Want to scale and automate your business?

CREATE A FREE WAY WE DO TRIAL

The new ISO27002 Information Security Management controls are here!

Information Security Management

On 15 February 2022, ISO published an updated version of the ISO27002 Information Security Management controls.

But … ISO27002?! Don’t we actually certify against ISO27001?

Well, yes. ISO27001:2013 is the standard for an Information Security Management System (ISMS) and outlines what you need to do to comply with the international standard. A part of ISO27001:2013 called Annex A outlines each security control in brief.

ISO27002 is a supporting standard that goes in to more detail about each control, elaborating on the content and giving more detail on how you can go about implementing them.

It’s worth noting that ISO27001:2013 hasn’t been updated yet, but it soon will be soon. This means Annex A is currently reflecting the older, now withdrawn version of ISO27002:2013.

But don’t let that upset your plans to get certified. Whether you’re in the middle of your implementation, or you’re still planning it, forge ahead regardless. Remember, you’re certifying against 27001; 27002 is a supporting document only.

Here’s a summary of the changes to ISO27002 we think you may be interested in.

What’s changed?

Information Security Management Controls

A notable change is that there are fewer controls. The previous version had 114 controls; this version has only 93.

ISO achieved this by reviewing and consolidating the existing content. ISO has merged more than 50 controls into 24. For example, Event Logging, Protection of Log Information, and Administrator and Operator Logs have been merged and are now simply called Logging.

As a reflection of the ever-changing information security landscape, there are now 11 new items, with a greater focus on cyber security. The new controls cover topics such as Secure Coding, Threat Intelligence, and Information Security for Use of Cloud Services.

Chapters

In ISO27002:2013, the 114 controls were divided into 14 chapters – from 5 to 18.

2022 has seen a reorganization of the structure and the now 93 controls are grouped into just four chapters:

  • Chapter 5: Organizational controls (37 controls)
  • Chapter 6: People controls (8 controls)
  • Chapter 7: Physical controls (14 controls)
  • Chapter 8: Technological controls (34 controls)

We’re super excited about this change at Way We Do (what can we say? We’re process nerds). It certainly feels more deliberate and the four chapters are more palatable; more logical in their structure. Over the course of the next few months, I’ll be writing more about the new chapters and their corresponding controls to help you get a better understanding of the changes, and what they mean.

If you’re feeling particularly eager, I’ve listed the new chapters and controls at the end of this post.

Hashtags: Not just for Twitter!

The new standard has also introduced attributes, which are a way of categorizing and grouping the controls. ISO has created five categories of attributes and has identified each with a hashtag.

  • Control type: #preventative #detective #corrective
  • InfoSec properties: #confidentiality #integrity # availability
  • Cybersecurity concepts: #identify #protect #detect #respond #recover
  • Operational capabilities: #governance #asset_management #information_protection #human_resource_security #physical_security #system_and_network_security #application_security #secure_configuration #identity_and_access_management #threat_and_vulnerability_management #continuity #supplier_relationships_security #legal_and_compliance #information_security_event_management #information_security_assurance
  • Security domains: #governance_and_ecosystem #protection #resilience

Ultimately, adding attributes to the different controls helps you understand what the control is designed to do, or what aspect of Information Security it addresses.

For example, a control may have the following attributes assigned to it:

Control typeInfoSec PropertiesCybersecurity conceptsOperational capabilitiesSecurity domains
#preventative#confidentiality
#integrity
#identify
#protect


#information_protection
#legal_and_compliance
#preotection #resilience

Why should I certify my Information Security Management System?

 You may still be wondering why should go to the trouble of certifying. Let me explain

At base level, certifying means you’re ensuring the security of information in your organization and mitigating risk.

Having an effective ISMS that’s certified to ISO standards:

  • reduces your risk of loss from cyber-attacks
  • helps you meet regulatory requirements
  • keeps information about you, your business, and your clients, safe.

Certification also demonstrates your commitment to information security as an organization and gives you a competitive edge in your clients’ eyes.

Learn more about building your business’s Information Security with ISO27001 here.

Are you ready to get certified now?

Wherever you’re at on your certification journey, remember you’ve got support@waywedo.com if you need any help or advice.

 

Sneak peek at the new chapters and controls in ISO27002

Remember to stay tuned to coming posts for more detailed information about these recent changes. And if you’ve got any specific questions you’d like me to address in an upcoming article, drop me a line care of support@waywedo.com.

Chapter 5: Organizational Controls

Policies for information security (5.1)
Information security roles and responsibilities (5.2)
Segregation of duties (5.3)
Management responsibilities (5.4)
Contact with authorities (5.5)
Contact with special interest groups (5.6)
Threat intelligence (5.7)
Information security in project management (5.8)
Inventory of information and other associated assets (5.9)
Acceptable use of information and other associated assets (5.10)
Return of assets (5.11)
Classification of information (5.12)
Labelling of information (5.13)
Information transfer (5.14)
Access control (5.15)
Identity management (5.16)
Authentication information (5.17)
Access rights (5.18)
Information security in supplier relationships (5.19)
Addressing information security within supplier agreements (5.20)
Managing information security in the ICT supply chain (5.21)
Monitoring, review and change management of supplier services (5.22)
Information security for use of cloud services (5.23)
Information security incident management planning and preparation (5.24)
Assessment and decision on information security events (5.25)
Response to information security incidents (5.26)
Learning from information security incidents (5.27)
Collection of evidence (5.28)
Information security during disruption (5.29)
ICT readiness for business continuity (5.30)
Identification of legal, statutory, regulatory and contractual requirements (5.31)
Intellectual property rights (5.32)
Protection of records (5.33)
Privacy and protection of Personal Identifiable Information (PII) (5.34)
Independent review of information security (5.35)
Compliance with policies and standards for information security (5.36)
Documented operating procedures (5.37)

Chapter 6: People Controls

Screening (6.1)
Terms and conditions of employment (6.2)
Information security awareness, education, and training (6.3)
Disciplinary process (6.4)
Responsibilities after termination or change of employment (6.5)
Confidentiality or non-disclosure agreements (6.6)
Remote working (6.7)
Information security event reporting (6.8)

Chapter 7: Physical Controls

Physical security perimeter (7.1)
Physical entry controls (7.2)
Securing offices, rooms and facilities (7.3)
Physical security monitoring (7.4)
Protecting against physical and environmental threats (7.5)
Working in secure areas (7.6)
Clear desk and clear screen (7.7)
Equipment siting and protection (7.8)
Security of assets off-premises (7.9)
Storage media (7.10)
Supporting utilities (7.11)
Cabling security (7.12)
Equipment maintenance (7.13)
Secure disposal or re-use of equipment (7.14)

Chapter 8: Technological Controls

Privileged access rights (8.2)
Information access restriction (8.3)
Access to source code (8.4)
Secure authentication (8.5)
Capacity management (8.6)
Protection against malware (8.7)
Management of technical vulnerabilities (8.8)
Configuration management (8.9)
Information deletion (8.10)
Data masking (8.11)
Data leakage prevention (8.12)
Information backup (8.13)
Redundancy of information processing facilities (8.14)
Logging (8.15)
Monitoring activities (8.16)
Clock synchronization (8.17)
Use of privileged utility programs (8.18)
Installation of software on operational systems (8.19)
Network controls (8.20)
Security of network services (8.21)
Web filtering (8.22)
Segregation in networks (8.23)
Use of cryptography (8.24)
Secure development lifecycle (8.25)
Application security requirements (8.26)
Secure system architecture and engineering principles (8.27)
Secure coding (8.28)
Security testing in development and acceptance (8.29)
Outsourced development (8.30)
Separation of development, test and production environments (8.31)
Change management (8.32)
Test information (8.33)
Protection of information systems during audit and testing (8.34)

Have questions?