Achieving ISO/IEC 27001 Certification with JumpCloud

Written by Zach DeMeyer on August 9, 2018

Share This Article

Compliance. It’s a word that can send chills down anyone’s spine, especially that of an IT admin. The International Organization of Standardization/International Electrotechnical Commision (ISO/IEC) 27001 is the holy grail when it comes to IT compliance audits. The standard describes an information security management system (ISMS), a powerful method for preventing a data breach. Given the prevalence of data breaches these days, achieving ISO/IEC 27001 certification is paramount. Let’s explore some techniques that will improve your organization’s chances of doing so.

What is an ISMS?

ISO/IEC 27001 Compliance

As previously stated, the ISO/IEC 27001 standard describes the creation of an ISMS. But, when you boil down to it, what does an ISMS really entail? Well, according to ISO, an ISMS is “a systematic approach to managing sensitive company information so that it remains secure. It includes people, processes, and IT systems by applying a risk management process.” While many organizations have various information security plans, tools, and protocols, an ISMS provides one coalesced resource that connects these security controls together.

A key facet of any ISMS is its abilities regarding identity and access management (IAM). In a time when data breaches are rampant in the news, keeping secure user identities is critical. Ensuring that the right people are using the right tools and seeing the right information is foundational in ISO/IEC 27001 compliance. IT organizations can leverage a strong directory service to create a secure database of user identities and control the resources those identities can access.

A proper ISMS should not only handle operations such as IAM, but should also be backed by strong security practices, as well. One newer concept that can be handy when thinking about compliance is a zero trust security model, meaning that all things, from resources and assets to processes and people, are potential security threats and should be monitored. Or said another way, IT admins need to make sure that every person or systems talking to your infrastructure has been validated positively. This is, at its core, identity and access management.

Of course, with compliance you’ll need to prove that only the right people and systems are accessing your infrastructure. A fantastic tool for doing so is event logging. By utilizing an event logging tool, IT admins can keep tabs on their users’ and systems’ access as well as identities and, in doing so, detect sources of concern. In the case of unauthorized or otherwise suspicious activity, IT admins should be able to cut off the breach at the source, remotely denying a compromised system or identity access. All of these and more are key traits of a compliant ISMS.

Think of compliance at a very high level as two components that are complementary: ensuring the right people / systems have access and then validating that only those users and systems connect to your critical infrastructure.

Achieving ISO/IEC 27001 Certification with JumpCloud

ISO/IEC 27001 Certification

So, now that we have an idea of what an ISMS is, how can you optimize it to achieve ISO/IEC 27001 certification? Well, during an ISO/IEC 27001 audit, an organization’s ISMS is put through the ropes of the standard’s requirements, a total of 18 different parameters that judge the soundness of an ISMS. So, in order to be prepared for an audit, having a plan for your ISMS is essential. A key component of being successful on the IAM requirements of the standard is having the right tool.

JumpCloud® Directory-as-a-Service® can be such a tool for your organization. The directory service is the backbone of identity security and IAM, and having one that is cloud-based and can provide control over creating user identities, regardless of platform, location, or protocol, is certainly a keen tool to have. JumpCloud also features an Event Logging API, meaning that IT admins can keep track of their users’ identities and their access to resources, and do so remotely using JumpCloud’s Admin Console.

Learn More

JumpCloud directory-as-a-service

To learn more about how you can start planning towards achieving ISO/IEC 27001 certification with JumpCloud Directory-as-a-Service, be sure to contact our expert support team to discuss if JumpCloud is the right solution for you. To see Directory-as-a-Service in action, schedule a live demo of the product. You can also try JumpCloud for yourself, absolutely free. Signing up doesn’t require a credit card, and your first ten users are complimentary. For more information, you can also check out our YouTube channel or Resources page.

Zach DeMeyer

Zach is a Product Marketing Specialist at JumpCloud with a degree in Mechanical Engineering from the Colorado School of Mines. He loves being on the cutting edge of new technology, and when he's not working, he enjoys all things outdoors, music, and soccer.

Continue Learning with our Newsletter