effectively address the incident to minimize damage, recover as quickly as possible, and prevent future incidents. It involves a set of procedures and processes that organisations follow to identify, respond to, and mitigate the impact of cyber threats.

Key Phases of Cyber Incident Response

  • Preparation:
    • Incident Response Plan (IRP): Developing and maintaining a comprehensive plan that outlines the roles, responsibilities, and procedures to follow during an incident.
    • Training and Awareness: Regular training for staff to recognize and report security incidents promptly.
    • Tools and Resources: Ensuring the necessary tools, technologies, and resources are available to detect and respond to incidents effectively.
  • Identification:
    • Monitoring and Detection: Using security monitoring tools, such as intrusion detection systems (IDS), intrusion prevention systems (IPS), and security information and event management (SIEM) systems to detect potential incidents.
    • Incident Analysis: Investigating alerts and anomalies to determine if they are legitimate security incidents.
  • Containment:
    • Short-term Containment: Immediate actions to limit the spread and impact of the incident, such as isolating affected systems or blocking malicious traffic.
    • Long-term Containment: More comprehensive measures to ensure the threat is fully eradicated, such as applying patches or changing configurations.
  • Eradication:
    • Root Cause Analysis: Identifying the root cause of the incident to ensure it is fully removed from the environment.
    • Removal of Threats: Eliminating malware, closing vulnerabilities, and taking other steps to ensure the environment is secure.
  • Recovery:
    • System Restoration: Restoring affected systems and services to normal operation, ensuring they are clean and secure.
    • Testing: Verifying that the systems are functioning correctly and securely post-recovery.
    • Monitoring: Increased monitoring to detect any signs of the incident reoccurring.
  • Lessons Learned:
    • Post-Incident Review: Conducting a thorough review of the incident and the response to identify what worked well and what could be improved.
    • Reporting: Documenting the incident, actions taken, and lessons learned to improve future response efforts.
    • Improvements: Updating the incident response plan, training, and security measures based on insights gained from the incident.

Importance of Cyber Incident Response

  • Minimising Damage: Rapid and effective incident response helps limit the damage caused by cyber incidents, reducing financial losses, reputational harm, and operational disruptions.
  • Enhancing Security Posture: Continuous improvement based on lessons learned from incidents strengthens the organisation’s overall security posture.
  • Compliance and Reporting: Adhering to legal and regulatory requirements for incident reporting and management.
  • Maintaining Trust: Effective incident response demonstrates a commitment to security and can help maintain trust with customers, partners, and stakeholders.

In summary, Cyber Incident Response is a critical component of an organisation's cyber security strategy, enabling them to respond to and recover from cyber threats effectively while continuously improving their defenses.

In the current digital age, maintaining the security of information has never been more important, but it has also never been more challenging.  As such, organisations across every industry must find robust solutions for safeguarding their information assets against threats in order to avoid potential financial, reputational and legal repercussions associated with information breaches.  As the most recognised and widely regarded information security management standard in the world, implementation of ISO 27001 offers the most effective method for protecting your information assets.

What Is Business Continuity (BC)?

ISO 27001 is the International Standard for Information Security Management.  Effectively, it provides any organisation, irrespective of size or sector, with a framework and an approach to protecting one of the most important assets its information.  ISO 27001 is one of the most adopted and fastest-growing international management system standards.

As with all ISO standards, it has been developed by a panel of experts from across the globe and provides a specification for the development of a ‘best practice’ information security management system (ISMS) based on a plan-do check-act continuous improvement cycle.

What is an ISMS?

An ISMS is a set of policies and processes and controls which are developed and implemented by an organisation to maintain its information assets’ confidentiality, integrity and availability (or ‘CIA’ – the core principles of information security).  In effect, an ISMS outlines the approach you take to managing your information security.  ISO 27001 provides a framework for how organisations can establish, implement, maintain and continually improve an ISMS that is aligned with best practice.

Key ISO 27001 Facts

It is a business management system standard (not an IT standard).

It provides a complete approach to information security – a set of policies, procedures, practices, and controls to protect the confidentiality, availability, and integrity of information.

It is based on the principle of continuous improvement – you may not be where you want to be on day one, but you are continuously reviewing and improving your position, as well as responding to ever changing threats and opportunities, be they technical, organisational, human or societal.

It is a risk-based standard, involving a risk assessment to evaluate the impact and likelihood of a range of threats to your information assets.

Benefits of Implementing ISO 27001

Cost Effective Security

ISO 27001 provides you with the flexibility to implement the controls that are most applicable and relevant to your organisation, allowing you to maximise your budget and avoid unnecessary expense.  An effective ISMS can also reduce the costs of a security breach, both in terms of minimising the likelihood of one occurring and also enabling you to respond more effectively if one does occur.  In doing so, your organisation can reduce or avoid the associated negative impacts, such as fines, remediation costs and reputational damage.

Robust Data Protection

ISO 27001 takes a holistic view to identifying all types of information including digital, hard copy, personal, company, financial etc., and to comprehensively safeguard data across each of these categories, particularly personally identifiable information (PII) and facilitate greater compliance with regulations such as the General Data Protection Regulation (GDPR).

Proactive Response to Security Threats

The ISMS central to ISO 27001 allows you to constantly adapt to the ever-changing threat landscape and keep abreast of changes to your organsiation’s information security risks.  As such, certification to ISO 27001 will help ensure your organisation is vigilant to and responds to wide-ranging threats (organisational, human, technical or societal) before they can result in an information security incident.

Improve Company-Wide Awareness

A key control of ISO 27001 is the requirement to provide staff and relevant interested parties with appropriate information security awarenesss, education and training along with regular updates on all the critical policies, processes and procedures.  Through a continuous awareness and training campaign, you are able to truly embed information security into your organisation’s ‘business-as-usual’ (BAU) operations and enhance your culture.

Ensure Compliance Across your Organisation

ISO 27001 ensures that you identify and meet  the requirements surrounding the privacy and protection of PII according to applicable laws and regulations such as the GDPR by providing you with a framework for identifying  and protecting sensitive information your organisation stores and processes.

Demonstrate your Commitment to Information Security

Certification to ISO 27001 provides reassurance to your clients and all relevant stakeholders (internal and external) that you take information security seriously, particularly if you are handling their data.  ISO 27001 certification is often specified on tenders and by prospective clients in contracts, and as such, it can provide you with a competitive edge and differentiator in the marketplace.

Contact the ISO 27001 Experts Today

Having assisted over 400 organisations to implement an ISMS and then achieve ISO 27001 certification since the Standard’s establishment in 2005, we at URM are the ideal experts and partners to help you certify.  With our fully-tailored approach, we can support you through each stage of the ISO 27001 management system lifecycle, offering guidance specific to your organisation’s unique requirements.  

Get in touch with our information security experts today to find out more.

Contact Us

ISO 27001 Certification

  • ISO 27001 certification signifies conformance with the International Standard for Information Security Management
  • It demonstrates that an organisation has implemented an information security management system (ISMS).
  • An ISMS is aimed at ensuring the ongoing confidentiality, integrity, and availability information assets
  • Certification involves a thorough assessment by an accredited certification body (CB). The United Kingdom Accreditation Service (UKAS) is the national accreditation body for the United Kingdom and accredits certification bodies such as BSI
  • The 2 stage certification assessment verifies that the organisation's management system meets ISO 27001 requirements.

How Long does ISO 27001 Certification Last?

An ISO 27001 certificate, which is issued by an accredited certification body, lasts for three years, after which it will need to be renewed.  Continued certification, however, is conditional on the effective ongoing operation of the ISMS.

The chosen CB will conduct annual (or 6 monthly) continuous assessment visits (CAVs) and, if the ISMS is not operating effectively and timely action is not taken to address this, then a certification may be withdrawn.

How Much does ISO 27001 Certification Cost?

There are typically 2 principal costs involved in achieving certification, that of the certification body and that of the consultancy organisation   With regard to certification costs, this will heavily depend on the size and complexity of the organisation (e.g., number of sites)  With regard to consultancy costs, this is heavily dependant on the availability and expertise of internal resource available to support the project along with the existence/ maturity of any ISMS information security controls.  Such controls may include technical  ones (network security, cryptography, malware protection) organisational (policies, processes, access control) human (screening of applicants, awareness training, disciplinary process) physical (perimeter security, clear desk/clear screen and secure areas).

Where organisations do not have the internal resources, they may choose to engage expert consultancy support, such as our expert team at URM which has supported over 400 successful certification projects.

ISO 27001 Gap Analysis

A gap analysis is an evaluation of your current information security practices against the requirements of ISO 27001.  It can be a simple and effective way of identifying at a high level both from a management system and control perspective the areas in which you are already meeting the requirements of ISO 27001, and those areas which may need further attention to achieve conformance.  URM typically conducts gap analyses through interviews with key staff, observation of activities during a site tour and inspection of documentation and evidential records.  A gap analysis will enable you to:

  • Understand ISO 27001 requirements
  • Assess current practices and processes against the mandatory clauses 4-10
  • Assess any gaps in control implementation
  • Identify gaps and deficiencies
  • Determine what the next steps and develop an action plan to address any gaps.

Learn more about ISO 27001 Gap Analysis

How to Become ISO 27001 Compliant

  • Define the scope of your ISMS
  • Engage senior leadership/management and obtain their buy in
  • Conduct a risk assessment and formulate a risk treatment plan
  • Prioritise and implement the required controls, practices and processes to address any identified risks
  • Understand the competencies required for key information security roles and address any gaps
  • Implement a security awareness programme
  • Monitor and measure the effectiveness of your management system
  • Continue to review and re-assess risks to your information assets.

ISO 27001 Solutions & Products

One the key requirements of ISO 27001 is the need for robust risk assessment which can produce repeatable and comparable results.  With its proven, best practice methodology, URM’s information security risk management software, Abriska 27001, enables you to meet this requirement.   We can also assist you to increase awareness among your staff with our expertly designed and engaging learning management system (LMS), Alurna.

View Products

ISO 27001 & InfoSec Training Courses

Our information security and ISO 27001 training courses can help you learn how to effectively manage information security.  Our Certificate in Information Security Management Principles (CISMP) training course will prepare you to take the BCS (Chartered Institute for IT) administered exam, enabling you to gain an industry-recognised qualification.  Meanwhile, our Introduction to ISO 27001 Course and ISO/IEC 27001:2022 Transition Course will significantly enhance your ISO 27001 knowledge and professional skillset.

View Training Courses

Why URM for ISO 27001?


Track record

URM has a 17-year track record of providing high-quality consultancy and training support, assisting organisations improve their information and cyber security, as well as information governance posture and capabilities.  A particular niche skill is helping organisations to conform or certify to ‘best practice’ international (IS) standards such as SOC 2 and ISO 27001.  URM is particularly adept at developing existing frameworks to meet the requirements of these standards or building on existing ISO 27001 ISMS’ to achieve NIST conformance.  Having assisted over 400 organisations to achieve world-recognised standards, URM has worked with organisations of all sizes from micro businesses to multi-national organisations and from all the major market sectors.

Tailored approach

URM is renowned for adopting a highly tailored and bespoke service where its consultants are constantly striving to deliver sustainable solutions that meet both the current and future needs of the client organisation.

Flexible delivery

When transferring knowledge on meeting the requirements of NIST, URM can deliver this through various delivery mechanisms, i.e., through one-to-one support, workshops or training courses.  Furthermore, when delivering remediation services to address gaps, URM’s support is tailored and flexible, based on the client’s requirements, internal knowledge and available resources.  Support can be delivered on an activity-per-activity basis or where a consultant is allocated on a recurring basis, e.g., 1 day a week.   As such, the engagements help to ensure that remediation activities are followed through, remain compliant and that sufficient evidence for the audit is generated.

ISO 27001 Consultancy Services

Webinars & Events

URM has gained a reputation as the preeminent UK provider of live webinars, aimed at delivering valuable and practical insights to organisations  looking to improve their information security, risk management, data protection etc. The webinars  are delivered by our senior consultants who share hints and tips on topics such as certifying to ISO 27001 and Cyber Essentials, complying with the GDPR.  All of our webinars are completely free to attend, and include an opportunity to ask questions at the end.

WebinarTransitioning to ISO 27001:2022

This webinar is unique in that it brings together BSI, UK’s leading certification body and URM, leading ISO 27001 consultancy organisation.

Read more
Watch recording
USB stick, Padlock, Keys
WebinarTransitioning to ISO 27001:2022

URM shares it's experiences of transitioning from the 2013 to the 2022 version of the ISO 27001 Standard

Read more
Watch recording
USB stick, Padlock, Keys
WebinarISO 27001 vs SOC 2

In this webinar, URM will be sharing its extensive experiences of supporting organisations to certify/attest to these two standards.

Read more
Watch recording
USB stick, Padlock, Keys

ISO 27001 FAQs

How long does it take to implement ISO 27001?

There is no straightforward answer to this question as it depends on the size and complexity of your organisation, what systems and processes are already in place and what resources are available.  However, in URM’s experience it typically takes between 6 and 9 months for a small, low complexity organisation to fully implement ISO 27001.  

With larger, more complex environments, 9 to 18 months is closer to the norm for fully establishing an ISMS. This naturally assumes that the appropriate resources are made available to achieve the desired outcomes.

Apart from the existing maturity of operational practices and controls and availability of in-house resource, another key determinant in how long an ISO 27001 implementation will take place will be the support and involvement of senior management.  URM has seen organisations achieve very aggressive timescales in implementing and achieving ISO 27001 certification where Senior Management has prioritised the project, often associated with being awarded a significant client project.

Is there a legal requirement to comply with or be certified to ISO 27001?

There is, generally, no direct legal requirement for compliance as such, indicating why many people choose to use the word conformance rather than compliance.  Organisations choose whether or not to implement the requirements of ISO 27001 based upon the benefits that would be gained by doing so. However, you should pay close attention to any contractual obligations you may have for protecting the information of clients and other stakeholders.  

There is an increasing trend where customers require third party suppliers to implement or certify to ISO 27001, thus making it a legal requirement, by virtue of a contract.

What does ISO 27001 require you to do?

A key requirement of ISO 27001 is that you adopt a risk-based approach when implementing your ISMS.  You are also required to ensure that certain processes are in place to ensure effective and proactive management and continuous improvement.  

These requirements are broken down into 7 major clauses, which deal with context of the organisation, leadership, planning, support, operation, performance evaluation and improvement.  These clauses are consistent with other ISO Management system standards such as ISO 9001 and ISO 22301, and is known as the harmonised structure.

When was ISO 27001 last updated?

The current version of the Standard, ISO/IEC 27001:2022 replaced the 2013 version of the Standard on 25 October 2022.  As of 1 May 2024, all initial and recertification assessments must be conducted against ISO 27001:2022 and, on 31 October 2025, all ISO 27001:2013 certificates will be withdrawn.  Whilst the management system clauses received a relatively minor makeover in order to harmonize ISO 27001 with other standards, the information security controls contained within Annex A were completely restructured with some controls being merged with others as well as 11 new ones being introduced.

Read more
Information Security FAQISO 27001 FAQ

Speak to a Cyber Incident Expert

As an approved Cyber Incident Exercising (CIE) Assured Service Provider under the National Cyber Security Centre (NCSC) scheme, URM is ideally and uniquely placed to assist you with your cyber incident exercising.

Speak to one of our experts for more information on how we can help. Simply call 0118 206 5410 or request a call back using the form below.

Access Control, Administrative Accounts and Password-Based Authentication in the Cyber Essentials SAQ

Published on
12/7/2024

URM’s blog offers advice on answering questions in the Cyber Essentials SAQ which relate to access control, admin accounts and authentication methods.

Read more
Thumbnail of the Blog Illustration
Cyber Security
Published on
27/6/2024
Getting the Most from Your Pen Tests - During and Afterwards

URM’s blog outlines the key steps you can take during and after a penetration test to improve your organisation’s security posture.

Read more
Thumbnail of the Blog Illustration
Cyber Security
Published on
31/5/2024
How to Get the Most From Your Penetration Tests

URM’s blog discusses how to prevent and mitigate the damage done by ransomware attacks, and how penetration testing can help your organisation avoid them.

Read more
Thumbnail of the Blog Illustration
Cyber Security
Published on
4/4/2024
I’ve Got my Cyber Essentials - Now What?

URM’s blog discusses the best next steps your organisation can take following Cyber Essentials certification to further enhance its security posture.

Read more
"
URM were super helpful and knowledgeable, talking and walking me through each one of the tests and providing some useful information on security and how to improve things in the future.