iso 27001
Recently Published Documents


TOTAL DOCUMENTS

184
(FIVE YEARS 83)

H-INDEX

7
(FIVE YEARS 2)

2022 ◽  
Vol 30 (3) ◽  
pp. 0-0

With the rapid development of information technology, information security has been gaining attention. The International Organization for Standardization (ISO) has issued international standards and technical reports related to information security, which are gradually being adopted by enterprises. This study analyzes the relationship between information security certification (ISO 27001) and corporate financial performance using data from Chinese publicly listed companies. The study focusses on the impact of corporate decisions such as whether to obtain certification, how long to hold certification, and whether to publicize information regarding certification. The results show that there is a positive correlation between ISO 27001 and financial performance. Moreover, the positive impact of ISO 27001 on financial performance gradually increases with time. In addition, choosing not to publicize ISO 27001 certification can negatively affect enterprise performance.


2022 ◽  
Vol 30 (3) ◽  
pp. 1-16
Author(s):  
Wenqing Wu ◽  
Kun Shi ◽  
Chia-Huei Wu ◽  
Jiayue Liu

With the rapid development of information technology, information security has been gaining attention. The International Organization for Standardization (ISO) has issued international standards and technical reports related to information security, which are gradually being adopted by enterprises. This study analyzes the relationship between information security certification (ISO 27001) and corporate financial performance using data from Chinese publicly listed companies. The study focusses on the impact of corporate decisions such as whether to obtain certification, how long to hold certification, and whether to publicize information regarding certification. The results show that there is a positive correlation between ISO 27001 and financial performance. Moreover, the positive impact of ISO 27001 on financial performance gradually increases with time. In addition, choosing not to publicize ISO 27001 certification can negatively affect enterprise performance.


Author(s):  
Pangondian Prederikus ◽  
Stefan Gendita Bunawan ◽  
Ford Lumban Gaol ◽  
Tokuro Matsuo ◽  
Andi Nugroho
Keyword(s):  

2021 ◽  
Vol 2 (2) ◽  
pp. 78-86
Author(s):  
Ade Kornelia ◽  
Dedi Irawan

Information is a very valuable asset for a university institution. Utilization of information technology offers various conveniences in obtaining the information needed. Good information management can make universities have good managerial skills. protecting information security means that it also requires efforts to pay attention to the security factors of all supporting assets such as networks, as well as other facilities that are directly or indirectly related to the process of organizing information. Bina Darma University is an institution that is engaged in the field of education and science, which has a vision that is to become an International Standard University Based on Information Technology By 2025, to realize this there are several efforts prepared, one of which is to improve information security by implementing the ISO 27001 certification process. :2013. So in the context of Bina Darma University will implement ISO 27001: 2013. Using the method of Applied Research (applied research) the author took the initiative to conduct research with the title ANALYSIS OF INFORMATION SECURITY USING OUR INDEX TOOLS 4.1 So as to produce Knowing the maturity level of information security with a status of Inappropriate, Needs improvement , Enough and Good at Bina Darma University.


2021 ◽  
Vol 4 (2) ◽  
pp. 115-130
Author(s):  
Yahya Dwi Wijaya

Information systems are a valuable asset for business actors, one of which is engaged in e-commerce. Pasdeal is a credit distributor and server service that implements an e-commerce information system. The use of information systems in the field of sales or electronic commerce is considered efficient because it has become a platform for media and services and new and unique capabilities that are not found in the physical world. Information security factor is a very important aspect to consider considering the performance of ICT governance. For this reason, information systems need an information security evaluation in order to find out the gaps and deficiencies in information security in the information system. The KAMI index is a reference tool to evaluate the level of readiness of information system security in an organization. Evaluation is carried out on various areas that are the target of information security implementation based on the ISO/IEC 27001:2013 standard. Based on the results of the KAMI index assessment, it was found that Pasdeal got a score of 591 points from the application of the ISO 27001 standard with a pretty good predicate.


2021 ◽  
Vol 14 (3) ◽  
pp. 255-266
Author(s):  
Ali DURDU ◽  
Ali EREN
Keyword(s):  

2021 ◽  
Vol 6 (2) ◽  
pp. 116-121
Author(s):  
Hendi Sama ◽  
Licen Licen ◽  
Jodi Saputra Dermawan Saragi ◽  
Meiliverani Erline ◽  
Kelvin Kelvin ◽  
...  
Keyword(s):  

Perkembangan teknologi informasi yang semakin pesat telah memberikan berbagai dampak positif bagi perusahaan yang menerapkannya dalam rangka mencapai visi, misi serta tujuan mereka. Namun, manfaat dari perkembangan teknologi informasi juga membawa berbagai ancaman dan risiko penggunaannya. Salah satu risiko yang dimaksud adalah serangan cyber. Terdapat berbagai standar framework yang dapat digunakan untuk meng-audit/mengukur tingkat keamanan cybersecurity, diantaranya NIST dan ISO 27001. Tujuan dari penelitian ini adalah melakukan perbandingan dari standar framework cybersecurity NIST dan ISO 27001 dengan metode deskriptif studi pustaka. Hasil dari penelitian tersebut memperoleh kelebihan dan kekurangan dari masing-masing standar framework.


2021 ◽  
Vol 7 (1) ◽  
pp. 31-46
Author(s):  
Marastika Wicaksono Aji Bawono ◽  
Mohammad Amin Soetomo ◽  
Thata Apriatin

This study aims to determine and provide information about the corellation of COBIT 5, ITILV3 ,and ISO 27001 for customer satisfaction. This study uses a causal associative method with a quantitative approach. The population of this research is all customers of company Quota Broadband Internet. The sampling technique in this research is probability sampling technique through simple random sampling. The research sample was 135 customers. The results showed that there was an corellation of COBIT 5 (6.Customer-oriented service culture ), ITIL V3 (Service Operation 4.2 Incident management), and ISO 27001 (A.16 Information security incident management) for 10002 (3.4 customer satisfaction). The biggest influence is COBIT 5 on ISO 27001 with a T statistic of 6,960 and a P value of 0,000.


2021 ◽  
Vol 2 (1) ◽  
pp. 89-98
Author(s):  
M. Hadi Prayitno
Keyword(s):  

Sanjaya Citra Anugerah (SCA) adalah perusahaan yang bergerak dibidang sewa menyewa dan penjualan alat berat, memiliki komitmen untuk memastikan keamanan informasi organisasi untuk menjaga aspek kerahasiaan, integritas dan ketersediaan informasi dari ancaman kegagalan keamanan informasi. Hal tersebut diwujudkan dengan mengimplementasikan sistem manajemen keamanan informasi yang berdasarkan pada standar internasional ISO 27001:2013. Penelitian ini bertujuan untuk mendeskripsikan ruang lingkup sistem manajemen keamanan informasi, faktor internal dan eksternal yang mempengaruhinya dan untuk mengidentifikasi secara garis besar potensi kegagalan keamanan informasi dan dampaknya. Potensi kegagalan tersebut, merupakan risiko yang harus di idetifikasikan berdasarkan kondisi saat ini, yang selanjutnya ditentukan penyebabnya hingga disusun rencana penanganan risiko dimaksud, sehingga keamanan informasi dapat terjaga dan pada akhirnya meningkatkan tingkat kepercayaan dari stakeholder. Kata kunci : Keamanan Informasi, ISO 27001:2013, risiko


2021 ◽  
Vol 12 (1) ◽  
pp. 35-42
Author(s):  
Piski Sundari ◽  
Wella Wella

Pusdatin of the Ministry of Public Works and Public Housing is an institution that manages data and information to support management within the ministry of public works. This research was conducted to evaluate the maturity of agencies prior to conducting an external audit of ISO 27001: 2013 certification. The method used in this research is PDCA (Plan-Do-Check-Act) using our index and ISO 27001, the technicality of this research starts from a check for analysis of current conditions, Act is carried out for assessment of the WE index, Plan compares our index results with ISO 27001, and Do control recommendations for improvement. The results of this evaluation show that PUSDATIN stopped at level I + in yellow area and overall PUSDATIN stated, "Needs improvement". In conclusion, Pusdatin is not ready for an external audit of ISO 27001: 2013 certification. The aforementioned results form the basis for the recommendations made from the findings of the WE index and compared with the ISO 27001 control.   Index Terms—audit keamanan informasi; indeks KAMI; ISO 27001:2013; tingkat kematangan SMKI


Sign in / Sign up

Export Citation Format

Share Document