cloudfil.ch Cloud - First in Line

How to Enable ISO27001 in Azure Regulatory Compliance

Enable ISO27001 in Azure

ISO/IEC 27001:2013 is an international standard for information security management that provides a framework for managing sensitive company and customer data in the cloud. Enabling ISO 27001 in Azure Cloud can provide many benefits, such as:

Benefits

  1. Improved security: establish and maintain a comprehensive security management system, which can help protect sensitive data from unauthorized access.
  2. Compliance: demonstrate to customers and regulators that an organization is taking appropriate measures to protect sensitive data, e.g. GDPR.
  3. Risk management: assess and manage risks to their information assets, which can help identify and mitigate potential security threats.
  4. Continual improvement: ISO 27001 requires organizations to regularly review and update their information security management system, which can help stay up-to-date with the latest security best practices and technologies.

How to Enable ISO27001 on my Azure Subscription

The “add more Standards” button can be used to load the latest ISO plan/templates onto the subscription. This is now called ISO27001:2013

The legacy implementation of ISO 27001 will soon removed from the compliance dashboard. Please Onboard the new ISO 27001:2013 to your dashboard!

How to implement a ISO27001 control [Step by Step]

Here is a step-by-step guide on how to use the Azure Regulatory Compliance dashboard for ISO 27001 and implement a control:

  1. Log in to the Azure portal and navigate to the Compliance blade.
  2. Select ISO 27001:2013 from the list of regulatory standards.
  3. Review the list of controls and select the one you want to implement.
  1. Select the “Assess” button to start the assessment process for that control.
  2. Review the assessment details, including the control objectives and the Azure resources that are being assessed.
  3. Use the “Remediation” tab to view and implement the recommended remediation actions for any non-compliant resources.
  4. Once all the resources are compliant, use the “Verify” tab to confirm compliance.
  5. Once all the control is confirmed, you can use the “Reports” tab to view compliance reports for the specific control.
  6. Repeat the above steps for all the controls that you want to implement.

After everthing is in place and compliant you can go to the Service Trust Portal to check the Controls and the Certification

Conclusion

If you think it is difficult to certify cloud infrastructure, you are wrong. It’s not easy, but Microsoft provides the means and tools to test and verify the infrastructure through the necessary controls.

You want learn more about Compliance, then you should definitely check out this Blog Post for Microsoft 365: 5 Ways to Ensure Compliance in Your Microsoft 365 Environment

Nico Wyss

Writer & Blogger

Be the First in Line!

Sign up for a Newsletter.

You have been successfully Subscribed! Ops! Something went wrong, please try again.

© 2023 Copyright