Prodigy 13 - logo

Navigating the Transition: A Closer Look at ISO 27001:2013 vs. 2022

The recent release of ISO/IEC 27001:2022 marks a pivotal moment in the evolution of information security standards. Building on the foundations laid by the 2013 version, this new iteration introduces nuanced changes and modernized controls, reflecting the dynamic nature of information security risks and technologies.

In-Depth Analysis of Key Changes

  1. Refinements in Clauses 4-10: The main body of ISO 27001, comprising clauses 4 through 10, sees textual modifications for enhanced clarity and coherence. These changes, while not altering the fundamental requirements, offer improved guidance and integration with other ISO management standards.
  2. Annex A – Control Structure Overhaul: Perhaps the most notable change is in Annex A. The control structure is revamped, reducing the total number of controls to 93 from the previous 114. This restructuring includes:
    • Introduction of 11 New Controls: Addressing contemporary security concerns like data masking, information deletion, and web filtering.
    • Merging of 57 Controls: Consolidating similar controls to streamline the framework.
    • Renaming of 23 Controls: Reflecting current information security terminologies and practices.
    • Deletion of 3 Controls: Eliminating redundant or outdated controls.
    • Categorization into Four Themes: The controls are now grouped into People, Organizational, Technological, and Physical, offering a more intuitive understanding of their applications.
  3. Alignment with ISO/IEC 27002:2022: The changes in Annex A are aligned with the updates in ISO/IEC 27002:2022, ensuring consistency and relevance in the standards.

New Controls within ISO 27001:2022 Annex A

The largest change within Annex A is around the 11 new controls which were introduced. Organizations that are currently certified under ISO 27001:2013 will need to ensure proper processes are in place to meet these new requirements or will need to create new processes to incorporate these controls into their existing ISMS.

Notably “threat intelligence” requires organizations to gather and analyze information about threats, so organizations can take action to mitigate risk. Companies certified under ISO 27001:2013 may not have this element in place. This is a relevant change and speaks to the idea that threats are ever-evolving. Therefore, mitigating risk is a continuous process, not a “one-and-done” task. This tracks back to an update in ISO 27002 which was introduced earlier in 2022. ISO 27002 can provide more clarity on this, as it includes additional implementation guidance.

Additional new controls within ISO 27001:2022 include:

A.5.7 Threat Intelligence: This control requires organizations to gather and analyze information about threats, so they can take action to mitigate risk.

A.5.23 Information Security for Use of Cloud Services: This control emphasizes the need for better information security in the cloud and requires organizations to set security standards for cloud services and have processes and procedures specifically for cloud services.

A.5.30 ICT Readiness for Business Continuity: This control requires organizations to ensure information and communication technology can be recovered/used when disruptions occur.

A.7.4 Physical Security Monitoring: This control requires organizations to monitor sensitive physical areas (data centers, production facilities, etc.) to ensure only authorized people can access them — so the organization is aware in the event of a breach.

A.8.9 Configuration Management: This control requires an organization to manage the configuration of its technology, to ensure it remains secure and to avoid unauthorized changes.

A.8.10 Information Deletion: This control requires the deletion of data when it’s no longer required, to avoid leaks of sensitive information and to comply with privacy requirements.

A.8.11 Data Masking: This control requires organizations to use data masking in accordance with the organization’s access control policy to protect sensitive information.

A.8.12 Data Leakage Prevention: This control requires organizations to implement measures to prevent data leakage and disclosure of sensitive information from systems, networks, and other devices.

A.8.16 Monitoring Activities: This control requires organizations to monitor systems for unusual activities and implement appropriate incident response procedures.

A.8.23 Web Filtering: This control requires organizations to manage which websites users access, to protect IT systems.

A.8.28 Secure Coding: This control requires secure coding principles to be established within an organization’s software development process, to reduce security vulnerabilities.

Transitioning from 2013 to 2022 Version

Organizations certified under ISO 27001:2013 need to strategically plan their transition to the 2022 version:

  • Gap Analysis: An initial step involves conducting a detailed gap analysis to understand the implications of the new requirements on existing processes.
  • Adopting New Controls: Based on the gap analysis, businesses should prioritize integrating the new controls, addressing the specific challenges and risks pertinent to their operations.
  • Internal Audits and Training: Regular internal audits and comprehensive staff training are essential to ensure full compliance with the updated standard.
  • External Audit Preparation: Preparing for an external audit against the 2022 standard is crucial. Companies should aim for readiness well before the October 31, 2025, transition deadline.

Conclusion

ISO 27001:2022 elevates the bar for information security management. The transition from the 2013 to 2022 version, while challenging, offers organizations an opportunity to enhance their security posture significantly. Early adoption of these changes not only ensures compliance but also demonstrates a commitment to robust information security practices.

For those seeking assistance with readiness assessment and certification planning, expert consultancy services are available to navigate these changes effectively.

Zero Trust Blog

Get email alerts when we publish new blog articles!

more blog posts: