Knowledge

ISO 28000

Source 📝

2858: 45:
Similar to other management system standards by ISO, the requirements specified in ISO 28000 are generic and intended to be applicable to all organizations, regardless of type, size, and industry. However, the extent of applicability of the requirements depends on the organization's environment and
158:
in a common integrated platform. This integrated approach to risk management is recommended by ISO 31000 to better coordinate cross functional risk management mechanisms, improve performance measurement, ensure continual improvement and prevent silo thinking within the organization.
167:
ISO 28000:2007 was initially developed so that organizations of varying scale could apply the standard to their supply chains of various degrees of complexity. Now, after the revision, ISO 28000:2022 can be applied beyond the supply chain to all aspects of the organization.
36:
on "Security and resilience", who in 2019 decided to start a revision. A justification study for the revision was accepted by ISO TMB (Technical Management Board). The revised version of ISO 28000 was published on March 15, 2022.
149:
The international standard addresses specifically the assessment and treatment of security-related risks (risks that relate to the security of the organization and its interested parties) and in this context refers to
211:
on Ships and marine technology and published in 2005. In 2007, ISO/PAS 28000:2005 was withdrawn and replaced by a full ISO standard under the title ISO 28000:2007. In 2014, ISO 28000:2007 was reviewed and confirmed.
218:
Security and resilience took over the responsibility of the standard and decided later in 2019 to initiate a revision of the standard. In March 2022 the revised second edition of the standard was published.
2184: 107::2018. Also the limitations of security within the supply chain were eliminated so that now it is clear that it can be used throughout all aspects of security of the organization. 32:
The standard was originally developed by ISO/TC 8 on "Ships and maritime technology" and published in 2007. In 2015 the responsibility for the ISO 28000 series was transferred to
195:
ISO 28000:2022 is a certifiable standard. In 2016, the countries with the highest number of certificates were India (425), Japan (299), Spain (231), US (223) and UK (197).
276::2007 Security management systems for the supply chain – Best practices for implementing supply chain security, assessments and plans – Requirements and guidance 288::2007 Security management systems for the supply chain – Requirements for bodies providing audit and certification of supply chain security management systems 1696: 95:
management systems structure was adopted in expanding ISO 28000 to bring the elements of this standard in congruence with related standards such as
1691: 1913: 487: 1701: 2892: 1196: 574: 344: 26: 329: 323: 312: 306: 300: 294: 469: 432: 282::2011 Security management systems for the supply chain – Development of resilience in the supply chain – Requirements with guidance for use 1418: 285: 279: 273: 208: 2388: 2493: 2413: 2204: 2199: 2045: 2211: 115:
Implementing ISO 28000 has broad strategic, organisational and operational benefits that are realized throughout the organization.
309::2014 Part 3: Additional specific guidance for adopting ISO 28000 for use by medium and small businesses (other than marine ports) 191:
enhancing the organization's resilience by an effective, coordinated and integrated application of its security management system.
565: 2744: 934: 411: 529: 1106: 446: 91:
ISO 28000:2007 was developed to standardize security within the broader supply chain management system. In the revision the
2813: 2614: 2137: 1520: 1111: 1081: 315::2014 Part 4: Additional specific guidance on implementing ISO 28000 if compliance with ISO 28001 is a management objective 2458: 1788: 1585: 49:
ISO 28000:2022 is divided into 10 main clauses and has adopted the harmonized structure and standardized text set out by
909: 1985: 1009: 2887: 2549: 1721: 1565: 204: 29:(ISO) that specifies requirements for a security management system including aspects relevant to the supply chain. 2644: 2639: 2398: 2346: 2438: 1768: 1281: 929: 291:
ISO 28004 Security management systems for the supply chain – Guidelines for the implementation of ISO 28000
2783: 2261: 558: 2443: 2351: 2301: 2060: 1393: 1388: 787: 155: 2709: 2654: 2433: 2418: 1676: 1096: 592: 374: 2757: 2664: 2453: 2428: 1640: 1635: 2311: 1853: 1843: 1838: 1413: 1398: 1338: 772: 767: 727: 364: 2882: 2861: 2629: 2619: 1748: 1166: 747: 551: 303::2014 Part 2: Guidelines for adopting ISO 28000 for use in medium and small seaport operations 2050: 1560: 782: 752: 645: 635: 596: 588: 369: 320:
ISO 28005 Security management systems for the supply chain – Electronic port clearance (EPC)
2808: 2714: 2448: 2423: 2266: 2107: 1858: 1545: 1348: 1221: 1004: 8: 2649: 2594: 2529: 869: 445:
ISO 28000: 2022 Security and resilience -- Security management systems - Requirements
1423: 505: 394: 269:
ISO 28000 is the first of a series of ISO security management standards including:
2157: 1898: 1226: 543: 2767: 2488: 2393: 2147: 2075: 2070: 2065: 1550: 1513: 1508: 1503: 1498: 1493: 1488: 1483: 459:
ISO 28000:2007 Specification for security management systems for the supply chain
2055: 1803: 1615: 1478: 1468: 1463: 1458: 1453: 1448: 1443: 1438: 1433: 802: 792: 171:
The general rational for an organization to adopt ISO 28000:2022 pertains to:
2876: 2843: 2818: 2803: 2739: 2734: 2729: 2724: 2719: 2564: 2509: 2478: 2468: 2331: 2321: 2291: 2286: 2236: 2216: 2194: 2179: 2132: 2097: 2040: 2035: 2025: 1903: 1848: 1823: 1818: 1798: 1671: 1211: 650: 620: 359: 2704: 2674: 2534: 1878: 1873: 1736: 1731: 1726: 1645: 1590: 1540: 1473: 1428: 1403: 1333: 1328: 1323: 1318: 1313: 1271: 1236: 1146: 1141: 969: 777: 182: 456: 2679: 2376: 2371: 2366: 1950: 1867: 839: 134:
Improved organizational performance including aspects of the supply chain
2669: 2574: 2281: 2256: 2020: 1975: 1711: 1368: 1181: 1074: 1069: 1064: 1024: 999: 874: 630: 215: 33: 2838: 2833: 2828: 2823: 2798: 2788: 2699: 2694: 2689: 2684: 2589: 2584: 2579: 2569: 2559: 2544: 2524: 2519: 2514: 2463: 2408: 2403: 2383: 2361: 2341: 2296: 2276: 2231: 2226: 2221: 2189: 2152: 2142: 2127: 2122: 2117: 2102: 2087: 2082: 2010: 2005: 2000: 1980: 1970: 1965: 1960: 1945: 1940: 1888: 1883: 1863: 1833: 1808: 1793: 1763: 1716: 1706: 1686: 1681: 1666: 1661: 1575: 1296: 1291: 1186: 832: 827: 822: 817: 812: 720: 715: 710: 705: 349: 151: 104: 100: 178:
internal compliance with objectives of a security management policy,
22:
Security and resilience – Security management systems – Requirements
2473: 2251: 1955: 1783: 1620: 1610: 1595: 1570: 1555: 1530: 1525: 1408: 1383: 1378: 1363: 1358: 1353: 1343: 1308: 1303: 1286: 1266: 1261: 1256: 1251: 1246: 1241: 1231: 1216: 1206: 1201: 1191: 1176: 1171: 1161: 1156: 1151: 1136: 1131: 1126: 1121: 1116: 1101: 1086: 1059: 1054: 1049: 1044: 1039: 1034: 1029: 1019: 1014: 994: 989: 979: 974: 964: 959: 949: 944: 939: 914: 904: 797: 700: 695: 690: 685: 680: 675: 670: 665: 660: 354: 96: 50: 2762: 2554: 2539: 2336: 2326: 2316: 2092: 1908: 1753: 1741: 899: 894: 889: 884: 879: 864: 859: 854: 849: 844: 807: 762: 757: 742: 737: 732: 2624: 2609: 2604: 2599: 2271: 2246: 2174: 2030: 2015: 1995: 1990: 1935: 1928: 1923: 1918: 1813: 1778: 1625: 1276: 1091: 655: 2659: 2634: 2356: 2241: 2112: 1893: 1758: 1630: 1605: 1600: 1580: 954: 924: 919: 640: 625: 615: 610: 2306: 2169: 2162: 1828: 1773: 1373: 984: 92: 137:
Benchmarking against internationally recognisable criteria
2793: 2483: 1535: 144: 573: 154:. This improves the broader interface with existing 122:Improved security and thereby enhancing resilience 2874: 25:, is a management system standard published by 345:International Organization for Standardization 27:International Organization for Standardization 559: 566: 552: 128:Enhanced credibility and brand recognition 118:Benefits include, but are not limited to: 412:"ISO/TC 8 - Ships and marine technology" 203:ISO 28000 was originally developed as a 175:developing a security management system, 131:Aligned terminology and conceptual usage 457:https://www.iso.org/standard/44641.html 188:conformity assurance with the standard, 181:external compliance with best practice 2875: 406: 404: 2893:ISO publicly available specifications 547: 427: 425: 40: 264: 145:Improved risk management integration 56:The standard is divided as follows: 401: 13: 422: 14: 2904: 125:Systematised management practices 2857: 2856: 332::2011 Part 2: Core data elements 326::2013 Part 1: Message structures 297::2007 Part 1: General principles 205:Publicly Available Specification 522: 498: 480: 462: 450: 439: 387: 162: 1: 380: 221: 252: 242: 232: 140:Greater compliance processes 7: 338: 207:by ISO technical committee 110: 69:Context of the organization 10: 2909: 198: 156:enterprise risk management 16:Management system standard 2852: 2776: 2502: 1654: 603: 585: 375:Total security management 103::2004 and in particular 2888:Supply chain management 365:Supply chain management 256:ISO 28000 (2nd edition) 246:ISO 28000 (1st edition) 492:www.isotc292online.org 474:www.isotc292online.org 84:Performance evaluation 370:Supply chain security 66:Terms and definitions 63:Normative references 418:. 17 November 2020. 579:by standard number 530:"ISO 28004-2:2014" 41:Scope and contents 2870: 2869: 593:ISO romanizations 265:Related standards 262: 261: 2900: 2860: 2859: 580: 568: 561: 554: 545: 544: 538: 537: 526: 520: 519: 517: 516: 506:"ISO 28000:2007" 502: 496: 495: 484: 478: 477: 466: 460: 454: 448: 443: 437: 436: 429: 420: 419: 408: 399: 398: 395:"Iso 28000:2022" 391: 222: 20:ISO 28000:2022, 2908: 2907: 2903: 2902: 2901: 2899: 2898: 2897: 2873: 2872: 2871: 2866: 2848: 2772: 2498: 1650: 599: 581: 578: 572: 542: 541: 528: 527: 523: 514: 512: 504: 503: 499: 486: 485: 481: 468: 467: 463: 455: 451: 444: 440: 431: 430: 423: 410: 409: 402: 393: 392: 388: 383: 341: 267: 213: 201: 165: 147: 113: 43: 17: 12: 11: 5: 2906: 2896: 2895: 2890: 2885: 2868: 2867: 2865: 2864: 2853: 2850: 2849: 2847: 2846: 2841: 2836: 2831: 2826: 2821: 2816: 2811: 2806: 2801: 2796: 2791: 2786: 2780: 2778: 2774: 2773: 2771: 2770: 2765: 2760: 2755: 2752: 2747: 2742: 2737: 2732: 2727: 2722: 2717: 2712: 2707: 2702: 2697: 2692: 2687: 2682: 2677: 2672: 2667: 2662: 2657: 2652: 2647: 2642: 2637: 2632: 2627: 2622: 2617: 2612: 2607: 2602: 2597: 2592: 2587: 2582: 2577: 2572: 2567: 2562: 2557: 2552: 2547: 2542: 2537: 2532: 2527: 2522: 2517: 2512: 2506: 2504: 2500: 2499: 2497: 2496: 2491: 2486: 2481: 2476: 2471: 2466: 2461: 2456: 2451: 2446: 2441: 2436: 2431: 2426: 2421: 2416: 2411: 2406: 2401: 2396: 2391: 2386: 2381: 2380: 2379: 2374: 2364: 2359: 2354: 2349: 2344: 2339: 2334: 2329: 2324: 2319: 2314: 2309: 2304: 2299: 2294: 2289: 2284: 2279: 2274: 2269: 2264: 2259: 2254: 2249: 2244: 2239: 2234: 2229: 2224: 2219: 2214: 2209: 2208: 2207: 2197: 2192: 2187: 2182: 2177: 2172: 2167: 2166: 2165: 2160: 2150: 2145: 2140: 2135: 2130: 2125: 2120: 2115: 2110: 2105: 2100: 2095: 2090: 2085: 2080: 2079: 2078: 2073: 2068: 2063: 2058: 2053: 2048: 2043: 2038: 2028: 2023: 2018: 2013: 2008: 2003: 1998: 1993: 1988: 1983: 1978: 1973: 1968: 1963: 1958: 1953: 1948: 1943: 1938: 1933: 1932: 1931: 1926: 1916: 1911: 1906: 1901: 1896: 1891: 1886: 1881: 1876: 1871: 1861: 1856: 1851: 1846: 1841: 1836: 1831: 1826: 1821: 1816: 1811: 1806: 1801: 1796: 1791: 1786: 1781: 1776: 1771: 1766: 1761: 1756: 1751: 1746: 1745: 1744: 1739: 1734: 1729: 1724: 1714: 1709: 1704: 1699: 1694: 1689: 1684: 1679: 1674: 1669: 1664: 1658: 1656: 1652: 1651: 1649: 1648: 1643: 1638: 1633: 1628: 1623: 1618: 1613: 1608: 1603: 1598: 1593: 1588: 1583: 1578: 1573: 1568: 1563: 1558: 1553: 1548: 1543: 1538: 1533: 1528: 1523: 1518: 1517: 1516: 1511: 1506: 1501: 1496: 1491: 1486: 1481: 1476: 1471: 1466: 1461: 1456: 1451: 1446: 1441: 1436: 1426: 1421: 1416: 1411: 1406: 1401: 1396: 1391: 1386: 1381: 1376: 1371: 1366: 1361: 1356: 1351: 1346: 1341: 1336: 1331: 1326: 1321: 1316: 1311: 1306: 1301: 1300: 1299: 1289: 1284: 1279: 1274: 1269: 1264: 1259: 1254: 1249: 1244: 1239: 1234: 1229: 1224: 1219: 1214: 1209: 1204: 1199: 1194: 1189: 1184: 1179: 1174: 1169: 1164: 1159: 1154: 1149: 1144: 1139: 1134: 1129: 1124: 1119: 1114: 1109: 1104: 1099: 1094: 1089: 1084: 1079: 1078: 1077: 1072: 1067: 1057: 1052: 1047: 1042: 1037: 1032: 1027: 1022: 1017: 1012: 1007: 1002: 997: 992: 987: 982: 977: 972: 967: 962: 957: 952: 947: 942: 937: 932: 927: 922: 917: 912: 907: 902: 897: 892: 887: 882: 877: 872: 867: 862: 857: 852: 847: 842: 837: 836: 835: 830: 825: 820: 815: 805: 800: 795: 790: 785: 780: 775: 770: 765: 760: 755: 750: 745: 740: 735: 730: 725: 724: 723: 718: 713: 708: 703: 698: 693: 688: 683: 678: 673: 668: 663: 653: 648: 643: 638: 633: 628: 623: 618: 613: 607: 605: 601: 600: 586: 583: 582: 571: 570: 563: 556: 548: 540: 539: 521: 497: 479: 461: 449: 438: 421: 400: 385: 384: 382: 379: 378: 377: 372: 367: 362: 357: 352: 347: 340: 337: 336: 335: 334: 333: 327: 318: 317: 316: 310: 304: 298: 289: 283: 277: 266: 263: 260: 259: 257: 254: 250: 249: 247: 244: 240: 239: 237: 234: 230: 229: 226: 200: 197: 193: 192: 189: 186: 179: 176: 164: 161: 146: 143: 142: 141: 138: 135: 132: 129: 126: 123: 112: 109: 89: 88: 85: 82: 79: 76: 73: 70: 67: 64: 61: 42: 39: 15: 9: 6: 4: 3: 2: 2905: 2894: 2891: 2889: 2886: 2884: 2883:ISO standards 2881: 2880: 2878: 2863: 2855: 2854: 2851: 2845: 2842: 2840: 2837: 2835: 2832: 2830: 2827: 2825: 2822: 2820: 2817: 2815: 2812: 2810: 2807: 2805: 2802: 2800: 2797: 2795: 2792: 2790: 2787: 2785: 2782: 2781: 2779: 2775: 2769: 2766: 2764: 2761: 2759: 2756: 2753: 2751: 2748: 2746: 2743: 2741: 2738: 2736: 2733: 2731: 2728: 2726: 2723: 2721: 2718: 2716: 2713: 2711: 2708: 2706: 2703: 2701: 2698: 2696: 2693: 2691: 2688: 2686: 2683: 2681: 2678: 2676: 2673: 2671: 2668: 2666: 2663: 2661: 2658: 2656: 2653: 2651: 2648: 2646: 2643: 2641: 2638: 2636: 2633: 2631: 2628: 2626: 2623: 2621: 2618: 2616: 2613: 2611: 2608: 2606: 2603: 2601: 2598: 2596: 2593: 2591: 2588: 2586: 2583: 2581: 2578: 2576: 2573: 2571: 2568: 2566: 2563: 2561: 2558: 2556: 2553: 2551: 2548: 2546: 2543: 2541: 2538: 2536: 2533: 2531: 2528: 2526: 2523: 2521: 2518: 2516: 2513: 2511: 2508: 2507: 2505: 2501: 2495: 2492: 2490: 2487: 2485: 2482: 2480: 2477: 2475: 2472: 2470: 2467: 2465: 2462: 2460: 2457: 2455: 2452: 2450: 2447: 2445: 2442: 2440: 2437: 2435: 2432: 2430: 2427: 2425: 2422: 2420: 2417: 2415: 2412: 2410: 2407: 2405: 2402: 2400: 2397: 2395: 2392: 2390: 2387: 2385: 2382: 2378: 2375: 2373: 2370: 2369: 2368: 2365: 2363: 2360: 2358: 2355: 2353: 2350: 2348: 2345: 2343: 2340: 2338: 2335: 2333: 2330: 2328: 2325: 2323: 2320: 2318: 2315: 2313: 2310: 2308: 2305: 2303: 2300: 2298: 2295: 2293: 2290: 2288: 2285: 2283: 2280: 2278: 2275: 2273: 2270: 2268: 2265: 2263: 2260: 2258: 2255: 2253: 2250: 2248: 2245: 2243: 2240: 2238: 2235: 2233: 2230: 2228: 2225: 2223: 2220: 2218: 2215: 2213: 2210: 2206: 2203: 2202: 2201: 2198: 2196: 2193: 2191: 2188: 2186: 2183: 2181: 2178: 2176: 2173: 2171: 2168: 2164: 2161: 2159: 2156: 2155: 2154: 2151: 2149: 2146: 2144: 2141: 2139: 2136: 2134: 2131: 2129: 2126: 2124: 2121: 2119: 2116: 2114: 2111: 2109: 2106: 2104: 2101: 2099: 2096: 2094: 2091: 2089: 2086: 2084: 2081: 2077: 2074: 2072: 2069: 2067: 2064: 2062: 2059: 2057: 2054: 2052: 2049: 2047: 2044: 2042: 2039: 2037: 2034: 2033: 2032: 2029: 2027: 2024: 2022: 2019: 2017: 2014: 2012: 2009: 2007: 2004: 2002: 1999: 1997: 1994: 1992: 1989: 1987: 1984: 1982: 1979: 1977: 1974: 1972: 1969: 1967: 1964: 1962: 1959: 1957: 1954: 1952: 1949: 1947: 1944: 1942: 1939: 1937: 1934: 1930: 1927: 1925: 1922: 1921: 1920: 1917: 1915: 1912: 1910: 1907: 1905: 1902: 1900: 1897: 1895: 1892: 1890: 1887: 1885: 1882: 1880: 1877: 1875: 1872: 1869: 1865: 1862: 1860: 1857: 1855: 1852: 1850: 1847: 1845: 1842: 1840: 1837: 1835: 1832: 1830: 1827: 1825: 1822: 1820: 1817: 1815: 1812: 1810: 1807: 1805: 1802: 1800: 1797: 1795: 1792: 1790: 1787: 1785: 1782: 1780: 1777: 1775: 1772: 1770: 1767: 1765: 1762: 1760: 1757: 1755: 1752: 1750: 1747: 1743: 1740: 1738: 1735: 1733: 1730: 1728: 1725: 1723: 1720: 1719: 1718: 1715: 1713: 1710: 1708: 1705: 1703: 1700: 1698: 1695: 1693: 1690: 1688: 1685: 1683: 1680: 1678: 1675: 1673: 1670: 1668: 1665: 1663: 1660: 1659: 1657: 1653: 1647: 1644: 1642: 1639: 1637: 1634: 1632: 1629: 1627: 1624: 1622: 1619: 1617: 1614: 1612: 1609: 1607: 1604: 1602: 1599: 1597: 1594: 1592: 1589: 1587: 1584: 1582: 1579: 1577: 1574: 1572: 1569: 1567: 1564: 1562: 1559: 1557: 1554: 1552: 1549: 1547: 1544: 1542: 1539: 1537: 1534: 1532: 1529: 1527: 1524: 1522: 1519: 1515: 1512: 1510: 1507: 1505: 1502: 1500: 1497: 1495: 1492: 1490: 1487: 1485: 1482: 1480: 1477: 1475: 1472: 1470: 1467: 1465: 1462: 1460: 1457: 1455: 1452: 1450: 1447: 1445: 1442: 1440: 1437: 1435: 1432: 1431: 1430: 1427: 1425: 1422: 1420: 1417: 1415: 1412: 1410: 1407: 1405: 1402: 1400: 1397: 1395: 1392: 1390: 1387: 1385: 1382: 1380: 1377: 1375: 1372: 1370: 1367: 1365: 1362: 1360: 1357: 1355: 1352: 1350: 1347: 1345: 1342: 1340: 1337: 1335: 1332: 1330: 1327: 1325: 1322: 1320: 1317: 1315: 1312: 1310: 1307: 1305: 1302: 1298: 1295: 1294: 1293: 1290: 1288: 1285: 1283: 1280: 1278: 1275: 1273: 1270: 1268: 1265: 1263: 1260: 1258: 1255: 1253: 1250: 1248: 1245: 1243: 1240: 1238: 1235: 1233: 1230: 1228: 1225: 1223: 1220: 1218: 1215: 1213: 1210: 1208: 1205: 1203: 1200: 1198: 1195: 1193: 1190: 1188: 1185: 1183: 1180: 1178: 1175: 1173: 1170: 1168: 1165: 1163: 1160: 1158: 1155: 1153: 1150: 1148: 1145: 1143: 1140: 1138: 1135: 1133: 1130: 1128: 1125: 1123: 1120: 1118: 1115: 1113: 1110: 1108: 1105: 1103: 1100: 1098: 1095: 1093: 1090: 1088: 1085: 1083: 1080: 1076: 1073: 1071: 1068: 1066: 1063: 1062: 1061: 1058: 1056: 1053: 1051: 1048: 1046: 1043: 1041: 1038: 1036: 1033: 1031: 1028: 1026: 1023: 1021: 1018: 1016: 1013: 1011: 1008: 1006: 1003: 1001: 998: 996: 993: 991: 988: 986: 983: 981: 978: 976: 973: 971: 968: 966: 963: 961: 958: 956: 953: 951: 948: 946: 943: 941: 938: 936: 933: 931: 928: 926: 923: 921: 918: 916: 913: 911: 908: 906: 903: 901: 898: 896: 893: 891: 888: 886: 883: 881: 878: 876: 873: 871: 868: 866: 863: 861: 858: 856: 853: 851: 848: 846: 843: 841: 838: 834: 831: 829: 826: 824: 821: 819: 816: 814: 811: 810: 809: 806: 804: 801: 799: 796: 794: 791: 789: 786: 784: 781: 779: 776: 774: 771: 769: 766: 764: 761: 759: 756: 754: 751: 749: 746: 744: 741: 739: 736: 734: 731: 729: 726: 722: 719: 717: 714: 712: 709: 707: 704: 702: 699: 697: 694: 692: 689: 687: 684: 682: 679: 677: 674: 672: 669: 667: 664: 662: 659: 658: 657: 654: 652: 649: 647: 644: 642: 639: 637: 634: 632: 629: 627: 624: 622: 619: 617: 614: 612: 609: 608: 606: 602: 598: 597:IEC standards 594: 590: 589:ISO standards 584: 576: 569: 564: 562: 557: 555: 550: 549: 546: 535: 531: 525: 511: 507: 501: 493: 489: 483: 475: 471: 465: 458: 453: 447: 442: 434: 428: 426: 417: 413: 407: 405: 397:. 4 May 2022. 396: 390: 386: 376: 373: 371: 368: 366: 363: 361: 360:Security risk 358: 356: 353: 351: 348: 346: 343: 342: 331: 328: 325: 322: 321: 319: 314: 311: 308: 305: 302: 299: 296: 293: 292: 290: 287: 284: 281: 278: 275: 272: 271: 270: 258: 255: 251: 248: 245: 241: 238: 236:ISO/PAS 28000 235: 231: 227: 224: 223: 220: 217: 210: 206: 196: 190: 187: 184: 180: 177: 174: 173: 172: 169: 160: 157: 153: 139: 136: 133: 130: 127: 124: 121: 120: 119: 116: 108: 106: 102: 98: 94: 86: 83: 80: 77: 74: 71: 68: 65: 62: 59: 58: 57: 54: 52: 47: 38: 35: 30: 28: 24: 23: 2749: 2715:27000 series 533: 524: 513:. Retrieved 509: 500: 491: 482: 473: 464: 452: 441: 415: 389: 268: 228:Description 202: 194: 170: 166: 148: 117: 114: 90: 55: 48: 46:complexity. 44: 31: 21: 19: 18: 2503:20000–29999 1655:10000–19999 330:ISO 28005-2 324:ISO 28005-1 313:ISO 28004-4 307:ISO 28004-3 301:ISO 28004-2 295:ISO 28004-1 163:Application 87:Improvement 2877:Categories 2282:16949 (TS) 1879:11941 (TR) 577:standards 515:2020-07-27 488:"ISOTC292" 470:"ISOTC292" 433:"Isotc292" 381:References 216:ISO/TC 292 183:benchmarks 72:Leadership 34:ISO/TC 292 2237:15926 WIP 1601:9592/9593 1526:9000/9001 1414:8805/8806 350:ISO 31000 286:ISO 28003 280:ISO 28002 274:ISO 28001 214:In 2015, 152:ISO 31000 105:ISO 22301 101:ISO 14001 81:Operation 2862:Category 587:List of 355:Security 339:See also 209:ISO/TC 8 111:Benefits 97:ISO 9001 75:Planning 51:Annex SL 2763:29199-2 2635:23094-2 2630:23094-1 2620:23090-3 2489:19794-5 2484:19775-1 2272:16612-2 2262:16355-1 1951:13406-2 1909:12234-2 1677:10118-3 199:History 99::2000, 78:Support 2777:30000+ 1616:9797-1 1424:8820-5 1369:8501-1 925:1073-2 920:1073-1 604:1–9999 2844:80000 2839:56000 2834:55000 2829:50001 2824:45001 2819:42010 2814:40500 2809:39075 2804:38500 2799:37001 2794:32000 2789:31000 2784:30170 2768:29500 2758:29148 2754:29110 2750:28000 2745:27729 2740:27006 2735:27005 2730:27002 2725:27001 2720:27000 2710:26324 2705:26300 2700:26262 2695:26000 2690:25964 2685:25178 2680:24728 2675:24707 2670:24617 2665:24613 2660:24517 2655:23941 2650:23360 2645:23271 2640:23270 2625:23092 2615:23009 2610:23008 2605:23003 2600:23000 2595:22537 2590:22395 2585:22301 2580:22300 2575:22275 2570:22000 2565:21827 2560:21500 2555:21122 2550:21047 2545:21001 2540:21000 2535:20830 2530:20802 2525:20400 2520:20121 2515:20022 2510:20000 2494:19831 2479:19770 2474:19757 2469:19752 2464:19600 2459:19510 2454:19509 2449:19508 2444:19507 2439:19506 2434:19505 2429:19503 2424:19502 2419:19501 2414:19500 2409:19439 2404:19407 2399:19136 2394:19125 2389:19115 2384:19114 2367:19092 2362:19011 2357:19005 2352:18916 2347:18629 2342:18245 2337:18181 2332:18014 2327:18004 2322:17799 2317:17506 2312:17442 2307:17369 2302:17203 2297:17100 2292:17025 2287:17024 2277:16750 2267:16485 2257:16262 2252:16023 2247:15938 2242:15930 2232:15926 2227:15924 2222:15919 2217:15897 2212:15707 2200:15706 2195:15693 2190:15686 2185:15511 2180:15504 2175:15438 2170:15445 2153:15444 2148:15408 2143:15398 2138:15291 2133:15288 2128:15189 2123:15022 2118:14971 2113:14882 2108:14764 2103:14698 2098:14651 2093:14649 2088:14644 2083:14617 2031:14496 2026:14443 2021:14396 2016:14289 2011:14224 2006:14031 2001:14000 1996:13818 1991:13816 1986:13616 1981:13584 1976:13568 1971:13567 1966:13490 1961:13485 1956:13450 1946:13399 1941:13250 1936:13216 1919:13211 1914:12620 1904:12207 1899:12182 1894:12052 1889:12006 1884:11992 1874:11941 1864:11940 1859:11898 1854:11889 1849:11801 1844:11785 1839:11784 1834:11783 1829:11544 1824:11404 1819:11179 1814:11172 1809:11170 1804:11073 1799:10967 1794:10962 1789:10957 1784:10861 1779:10746 1774:10664 1769:10646 1764:10628 1759:10589 1754:10585 1749:10383 1717:10303 1712:10279 1707:10218 1702:10206 1697:10179 1692:10165 1687:10161 1682:10160 1672:10116 1667:10007 1662:10006 225:Year 60:Scope 1742:-238 1646:9995 1641:9985 1636:9984 1631:9945 1626:9899 1621:9897 1611:9660 1606:9594 1596:9564 1591:9529 1586:9506 1581:9496 1576:9407 1571:9362 1566:9314 1561:9293 1556:9241 1551:9227 1546:9141 1541:9126 1536:9075 1531:9036 1521:8879 1474:-8-I 1429:8859 1419:8807 1409:8691 1404:8652 1399:8651 1394:8632 1389:8613 1384:8601 1379:8583 1374:8571 1364:8373 1359:8217 1354:8178 1349:8093 1344:8000 1339:7942 1334:7816 1329:7813 1324:7812 1319:7811 1314:7810 1309:7736 1304:7637 1292:7498 1287:7200 1282:7185 1277:7098 1272:7064 1267:7027 1262:7010 1257:7002 1252:7001 1247:6943 1242:6709 1237:6523 1232:6438 1227:6429 1222:6425 1217:6385 1212:6373 1207:6346 1202:6344 1197:6166 1192:5964 1187:5807 1182:5800 1177:5776 1172:5775 1167:5725 1162:5428 1157:5427 1152:5426 1147:5218 1142:4909 1137:4217 1132:4165 1127:4157 1122:4031 1117:3977 1112:3950 1107:3901 1102:3864 1097:3602 1092:3601 1087:3307 1082:3297 1060:3166 1055:3103 1050:3029 1045:2921 1040:2852 1035:2848 1030:2788 1025:2720 1020:2711 1015:2709 1010:2533 1005:2281 1000:2240 995:2146 990:2145 985:2108 980:2047 975:2033 970:2022 965:2015 960:2014 955:1989 950:1745 945:1629 940:1538 935:1413 930:1155 915:1007 910:1004 905:1000 728:68-1 253:2022 243:2007 233:2005 93:PDCA 2076:-20 2071:-17 2066:-14 2061:-12 2056:-11 2051:-10 1737:-28 1732:-22 1727:-21 1722:-11 1514:-16 1509:-15 1504:-14 1499:-13 1494:-12 1489:-11 1484:-10 900:999 895:965 890:898 885:860 880:843 875:838 870:764 865:732 860:704 855:690 850:668 845:657 840:646 808:639 803:519 798:518 793:500 788:361 783:306 778:302 773:262 768:261 763:259 758:233 753:228 748:226 743:217 738:216 733:128 721:-13 716:-12 711:-11 706:-10 575:ISO 534:ISO 510:SRI 416:ISO 2879:: 2377:-2 2372:-1 2205:-2 2163:-9 2158:-3 2046:-6 2041:-3 2036:-2 1929:-2 1924:-1 1868:-2 1479:-9 1469:-8 1464:-7 1459:-6 1454:-5 1449:-4 1444:-3 1439:-2 1434:-1 1297:-1 1075:-3 1070:-2 1065:-1 833:-6 828:-5 823:-3 818:-2 813:-1 701:-9 696:-8 691:-7 686:-6 681:-5 676:-4 671:-3 666:-1 661:-0 656:31 651:17 646:16 595:– 591:– 532:. 508:. 490:. 472:. 424:^ 414:. 403:^ 53:. 1870:) 1866:( 641:9 636:7 631:6 626:4 621:3 616:2 611:1 567:e 560:t 553:v 536:. 518:. 494:. 476:. 435:. 185:,

Index

International Organization for Standardization
ISO/TC 292
Annex SL
PDCA
ISO 9001
ISO 14001
ISO 22301
ISO 31000
enterprise risk management
benchmarks
Publicly Available Specification
ISO/TC 8
ISO/TC 292
ISO 28001
ISO 28002
ISO 28003
ISO 28004-1
ISO 28004-2
ISO 28004-3
ISO 28004-4
ISO 28005-1
ISO 28005-2
International Organization for Standardization
ISO 31000
Security
Security risk
Supply chain management
Supply chain security
Total security management
"Iso 28000:2022"

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.