Language:
    • Available Formats
    • Options
    • Availability
    • Priced From ( in USD )
    • Secure PDF 🔒
    • 👥
    • Immediate download
    • $350.52
    • Add to Cart
    • Printed Edition
    • Ships in 1-2 business days
    • $350.52
    • Add to Cart
    • Printed Edition + PDF
    • Immediate download
    • $473.71
    • Add to Cart

Customers Who Bought This Also Bought

 

About This Item

 

Full Description

BS ISO/IEC 27013:2015 provides guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1 for those organizations that are intending to either
  • implement ISO/IEC 27001 when ISO/IEC 20000-1 is already implemented, or vice versa,
  • implement both ISO/IEC 27001 and ISO/IEC 20000-1 together, or
  • integrate existing management systems based on ISO/IEC 27001 and ISO/IEC 20000-1.
This International Standard focuses exclusively on the integrated implementation of an information security management system (ISMS) as specified in ISO/IEC 27001 and a service management system (SMS) as specified in ISO/IEC 20000-1.

In practice, ISO/IEC 27001 and ISO/IEC 20000-1 can also be integrated with other management system standards, such as ISO 9001 and ISO 14001.


Cross References:
ISO/IEC 20000-1:2011
ISO/IEC/TR 20000-10
ISO/IEC 27000:2014
ISO/IEC 27001:2013
ISO 9000
ISO/IEC/TS 15504-8
ISO 19011
ISO/IEC 20000-2
ISO/IEC 20000-3
ISO/IEC/TR 20000-4
ISO/IEC/TR 20000-5
ISO/IEC/TR 20000-9
ISO/IEC/TR 90006
ISO/IEC 27002
ISO/IEC 27003
ISO/IEC 27004
ISO/IEC 27005
ISO/IEC 27006
ISO/IEC 27007
ISO/IEC/TR 27008
ISO/IEC 27010
ISO/IEC 27014
ISO 31000
ISO Guide 73:2009


All current amendments available at time of purchase are included with the purchase of this document.
 

Document History

  1. BS ISO/IEC 27013:2021


    Information security, cybersecurity and privacy protection. Guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1

    • Most Recent
  2. BS ISO/IEC 27013:2015

    👀 currently
    viewing


    Information technology. Security techniques. Guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1

    • Historical Version
  3. BS ISO/IEC 27013:2012


    Information technology. Security techniques. Guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1

    • Historical Version
  4. BS 11/30207802 DC


    BS ISO/IEC 27013. Information technology. Security techniques. Guidelines on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1

    • Historical Version