Detect
Protect
Build
Insights
About
Digital Threat Digest Insights Careers Let's talk

Information security: The choice between Cyber Essentials and ISO 27001

Framework

We know information security is a complex world – there are a lot of initialisms and controls and, often, knowing where to start is the hardest part.

Choosing the right framework is not as simple as reviewing the size of an organisation, there are several aspects that will impact the decision:

  • Contractual/customer requirements
  • Risk appetite
  • Size of infrastructure
  • Amount and type of information held
  • Budget
  • The level of assurance required

We’ve put together a rundown on the most popular frameworks—Cyber Essentials, Cyber Essentials Plus and ISO 27001—to help you find the right one:

About Cyber Essentials

Cyber Essentials (CE) provides a set of simple technical and procedural controls that if applied correctly can significantly reduce organisations’ exposure to potential cyber risks. Essentially, it provides a framework for the baseline security measures required to secure a business. If you had a ‘bricks n mortar’ shop on the high street, consider these measures as the basic security you would put in place, such as locks on the front door, an alarm system and locking the cash register.

These measures aim to make it harder for a cyber criminal to gain access to a network. The framework covers five key areas:

  • Boundary firewalls and internet gateways – rulesets and protocols, documented change control and password management.
  • Secure configuration – removal of unwanted software, password management, personal firewalls and user account management.
  • Access control – who has access to a system, password management and the process for closing accounts that are no longer needed.
  • Malware protection – anti-virus software, updates to that software and regular scanning.
  • Patch management – updates to all software, the removal of unsupported software and appropriate licensing.

The certification application involves a self-service questionnaire that can be completed internally and submitted to a certified body, who will review the results and grant certification if appropriate. It’s important to note that this certification must be renewed annually to ensure the measures are maintained.

The Cyber Essentials certification demonstrates to customers that your business takes cyber security seriously and is committed to protecting their information. As a bonus, putting the CE ‘badge’ on your website can be a strong selling point.

What type of business is Cyber Essentials best for?

Cyber Essentials is perfect for businesses that:

  • Haven’t implemented any type of security framework previously
  • Have simple information processing activities (e.g. processing customer payments for goods or services)
  • Outsource IT to a managed service or a cloud-based provider
  • Want to contract directly with the UK Government

About Cyber Essentials Plus

Cyber Essentials Plus is the highly regarded next level up from Cyber Essentials. The aim is the same, but the key difference is that your compliance with the standard must be validated by an external certification body, via onsite assessments, including:

  • Authenticated vulnerability scanning of representative endpoints (representative user desktop and laptop builds)
  • Email attachment checks (executable file types and dummy malware)
  • Browser download checks (all web browsers, executable file types and dummy malware)
  • Review of mobile devices (phones/tablets)

This external validation provides a higher level of assurance for internal and external stakeholders. In the high street shop analogy, you’re hiring a security expert to review your current security measures and tightening them up if needed.

Like Cyber Essentials, the Plus certification begins with a self-assessment questionnaire, which is then reviewed by an external certification body. On receipt of the self-assessment, the certification body will send a consultant to your site to undertake the assessments—this can take between three and five days depending on the size of the organisation. Should there be any need for remedial action, the certification body will allow time for this to be achieved before granting certification. It’s important to note that this certification must be renewed annually to ensure the measures are maintained.

The Cyber Essentials Plus certification demonstrates to customers that your business takes cyber security seriously and is committed to protecting their information – an excellent selling point for your services. And, in addition, many insurance companies will consider reduced premiums for certification holders.

What type of business is Cyber Essentials Plus best for?

  • Have already achieved Cyber Essentials and now require a higher level of assurance for external and internal stakeholders
  • Have slightly more complex IT requirements (e.g. multiple sites)
  • Want to contract directly with the UK Government

About ISO 27001

ISO 27001 is a globally recognised Information Security Management System (ISMS). It is considered industry best practice and the most scalable framework. The overall aim is to ensure security is managed consistently and cost-effective control measures are implemented, proportionate to the level of risk.

In your high street shop, ISO 27001 provides the next level of security controls—incorporating background checks into the staff hiring process, adding a swipe card to the lock on the front door, installing CCTV and developing schedules for how often it is checked, and so on.

The scope of this certification can be adapted to specific aspects of a business, such as key processes, physical locations and critical systems, choosing the relevant controls based on your risk appetite. The framework is made up of 14 control areas:

  • Information security policies – existence of policies, when they are reviewed, and availability to staff.
  • Organisation of information security – roles and responsibilities, segregation of duties, inclusion in project management, mobile devices and remote working.
  • Human resources security – joiners, movers and leavers processes.
  • Asset management – asset ownership and inventory, classification and handling, transfer and disposal, including removable media.
  • Access control – access control policy from a business perspective, user provisioning and deprovisioning, restrictions on access and user responsibilities.
  • Cryptography – encryption key management and control.
  • Physical and environmental security – secure areas, protection of equipment and cabling, maintenance and removal, security off-premise, secure disposal and reuse, clear desk policy etc.
  • Operations security – operational procedures and responsibilities, protection from malware, backups, logging and monitoring, installation of software, patch management and audit controls.
  • Communications security – network controls and segregation, information transfer and confidentiality.
  • System acquisition, development and maintenance – security requirements of information systems including services on public networks, protecting transactions, including security in development and support processes, and protecting test data.
  • Supplier relationships – information security considerations are met when setting out third-party relationships and service delivery management.
  • Information security incident management – management of information security incidents and lessons learned/improvements.
  • Information security aspects of business continuity management – continuity and availability of information security related services and controls.
  • Compliance – compliance with legal and contractual requirements and regulations, and information security reviews.

As you can see, ISO 27001 is a significantly bigger undertaking than Cyber Essentials or Cyber Essentials Plus. Typically, a gap analysis and implementation can take between 6 and 12 months because there is a high likelihood of needing new controls to meet the requirements, but that will depend on resource availability, skills, knowledge and experience. Of course, a third-party can be engaged to take on the full project.

Once certified—though many organisations undertake ISO 27001 implementation without going for certification—there will be maintenance visits every 6-12 months from the assessor, just to ensure that processes are still in place and that the business is progressing. The maintenance visit is not a full audit; that is done during re-certification, which is every three years. If your scope changes in the meantime, you will need to re-certify against that new scope.

What type of business is ISO 27001 best for?

  • Organisations with higher risk processing activities (e.g. a mid-size accountancy practice).
  • Organisations that have multiple information processing activities, store proprietary or client data.
  • Organisations that offer a service that is delivered via technological means and requires continuity (e.g. a payroll application).
  • Companies that own significant IP that holds up the business.

Which framework is best for your organisation?

What kind of business are you? It’s likely that legal, contractual or regulatory obligations may make the choice straightforward, but if you do get a choice, here are a few things to think about:

  • Does your business handle and store large amounts of personal data (e.g. financial records, health records etc.)? The level of confidentiality and security required for this will vary.
  • Will your insurer and potential clients look favourably on organisations with a certification?
  • What is the risk appetite of your organisation?
  • Do you carry out business across several countries? Having an internationally recognised and accepted standard, like ISO 27001, may set you apart from your competitors and may be more cost-effective and efficient than trying to do something locally each time.
  • Have you undertaken a cost-benefit analysis to see whether the rewards outweigh the costs? Consider the risks to your business if you don’t have even the basics in place. Can you afford to be one of the 32% of businesses that suffered a cyber-attack over the last 12 months?
  • When it comes to The Data Protection Act (2018), if your business can demonstrate that it complies with one or more standards through certification, it reduces the risk of a maximum fine being applied.

How we can help

We believe that cyber security doesn’t need to be overly complicated, incomprehensible or vastly expensive. We want to help you find the right solution for the threats your organisation and sector face. If you need help implementing security measures in your business, get in touch.