supernav-iconEnhance Security & Compliance Posture Using A Risk Management Framework

Contact Sales

  • Sign In
  • Get Started
HomeResourcesA Breakdown of Key ISO 2022 Updates and What They Mean for You

A Breakdown of Key ISO 2022 Updates and What They Mean for You

Everything you need to know about the ISO 2022 changes and how they affect your current program.

Understand the New ISO 2022 Changes

At first glance, the recently published ISO 27001:2022 looks like an entirely new standard which can feel overwhelming. Even in the table of contents, you’ll see a change in formatting when compared to ISO 27001:2013.


While the International Organization for Standardization (ISO) did shift its focus and requires you to think differently about your ISO 27001 program, the fundamental difference is the standard’s organization.


Prep yourself and your team with this comprehensive guide where you’ll learn about: 

  • Timelines and important dates to keep in mind. 

  • How and when to prepare for the update.

  • The mindset shift behind these changes.

  • Whether your organization needs to implement new controls.

  • Updated terminology and phrasing.

This guide was put together by compliance and cybersecurity risk management experts with extensive experience helping customers achieve ISO certification.

Related Articles

Blog

Rise of Continuous Compliance Header 936 x 540@3x

Moving to a Proactive State of Compliance

Apart from being manual, traditional compliance's reactive nature can leave your organization at risk. Keep reading to learn how organizations are moving to proactive, continuous compliance.

Learn More

Blog

Compliance Automation Hero

Compliance Automation: Your Audit Experience Before and After

Compliance automation transforms your audit experience from a burden to an opportunity. Find out why you should automate your compliance program.

Blog

ISO 27001 checklist hero

ISO 27001 Checklist: 8 Easy Steps to Get Started

Even if you understand why you should be certified, you may not know how to get started. Consider this post your ISO 27001 checklist.

Meet the thousands of companies that trust Drata

Abnormal Logo
Airbase
BambooHR Logo
Clearbit Logo
Clearco Logo
Superhuman
Lemonade Logo
Notion Logo
Postman Logo
Vercel Logo
Wordpress VIP
Alteryx logo

Automate Your Journey

Drata's platform experience is designed by security and compliance experts so you don't have to be one.

Connect

Easily integrate your tech stack with Drata.

Configure

Pre-map auditor validated controls.

Comply

Begin automating evidence collection.

Put Security & Compliance on Autopilot®

Close more sales and build trust faster while eliminating hundreds of hours of manual work to maintain compliance.

Get Started