ISO/IEC 27001 explained

ISO/IEC 27001 is an international standard to manage information security. The standard was originally published jointly by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) in 2005,[1] revised in 2013,[2] and again most recently in 2022.[3] There are also numerous recognized national variants of the standard. It details requirements for establishing, implementing, maintaining and continually improving an information security management system (ISMS) – the aim of which is to help organizations make the information assets they hold more secure.[4] Organizations that meet the standard's requirements can choose to be certified by an accredited certification body following successful completion of an audit. A SWOT analysis of the ISO/IEC 27001 certification process was conducted in 2020.[5]

How the standard works

Most organizations have a number of information security controls. However, without an information security management system (ISMS), controls tend to be somewhat disorganized and disjointed, having been implemented often as point solutions to specific situations or simply as a matter of convention. Security controls in operation typically address certain aspects of information technology (IT) or data security specifically; leaving non-IT information assets (such as paperwork and proprietary knowledge) less protected on the whole. Moreover, business continuity planning and physical security may be managed quite independently of IT or information security while Human Resources practices may make little reference to the need to define and assign information security roles and responsibilities throughout the organization.

ISO/IEC 27001 requires that management:

What controls will be tested as part of certification to ISO/IEC 27001 is dependent on the certification auditor. This can include any controls that the organisation has deemed to be within the scope of the ISMS and this testing can be to any depth or extent as assessed by the auditor as needed to test that the control has been implemented and is operating effectively.

Management determines the scope of the ISMS for certification purposes and may limit it to, say, a single business unit or location. The ISO/IEC 27001 certificate does not necessarily mean the remainder of the organization, outside the scoped area, has an adequate approach to information security management.

Other standards in the ISO/IEC 27000 family of standards provide additional guidance on certain aspects of designing, implementing and operating an ISMS, for example on information security risk management (ISO/IEC 27005).

History of ISO/IEC 27001

BS 7799 was a standard originally published by BSI Group[6] in 1995. It was written by the UK government's Department of Trade and Industry (DTI) and consisted of several parts.

The first part, containing the best practices for information security management, was revised in 1998; after a lengthy discussion in the worldwide standards bodies, it was eventually adopted by ISO as ISO/IEC 17799, "Information Technology - Code of practice for information security management." in 2000. ISO/IEC 17799 was then revised in June 2005 and finally incorporated in the ISO 27000 series of standards as ISO/IEC 27002 in July 2007.

The second part of BS7799 was first published by BSI in 1999, known as BS 7799 Part 2, titled "Information Security Management Systems - Specification with guidance for use." BS 7799-2 focused on how to implement an Information security management system (ISMS), referring to the information security management structure and controls identified in BS 7799-2. This later became ISO/IEC 27001:2005. BS 7799 Part 2 was adopted by ISO as ISO/IEC 27001 in November 2005.

BS 7799 Part 3 was published in 2005, covering risk analysis and management. It aligns with ISO/IEC 27001:2005.

Very little reference or use is made to any of the BS standards in connection with ISO/IEC 27001.

Key Principles of ISO/IEC 27001

The foundation of ISO/IEC 27001 is based on several key principles:

ISO/IEC 27001 emphasizes the importance of identifying and assessing information security risks. Organizations are required to implement risk management processes to identify potential threats, evaluate their impact, and develop appropriate mitigation strategies.

The latest revision of the standard ISO/IEC 27001:2022 outlines a comprehensive set of security controls in Annex A, categorized into 4 domains. These controls address various aspects of information security, such as access control, cryptography, physical security, and incident management.

ISO/IEC 27001 promotes a culture of continual improvement in information security practices. Regular monitoring, performance evaluation, and periodic reviews help organizations adapt to evolving threats and enhance their ISMS effectiveness.

Certification

An ISMS may be certified compliant with the ISO/IEC 27001 standard by a number of Accredited Registrars worldwide.[7] Certification against any of the recognized national variants of ISO/IEC 27001 (e.g. JIS Q 27001, the Japanese version) by an accredited certification body is functionally equivalent to certification against ISO/IEC 27001 itself.

In some countries, the bodies that verify conformity of management systems to specified standards are called "certification bodies", while in others they are commonly referred to as "registration bodies", "assessment and registration bodies", "certification/ registration bodies", and sometimes "registrars".

The ISO/IEC 27001 certification, like other ISO management system certifications, usually involves a three-stage external audit process defined by ISO/IEC 17021[8] and ISO/IEC 27006[9] standards:

See also

External links

Notes and References

  1. Web site: ISO/IEC 27001 International Information Security Standard published . bsigroup.com . BSI . 21 August 2020.
  2. Web site: Bird . Katie . NEW VERSION OF ISO/IEC 27001 TO BETTER TACKLE IT SECURITY RISKS . 14 August 2013 . ISO . 21 August 2020.
  3. Web site: ISO/IEC . ISO/IEC 27001:2022 . 2022-11-29 . ISO.org . en.
  4. Web site: ISO/IEC 27001:2013 . ISO . 9 July 2020.
  5. Akinyemi. Iretioluwa. Schatz. Daniel. Bashroush. Rabih. 2020. SWOT analysis of information security management system ISO 27001. International Journal of Services Operations and Informatics. en. 10. 4. 305. 10.1504/ijsoi.2020.111297. 1741-539X.
  6. Web site: Facts and figures. bsigroup.com. 10 January 2018. 20 October 2012. https://web.archive.org/web/20121020074841/http://www.bsigroup.com/en/about-bsi/News-Room/BSI-Fast-Facts2/. dead.
  7. Book: Ferreira. Lindemberg Naffah. da Silva Constante. Silvana Maria. de Moraes Zebral. Alessandro Marcio. Braga. Rogerio Zupo. Alvarenga. Helenice. Ferreira. Soraya Naffah. 2013 47th International Carnahan Conference on Security Technology (ICCST) . ISO 27001 certification process of Electronic Invoice in the State of Minas Gerais . October 2013. https://ieeexplore.ieee.org/document/6922072. Medellin. IEEE. 1–4. 10.1109/CCST.2013.6922072. 978-1-4799-0889-9. 17485185 .
  8. http://www.iso.org/iso/catalogue_detail?csnumber=59884 ISO/IEC 17021
  9. http://www.iso.org/iso/home/store/catalogue_tc/catalogue_detail.htm?csnumber=59144 ISO/IEC 27006