You are on page 1of 28
Be INTERNATIONAL ISO/IEC STANDARD 27001 Second edition 2013-10-01 Information technology — Security techniques — Information security management systems — Requirements Technologies de V'nformation — de management de la sécurité de ! ues de sécurité — Systemes formation — Exigences Favor no esrb ni sure Jog bros y revista Gracias ‘Sistema de Bioboweras Universidad de oe Andee Reference number 1s0/1BC 27001:2013(8) © 1s0/1EC 2013 1S0/1EC 27001:2013(E) B a @ a BBSSBSSBBBBBHBa G BE AX. coevnsareonorscre vocomesr © soi 2023 Allright reserved. Unless othervase specie no part of this publietion may be reproduced or ules otuerwnse in any form fr by any means, electroaic oF mechanical, including photocopying. or posting on the internet or an intent. without prior ‘writen permission Permission canbe requested frm ether 1503 the edaess below or [80's member heey 3 the county of a he requester {50 copyrisht office 2] Case posale Se» CH-1211 Geneva 20 Tele 4 22 7690111 Fars 41.22 74900947 1 EsmallcopyrightPisoore ‘Web wortisoore obished in Suitzeriane i © 180/180-2013 - Al rights reserved @ 1S0/1EC 27001:2013(E) eS Contents Page Foreword 0 Introduction 1 Scope 2 Normative references 3 Terms and definitions 4 Context of the organization 4.1 Understanding tiie organization and its context. 42 Understanding the needs and expectations of interested parties 43 Determining the scope of the information security management system. 44 Information security management system 5 Leadership 5.1 Leadership and commitment 52 Policy 53 Organizational roles, responsibilities and authorities, 6 Planning 6.1 Actions to address risks and opportunities 62 Information security objectives and planning to achieve them SSSA eB ‘a 7 Support 7.1 Resources 72 Competence 73 Awareness 74 Communication 75 Documented information. 8 Operation 81 Operational planning and control 82 Information security risk assessment 83 Information security risk treatment Performance evaluation. 9.4 Monitoring, measurement, analysis and evaluation BSR RHBB ARES SE 92 Internal audit 6 9.3 Management review 8 10 Improvement 8 10.1 Noncoaformity and corrective action 6 10.2 Continual improvement. 8 ‘Annex A (normative) Reference control objectives and controls 30 Bibliography 23 a B & @ (© 150/180 2013 - Al nghes reserved ww 180/1EC 27001:2013(E) Foreword Commission) form the specialized system for worldwide standardization. National bodies that are members of ISO of IEC participate in the development of international Standards through technical committees established by the respective organization to deal with particular fields of technical activity, I80 and IEC technical committees collaborate in fields of mutual interest. Other international organizations, governmental and non-governmental, in liaison with ISO and JEC, also take part in the ‘work, In the field of information technology, ISO and IEC have established a joint technical committee, ISO/IEC JTC. | | 180 (the international Organization for Standardization) and IEC (the International Electrotechnical International Standards are drafted in accordance with the rules given in the {SO/IEC Directives, Part 2 ‘The main task ofthe joint technical committee is to prepare International Standards. Draft International Standards adopted by the joint technical committee are circulated to national bodies for voting Publication as an International Standard requires approval by at least 75 % of the national bodies casting a vote, Attention is drawn to the possibility that some of the elements of this document may be the subject of patent rights, SO and LEC shall not be held responsible for Identifying any or all such patent rights. 8 a a a a B a a a a a a a @ ISO/IEC 27001 was prepared by Joint Technical Committee {SO/IEC JTC 1, Information technology, Subcommittee SC 27. T Security techniques. This second edition cancels and replaces the first edition (150/IEC 27001:2005), which has been technically revised. @ a » (© 150/180-2015 - Allright reserved 180 /1EC 27001:2013(E) 0 = Introduction 0.41 General ‘This International Standard has been prepared to provide requirements for establishing, implementing, ‘maintaining and continually improving an information security management system. The adoption of an information security management system is a strategic decision for an organization. The establishment and implementation of an orgenization’s information security management system is influenced by the organization's needs and objectives, security requirements, the organizational processes used and t size and structure of the organization. All of these influencing factors are expected to change over time, The information security management system preserves the confidentiality, integrity and availability of information by applying @ risk management process and gives confidence to interested parties that risks are adequately managed. It is important that the Information security management system is part of and integrated with the organization's processes and overall management structure and that information security is considered sn the design of processes, information systems, and controls. It is expected thatan information security management system implementation will be scaled in accordance with the needs of the organ.zation, This International Standard can be used by internal and external parties to assess the organization's ability to meet the organization's own information security requirements, ‘The order in which requirements are presented in this International Standard does not reflect their importance or imply the order in which they are to be implemented. The list items are enumerated for reference purpose only. wement ISO/IEC 27000 describes the overview and the vocabulary of information security man systems, referencing the information security management system family of standards [including ISO/IEC 27003121, 1S0/1EC 27004I3) an 1S0/TEC 27005I8}), with related terms and definitions. 0.2 Compatibility with other management system standards ‘This International Standard applies the high-level structure, identical sub-clause titles, identical text ‘common terms, and core definitions defined in Aunex SL of ISO/IEC Directives, Part 1, Consolidated 80 Supplement, and therefore maintains compatibility with other management system standards that have adopted the Annex SL. ‘This common approach defined inthe Annex SL-wil be useful for those organizations that choose to operte single management system that meets the requirements of two or more management system standards BESGRBRBBRBEe a a © 1S0/1RC 2013 - Al igas reserved & INTERNATIONAL STANDARD 180 /1EC 27001:2013(E) Information technology — Security techniques — Information security management systems — Requirements 1 Scope ‘This international Standard specifies the requirements for establishing, Implementing, maintaining and continually improving an information security management system within the context of the organization, This International Standard also includes requirements for the assessinent and treatment, of information security risks tailored to the needs of the organization. The requirements set out in International Standard are generic and are intended to be applicable to all organizations, regardless of type, size or nature. Excluding any of the requirements specified in Clauses 4 to 10 is not acceptable ‘when an organization claims conformity to this International Standard. 2 Normative references ‘The following documents, in whole or in part, are normatively referenced in this document and are indispensable for its application. For dated references, only the edition cited applies. For undated references, the latest edition of the referenced document (including any amendments) applies. management ISO/IEC 27000, information technology — Security techniques — Information sec systems — Overview and vocabulary 3. Terms and definitions For the purposes of this document, the terms and definitions given in 1S0/1EC 27000 apply. 4 Context of the organization 4.1. Understanding the organization and its context ‘The organization shall determine external and internal issues that are relevant to its purpose and that affect its ability to achieve the intended outcome(s) ofits information security management system, NOTE Determining these issues refers to establishing the external and internal context of the organization considered in Clause 5.3 of [50 31000:2009E, 4.2 Understanding the needs and expectations of interested parties The organization shall determine 2} interested parties that are relevant to the information security management system; and b)_ the requirements of these interested parties relevant to information security. NOTE The requirements of interested parties may include legal and regulatory requirements and contractual obligations. 4.3. Determining the scope of the information security management system ‘The organization shall determine the boundaries and applicability of the information security ‘management system to establish its scope. eso/iec 201 allright veservee a ISO/IEC 27001:2013(E) When determining this scope, the organization shall consider: a)_the external and internal issues referred to in 4.1, b) the requirements referred to in 4.2; and. ©) interfaces and dependencies between activities performed by the organization, and those that are performed by other organizations. a cope shall be available as documented information, 4.4. Information security management system ‘The organization shall establish, implement, maintain and continually improve an information security management system; in accordance with the requirements of this International Standard. 5 Leadership 5.1 Leadership and commitment ‘Top management shall demonstrate leadership and commitment with respect to the information security management system by: a) ensuring the information security policy and the information security objectives are established and are compatible with the strategic direction of the organization; bb) ensuring the integration of the information security management system requirements into the organization's processes; ©) ensuring thar the resources needed for the information security management system are available; ) communicating the importance of effective information security management and of conforming to the information security management system requirements; ) ensuring that the information security management system achieves its intended outcome(s); f) directing and supporting persons to contribute to the effectiveness of the information security ‘management system; BHEBRBBBAERRHRRBREHBBBAaS ) promoting continual improvement; and bh) supporting other relevant management roles to demonstrate their leadership as it applies to their a areas of responsibility 5.2. Policy ‘Top management shall establish an information security policy that: a) is appropriate to the purpose of the organization: b) includes information security objectives (see 6.2) or provides the framework for setting information security objectives; ©) includes 3 commitment to satisfy applicable requirements related to information security; and )_ includes 2 commitment to continual improvement of the information security mé agement system, ‘The information security policy shall: : @)_ be available as documented information; (© 190/1EC 2013 - Al igs reserved a BEBBRRBHRHRRBeeBRee 180/1EC 27001:2013(E) f) be communicated within the organization; and 8) be available to interested parties, as appropriate. 5.3 Organizational roles, responsibilities and authorities ‘Top management shall ensure that the responsibilities and authorities for roles relevant to information security are assigned and communicated, ‘Top management shall assign the responsibility and authority for: 4] ensuring that the information security management system conforms to the requirements of this, International Standard; and b)_ reporting an the performance of the information security management system to top management. NOTE Top management may also assign responsibilities and authorities for reporting performance of the information security management system within the organization, 6 Planning 6.1. Actions to address risks and opportunities 614 General When planning for the information security management system, the organization shall consider the issues referreditoin 4.1 and the requirements referred toin 4.2 and determine the risks ané opportunities ‘that need to be addressed to: a) ensure the information security management system can achieve its intended outcome(s}; b)_ prevent, or reduce, undesired effects; and achieve continual improvement ‘The organization shall plan: d) actions to address these risks and opportunities; and ©) howto 1) integrate and implement the actions into its information security management processes; and 2). evaluate the effectiveness of these actions. 6.12 Information security risk assessment ‘The organization shall define and apply an information security risk assessment process that 2). establishes and maintains information security risk criteria that include: 3). therrisk acceptance eriteria; and 2). criteria for performing information security risk assessments: b) ensures that repeated information security risk assessments produce consistent, valid and comparable results (© 1S0/IEC 2013 Alright reserved 180/1EC 2700: 013(F) identifies the information security risks: 1) apply the information security risk assessment process to identify risks associated with the loss of confidentiality, integrity and availability for information wishin the scope ofthe information security management system and 2)_ identify the risk owners; 4). analyses the information security risks: 1) assess the potential consequences that would result if the risks identified in 6.1.2 ¢) 1} were to materialize; 2)__assess the realistic likelihood of the occurrence ofthe risks identified in 6.1.2 1); and 3). determine the levels of risks €)__ evaluates the information security risks: 8 a a BS a a a a a a B a 2) compare the results of risk analysis with the risk criteria established in 6.1.2 a}; and 2)_ prioritize the analysed risks for risk treatment. ‘The organization shall retain documented information about the information security risk assessment process. 6.1.3 Information security risk treatment ‘The organization shall define and apply an information security risk treatment process to: a) select appropriate information security risk treatment options, taking account of the risk assessment results; b) determine all controls that are necessary to implement the information security risk treatment option(s) chosen: NOTE Organizations can design controls as required, or identify them from any source 0) compare the controls determined in 6.1.3 b) above with those in Anne. A and verify that nonecessary controls have been omitted: NOTE1 — Aunescs containea comprehensive listof control abjectives and controls. Usersafthis International Standard are directed to Annex A to ensure that ne necessary controls are overlooked, BBSBBSBBRBBBa NOTE2 Contra! objectives are implicitly included in the controls chosen. The control objectives and controls listed in nines A are not exhaustive and additional control objectives and contrels may be needed, 4) produce a Statement of Applicability that contains the necessary controls (see 6.1.3 b) and c)) and . Justification for inclusions, whether they are implemented or not, and the justification for exclusions of controls from annex A ©) formulate an information security risk treatment plan; and f)_ obtain risk owners’ approval of the information security risk treatment plan and acceptance of the residual information security risks. ‘The organization shall retain documented information about the information security risk treatment process, NOTE The information security risk assessment and treatment process n this international Standaré aligns ‘with the principles and generic guldelines provides in 150 3100013, 2013 ~ Alright reserved | 1S0/IEC 27001:2013(E) 6.2. Information security objectives and planning to achieve them ‘The organization shal establish information security cbjectves at relevant finctions and levels, ‘The snformation security objectives shal: 2) be consistent with the information security policy: b) be measurable (ifpraevicabe ©}. take into account applicable information security requirements, and results from risk assessment and risk treatment; 4) be communicated: and 8) be updated as appropriate Sh a mE ‘The organization shall retain documented information on the information security objectives. & ‘Wher planning how to achieve its information security objectives, the organization shall determine Ss £) what will he done: £) what resources will be required: 1k) who wil be responsible: i) when it will be completed: and |) how the results will be evaluated. 7 Support 7.1 Resources ‘Theorganizationshalldetermineand provide theresourcesneeded forthe establishment, implementation maintenance end contintal improvement of the information security management system. 7.2 Competence ‘The organization shall Ls 2) determine the necessary competence of person(s) doing work under its control that effects its information security performance: bb) _ensurethatthese persons arecompetenton the besis of appropriate education, training, orexperience L ©) where applicable, ake actions to acquire the necessary competence, and evaluate the effectiveness of the actions taken; and 4). retain appropriate documented information as evidence of competence, NOTE Applicable actions may include for example: the provision of training to, the mentoring of, or the re: assignment of eurrent employees: or the hiring or contracting of competent persons. 7,3. Awareness Persons doing work under the organization's control shall be aware of: me a) the information security policy: © 1S0/18¢ 2023 ~ al rights reserved 10 /1EC 27001:2013(E) b) the methods for monitoring, measurement, analysis and evaluation, as applicable, to ensure valid results: NOTE The methods selected should produce comparable and reproducible results tobe considered vali, ©) when the monitoring and measuring shall be performe 4) who shal! monitor and measure; ©) when the results from monitoring and measurement shall be analysed and evaluated: and f) who shall analyse and evaluate these results ‘The organization shall retain appropriate documented information as evidence of the monitoring and measurement results. 9.2 Internal audit ‘The organization shall conduct internal audits at planned intervals to provide information on whether the information security management system: a) conforms to BHR BRBBEBRERBARAaABE 1) the organization's own requirements for its information security management system; and 2), the requirements of this International Standard; 1) iseffectively implemented and maintained. ‘The organization shall 6) plan, establish, implement and maintain an audit programmne(s), including the frequency, methods, Fesponstbilties, planning requirements and reporting. The audit programme(s) shal take into consideration the importance of the processes concerned and the results of previous audits; 6}. define the audit criteria and scope for each audit; 6) select auditors and conduct audits chat ensure objectivity and the Impartiality of the audit process; £) ensure that the results of the audits are reported to relevant management; and )_ retain documented information as evidence of the audit programme(s) and the audit results. a B S a a a a 9.3. Management review ‘Top management shall review the organization's information security management system at planned intervals to ensure its continuing suitability, adequacy anc effectiveness, The management review shall include consideration of: a) the status of actions from previous management reviews; bb) changes in external and internal issues that are relevant to the information security management system: Q)_ feedback on the information security performance, including trends in: 1) nonconformities and corrective actions; 2) monitoring and measurement results; 3) audit results; and 8 © 150/18 2013 - a rights reserved i ISO/IEC 27001:2013(E) 4). fulfilment of information security objectives; 4) feedback from interested parties; ©) results of risk assessment and status of risk treatment plan; and £) opportunities for continual improvement. ‘The outputs of the management review shall include decisions related to continual improvement “opportunities and any needs for changes to the information security management system. ‘The organization shall retain documented information as evidence of the results of management reviews. 10 improvement 10.1 Nonconformity and corrective action When a nonconformity occurs, the organization shall: aS a a a a a a = 4} react to the nonconformity, and as applicable: 1) take action to control and correct it; and 2). deal with the consequences; b) evaluate the need for action to eliminate the causes of nonconformity, in order that it does not recur or occur elsewhere, by 3). reviewing the nonconformi 2). determining the causes of the nonconformity; and 3) determining if similar nonconformities exist, or could potentially occur; {implement any action needed 4). teview the effectiveness of any corrective action taken: ané @) make changes to the information security management system, if necessary. Corrective actions shall be appropriate tothe effects of the nonconformities encountered, ‘The organization shall retain documented information as evidence of 1). the nature ofthe nonconformisies and any subsequent actions taken, and 8). the results of any corrective action. 10.2 Continual improvement ‘The organization shall contintally improve the suitability. adequacy and effectiveness ofthe information security management system, (ERBR RRR R RRR | 180/18C 2013 ~All rehts reserved 150 /16C27001:2013(E) Annex A (normative) Reference control objectives and controls The control objectives and controls listed in Table A.J are directly derived from and aligned with those listed in IS0/TEC 27002:203 30, Clauses 5 to 18 and are to be used in context with Clause 6.1.3. Table A.1 — Control objectives and controls [A.5 __ Information security policies [A.5.1_Management direction for information security [Objective: To provide management direction and support for information security in accordance with ‘business requirements and relevant laws and regulations. Tconerot la saa Policiesfor informs- _ ser of polices for information security shall be defined, approved json security ‘by management, published and communicated to employees and | [relevant external parties - Treeview orthe poe (com! | Review of the poli 4.512. |ciesforinformation |The policies for information security shall be reviewed at planned |security “intervals orf significant changes occur to ensure their continuing [sultabiliey adequacy and effectiveness ‘A Organization ofinformation security [4.63 Internal organization ‘Objective: To establish a management framework to initiate and control the implementation and operation of information security within the organization. Information security [Control | 6:1 roles and responsibil qu information security responsibilities shall be define and allo- ties cated. | [contrat |a62.2 |seeregation otduties [Conflicting duties and areas of responsibility shal be segregated to I ad | reduce opportunities for unauthorized or unintentional modifica [tion or misuse of the orgonization's assets, 4 ' Contra Iaeag [Contact with authori- [6 ; bes | Appropriate contacts with relevant authorities shall be maintained | |conerot 4.6.4 |Comact with special | Appropriate contacts with special interest groups or other spectal- I Jimterest groups ist security forums and professional associations shall be main~ a ‘rained | ‘Control Information security| Information security shall be addressed in project management, Jn projeet management | project managemeht regardless ofthe type of the project. |A.6.2 Mobile devices and teleworking la.6.3.5 objective: To ensure the security of teleworking and use of mobile devices. 20 (© 150/180 2013 Al ngs reserved a a a a a a a a a SB BBBABHBRBBHSB a Table A.t (continued) ] | Coneroi A.6.2.1 |Mobile device policy | polley and supporting security measures shall be adopted to | | manage the risks introduced by using mobile devices. Bae es | Teoma 46.2.2 |Teleworking |Apolicy and supporting security measures shall be implemented to | [protect information accessed, processed or stored at teleworking [sites [A.7 Human resource security [74 Prior to employment [Objectives To ensure that employees and contractors understand their responsibilities and are suit- lable for the roles for which they are considered. | @ | 150/1EC 27001:2013(E) | @ a Control - | Background verification checks on all candidates for employment g A711 [Screening | shall be carried out in accordance with relevant laws, regulations |and ethics and shall be proportional ta the business requirements, Ithe classification of the information to be accessed and the per~ iceived risks, Control “Terms and conditions |ofempioyment ‘The contractual agreements with employees and contractors shall state their and the organization’ responsibilities for information |security. A712 A732 During employment (Objective: To ensure that employees and contractors are aware of and fulfil their information security| SB a s Ss sS S Teonerol Jazza [Management respons:-| Management shall require all employees and contractors to apply bilities “information security in accordance with the established policies | __land provedures of the organization. | |Coneroi information security | Al) employees of the organization and, where relevant, contrac- jawareness, education tors shall receive appropriate awareness education and training and training land regular updates in organizational policies ane procedures, as [relevant for thelr job function. ‘Control t 4.72.3 |piscipinary process [There shall be a formal and communicated discipinary process ae lin place to take action against employees who have committed an | “information security breach [A73 _Termination and change of employment Objective: To protect the organization's interests as part of the process of changing or terminating lemployment. g nc Ef 11731 _loremployinent sespen- [information security responsibilities and duties that remain valid [Sites |after termination or change of employment shall be defined, com- B | . “Imunicated tothe employee or contractor and enforce. ‘AB Asset management - s [A831 Responsibility for assets - © 1S0/1EC2023 - an ght reserved Eta 10 /IEC 27001:2013(E) Table Act (continued) Objective: To identify organizational assets and define appropriate protection responsibilities 1 control nec linventery ofassets [Assets associated with information and information processing lene *S facilities shall be identified and an inventory of these assets shall be drawo up and maintained A.B.1.2 |01 ship of asset: Veesakes nership ofassets | a [Assets maintained in the inventory shall be owned. | |contrl Jaeas jAcceptableuse of [Rules fr the acceptable use of infarmation and of assets associated fassets: with information and information processing facilities shal] be | identified, documented and implemented. ] Tconerot lnea4 [Return orassets _ [Allemployees and external party users shall return all of he ‘organizational assets in their possession upon termination of their employment, contract or agreement '.8.2_Information classification — Objective: To ensure that information receives an appropriate level of protection in accordance with [its importance to the organization, | IConeroi Ing.za [Classification of infor |tnformation shal be classified in terms of legal requirements, mation value, criticality and sensitivity to unauthorised disclosure or | modification — _| | | onerot 4.82.2 (babellingof informa: gn appropriate set of procedures for information labelling shall be tion eveloped and implemented in accordance with the information classification scheme adopted by the organization. [concrol | | [Procedures for handling assets shall be developed and impic 1.8.2.3 |Handlingofassets Procedures iz P iS haa meena |mented in accordance withthe information classification scheme I |adopted by the organization. |A.8.3_ Media handling Objective: To prevent unauthorized disclosure, modification, removal or destruction of information son media ] Contra! | ‘aeaa Management of emov-| procedures shall be implemented for the management of mov lable media |able media in accordance with the classification scheme adopted by| [the organization. |Controt |A-8.3.2 [Disposal of media ‘Media shall be disposed of securely when no longer required, using I formal procedures | |onerat [Physical media trans- | acas RY 825 | edia containing information shall be protected against unauthor- ! lized access, misuse or corruption during transportation. [AS Access control [9.1 _ Business requirements of access control 2 © 1S0/1EC 2013 Al righ reserved & B a a @ a a a a Ss a a BS a a B a a a @ a s Ss a BS S a Ss gS aS g gs B & BS 180/1EC 2700: 013(E) ‘Table A.1 (continued) ‘Access to networks [A822 lend network services Objective: To limit access to information and information processing facilities. ] Tconeroi 1491.1. |Access control policy [An access control policy shall be established, documented and reviewed based on business and information security require- | ments, Control Users shall only be provided with access to the network and net- work services that they have been specifically authorized to use. 'A.9.2 User access management Objective: To ensure authorized w vices. q ser access and to prevent unauthorized access to systems and ser- ]coneroi “formal user registration ané de-regstration process shal be “implemented to enable assignment of access rights Control |A formal user access provisioning process shall be implemented to Jessign or revoke access rights for all user types to all systems and [servics ] [User registration and A922 | de-regiscration jas22 User access provision- png - [92g (Management of privi leged access rights [Gonerol | The allocation and use of privileged access rights shall be restricted and controlled Management of secret 14.9.2.4 authentication infor- [mation of users [Coneroi IThe allocation of secret authentication information shall be con~ trolled through a formal management process. Review of user access lAo2.s ‘Control of access rights rights Asset owners shall review users’ access rights at regular intervals. | | Teoneot | Removal oradjustment The access rights of all employees and extemal party users to JA-9.2.6 ie |information and information processing facilities shall be removed ‘upon termination of their employment, contract or agreement, or adjusted upon change. [AS.a User responsibilities Objective: To make users acc ble far safeguarding their authentication information |Use of secret authenti 693. cation information contrat | Users shall be required to follow the organization's practices in the use of secret authentication information. [A.9.4_ System and application access control, Objective: To prevent unauthorized access to systems and applications. ‘dures Tee Control Jagat | JRINMSEON ACCESS | Access to information anc application system functions shal be [restricted in accordance with the access contro! polity. T [Conere! Jasaz [SECUTEIOROMPTOCE Iie required by the access control policy access to systems and applications shal! be contralied by a secure log-a™ procedure. (© 180/160-2013 - Allright reserved 13 1S0/1EC 27001:2013(E) Table A.t (continued) casaware Coneroi ‘assword manage: 4943 |menteystem © [Password management systems shall be intera I ensure quality passwords | (Conerol ‘aga Use ofprivileged os |The use of utility programs that might be capable of overriding lity programs “system and application controls shall be restricted and tightly controlled, _ |Access control to pro- Control lacas (A Brae fram sourcecode Access to program source code shall be restricted. |A10_ Cryptography [A.10.1 Cryptographic controls (Objective: To ensure proper and effective use of cryptography to protect the confidentiality, authen- ticity and/or integeity of information Control - Policy on the use of 14.10.23 \A policy on the use of cryptc shic controls fo i Zograpni controls Policy on the use of cryptographic controls for protection of L ime igrapbic con\rOls formation shall be developed and implemented. | |Control [A012 Key management A policy on the use, protection and lifetime of eryptographic keys l | shall be developed and implemented through their whole lifecycle. ‘Ali _ Physical and environmental security [AaLt Secure areas _ (Objective: To prevent unauthorized physical access, damage and interference co the organization's information and information processing facilities | |concrol \ | [ania Phvsicalsecurity | security perimeters shal be defined and used to protect areas that | [perimeter |contain either sensitive or critical information and information 1 [processing facies, "conero} JA11.2 [Physica entry controls Secure areas shall be protected by appropriate entry controls to | _ensure that only authorized personnel are allowed access. f |Conerat Securing offices, A1213 ome and facilities [Physical security for offices, rooms and facilities shall be designed land applied. ‘Protecting against Control [A114 lexternal and environ- | physical protection against natural disasters, malicious attack or mental threats [accidents shall be designed’ and applied. [Goneral ‘Working in secure j A115 reas \Procedures for working in secure areas shall be designed and | appliee | {Control A116 [Bea |swhere unauthorized persons could enter the premises shall be [Eontoled ana itpesible slated from infermation processing 4 © 190/18C 2018- Ab gh reserved Ean a a a | B L B a a a a a BBEaB a SBE RBHEA a 2 B a a BS s = @ 2 s a [A.11.2 Equipment 180 /1EC 27001:2013(E) Table At (continued) tion's operations. Objective: To prevent loss, damage, thefl or compromise of assets and interruption to the organiza Equipment siting and A121 protection (Contro! 'Equipment shall be sited and protected to reduce the risks from | environmental threats and hazards, and opportunities for unati thorized access. JA.11.2.2 |Supporting utilities Control Equipment shall be protected from power failures and other dis- lruptions caused by failures in supporting utilities. J4.11.2.3 |Cabling security “Equipment mainte- nance JA.11.2.5 |Removal of assets Control | Power and telecommunications cabling carrying data or support |ing information services shall be protected from interception, ference or damage. Control Equipment shall be correctly maintained to ensure its continued [availability and integrity Concrol Equipment, information or software shall not be taken off-site ‘without prior authorization, Security of equipment | Cente! screen policy [A.12 Operations security AIL26 | Security shall be applied to offsite assets taking into account the different risks of working outside the organization |conerel nana [Secure dlsposat ore [a tems of equipment containing storage mea salbeveiieg Juse of equipment [to ensure that any sensitive data and licensed software has been | . Temaved or securely overwritten prior o disposal or re-use atvendea Tconerot | inattended user JAn128 [orcipment |Users shail ensure that unattended equipment has appropriate | I - protection, | control lainze [Clear desk anc clear | clear desk policy for papers and removable storage media and |A.12.1 Operational procedures and responsibilities la clear screen policy for information processing facilities shall be adopted Objective: To ensure correct and secure operations of information processing facilites 924 procedures A.12..2 |Change management Documented operating Control | operating procedures shall be documented! and made available to lallusers who need them, | Control ‘Changes to the organization, business processes, information pro- | cessing facilities and systems that affect information security shall be contralied, (© 180 /1EC 2013 Alright reserved IS0/MEC 27001:2013(E) Table A.1 (continued) T [control 412.8 Capacity management (The ws of resources shall be monitored, tuned and projections [Capacity management | de of future capacity requirements to ensure the required sys- | [rem performance ‘Separation of devel. |Conerol Jopment, testing and —|pevelopment, testing, and operational environments shall be sepa- loperational environ- | rated to reduce the risks of unauthorized access or changes to the __ments [operational environment. [A2.2 Protection from malware Objective: To ensare that information and information processing facies are protected against malware jaa2ie [contrat jazz Controls against mal- Detection, prevention and recovery controls to protect against ware [malware shall be implemented, combined with appropriate user [A.12.3 Backup _ | (Objective: To protect against loss of dat - [contro ‘Backup copies of information, software and system images shall be |taken and tested regularly in accordance with an agreed backup | policy. [A124 Logging and monitoring Objective: To record events and generate evidence ~ ee coneral Event logs recording user activities, exceptions, faults and infor- ‘mation security events shall be produced, kept and regularly JA12.3.1 |Information backup A124. [Event logging I reviewed. i Contra! 1 ‘Protection of log infor- | 41242 | nation ® Logging facilities and log information shall be protected against [tampering and unauthorized access. ee gq wontral |Administratorand | [A42-43 | erator logs |system administrator and system operator activities shall be [logged and the logs protected and regularly reviewed. [Coneral ‘The clocks of ll relevant information processing systems within lan arganization or security domain shall be synchronised to a sin- [ple relerence time source. | |A.1244 Clock synchronisation .5 Control of operational software [Objective: To ensure the integrity of operational systems. linstalation of soft. [Control | A.12.5.1_ ware on operational | procedures shall be implemented to control the installation of soft systems [ware on operational systems. 'A.12.6 Technical vulnerability management 16 (© 190/186 2013 - al rights reserved @ a a Ss a BBBSEBB a g BBB EB ae SBBRBRRBRBRHE RBBB 1S0/1EC 27001:2013(E) Table A.t (continued) T Contra Information about technical vulnerabilities of information systems Management of techni- laze. [Metagement of echo a ees be abtained ina mel fashion the organteatins ‘exposure o such vulnerabilities evaluated and appropriate meas- _es taken to address the associated risk. Ik one! sa.g. [Restrictions on soft aaz.62 Rules governing the installation of sofware by users shall be ‘ware installation [ware installa established and implemented. ‘A.12.7 Information systems audit considerations (Objective: To minimise the impact of audit activities on operational systems. Teontrol 2.71. |nformation systems audit requirements and activities involving verification of pera or “Audit requirements and activites o 7 audit controls |tional systems shall be carefully planned and agreed to minimise [disruptions to business processes. [4.23 Communications security ‘A131 Network security management Objective: To ensure the protection of information in networks and its supporting information pro cessing facilities, (control JA.13..1 [Networkcontrols [Networks shall be managed and contralled to protect information jin systems and applications. Control | security mechanisms, service levels and management require Security of network Jara rece ments ofall network services shall be identified and inched in network services agreements, whether these services are provide linchouse or outsourced. 7 | contrat | Segregation in net- | Jasna Seer ferousofinforation services usersan Information systems | shall be segregated on networks. ‘4.13.2 Information transfer, (Objective: To maintain the security of information transferred within an organization and with any external entity |information transfer 4.13.2. |policies and proce- [sures Control Formal transfer policies, procedures and controls shall be in place |to protect the transfer of information through the use of all ypes [of communication facilities, | |Control 1 2.2, Agreements on infor- Asa la inall address the secure transfer of business informe ton transfer greements shal ya |tion between the organization and external parties. contrat 413.2.8 |Blectronie messaging information involve in electronic messaging shal! be appropri ratected, Fed (© 1S0/16C 2013 - Allright reserved 1S0/1BC 27001: Table Aa (continued) [conerai “confidentiality or on |p ts for confidentiality or non-disck : ell [Requirements for confidentiality or non-disclosure agreements Aisclosure agreements |refiecting te organization's neds forthe pratection of informa Il ition shall be identified, regularly reviewed and documented. [Acid System acquisition, development and maintenance [A.14. Security requirements of information systems (Objective: To ensure that information securly isa integral part of information systems across the envire lifecycle, This also includes the requirements fr information systems which provide services lover public networks =n Information secur aaay ormation secu nermacion security rated requirements shal ened in jrequtreents analy i erent ar newinformatgn stems or enhencomest I aay arama eee _|___ — TCaneral Securing application la.t4.12 |serviceson public Information involved in application services passing over public [networks [networks shall be protected from fraudulent activity, contract dis- L | _pute and unauthorized disclosure and modification. ‘contrat |proecting appzaenjnformation weve in appleation ere transaction hl he Re aeeee aera awa dace conan L areas ae ean or ona seer i a par ame ~ designed and implemented within the development [objective To ensure shat information secur |iecyeie of information system BRESSBSRBRRRRRHBHBRBREBeBBeases 7 —_ [Control | ‘secure development | AN24 Potiey » Rules for the development of software and systems shall be estab lished and applied to developments within the organization | \younen 1 [control | stem change control [4142.2 rocedures changes to systems within the development lifecycle shall be con- I trod by the use of formal change cantral procedures |echnical review of Contr! applications after wi e lasaza APP! ‘hen operating platforms are changed, business evticl applica Joperating platform tions shall ne reviewed and tested to ensure there is no adverse . I changes impact on organizational operations or security. a | |Restrictions on ‘Control | B 414.24 |changesto software | Madifications to software packages shall be discouraged, limited to packages [necessary changes and all changes shall be strictly controlled. B | ‘Contra! |a14.2.5 Secure systemengi- principles for engineering secure systems shall be established, jpeeringprineples | documented, maintained and applied to any information system | {implementation efforts. fe © 1S0/1BC 2013 - Allright reserved bd BSE S888 rT TT SERB BRR RBRBERHe eet ISO/IEC 27001:2013(E) Table A.t (continued) ] control jecure development Organizations shall establish and appropriately protect secure vironment evelopment environments for system development and integrs- daar ete en cover te entre stem development heeyce ; [cont jas4a.7 [Outsourced develo ‘Dect apron af Saree aera cnr Jara [System secunty ese ings! cna al eco eer + 7 \Contra! aaa.2g [S¥stemavceptance ance testing programs and related criteria shall be estab- ltestin iad [lished for new information systems, upgrades and new versions. A.i4.3 Test data - —_| Objective: To ensure the protection of data used for testing. Tconerot JA14.3_ | Protection atest data | [Test data shall be selected carefully, protected and controlled. |A.15 Supplier relationships _ ‘A.15.1 Information security in supplier relationships Objective: To ensure provection of the organization's assets that is accessible by suppliers. Tconerai “Information security requirements for mitigating the rsks assoc “ated with suppliers access to the organizations assets shall fgreed with the supplier and documented. Control | Addressing security |All relevant information security requirements shall be established| |A.15.L2 within supplier agree- land agreed with each supplier that may access, process, store [ments fommunicate. or provide IT infrastructure components for, the | [organization's information. |Iinformation security |4.25.1. [policy for supplier ‘relationships Control Agreements with suppliers shall include requirements to address | the information security risks associated with information and [communications technology services and product supply chain, Information and com- [4.15.13 munication technology [supply chain [A15.2 Supplier service delivery management in an agreed level of information security and service delivery inline with sup- Objective: To main [plier agreements, [Control Monitoring and review | Pe eae ee Organizations shall regularly monitor review and audit supplier | |senvice delivery ms | |Control 1 Changes to the provision of services by suppliers, including 'a.a5.2.2 Managing changes to |maintaining and improving existing information security policies, Jsuplierservice: [procedures and controls shal be managed, taking account te [Enticalty busines information systems and processes involved moent of i Land reas 19 (© ISOMEC 2033 - al riphts reserved 1S0/1EC 27001: Table At (continued) [iio Information security ncident management [A164 Management of information security inldents and improvements Objective: To ensure a consistent and effective approach to the management of information secur incidents, including communication on security events and weaknesses. Tconerel ‘161.1 {Responsibilities and Management responsibilities and procedures shall be established | procedures to ensure sguick effective and orderly response to information | | security incidents. | | Control | | management channels as quickly as possible. i Control Employees and contractors using the organization's information systems and services shall be required to note and report any. |observed or suspected information security weaknesses in sys- I tems or services. ‘Control | ate.3 [Reporting information |security weaknesses Assessment ofand ssessmentofand | jermation security events shal be astessed and shall be Ase i Sonsseunt events desde they gree bess es nformation security in jens. i om Gonerol JA263.5 [Gon security incidents |Information security incidents shall be responded toin accordance | with the documented procedures. control Learning from |4:162.6 |Intrmation security [Knowledge gan frm anaiysing and resolving information ses ity incidents shall be used to reduce the likelihood or impact of Incidents {uture incidents, | [Coneret SSBB HRRBHBRBRHROBBHRHERBBARBBaS [4.1627 Collection of evidence |The organization shall define and apply procedures for the iden sification collection, acquisition and preservation of informatiox ‘which can serve as evidence | ree na ca Uline mney EE 17H Information secrity contin Objective: Information security continuity shall be embedded in the organization's business continu- | ity management systems. (Contra Jaazaa_ [Planning information [The organtaation shall determine its requirements for information |security continuity | security and the continuity of information security management in | [adverse situations, e.g, during a crisis or disaster. [Control ___.., Implementing infor- |The organization shall establish, document, implement and main- ; [A.17.1.2 mation security conti- /tain processes, procedures anc controls to ensure the required 3 Jouity level of continuity for information security during an adverse situa {sion ISO/IEC 2013 ~ Alright reserved 1S0/1EC 2700: Table A.1 (continued) { ] (control ____. |Verify.reviewand |The organization shall verify the established and implemented [4174.3 /evaluate information |information security continuity controls at regular intervals in [pecury-continuty order to ensue that they are valid and fective during adverse situations A172 Redundancies (Objective: To ensure availability of information processing facilities, Tavaabity oinfor- [Control 4.172. |mation processing information processing facilities shall be implemented with redun- [cites daney sufficent te mest svalablay requlrerent. |A18 Compliance [A.18.1 Compliance with legal and contractual requirements Objective: To avoid breaches of legal, statutory, regulatory or contractual obligations related to infor- Imation security and of any security requirements B B a B 8 @ Ss a Contro? |All relevant legislative statutory, regulatory, contractual require ‘Identification ‘appli- cable legislation and 1814 |Coneractual require- [Tents and the organization's approach to meet these requirements a shall be explicitly identified, documented and kept up to date for I {each information system and the organization. “cont | intellectual property /ApBropriate procedures shall be implemented to ensure compll- | [A812 | ¥ lance with legislative, regulatory and contractual requirements rights “ related to intellectual property rights and use of proprietary soft- [are products |controi | Records shall be protected from loss, destruction, falsification, ‘unauthorized access and unauthorized release, in accordance with legislatory, regulatory, contractual and business requirements. JA18.1.3 [Protection ofrecords { Controi | Privacy and protection la.18.14 lotpersonally kdenuift |Privacy and protection of personally identifiable information shall [ofpersonallydentf: F ensured 2s requred in relevant legislation and regulation whee applicable Coneol |cryptographic contros shall he used in compliance with [evant agreements legislation and regulations « [Regulation of erypto tated |graphic controls [4.18.2 Information securityreviews _ Objecive: To ensure car information securisy fs implemented and operated in accordance withthe longantastonal pollees and procedures ; T [conrad the organization’ approach to managing information security and ‘eview of |its implementation (Le. control objectives, controls, policies, pro- dependent at planned intervals or when sigaifleans changes | per a BS Ss a a a a a a @ a a a B @ a (© 50/1EC 2053 - A rights reserved 21 180/1EC 27001:2013(E) ‘Table A.t (continued) Jate.2.2 [Compliance with |security policies ané ‘standards Jconerar | Managers shall regularly review the compliance of information | processing and procedures within their area of responsibilty with |the appropriate security policies, standards and any other security requirements. Ja10.2.3 ‘Technical compliance [coneroi Information systems shall be regularly reviewed for compliance lwith the organization's information security policies and stand- ards, (© 80/180 2013 all rgns reserved a a a Ss a a a a a B B a a a s BS B a a S B a a BSSRRERR EH RBBB Seea8 8 a B @) (2) (3) (4) [5] (6) 1S0/1BC 27001:2013(8) Bibliography 1S0/18C 27002:2013, Informacion technology — Security Techniques — Code of practice for information security controls 1S0/1EC 27003, Information technology ~ Security techniques — Information security management system implementation guidance ISO/IEC 27004, Information technology — Security techniques — Information security ‘management — Measurement 1S0/18C27005, Information technology — Security techniques — Information securityrisk management 180 31000:2009, Risk management — Principles and guidelines ISO/IEC Directives, Part 1, Consolidaced $0 Supplement ~ Procedures specific to 1SO, 2012 © IS0/1EC 2013 - alright reserved 23 150 /1EC 27001:2013(E) 8 a a a a a 5 3 8 2 8 a a a a B Ics 35.040 Price based on 28 pages (© S0/1BC 2083 Ali rights reserved

You might also like