SlideShare una empresa de Scribd logo
1 de 17
PROJECT PLAN FOR ISO
27001 IMPLEMENTATION
Content
2/25/2019
2
 ISO 27001
 Getting Started
 Project Goals
 Project Key Results
 Schedule
 Project Organization
 Project Risks
 Mitigation of Project Risks
 Tools and Documents
 Reporting
ISO 27001
2/25/2019
3
 ISO 27001 is the Information Security
Management System Standard, which is
commonly referred as “Information Technology
– Security Techniques – Information Security
Management Systems – Requirements.”
 ISO/IEC 27001:2013 is the most recent edition
of ISO 27001 Standard
ISO 27001
2/25/2019
4
 ISO 27001 defines the requirements as
follows:
 Establishment of Information Security
Management System [ISMS]
 Implementation of ISMS
 Maintenance and continual improvement of ISMS
 It presents a systematic approach to
secure the sensitive information in an
organization
ISO 27001
2/25/2019
5
Getting Started
2/25/2019
6
 Define the objectives to implement security
improvement program
 Identify the firm’s key processes
 Understand customers’ requirements
 Define the scope by comparing the existing
security with that of requirements as per
ISO27001
 Perform a risk assessment
 Manage the identified risk
 Implement controls
 Prepare and apply for certifications
Getting Started
2/25/2019
7
 Walkthrough the standard ISO/IEC 27001,
which clearly defines about clauses.
 Clause 0-3: Introduction with Scope
 Clause 4: Organizational Contexts
 Clause 5: Leadership
 Clause 6: Planning
 Clause 7: Support
 Clause 8: Operation
 Clause 9: Performance Evaluation
 Clause 10: Improvement
Project Goals
2/25/2019
8
Project goals:
 To apply ISO 27001 requirements
 To perform ready for certification
 To meet statutory and regulatory requirements
 To identify and address the risks associated
with the firm
 To get ISO 27001 certification by [date] at the
earliest
Project Key Results
2/25/2019
9
Results of the ISO 27001 implementation
project:
 ISMS implementation
 Implementation of all required processes
 Obtaining ISO 27001 certification
Schedule
2/25/2019
10
Milestone Due date
Project Initiation
Project Planning
Assessment
Implementation and Application
Internal Auditing
Management Review
Corrective Actions and Preventive Actions
Certification Audit
Continual Improvement Setup
Project Organization
2/25/2019
11
Name Organizational unit Job title
Project Sponsor: [Enter Project Sponsor’s
name]
Project Manager: [Enter Project Manager’s
name]
Project Risks
2/25/2019
12
Key Risks in the project implementation are
the following:
 Extension of deadlines in phase of establishing
process approach
 Extension of deadlines during formation of
process procedures
 Extension of deadlines due to bad selection of
exclusions or migrations from the ISO
27001:2013 standard
Mitigation of Project Risks
2/25/2019
13
Measures to reduce project risks:
 The project manager monitors that all activities
in the project are performed within specified
deadlines as per standards
 Consulting with experts to ensure that time or
resources are not spent on activities that are
unimportant for the project.
Tools and Documents
2/25/2019
14
The following tools and documents will be
used for the project:
 A shared folder including all documents such
as Word doc, PDFs, Excel files, Project Plans
produced during the project – [Folder name]
Reporting
2/25/2019
15
Project Reporting – project reports will be
produced regularly:
 Frequency – Per week or a month
 Responsible – Project Manager
Conclusion
2/25/2019
16
 This presentation gives you an outline about
project planning for ISO 27001 Implementation
in the organization.
Project plan for ISO 27001
implementation
TechNakama
2/25/2019 17

Más contenido relacionado

La actualidad más candente

ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
PECB
 

La actualidad más candente (20)

ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
27001.pptx
27001.pptx27001.pptx
27001.pptx
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
ISMS implementation challenges-KASYS
ISMS implementation challenges-KASYSISMS implementation challenges-KASYS
ISMS implementation challenges-KASYS
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
Presentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMPresentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCM
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMS
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
 

Similar a Project plan for ISO 27001

Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
Cyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdfCyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdf
toncik
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness PosterISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
Operational Excellence Consulting
 

Similar a Project plan for ISO 27001 (20)

Project plan for ISO 9001 Implementation
Project plan for ISO 9001 ImplementationProject plan for ISO 9001 Implementation
Project plan for ISO 9001 Implementation
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
 
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...
 
Damco iso 27001
Damco iso   27001Damco iso   27001
Damco iso 27001
 
Damco iso 27001
Damco iso   27001Damco iso   27001
Damco iso 27001
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
Cyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdfCyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdf
 
ISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of Privacy
 
ISO_27001_2022_Lead_Auditor_course_content_v1.pdf
ISO_27001_2022_Lead_Auditor_course_content_v1.pdfISO_27001_2022_Lead_Auditor_course_content_v1.pdf
ISO_27001_2022_Lead_Auditor_course_content_v1.pdf
 
ISO_27001_2022_Lead_Auditor_course_content
ISO_27001_2022_Lead_Auditor_course_contentISO_27001_2022_Lead_Auditor_course_content
ISO_27001_2022_Lead_Auditor_course_content
 
541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdf541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdf
 
Damco iso 27001
Damco iso   27001Damco iso   27001
Damco iso 27001
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness PosterISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
 
Control Standards for Information Security
Control Standards for Information SecurityControl Standards for Information Security
Control Standards for Information Security
 
Why_ISO_27001_Awareness_Presentation_EN.pptx
Why_ISO_27001_Awareness_Presentation_EN.pptxWhy_ISO_27001_Awareness_Presentation_EN.pptx
Why_ISO_27001_Awareness_Presentation_EN.pptx
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
 
A Guide to the Forthcoming 2012 Revision of the IEEE Software Quality Assuran...
A Guide to the Forthcoming 2012 Revision of the IEEE Software Quality Assuran...A Guide to the Forthcoming 2012 Revision of the IEEE Software Quality Assuran...
A Guide to the Forthcoming 2012 Revision of the IEEE Software Quality Assuran...
 
CQI-IRCA 27001:2013 Lead Auditor Course
CQI-IRCA 27001:2013  Lead Auditor Course CQI-IRCA 27001:2013  Lead Auditor Course
CQI-IRCA 27001:2013 Lead Auditor Course
 
Implement SOC 2 Type 2 Requirements for company
Implement SOC 2 Type 2 Requirements for companyImplement SOC 2 Type 2 Requirements for company
Implement SOC 2 Type 2 Requirements for company
 
Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...
Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...
Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...
 

Más de technakama (7)

Financial analysis of Sainsbury
Financial analysis of SainsburyFinancial analysis of Sainsbury
Financial analysis of Sainsbury
 
Entrepreneurship and Business management
Entrepreneurship and Business managementEntrepreneurship and Business management
Entrepreneurship and Business management
 
Alt text accessibility and development
Alt text accessibility and developmentAlt text accessibility and development
Alt text accessibility and development
 
STE in technical
STE in technicalSTE in technical
STE in technical
 
Instructional design strategy in E-learning design
Instructional design strategy in E-learning designInstructional design strategy in E-learning design
Instructional design strategy in E-learning design
 
Big data Analytics in Information Technology
Big data Analytics in Information TechnologyBig data Analytics in Information Technology
Big data Analytics in Information Technology
 
Research template
Research templateResearch template
Research template
 

Último

Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
Epec Engineered Technologies
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
mphochane1998
 
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Digital Communication Essentials: DPCM, DM, and ADM .pptx
Digital Communication Essentials: DPCM, DM, and ADM .pptxDigital Communication Essentials: DPCM, DM, and ADM .pptx
Digital Communication Essentials: DPCM, DM, and ADM .pptx
pritamlangde
 
Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
Kamal Acharya
 
DeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakesDeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakes
MayuraD1
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
Neometrix_Engineering_Pvt_Ltd
 

Último (20)

Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
 
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best ServiceTamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
 
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARHAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
 
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
 
Digital Communication Essentials: DPCM, DM, and ADM .pptx
Digital Communication Essentials: DPCM, DM, and ADM .pptxDigital Communication Essentials: DPCM, DM, and ADM .pptx
Digital Communication Essentials: DPCM, DM, and ADM .pptx
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 
Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
 
DeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakesDeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakes
 
Employee leave management system project.
Employee leave management system project.Employee leave management system project.
Employee leave management system project.
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)
 
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxA CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
 
457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx
457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx
457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
 
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
 

Project plan for ISO 27001

  • 1. PROJECT PLAN FOR ISO 27001 IMPLEMENTATION
  • 2. Content 2/25/2019 2  ISO 27001  Getting Started  Project Goals  Project Key Results  Schedule  Project Organization  Project Risks  Mitigation of Project Risks  Tools and Documents  Reporting
  • 3. ISO 27001 2/25/2019 3  ISO 27001 is the Information Security Management System Standard, which is commonly referred as “Information Technology – Security Techniques – Information Security Management Systems – Requirements.”  ISO/IEC 27001:2013 is the most recent edition of ISO 27001 Standard
  • 4. ISO 27001 2/25/2019 4  ISO 27001 defines the requirements as follows:  Establishment of Information Security Management System [ISMS]  Implementation of ISMS  Maintenance and continual improvement of ISMS  It presents a systematic approach to secure the sensitive information in an organization
  • 6. Getting Started 2/25/2019 6  Define the objectives to implement security improvement program  Identify the firm’s key processes  Understand customers’ requirements  Define the scope by comparing the existing security with that of requirements as per ISO27001  Perform a risk assessment  Manage the identified risk  Implement controls  Prepare and apply for certifications
  • 7. Getting Started 2/25/2019 7  Walkthrough the standard ISO/IEC 27001, which clearly defines about clauses.  Clause 0-3: Introduction with Scope  Clause 4: Organizational Contexts  Clause 5: Leadership  Clause 6: Planning  Clause 7: Support  Clause 8: Operation  Clause 9: Performance Evaluation  Clause 10: Improvement
  • 8. Project Goals 2/25/2019 8 Project goals:  To apply ISO 27001 requirements  To perform ready for certification  To meet statutory and regulatory requirements  To identify and address the risks associated with the firm  To get ISO 27001 certification by [date] at the earliest
  • 9. Project Key Results 2/25/2019 9 Results of the ISO 27001 implementation project:  ISMS implementation  Implementation of all required processes  Obtaining ISO 27001 certification
  • 10. Schedule 2/25/2019 10 Milestone Due date Project Initiation Project Planning Assessment Implementation and Application Internal Auditing Management Review Corrective Actions and Preventive Actions Certification Audit Continual Improvement Setup
  • 11. Project Organization 2/25/2019 11 Name Organizational unit Job title Project Sponsor: [Enter Project Sponsor’s name] Project Manager: [Enter Project Manager’s name]
  • 12. Project Risks 2/25/2019 12 Key Risks in the project implementation are the following:  Extension of deadlines in phase of establishing process approach  Extension of deadlines during formation of process procedures  Extension of deadlines due to bad selection of exclusions or migrations from the ISO 27001:2013 standard
  • 13. Mitigation of Project Risks 2/25/2019 13 Measures to reduce project risks:  The project manager monitors that all activities in the project are performed within specified deadlines as per standards  Consulting with experts to ensure that time or resources are not spent on activities that are unimportant for the project.
  • 14. Tools and Documents 2/25/2019 14 The following tools and documents will be used for the project:  A shared folder including all documents such as Word doc, PDFs, Excel files, Project Plans produced during the project – [Folder name]
  • 15. Reporting 2/25/2019 15 Project Reporting – project reports will be produced regularly:  Frequency – Per week or a month  Responsible – Project Manager
  • 16. Conclusion 2/25/2019 16  This presentation gives you an outline about project planning for ISO 27001 Implementation in the organization.
  • 17. Project plan for ISO 27001 implementation TechNakama 2/25/2019 17