ENISA approach to Business Continuity for SMEs

Deliverable 2010: A Business Continuity Approach for SMEs

Published under Risk Management

This is an ENISA deliverable aiming to facilitate a knowledge transfer of IT Business Continuity issues to Small Medium Enterprises (SMEs).

Research concludes that SME leadership needs to engage, understand and implement formal business continuity processes, including technical and organizational measures. This deliverable has been developed outside the ENISA work program to satisfy the need of SMEs for a simplified approach. It provides a basis for planning to ensure an organization’s long-term survivability following a disruptive event caused by certain natural or man-made threats.

Through the presented approach, SMEs will be able to define the appropriate activities towards the successful development, establishment and maintenance of a business continuity management framework within their business environment. The outcome will be a self-developed Business Continuity Plan (BCP) that could be used to ensure the continuity of SMEs core business functions.

It should be noted that confidentiality and integrity security requirements are not in focus as the latter should be covered under a Risk Management / Risk Assessment process.

This deliverable presents the approach, contains self assessment guidelines and an example. A completed Business Continuity Plan (BCP) is part of the given example.

The deliverable consists of a main report with various annexes and an example Business Continuity Plan.

Deliverables:

 

 

Browse the Topics

This site uses cookies to offer you a better browsing experience.
Aside from essential cookies we also use tracking cookies for analytics.
Find out more on how we use cookies.

Accept all cookies Accept only essential cookies