Important facts about the updates in ISO 27001/ISO 27002

Important facts about the updates in ISO 27001/ISO 27002

  • 14th Feb, 2022

ISO 27001 is a globally recognized information security standard which help organization to adopt information security framework for their data protection and information security compliance requirements. The standard was initially published in 2005 and it has been updated a few times throughout these years. In 2022 the ISO 27001 and ISO 27002 standards will be revised again with some significant changes.

This post will outline the changes that are coming in 2022 version.

Significant changes in ISO 27001:2022:

  1. The main part of ISO 27001clauses 4 to 10, will remain unchanged.
  2. The ISO 27001 Annex A security controls will be updated.
  3. Number of controls has been dropped from 114 to 93
  4. These controls are placed in 4 sections instead previous 14 Domain. Below are:
    • Organizational(37 controls)
    • People(8 controls)
    • Physical(14 controls)
    • Technological (34 controls)
  5. There is addition of 11 new controls, while none of the controls were removed, a large number of them were consolidated. They are:
    • Threat intelligence
    • Information security for use of cloud services
    • ICT readiness for business continuity
    • Physical security monitoring
    • Configuration management
    • Information deletion
    • Data masking
    • Data leakage prevention
    • Monitoring activities
    • Web filtering
    • Secure coding
  6. In addition, each control will be allocated hashtags which align with following 5 control attributes:
    • Control type (#preventive, #detective, #corrective)
    • Information security properties (#confidentiality, #integrity, #availability)
    • Cybersecurity concepts (#identify, #protect, #detect, #respond, #recover)
    • Operational capabilities (#governance, #asset management, etc.)
    • Security domains (#governance and #ecosystem, #protection, #defence, #resilience)

The updated list of the ISO 27002 Controls (Draft Version) 

  1.  5.Organizational Controls
    • 5.1 Policies for information security
    • 5.2 Information security roles and responsibilities
    • 5.3 Segregation of duties
    • 5.4 Management responsibilities
    • 5.5 Contact with authorities
    • 5.6 Contact with special interest groups
    • 5.7 Threat intelligence
    • 5.8 Information security in project management
    • 5.9 Inventory of information and other associated assets
    • 5.10 Acceptable use of information and other associated assets
    • 5.11 Return of assets
    • 5.12 Classification of information
    • 5.13 Labelling of information
    • 5.14 Information transfer
    • 5.15 Access control
    • 5.16 Identity management ISO 27002
    • 5.17 Authentication information
    • 5.18 Access rights
    • 5.19 Information security in supplier relationships
    • 5.20 Addressing information security within supplier agreements
    • 5.21 Managing information security in the ICT supply chain
    • 5.22 Monitoring, review and change management of supplier services
    • 5.23 Information security for use of cloud services
    • 5.24 Information security incident management planning and preparation
    • 5.25 Assessment and decision on information security events
    • 5.26 Response to information security incidents
    • 5.27 Learning from information security incidents
    • 5.28 Collection of evidence
    • 5.29 Information security during disruption
    • 5.30 ICT readiness for business continuity
    • 5.31 Identification of legal, statutory, regulatory and contractual requirements
    • 5.32 Intellectual property rights
    • 5.33 Protection of records
    • 5.34 Privacy and protection of PII
    • 5.35 Independent review of information security
    • 5.36 Compliance with policies and standards for information security
    • 5.37 Documented operating procedures
  2.  6.People Controls
    • 6.1 Screening
    • 6.2 Terms and conditions of employment
    • 6.3 Information security awareness, education and training
    • 6.4 Disciplinary process
    • 6.5 Responsibilities after termination or change of employment
    • 6.6 Confidentiality or non-disclosure agreements
    • 6.7 Remote working
    • 6.8 Information security event reporting
  3. 7.Physical Controls
    • 7.1 Physical security perimeter
    • 7.2 Physical entry controls
    • 7.3 Securing offices, rooms and facilities
    • 7.4 Physical security monitoring
    • 7.5 Protecting against physical and environmental threats
    • 7.6 Working in secure areas
    • 7.7 Clear desk and clear screen
    • 7.8 Equipment siting and protection
    • 7.9 Security of assets off-premises
    • 7.10 Storage media
    • 7.11 Supporting utilities
    • 7.12 Cabling security
    • 7.13 Equipment maintenance
    • 7.14 Secure disposal or re-use of equipment
  4. 8.Technological Controls
    • 8.1 User endpoint devices
    • 8.2 Privileged access rights
    • 8.3 Information access restriction
    • 8.4 Access to source code
    • 8.5 Secure authentication
    • 8.6 Capacity management
    • 8.7 Protection against malware
    • 8.8 Management of technical vulnerabilities
    • 8.9 Configuration management
    • 8.10 Information deletion
    • 8.11 Data masking
    • 8.12 Data leakage prevention
    • 8.13 Information backup
    • 8.14 Redundancy of information processing facilities
    • 8.15 Logging
    • 8.16 Monitoring activities
    • 8.17 Clock synchronization
    • 8.18 Use of privileged utility programs
    • 8.19 Installation of software on operational systems
    • 8.20 Network controls
    • 8.21 Security of network services
    • 8.22 Web filtering
    • 8.23 Segregation in networks
    • 8.24 Use of cryptography
    • 8.25 Secure development lifecycle
    • 8.26 Application security requirements
    • 8.27 Secure system architecture and engineering principles
    • 8.28 Secure coding
    • 8.29 Security testing in development and acceptance
    • 8.30 Outsourced development
    • 8.31 Separation of development, test and production environments
    • 8.32 Change management
    • 8.33 Test information
    • 8.34 Protection of information systems during audit and testing

Reference: https://www.iso.org/obp/ui#iso:std:iso-iec:27002:dis:ed-3:v1:en

How will the new version affect our current information Security Management System?

  1. Certified organizations often have a two-year transition period to update their management system to comply with a new version of a standard, so there’ll be plenty of time to make the required changes.
  2. In order to comply with the new standard, you’ll need to perform gap assessment for your exiting controls against the new ISO 27002 standard.
  3. As you are updating the control, need to review and update your Risk Assessment
  4. Need to revise the SOA as per your new risk assessment and new controls
  5. Need to review and update all your standards, policies and procedures

For further details, contact InfoSec Brigade, Who will assist and guide you through the transition to the latest version of the standard.

Our Top Services InfoSec Brigade Cyber Security Services Company Web Penetration Testing Web Application Security Testing Information Security Management Information Security Risk Management Vendor Risk Assessment IT Security Audit Managed Security Services Penetration Testing Services

At InfoSec Brigade, we believe in value addition. We are here to meet all cybersecurity needs at an affordable cost.