ISO 27001 information asset management

How Janusnet's data classification software can help with ISO 27001

The Ponemon Institute’s latest Cost of a Data Breach Report (2021)(1) reveals data breaches globally cost an average of US$4.24 million per incident, a cost that is predicted to rise. As the cost of data breaches increases, its critical for senior executives to pay attention to the potential risks of IT systems and networks failing to protect an organization’s information. 

Company directors and senior managers are responsible for the good governance of their organizations. Increasingly, this includes safeguarding the burgeoning volumes of sensitive information generated, stored, and handled daily by an organization. 

Establishing an Information Security Management System (ISMS) is universally acknowledged as a cohesive governance strategy that covers the three key facets of robust information security: people, processes, and technology. Industry, government and not-for-profit (NFP) organizations widely consider setting up an ISMS according to ISO 27001 standards as a best practice.

ABOUT ISO 27001 and 27002

In 2005, the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) published the ISO 27001 standard to provide best practice recommendations for managing information security and risk exposure within an ISMS. It is an internationally accepted standard and the only IT security standard that can make that claim.

ISO 27001 is a framework, the current version of which is ISO/IEC 27001:2013. ISO 27002 is a guidance document describing a detailed list of controls to complete to meet the ISO 27001 standard. Ideally, ISO 27002 is read together with ISO 27001. Other ISO 27001 publications list the actions necessary to meet specific standards and best practice guidelines.

Thousands of entities of all sizes in every industry (including public and private sectors, commercial and NFPs) use ISO 27001 certification as the standard for managing information security.

Why organizations seek compliance with the 27001 standard

ISO 27001 compliance improves an organization’s brand's value, helps avoid damage and penalties from data breaches or security issues, and pinpoints strengths and weaknesses for managing information security. ISO 27001 compliance gives organizations:       

          simple, yet effective data loss prevention strategies for safeguarding information assets

          practical solutions for preventing unauthorized access to sensitive informationa

          a clear methodology to meet a growing list of regulatory and legal requirements  around information management, handling, storage and security

          pathways to improving corporate security culture and awareness

HOW JANUSNET HELPS with Asset management

Section 8 of ISO 27002 lists control objectives for asset management. Section 8.2 states, "Information should be classified and labelled by its owners according to the security protection needed, and handled appropriately."

Janusnet data classification software fulfils the requirements quickly, easily, and cost-effectively with:

         Identification: Our technology determines sensitive information through discovery or identification at source to distinguish between public, personal and proprietary information.

          Classification: Once identified, Janusnet solutions classify information according to its value, criticality and sensitivity, either through an automated process or based on human understanding. The process is quick, easy, and results in visible and embedded classification.

          Control: Janusnet software makes it easier than ever to interface with the systems that control access to sensitive information, encrypt data as required, and run efficient data loss prevention processes by leveraging your security classification labels.


Details of the ISO/IEC 27002:2013 abstract and the full ISO/IEC 27001:2013 can be found on www.iso.org

Please contact us about data classification
and ISO 27001 compliance

Reference: (1) Cost of Data Breach Report 2021 by Ponemon Institute analyzed by IBM Security.