Vous êtes sur la page 1sur 8

Business Continuity and

ISO 22301
April 2018

Protect ● Comply ● Thrive


© IT Governance Ltd 2018 1 [Topic] v1.0
IT Governance Green Paper

Business continuity and ISO 22301


Introduction
This definition has since expanded to
Organisations face a myriad of risks both
describe the recovery of business generally,
internal and external, which include cyber
and not just computer systems.
attacks, natural disasters, power failures,
industrial action and human error. These The benefits of business continuity
risks are often unpredictable and have the
Our world is increasingly interconnected,
potential to severely interrupt business
and being able to respond to an incident
operations.
quickly is imperative. Even a small glitch
No business wants its critical functions that lasts two hours can be enough to
disrupted, or to be prevented from cause revenue loss and long-term
accessing essential information. It is reputational effects.
therefore imperative to have a system in
Being able to optimally recover from a
place that maintains access to business
potentially damaging event, however, is
operations when an incident occurs.
likely to benefit your organisation’s
Organisations are increasingly discovering reputation. Making business continuity
that having business continuity measures in arrangements can minimise any costs
place are essential to survive – one survey incurred by a disruptive incident and
highlighted that 86.3% of responding improve overall insurance rates.
organisations expected to see changes to
Additionally, some business contracts
their business continuity management
require guarantees of organisational
(BCM)1. Such changes included embarking
resilience, so being able to demonstrate
on an implementation project, revising
your ability to survive such incidents may
present strategies, or exercising and testing
also provide new business opportunities.
current plans.
Finally, a growing body of legislation
Implementing a business continuity
requires organisations to enhance their
management system (BCMS) is the most
organisational resilience by mitigating risks
effective way to ensure your organisation
and successfully recovering from an
returns to ‘business as usual’ as quickly as
incident, should one occur. An example of
possible in the event of a disruption. The
such legislation is the EU Directive on
international standard for business
security of network and information
continuity, ISO 22301:2012 (ISO 22301),
systems (NIS Directive), which aims to
sets out the specifications for a
achieve a high common level of security
comprehensive BCMS.
across EU member states and is due to be
Business continuity vs disaster transposed into national laws by 9 May
recovery 2018.
Although business continuity focuses on The NIS Directive
preserving an organisation’s ability to
The NIS Directive sets a minimum standard
function, disaster recovery (DR) prioritises
for resilience in essential infrastructure,
returning to full functionality. Obviously,
which applies to operators of essential
there is a significant overlap.
services (OES) and to digital service
DR as a discipline arose when computer providers (DSPs). Individual EU member
systems became intrinsic to organisations. states are expected to classify which
It referred specifically to services that sectors and organisations will be subject to
the NIS Directive.
computer manufacturers and dedicated
service providers offered to achieve system To comply with the Directive’s
recovery in the aftermath of a disruption. requirements, organisations will be

© IT Governance Ltd 2018 2 BC-ISO22301 v1.0


IT Governance Green Paper

expected to enhance their cyber security by When planning to implement any


employing appropriate risk management management system, it is important to
and security measures, as well as adequate remember that the board and/or senior
incident response capabilities. management are unlikely to commit to a
Implementing a BCMS would be a sound plan that has not been clearly defined. One
approach to complying with the of the first considerations should be the
requirements of the NIS Directive. management system’s scope and
objectives.
There are also requirements for cooperation
between member states, which will support BIA
OES and DSPs that operate across borders,
The BIA is perhaps the most critical process
while also providing the reassurance of a
involved in a BCMS. It is used to identify an
certain amount of resilience for
organisation’s critical activities and its
organisations operating throughout the EU.
dependencies, which are then used to
The UK government has recently published determine priorities for recovery following a
information about how it will be disruption.
implementing the requirements of the NIS
The BIA will help you work out how quickly
Directive, and the Scottish government has
each activity needs to be resumed following
also released its Public Sector Cyber
an incident.
Resilience Framework.
A critical outcome of the BIA is a recovery
Principles of a BCMS
time objective (RTO) for each activity,
ISO 22301 is founded on a number of core which should also take into account that the
principles. These include: impact of an incident usually increases with
time. The RTOs will form the basis of the
• Management support;
BCP.
• A business impact analysis (BIA);
• A risk assessment; and Risk assessment
• A business continuity plan (BCP).
A BIA is not in itself enough to prepare your
A BCMS aligned with ISO 22301 will reflect BCMS, as it only determines the value of
these core principles. your organisation’s activities. It neglects
other important factors, such as:
Management support
• The specific incidents/scenarios that
As with any major project, a BCMS must be
can affect each of these business
supported by the board and/or senior
activities;
management for it to be effective.
• How likely these incidents are; or
Support from management will help to • How severe these incidents might be.
ensure that:
A risk assessment, on the other hand, does
• Necessary resources will be available; consider these factors. Ultimately, risk is
• The BCMS will be consistent with the about the combination of impact – how
overall strategic direction of the serious an incident would be if it occurred –
organisation; and how likely that occurrence is.
• Continual improvement is promoted; This ‘risk score’ can then be compared to
and the organisation’s risk acceptance criteria,
• The project will be supported which identifies the level of risk it is willing
throughout the organisation. to accept. This will be heavily influenced by
If management provide support throughout the nature and size of the organisation.
the project, staff are more likely to comply If the risk is low, you may choose to not do
with the BCMS requirements, making it anything about it, thus accepting its
more effective overall. existence.

© IT Governance Ltd 2018 3 BC-ISO22301 v1.0


IT Governance Green Paper

If the risk falls outside the risk acceptance ensures your BCMS is able to adapt to new
criteria, the organisation should take action. threats and changes in the business
This could be an extreme response, such as environment.
suspending an activity altogether, or it
ISO 22301 specifically recommends the
could be something more moderate, such
Plan-Do-Check-Act (PDCA) model for your
as getting insured or providing backups.
BCMS. The idea is that you first plan what
BCP you intend to do, then execute (or do) that
plan. Next, you check the performance and
The content of the BCP is developed on the
decide if anything needs to be fixed or
basis of the BIA and risk assessment. This
improved. Finally, you act upon those
ensures that it accurately reflects an
decisions.
organisation’s needs and specific
circumstances. The performance checking usually occurs
after an exercise (typically on a biannual
BCPs often include:
basis), internal audit or activation. Testing
• Contact details for authorities, suppliers the BCP is vital to ensure that your plan
and other interested parties; works effectively and people know what to
• Call trees featuring key staff to ensure do if an incident occurs.
availability of the right competence;
Cyber resilience
and
• Checklists or steps to be taken in the Cyber resilience is becoming an increasingly
case of specific events. critical survival trait for organisations –
statistics show that the two top threats are
Ultimately, the goal is to stabilise the
cyber attacks and data breaches.2
situation, allowing the organisation to
Developing cyber resilience involves
continue operating despite the incident.
implementing cyber security measures
BCP vs BCMS along with measures for business continuity
management.
The BCP is the core of any BCMS. It records
the actions that an organisation will take in Cyber resilience typically covers five key
response to any incident that threatens its domains:
key activities.
1. Identify potential threats.
It is not uncommon to find organisations 2. Protect yourself against these threats.
that have a BCP but not a BCMS in place. 3. Detect any breaches and other
As a result, they lack the main benefits of a incidents.
management system. 4. Respond to any incidents that occur.
In a full BCMS, the BCP is developed, tested 5. Recover from these incidents.
and reviewed consistently, in line with a
The fourth and fifth domains, respond and
process that becomes more and more
recover, refer to business continuity
rigorous over time, thereby improving the
BCP. measures. As soon as an attack or other
incident has been discovered, an
In addition to this, employees are made organisation should take immediate action
aware of the BCP’s existence through a as mandated by its BCP.
formal process, and understand their
assigned roles and responsibilities in the Cyber attacks and data breaches are the
event of an incident. two threats that organisations should be
most concerned about, as even the most
Evaluating performance and continual
stringent information security measures
improvement
cannot offer absolute protection. However,
In order to meet the requirements of ISO if you are cyber resilient – drawing in key
22301, you need a continual improvement business continuity practices to keep the
process. This is generally a good idea even organisation functioning – your organisation
if you choose to implement a BCMS without will put itself in a very strong position.
taking the Standard into account, as it

© IT Governance Ltd 2018 4 BC-ISO22301 v1.0


IT Governance business continuity
resources
IT Governance offers a unique range of products and services, including books, standards,
pocket guides, training courses, staff awareness solutions and professional consultancy
services.

Standards
ISO 22301 BCMS Requirements
The requirements for a BCMS to enable a company to prepare for a disruptive
incident. This standard is essential for an ISO 22301-certified BCMS.

ISO 22313 BCMS Guidance


The international standard for implementing a BCMS that meets the
requirements of ISO 22301.

Books
ISO22301 – A Pocket Guide
ISO22301 – A Pocket Guide will help you understand international business
continuity best practice, and provides guidance on the best way to implement a
BCMS tailored to your organisation.

A Manager’s Guide to ISO22301


This book is full of illustrative examples and practical guidance on developing
and implementing a BCMS. It discusses BIA and risk assessment in the context
of business continuity, and outlines key areas, including strategy, procedures,
testing, evaluation and improvement.

Toolkits
The Complete ISO22301 (BCMS) Toolkit Suite
Accelerate your ISO 22301 BCMS implementation project with this complete
toolkit suite, which includes all the necessary information, direction and tools to
streamline your project.

ISO22301 BCMS Documentation Toolkit


Accelerate your BCMS implementation project and ensure your organisation’s
survival by using this toolkit. It provides an easy-to-use set of customisable
and fully ISO 22301-compliant documentation templates that will save you time
and money.

© IT Governance Ltd 2018 5 BC-ISO22301 v1.0


Training
ISO22301 Certified BCMS Foundation Training Course
This course provides a comprehensive introduction to the ISO 22301:2012
standard and the requirements of a BCMS. Attendees who successfully complete
this one-day classroom course will be awarded the ISO22301 Certified BCMS
Foundation (CBC F) qualification.

ISO22301 Certified BCMS Lead Implementer Training Course


Gain the knowledge and skills required to implement an ISO 22301-compliant
BCMS in your organisation in just three days with this practical course.

ISO22301 Certified BCMS Lead Auditor Training Course


Gain the practical knowledge and skills required to plan and execute BCMS
audits in line with the ISO 22301:2012 requirements with this practical 4.5 day
course.

Consultancy
FastTrack™ Business Continuity Management/ISO 22301 Consultancy
This unique consultancy service helps you to implement a robust BCMS and
achieve ISO 22301 certification, with minimal business disruption and within a
limited budget.

ISO 22301 Internal Audit Service


Benefit from the expertise of qualified auditors with experience of ISO 22301
and the audit process. This service consists of two separate audit days spread
over one year.

ISO 22301 BCMS Managed Service


Benefit from the reliable advice and practical experience of a BCMS specialist to
manage, maintain, audit and continually improve your BCMS in line with the
requirements of ISO 22301.

Business Continuity Management/ISO 22301 Gap Analysis


Get the true picture of your business continuity management programme and
how you measure up against the requirements of ISO 22301. Receive expert
advice on scoping your BCMS project and establish resource requirements for
implementing a BCMS.

© IT Governance Ltd 2018 6 BC-ISO22301 v1.0


IT Governance solutions
IT Governance sources, creates and delivers products and services to meet the evolving IT
governance needs of today’s organisations, directors, managers and practitioners.

IT Governance is your one-stop shop for corporate and IT governance information, books,
tools, training and consultancy. Our products and services are designed to work harmoniously
together so you can benefit from them individually and also use different elements to enhance
your cyber security.
Books
We sell sought-after publications covering all areas of corporate and IT governance. Our
publishing team also manages a growing collection of titles that provide practical advice for
staff taking part in IT governance projects, suitable for all levels of staff knowledge,
responsibility and experience.
Visit www.itgovernance.co.uk/shop/category/itgp-books to view our full catalogue.
Toolkits
Our unique documentation toolkits are designed to help organisations adapt quickly and adopt
best management practice using pre-written policies, forms and documents.
Visit www.itgovernance.co.uk/product-demos to view and trial our toolkits.
Training
We offer training courses from staff awareness and Foundation courses, through to advanced
programmes for IT practitioners and certified lead implementers and auditors.
Our training team organises and runs in-house and public training courses all year round, as
well as Live Online and distance-learning classes, covering a growing number of IT governance
topics.
Visit www.itgovernance.co.uk/training for more information.
Through our website, you can also browse and book training courses throughout the UK that
are run by a number of different suppliers.
Consultancy
Our company is an acknowledged world leader in our field. Our experienced consultants, with
multi-sector and multi-standard knowledge and experience, can help you accelerate your IT
GRC (governance, risk, compliance) projects.
Visit www.itgovernance.co.uk/consulting for more information.
Software
Our industry-leading software tools, developed with your needs and requirements in mind,
make information security risk management straightforward and affordable for all, enabling
organisations worldwide to be ISO 27001-compliant.
Visit www.itgovernance.co.uk/software for more information.

Contact us: +44 (0)333 800 7000


www.itgovernance.co.uk servicecentre@itgovernance.co.uk

© IT Governance Ltd 2018 7 BC-ISO22301 v1.0


1
Continuity Central, “Business continuity trends and challenges: Survey results”, April 2015, http://www.continuitycentral.com/feature1300.html.
2
Business Continuity Institute, “Horizon Scan Report 2018”, 2018, https://www.thebci.org/uploads/assets/uploaded/a3158900-52d9-4df6-
ae7412ef10f85567.pdf.

© IT Governance Ltd 2018 8 BC-ISO22301 v1.0

Vous aimerez peut-être aussi