Comparing CIS 20 & ISO 27001 - which is right for your VRM programme?

Jonathan Wood   20 December, 2022

The CIS20 (Critical Security Controls) framework and ISO 27001 2(013 and now 2022)are both standards that provide guidelines and best practices for information security management. However, there are some key differences between the two.

One of the main differences is the scope of the standards. The CIS20 framework is a set of 20 critical security controls that organizations can use to secure their networks and systems. It is focused specifically on cybersecurity and is intended for organizations of all sizes and types.

On the other hand, ISO 27001 is a broader standard that outlines a comprehensive framework for information security management. It covers a wide range of topics, including physical security, personnel security, asset management, and more. ISO 27001 is intended for organizations of any size, but it is particularly relevant for larger organizations with complex information security needs.

Another difference is the way the standards are structured. The CIS20 framework is organized around a set of specific security controls, each of which is designed to address a particular security issue or risk. ISO 27001, on the other hand, is organized around a set of processes that are designed to help organizations establish, implement, maintain, and continually improve their information security management systems.

A third difference is the level of detail provided by the standards. The CIS20 framework is a high-level standard that provides general guidance on key security controls. It does not provide specific guidance on how to implement these controls, but rather leaves it up to organizations to determine the best approach for their specific needs. ISO 27001, on the other hand, is a more detailed standard that provides specific guidance on how to implement the various processes and controls outlined in the standard.

Overall, both the CIS20 framework and ISO 27001 are valuable resources for organizations looking to improve their information security management. The CIS20 framework provides a set of critical security controls that can be used to secure networks and systems, while ISO 27001 provides a comprehensive framework for information security management that covers a wide range of topics.