SlideShare une entreprise Scribd logo
1  sur  12
Télécharger pour lire hors ligne
ISO/IEC 27001:2005 to ISO 27001:2013 Transition Checklist
Company Name LRQ Reference Number
Use and completion of the ISO/IEC 27001:2013 transition checklist for systems currently compliant to ISO/IEC 27001:2005.
1. Use this checklist to record evidence of conformance to the new and enhanced requirements of ISO/IEC 27001:2013. You may complete it
during one or more visits.
2. The client enters references to related evidence to demonstrate that the requirement has been met.
3. The assessor reviews this, adding any further details to support conformance either on this checklist or in the related report, but cross-
referencing them appropriately by entering the visit date and process box or finding reference to give traceability.
4. At the visit when all requirements have been examined and found compliant (subject to any findings raised with appropriate corrective
action plans) and the assessor is making a recommendation for approval:
 Make a statement in the executive summary outcome of the visit report
 Include a draft certificate in the visit report.
 Include this Checklist
5. Subject to Technical Review a new certificate will be issued.
NOTE – The clause numbering has changed between the the old and new standards. The numbers are taken from ISO/IEC 27001:2013.
Guidance for completion
In some cases there are new requirements, and in others there has been some clarification to requirements. There has also been some
moving of requirements from one section to another. You may already have policies, procedures and controls in place for these
requirements, but please complete all sections of the checklist to confirm how the explicit clauses noted are met.
Some sections have explanatory notes which may be deleted before completing the response.
Transition requirement Clause Supporting evidence
1. General
Confirm that the client has access to relevant standards
documentation:
 ISO/IEC 27000:2012
 ISO/IEC 27001:2013
 ISO/IEC 27002:2013
4. Context of the Organisation
The client must be able to demonstrate that they have
determined the external and internal issues that are relevant
to information security and that they have determined the
interested parties and their requirements that are relevant to
the information security management system (ISMS).
4.1
4.2
The client must also demonstrate that they have reviewed
their scope in light of consideration of Clauses 4.1 and 4.2
and consideration of interfaces and dependencies between
activities performed by the organisation or other
organisations.
4.3
Transition requirement Clause Supporting evidence
5. Leadership
The client must be able to demonstrate that the ISMS
requirements are integrated into the organisation’s processes.
5.1b)
The client must be able to demonstrate that top management
are supportive of other relevant management roles to
demonstrate their leadership.
5.1h) Note: for requirement 5.1h) the client should identify here the
governance mechanisms they have in place (reviews, briefings,
1to1s etc.) to achieve this.
The client must be able to demonstrate that the information
security policy takes account of any context changes (see
section 4 above) and includes a commitment to continual
improvement and that it is available to interested parties, as
appropriate.
5.2d)
5.2g)
The client must be able to demonstrate that authorities for
information security are assigned and communicated (as well
as roles and responsibilities) and specifically demonstrate that
responsibilities for reporting on the performance of the ISMS
to top management are assigned.
5.3
Transition requirement Clause Supporting evidence
6.1 Planning – Action To Address Risks and Opportunities
The client must demonstrate that risks and opportunities
relating to its context and requirements of interested parties
are identified and actioned to:
a) ensure the ISMS can achieve its intended
outcome(s);
b) prevent, or reduce, undesired effects; and
c) achieve continual improvement.
6.1.1
The following must be defined and implemented in the
information security risk process:
 The risk acceptance criteria
 Criteria for when to performing risk assessments
(e.g. change related, periodic, etc.)
6.1.2a) NOTE: The risk management in the standard is no longer based on
asset, threat, vulnerability assessments. The standard does not
preclude a risk management process based on this approach and
hence existing processes would continue to comply in this respect.
The standard no longer requires information asset owners to be
identified in the context of Risk Assessment although Annex A
(A.8) still requires the identification of Organisational Asset
owners.
The client must demonstrate that Risk Owners have been
identified.
6.1.2c)2)
The client must demonstrate that a new Statement of
Applicability has been produced that is based on the new
Annex A and includes a justification for all controls, (e.g. by
linkage to the risk assessment, legal requirement, customer
requirement etc.) and whether selected or not.
6.1.3d) NOTE: The client should confirm that (e.g. by meeting record):
a) all new / strengthened controls have been considered
(see Attachment A – New Controls) and
procedures/policies updated;
b) all previously selected controls that no longer explicitly
appear in Annex A are otherwise covered (see
Attachment B);
c) that any changes to remaining controls have been
assessed and addressed (Attachment A – Modified
Controls).
The client must demonstrate that the Risk Treatment Plan is
approved and Residual Risks accepted by the identified Risk
Owners.
6.1.3f)
Transition requirement Clause Supporting evidence
6.2 Planning – Information Security Objectives and Plans To Achieve Them
The client must demonstrate that Information Security
Objectives are in place and plans to achieve them as fully
defined in Clause 6.2.
6.2
7.4 Communication
The client must demonstrate that they have determined the
need for internal and external communication relevant to the
information security management system as defined in Clause
7.4.
7.4
7.5 Documented Information
The client needs to demonstrate that the ISMS includes
documented information determined by the organisation as
being necessary for the effectiveness of the system. (not just
controls)
7.5.1(b)
8.1 Operation Planning and Control
The organisation shall demonstrate planning,
implementation and control of the processes needed to meet
security information security requirements and actions
identified in 6.1 and objectives identified in 6.2.
8.1
Transition requirement Clause Supporting evidence
9. Performance Evaluation
The client must demonstrate that they have determined the
requirements for monitoring and measurement of the ISMS in
accordance with Clause 9.1 of the standard and implemented
accordingly.
9.1
The client should demonstrate that management review now
incorporates the results of monitoring and measurement, the
fulfilment of information security objectives, the results of
risk assessment and risk treatment, and opportunities for
continual improvement.
The review should also ensure that the information security
management system is achieving its intended outcome(s)
9.3
5.1e)
10.1 Non-conformity and Corrective Action
The client must demonstrate that their corrective action
procedure addresses the correction of the non-conformity (as
well as taking action to preventing re-occurrence).
The clients documented information (records) should
additionally include the nature of the non-conformities
identified.
10.1a)
10.1(f)
Attachment A – ISO/IEC 27001:2013 Annex A to ISO/IEC 27001:2005 Annex A Control Mapping
ISO 27001:2013 Annex A Controls ISO 27001:2005 Annex A Controls
A.5 Information security policies (1, 2) A.5 Security policy
A.5.1.1 Policies for information security A.5.1.1 Information security policy document
A.5.1.2 Review of policies for information security A.5.1.2 Review of the information security policy
A.6 Organisation of information (2, 7) A.6 Organisation of information security
A.6.1.1 Information security roles and responsibilities A.6.1.3 Allocation of information security responsibilities
A.6.1.2 Segregation of duties A.10.1.3 Segregation of duties
A.6.1.3 Contact with authorities A.6.1.6 Contact with authorities
A.6.1.4 Contact with special interest groups A.6.1.7 Contact with special interest groups
A.6.1.5 Information security in project management (NEW)
A.6.2.1 Mobile device policy A.11.7.1 Mobile computing and communications
A.6.2.2 Teleworking A.11.7.2 Teleworking
A.7 Human resource security (3, 6) A.8 Human resource security
A.7.1.1 Screening A.8.1.2 Screening
A.7.1.2 Terms and conditions of employment A.8.1.3 Terms and conditions of employment
A.7.2.1 Management responsibilities A.8.2.1 Management responsibilities
A.7.2.2 Information security awareness, education and training A.8.2.2 Information security awareness, education and training
A.7.2.3 Disciplinary process A.8.2.3 Disciplinary process
A.7.3.1 Termination and change of employment responsibilities A.8.3.1 Termination responsibilities
A.8 Asset Management (3, 10) A.7 Asset management
A.8.1.1 Inventory of assets A.7.1.1 Inventory of assets
A.8.1.2 Ownership of assets A.7.1.2 Ownership of assets
A.8.1.3 Acceptable use of assets A.7.1.3 Acceptable use of assets
A.8.1.4 Return of assets A.8.3.2 Return of assets
A.8.2.1 Classification of information A.7.2.1 Classification guidelines
A.8.2.2 Labelling of information A.7.2.2 Information labelling and handling
A.8.2.3 Handling of assets A.10.7.3 Information handling procedures
A.8.3.1 Management of removable media A.10.7.1 Management of removable media
A.8.3.2 Disposal of media A.10.7.2 Disposal of media
A.8.3.3 Physical media transfer A.10.8.3 Physical media in transit
A.9 Access control (4, 14) A.11 Access control
A.9.1.1 Access control policy A.11.1.1 Access control policy
A.9.1.2 Access to networks and network services A.11.4.1 Policy on use of network services
A.9.2.1 User registration and deregistration A.11.2.1 User registration
A.9.2.2 User access provisioning A.11.5.2 User identification and authentication
A.9.2.3 Management of privileged access rights A.11.2.2 Privilege management
A.9.2.4 Management of secret authentication information of users A.11.2.3 User password management
A.9.2.5 Review of user access rights A.11.2.4 Review of user access rights
A.9.2.6 Removal or adjustment of access rights A.8.3.3 Removal of access rights
A.9.3.1 Use of secret authentication information A.11.3.1 Password use
A.9.4.1 Information access restriction A.11.6.1 Information access restriction
A.9.4.2 Secure log-on procedures A.11.5.1 Secure logon procedures
A.9.4.3 Password management system A.11.5.3 Password management system
A.9.4.4 Use of privileged utility programs A.11.5.4 Use of system utilities
A.9.4.5 Access control to program source code A.12.4.3 Access control to program source code
A.10 Cryptography (1, 2)
A.10.1.1 Policy on the use of cryptographic controls A.12.3.1 Policy on the use of cryptographic controls
A.10.1.2 Key management A.12.3.2 Key management
A.11 Physical and environmental security (2, 15) A.9 Physical and environmental security
A.11.1.1 Physical security perimeter A.9.1.1 Physical security perimeter
A.11.1.2 Physical entry controls A.9.1.2 Physical entry controls
A.11.1.3 Securing offices, rooms and facilities A.9.1.3 Securing offices, rooms and facilities
A.11.1.4 Protecting against external and environmental threats A.9.1.4 Protecting against external and environmental threats
A.11.1.5 Working in secure areas A.9.1.5 Working in secure areas
A.11.1.6 Delivery and loading areas A.9.1.6 Public access, delivery and loading areas
A.11.2.1 Equipment siting and protection A.9.2.1 Equipment siting and protection
A.11.2.2 Supporting utilities A.9.2.2 Supporting utilities
A.11.2.3 Cabling security A.9.2.3 Cabling security
A.11.2.4 Equipment maintenance A.9.2.4 Equipment maintenance
A.11.2.5 Removal of assets A.9.2.7 Removal of property
A.11.2.6 Security of equipment and assets off-premises A.9.2.5 Security of equipment off-premises
A.11.2.7 Secure disposal or re-use of equipment A.9.2.6 Secure disposal and re-use of equipment
A.11.2.8 Unattended user equipment A.11.3.2 Unattended user equipment
A.11.2.9 Clear desk and clear screen policy A.11.3.3 Clear desk and clear screen policy
A.12 Operations security (7, 14) A.10 Communications and operations management
A.12.1.1 Documented operating procedures A.10.1.1 Documented operating procedures
A.12.1.2 Change management A.10.1.2 Change management
A.12.1.3 Capacity management A.10.3.1 Capacity Management
A.12.1.4 Separation of development, testing and operational
environments A.10.1.4 Separation of development, test and operational facilities
A.12.2.1 Controls against malware A.10.4.1 Controls against malicious code
A.12.3.1 Information backup A.10.5.1 Information backup
A.12.4.1 Event logging A.10.10.1 Audit logging
A.12.4.2 Protection of log information A.10.10.3 Protection of log information
A.12.4.3 Administrator and operator logs A.10.10.4 Administrator and operator logs
A.12.4.4 Clock synchronisation A.10.10.6 Clock Synchronisation
A.12.5.1 Installation of software on operational systems A.12.4.1 Control of operational software
A.12.6.1 Management of technical vulnerabilities A.12.6.1 Control of technical vulnerabilities
A.12.6.2 Restriction on software installation (NEW) A.15.3.1 Information systems audit controls
A.12.7.1 Information systems audit controls
A.13 Communications security (2, 7)
A.13.1.1 Network controls A.10.6.1 Network controls
A.13.1.2 Security of network services A.10.6.2 Security of network services
A.13.1.3 Segregation in networks A.11.4.5 Segregation in networks
A.13.2.1 Information transfer policies and procedures A.10.8.1 Information exchange policies and procedures
A.13.2.2 Agreements on information transfer A.10.8.2 Exchange Agreements
A.13.2.3 Electronic messaging A.10.8.4 Electronic messaging
A.13.2.4 Confidentiality of non-disclosure agreements A.6.1.5 Confidentiality agreements
A.14 System acquisition, development and maintenance (3, 13) A.12 Information systems acquisition, development and maintenance
A.14.1.1 Information security requirements analysis and specification A.12.1.1 Security requirements analysis and specification
A.14.1.2 Securing application services on public networks A.10.9.1 Electronic commerce
A.14.1.3 Protecting application services transactions A.10.9.2 On-line transactions
A.14.2.1 Secure development policy (NEW)
A.14.2.2 System change control procedures A.12.5.1 Change control procedures
A.14.2.3 Technical review of applications after operating platform changes
A.12.5.2 Technical review of applications after operating system
changes
A.14.2.4 Restriction on changes to software packages A.12.5.3 Restrictions on changes to software packages
A.14.2.5 Secure system engineering principles (NEW)
A.14.2.6 Secure development environment (NEW)
A.14.2.7 Outsourced development A.12.5.5 Outsourced software development
A.14.2.8 System security testing (NEW)
A.14.2.9 System acceptance testing A.10.3.2 System Acceptance
A.14.3.1 Protection of test data A.12.4.2 Protection of system test data
A.15 Supplier relationships (2, 5)
A.15.1.1 Information security policy for supplier relationships (NEW)
A.15.1.2 Addressing security within supplier agreements A.6.2.3 Addressing security in third party agreements
A.15.1.3 Information and communication technology supply chain (NEW)
A.15.2.1 Monitoring and review of supplier services A.10.2.2 Monitoring and review of third party services
A.15.2.2 Managing changes to supplier services A.10.2.3 Managing changes to third party services
A.16 Information security incident management (1, 7) A.13 Information security incident management
A.16.1.1 Responsibilities and procedures A.13.2.1 Responsibilities and procedures
A.16.1.2 Reporting information security events A.13.1.1 Reporting information security events
A.16.1.3 Reporting information security weaknesses A.13.1.2 Reporting information security weaknesses
A.16.1.4 Assessment of and decision on information security events (NEW)
A.16.1.5 Response to information security incidents (NEW)
A.16.1.6 Learning from information security incidents A.13.2.2 Learning from information security incidents
A.16.1.7 Collection of evidence A.13.2.3 Collection of evidence
A.17 Information security aspects of business continuity
management (2, 4)
A.14 Business continuity management
A.17.1.1 Planning information security continuity A.14.1.2 Business continuity and risk assessment
A.17.1 2 Implementing information security continuity A.14.1.1 Including information security in the business continuity
management process
A.17.1.3 Verify, review and evaluate information security continuity A.14.1.5 Testing, maintaining and re-assessing business continuity plans
A.17.2.1 Availability of information processes facilities (NEW)
A.18 Compliance (2, 8) A.15 Compliance
A.18.1.1 Identification of applicable legislation and contractual
requirements A.15.1.1 Identification of applicable legislation
A.18.1.2 Intellectual property rights A.15.1.2 Intellectual property rights
A.18.1.3 Protection of records A.15.1.3 Protection of organisational records
A.18.1.4 Privacy and protection of personally identifiable information A.15.1.4 Data protection and privacy of personal information
A.18.1.5 Regulation of cryptographic controls A.15.1.6 Regulation of cryptographic controls
A.18.2.1 Independent review of information security A.6.1.8 Independent review of information security
A.18.2.2 Compliance with security policies and standards A.15.2.1 Compliance with security policies and standards
A.18.2.3 Technical compliance review A.15.2.2 Technical compliance checking
Attachment B – ISO/IEC 27001:2013 Annex A – Controls No Longer Explicitly Listed
A.6.1.1 Management commitment to information security Covered by main requirements of standard - Leadership
A.6.1.2 Information security co-ordination Covered by main requirements of standard
A.6.1.4 Authorisation process for information processing facilities Deleted
A.6.2.1 Identification of risks related to external parties Covered by main requirements of standard - Risk Assessment
A.6.2.2 Addressing security when dealing with customers Covered by main requirements of standard - Risk Assessment
A.8.1.1 Roles and responsibilities Covered by main requirements of standard - (5.3)
A.10.2.1 Service delivery Covered by other controls (A.15.2.1)
A.10.4.2 Controls against mobile code Covered by other controls (A.12.2.1)
A.10.7.4 Security of system documentation Covered by main requirements of standard - Risk Assessment
A.10.8.5 Business information systems Deleted
A.10.9.3 Publicly available information Covered by other controls (A.14.1.2)
A.10.10.2 Monitoring system use Covered by other controls (A.12.4.1)
A.10.10.5 Fault logging Covered by other controls (A.12.4.1)
A.11.4.2 User authentication for external connections Covered by other controls (A.9.1.2, A.9.4.2)
A.11.4.3 Equipment identification in networks subsumed into A.13.1
A.11.4.4 Remote diagnostic and configuration port
protection subsumed into A.13.1
A.11.4.6 Network connection control subsumed into A.13.1
A.11.4.7 Network routing control subsumed into A.13.1
A.11.5.5 Session time-out subsumed into A.13.1
A.11.5.6 Limitation of connection time Covered by other controls (A.9.4.2)
A.11.6.2 Sensitive system isolation subsumed into A.11.2.1 & A13.1.3
A.12.2.1 Input data validation subsumed into A.14.1.1 & A.14.2.5
A.12.2.2 Control of internal processing Covered by other controls (A.14.2.5)
A.12.2.3 Message integrity subsumed into A.14.1.1 & A.14.2.5
A.12.2.4 Output data validation subsumed into A.14.1.1 & A.14.2.5
A.12.5.4 Information leakage subsumed into A 13.1 & A 13.2
A.14.1.3 Developing and implementing continuity plans including
information security subsumed into A17.1.2
A.14.1.4 Business continuity planning framework subsumed into A17.1.2
A.15.1.5 Prevention of misuse of information processing facilities Covered by main requirements of standard - Risk Assessment
A.15.3.2 Protection of information systems audit tools subsumed into 9.4

Contenu connexe

Tendances

NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part Ikhushboo
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistIvan Piskunov
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromMart Rovers
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentationMidhun Nirmal
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3Tanmay Shinde
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...PECB
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001technakama
 
Iso 20000 standard implementation
Iso 20000 standard implementationIso 20000 standard implementation
Iso 20000 standard implementationIITSW Company
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxforam74
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?PECB
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowPECB
 

Tendances (20)

NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) Checklist
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 
27001.pptx
27001.pptx27001.pptx
27001.pptx
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
Iso 20000 standard implementation
Iso 20000 standard implementationIso 20000 standard implementation
Iso 20000 standard implementation
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
 

En vedette

Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002pgpmikey
 
Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsUppala Anand
 
101 01-f07 assessment checklist - rev 1 - soaf
101 01-f07 assessment checklist - rev 1 - soaf101 01-f07 assessment checklist - rev 1 - soaf
101 01-f07 assessment checklist - rev 1 - soafchelliah selvavishnu
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview Ahmed Riad .
 
Use of the COBIT Security Baseline
Use of the COBIT Security BaselineUse of the COBIT Security Baseline
Use of the COBIT Security BaselineBarry Caplin
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureUppala Anand
 
Iso 27002 certification_in_noida
Iso 27002 certification_in_noidaIso 27002 certification_in_noida
Iso 27002 certification_in_noidaElite Certication
 
ISO 27002 2013 Atualizações / mudanças
ISO 27002 2013 Atualizações / mudanças ISO 27002 2013 Atualizações / mudanças
ISO 27002 2013 Atualizações / mudanças Fernando Palma
 
Hipaa checklist - information security
Hipaa checklist - information securityHipaa checklist - information security
Hipaa checklist - information securityVijay Sekar
 
Vojkan Vasković, Fakultet organizacionih nauka Beograd: „Plaćanja preko Inter...
Vojkan Vasković, Fakultet organizacionih nauka Beograd: „Plaćanja preko Inter...Vojkan Vasković, Fakultet organizacionih nauka Beograd: „Plaćanja preko Inter...
Vojkan Vasković, Fakultet organizacionih nauka Beograd: „Plaćanja preko Inter...goranvranic
 
Dragan Jovičić, PwC Srbija: „Važnost ISMS-a u e-Business-u“
Dragan Jovičić, PwC Srbija: „Važnost ISMS-a u e-Business-u“Dragan Jovičić, PwC Srbija: „Važnost ISMS-a u e-Business-u“
Dragan Jovičić, PwC Srbija: „Važnost ISMS-a u e-Business-u“goranvranic
 
Zlatibor integracija iso27001 i iso20000
Zlatibor   integracija iso27001 i iso20000Zlatibor   integracija iso27001 i iso20000
Zlatibor integracija iso27001 i iso20000Dejan Jeremic
 
Adelsberger zdenko implementacija iso27001 2013
Adelsberger zdenko   implementacija iso27001 2013Adelsberger zdenko   implementacija iso27001 2013
Adelsberger zdenko implementacija iso27001 2013Dejan Jeremic
 
GRCPerfect - Enterprise Project Governance, Risk and Compliance Management Sy...
GRCPerfect - Enterprise Project Governance, Risk and Compliance Management Sy...GRCPerfect - Enterprise Project Governance, Risk and Compliance Management Sy...
GRCPerfect - Enterprise Project Governance, Risk and Compliance Management Sy...LN Mishra CBAP
 
Iso 17799 checklist
Iso 17799 checklistIso 17799 checklist
Iso 17799 checklistlogfusion
 

En vedette (20)

Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002
 
Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard Requirements
 
101 01-f07 assessment checklist - rev 1 - soaf
101 01-f07 assessment checklist - rev 1 - soaf101 01-f07 assessment checklist - rev 1 - soaf
101 01-f07 assessment checklist - rev 1 - soaf
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Use of the COBIT Security Baseline
Use of the COBIT Security BaselineUse of the COBIT Security Baseline
Use of the COBIT Security Baseline
 
Iso 27002-2013
Iso 27002-2013Iso 27002-2013
Iso 27002-2013
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedure
 
Iso 27002 certification_in_noida
Iso 27002 certification_in_noidaIso 27002 certification_in_noida
Iso 27002 certification_in_noida
 
ISO 27002 2013 Atualizações / mudanças
ISO 27002 2013 Atualizações / mudanças ISO 27002 2013 Atualizações / mudanças
ISO 27002 2013 Atualizações / mudanças
 
SDLC
SDLCSDLC
SDLC
 
Hipaa checklist - information security
Hipaa checklist - information securityHipaa checklist - information security
Hipaa checklist - information security
 
Vojkan Vasković, Fakultet organizacionih nauka Beograd: „Plaćanja preko Inter...
Vojkan Vasković, Fakultet organizacionih nauka Beograd: „Plaćanja preko Inter...Vojkan Vasković, Fakultet organizacionih nauka Beograd: „Plaćanja preko Inter...
Vojkan Vasković, Fakultet organizacionih nauka Beograd: „Plaćanja preko Inter...
 
Dragan Jovičić, PwC Srbija: „Važnost ISMS-a u e-Business-u“
Dragan Jovičić, PwC Srbija: „Važnost ISMS-a u e-Business-u“Dragan Jovičić, PwC Srbija: „Važnost ISMS-a u e-Business-u“
Dragan Jovičić, PwC Srbija: „Važnost ISMS-a u e-Business-u“
 
Upravljanje imovinom
Upravljanje imovinom Upravljanje imovinom
Upravljanje imovinom
 
Zlatibor integracija iso27001 i iso20000
Zlatibor   integracija iso27001 i iso20000Zlatibor   integracija iso27001 i iso20000
Zlatibor integracija iso27001 i iso20000
 
Adelsberger zdenko implementacija iso27001 2013
Adelsberger zdenko   implementacija iso27001 2013Adelsberger zdenko   implementacija iso27001 2013
Adelsberger zdenko implementacija iso27001 2013
 
GRCPerfect - Enterprise Project Governance, Risk and Compliance Management Sy...
GRCPerfect - Enterprise Project Governance, Risk and Compliance Management Sy...GRCPerfect - Enterprise Project Governance, Risk and Compliance Management Sy...
GRCPerfect - Enterprise Project Governance, Risk and Compliance Management Sy...
 
Pregled standarda kvaliteta
Pregled standarda kvalitetaPregled standarda kvaliteta
Pregled standarda kvaliteta
 
3 1 standardi iso
3 1 standardi iso3 1 standardi iso
3 1 standardi iso
 
Iso 17799 checklist
Iso 17799 checklistIso 17799 checklist
Iso 17799 checklist
 

Similaire à ISO/IEC 27001:2005 naar ISO 27001:2013 Checklist

NQA ISO 22000:2018 Transition Gap Guide
NQA ISO 22000:2018 Transition Gap GuideNQA ISO 22000:2018 Transition Gap Guide
NQA ISO 22000:2018 Transition Gap GuideNA Putra
 
NQA ISO 22000 Food Safety Transition Gap Guide
NQA ISO 22000 Food Safety Transition Gap GuideNQA ISO 22000 Food Safety Transition Gap Guide
NQA ISO 22000 Food Safety Transition Gap GuideNQA
 
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】Jerimi Soma
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfSerkanRafetHalil1
 
Iso 27001 certification
Iso 27001 certificationIso 27001 certification
Iso 27001 certificationramya119
 
As9100 interpretations
As9100 interpretationsAs9100 interpretations
As9100 interpretationsoziel2015
 
541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdf541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdfSharudinBoriak1
 
ISO_TC_176_SC2_N1286_Guidance_on_the_req.pdf
ISO_TC_176_SC2_N1286_Guidance_on_the_req.pdfISO_TC_176_SC2_N1286_Guidance_on_the_req.pdf
ISO_TC_176_SC2_N1286_Guidance_on_the_req.pdfHaris Waseem
 
How to Implement ISO 13485 Updates
How to Implement ISO 13485 UpdatesHow to Implement ISO 13485 Updates
How to Implement ISO 13485 UpdatesApril Bright
 
Iso 9001: 2008 Revisions & Changes
Iso 9001: 2008 Revisions & ChangesIso 9001: 2008 Revisions & Changes
Iso 9001: 2008 Revisions & Changesbkerkstra
 
PECB Webinar: ISO 13485:201X - Dis 2 - Proposed changes
PECB Webinar: ISO 13485:201X - Dis 2 - Proposed changesPECB Webinar: ISO 13485:201X - Dis 2 - Proposed changes
PECB Webinar: ISO 13485:201X - Dis 2 - Proposed changesPECB
 
Presentation on Occupational Health & Safety
Presentation on Occupational Health & SafetyPresentation on Occupational Health & Safety
Presentation on Occupational Health & Safetymanik980318
 
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...VidipOlhyan
 
Relationship between ISO 9001:2015 and Scrum practices in the production and ...
Relationship between ISO 9001:2015 and Scrum practices in the production and ...Relationship between ISO 9001:2015 and Scrum practices in the production and ...
Relationship between ISO 9001:2015 and Scrum practices in the production and ...Светла Иванова
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Yerlin Sturdivant
 
Awareness of iatf 16949
Awareness of iatf 16949Awareness of iatf 16949
Awareness of iatf 16949Pavan Patil
 

Similaire à ISO/IEC 27001:2005 naar ISO 27001:2013 Checklist (20)

ISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdfISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdf
 
NQA ISO 22000:2018 Transition Gap Guide
NQA ISO 22000:2018 Transition Gap GuideNQA ISO 22000:2018 Transition Gap Guide
NQA ISO 22000:2018 Transition Gap Guide
 
NQA ISO 22000 Food Safety Transition Gap Guide
NQA ISO 22000 Food Safety Transition Gap GuideNQA ISO 22000 Food Safety Transition Gap Guide
NQA ISO 22000 Food Safety Transition Gap Guide
 
SQMC briefing on ISO 9001 2015
SQMC briefing on ISO 9001 2015SQMC briefing on ISO 9001 2015
SQMC briefing on ISO 9001 2015
 
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
Business Continuity (ISO22301) is relevant to PCI DSS v3.2.1 【Continuous Study】
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
 
Iso 27001 certification
Iso 27001 certificationIso 27001 certification
Iso 27001 certification
 
As9100 interpretations
As9100 interpretationsAs9100 interpretations
As9100 interpretations
 
541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdf541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdf
 
9001 2008 details
9001 2008 details9001 2008 details
9001 2008 details
 
ISO_TC_176_SC2_N1286_Guidance_on_the_req.pdf
ISO_TC_176_SC2_N1286_Guidance_on_the_req.pdfISO_TC_176_SC2_N1286_Guidance_on_the_req.pdf
ISO_TC_176_SC2_N1286_Guidance_on_the_req.pdf
 
How to Implement ISO 13485 Updates
How to Implement ISO 13485 UpdatesHow to Implement ISO 13485 Updates
How to Implement ISO 13485 Updates
 
Iso 9001: 2008 Revisions & Changes
Iso 9001: 2008 Revisions & ChangesIso 9001: 2008 Revisions & Changes
Iso 9001: 2008 Revisions & Changes
 
PECB Webinar: ISO 13485:201X - Dis 2 - Proposed changes
PECB Webinar: ISO 13485:201X - Dis 2 - Proposed changesPECB Webinar: ISO 13485:201X - Dis 2 - Proposed changes
PECB Webinar: ISO 13485:201X - Dis 2 - Proposed changes
 
ISO13485.ppt
ISO13485.pptISO13485.ppt
ISO13485.ppt
 
Presentation on Occupational Health & Safety
Presentation on Occupational Health & SafetyPresentation on Occupational Health & Safety
Presentation on Occupational Health & Safety
 
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...
 
Relationship between ISO 9001:2015 and Scrum practices in the production and ...
Relationship between ISO 9001:2015 and Scrum practices in the production and ...Relationship between ISO 9001:2015 and Scrum practices in the production and ...
Relationship between ISO 9001:2015 and Scrum practices in the production and ...
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
Awareness of iatf 16949
Awareness of iatf 16949Awareness of iatf 16949
Awareness of iatf 16949
 

Plus de Lloyd's Register Quality Assurance Nederland

Plus de Lloyd's Register Quality Assurance Nederland (17)

LRQA congres 2014: 19 juni 16:15 - 16:45 Circle lines een nieuwe duurzame log...
LRQA congres 2014: 19 juni 16:15 - 16:45 Circle lines een nieuwe duurzame log...LRQA congres 2014: 19 juni 16:15 - 16:45 Circle lines een nieuwe duurzame log...
LRQA congres 2014: 19 juni 16:15 - 16:45 Circle lines een nieuwe duurzame log...
 
LRQA Congres 2014: 15 mei 15:45 - 16:10 Praktijkcase: informatiebeveiliging i...
LRQA Congres 2014: 15 mei 15:45 - 16:10 Praktijkcase: informatiebeveiliging i...LRQA Congres 2014: 15 mei 15:45 - 16:10 Praktijkcase: informatiebeveiliging i...
LRQA Congres 2014: 15 mei 15:45 - 16:10 Praktijkcase: informatiebeveiliging i...
 
LRQA Congres 2014: Sessie ronde 1 15 mei en 19 juni Verduurzaming van de kete...
LRQA Congres 2014: Sessie ronde 1 15 mei en 19 juni Verduurzaming van de kete...LRQA Congres 2014: Sessie ronde 1 15 mei en 19 juni Verduurzaming van de kete...
LRQA Congres 2014: Sessie ronde 1 15 mei en 19 juni Verduurzaming van de kete...
 
LRQA Congres 2014: 15 mei en 19 juni 14:10 - 14:40 Sessie 4 Kwaliteitsborging...
LRQA Congres 2014: 15 mei en 19 juni 14:10 - 14:40 Sessie 4 Kwaliteitsborging...LRQA Congres 2014: 15 mei en 19 juni 14:10 - 14:40 Sessie 4 Kwaliteitsborging...
LRQA Congres 2014: 15 mei en 19 juni 14:10 - 14:40 Sessie 4 Kwaliteitsborging...
 
LRQA Congres 2014: 15 mei en 19 juni 13:10 -13:35 De keten ontketent? Trend...
LRQA Congres 2014:  15 mei en 19 juni 13:10 -13:35  De keten ontketent? Trend...LRQA Congres 2014:  15 mei en 19 juni 13:10 -13:35  De keten ontketent? Trend...
LRQA Congres 2014: 15 mei en 19 juni 13:10 -13:35 De keten ontketent? Trend...
 
LRQA Congres 2014: 15 mei en 19 juni 14:10 - 14:40 Sessie ronde 1 MVO en verd...
LRQA Congres 2014: 15 mei en 19 juni 14:10 - 14:40 Sessie ronde 1 MVO en verd...LRQA Congres 2014: 15 mei en 19 juni 14:10 - 14:40 Sessie ronde 1 MVO en verd...
LRQA Congres 2014: 15 mei en 19 juni 14:10 - 14:40 Sessie ronde 1 MVO en verd...
 
LRQA Congres 2014: Sessie 2 15 mei en 19 juni 14:10: 14:40
LRQA Congres 2014: Sessie 2 15 mei en 19 juni 14:10: 14:40 LRQA Congres 2014: Sessie 2 15 mei en 19 juni 14:10: 14:40
LRQA Congres 2014: Sessie 2 15 mei en 19 juni 14:10: 14:40
 
LRQA Congres 2014: Praktijkcase: 19 juni 16:10 - 16:45 Herman Journee, sticht...
LRQA Congres 2014: Praktijkcase: 19 juni 16:10 - 16:45 Herman Journee, sticht...LRQA Congres 2014: Praktijkcase: 19 juni 16:10 - 16:45 Herman Journee, sticht...
LRQA Congres 2014: Praktijkcase: 19 juni 16:10 - 16:45 Herman Journee, sticht...
 
LRQA Congres 2014: sessie 3 15 mei en 19 juni 14:10 - 14:40 Integratie manage...
LRQA Congres 2014: sessie 3 15 mei en 19 juni 14:10 - 14:40 Integratie manage...LRQA Congres 2014: sessie 3 15 mei en 19 juni 14:10 - 14:40 Integratie manage...
LRQA Congres 2014: sessie 3 15 mei en 19 juni 14:10 - 14:40 Integratie manage...
 
LRQA Congres 2014: Sessie ronde 1 15 mei 14:10 - 14:40 IT Security en Risk ma...
LRQA Congres 2014: Sessie ronde 1 15 mei 14:10 - 14:40 IT Security en Risk ma...LRQA Congres 2014: Sessie ronde 1 15 mei 14:10 - 14:40 IT Security en Risk ma...
LRQA Congres 2014: Sessie ronde 1 15 mei 14:10 - 14:40 IT Security en Risk ma...
 
Artikel iso 14001 2015 fdk tijdschrift milieu maart 2014
Artikel iso 14001 2015 fdk tijdschrift milieu maart 2014Artikel iso 14001 2015 fdk tijdschrift milieu maart 2014
Artikel iso 14001 2015 fdk tijdschrift milieu maart 2014
 
Webinar nieuwe MVO prestatieladder
Webinar nieuwe MVO  prestatieladder Webinar nieuwe MVO  prestatieladder
Webinar nieuwe MVO prestatieladder
 
Betrouwbare Food certificatie - artikel in VMT van april 2014
Betrouwbare Food certificatie -  artikel in VMT van april 2014Betrouwbare Food certificatie -  artikel in VMT van april 2014
Betrouwbare Food certificatie - artikel in VMT van april 2014
 
Webinar ISO 50001 Energiemanagement
Webinar ISO 50001 Energiemanagement Webinar ISO 50001 Energiemanagement
Webinar ISO 50001 Energiemanagement
 
Webinar ISO 27001 informatiebeveiliging: revisie, certificering en implementa...
Webinar ISO 27001 informatiebeveiliging: revisie, certificering en implementa...Webinar ISO 27001 informatiebeveiliging: revisie, certificering en implementa...
Webinar ISO 27001 informatiebeveiliging: revisie, certificering en implementa...
 
Webinar duurzaamheidsverslaggeving GRI en G4
Webinar duurzaamheidsverslaggeving GRI en G4Webinar duurzaamheidsverslaggeving GRI en G4
Webinar duurzaamheidsverslaggeving GRI en G4
 
Webinar mvo en aantrekkelijk werkgeverschap.
Webinar mvo en aantrekkelijk werkgeverschap.Webinar mvo en aantrekkelijk werkgeverschap.
Webinar mvo en aantrekkelijk werkgeverschap.
 

Dernier

Kala jadu for love marriage | Real amil baba | Famous amil baba | kala jadu n...
Kala jadu for love marriage | Real amil baba | Famous amil baba | kala jadu n...Kala jadu for love marriage | Real amil baba | Famous amil baba | kala jadu n...
Kala jadu for love marriage | Real amil baba | Famous amil baba | kala jadu n...babafaisel
 
Design Inspiration for College by Slidesgo.pptx
Design Inspiration for College by Slidesgo.pptxDesign Inspiration for College by Slidesgo.pptx
Design Inspiration for College by Slidesgo.pptxTusharBahuguna2
 
Best VIP Call Girls Noida Sector 44 Call Me: 8448380779
Best VIP Call Girls Noida Sector 44 Call Me: 8448380779Best VIP Call Girls Noida Sector 44 Call Me: 8448380779
Best VIP Call Girls Noida Sector 44 Call Me: 8448380779Delhi Call girls
 
VIP Model Call Girls Kalyani Nagar ( Pune ) Call ON 8005736733 Starting From ...
VIP Model Call Girls Kalyani Nagar ( Pune ) Call ON 8005736733 Starting From ...VIP Model Call Girls Kalyani Nagar ( Pune ) Call ON 8005736733 Starting From ...
VIP Model Call Girls Kalyani Nagar ( Pune ) Call ON 8005736733 Starting From ...SUHANI PANDEY
 
Verified Trusted Call Girls Adugodi💘 9352852248 Good Looking standard Profil...
Verified Trusted Call Girls Adugodi💘 9352852248  Good Looking standard Profil...Verified Trusted Call Girls Adugodi💘 9352852248  Good Looking standard Profil...
Verified Trusted Call Girls Adugodi💘 9352852248 Good Looking standard Profil...kumaririma588
 
VVIP CALL GIRLS Lucknow 💓 Lucknow < Renuka Sharma > 7877925207 Escorts Service
VVIP CALL GIRLS Lucknow 💓 Lucknow < Renuka Sharma > 7877925207 Escorts ServiceVVIP CALL GIRLS Lucknow 💓 Lucknow < Renuka Sharma > 7877925207 Escorts Service
VVIP CALL GIRLS Lucknow 💓 Lucknow < Renuka Sharma > 7877925207 Escorts Servicearoranaina404
 
Escorts Service Basapura ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Escorts Service Basapura ☎ 7737669865☎ Book Your One night Stand (Bangalore)Escorts Service Basapura ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Escorts Service Basapura ☎ 7737669865☎ Book Your One night Stand (Bangalore)amitlee9823
 
Booking open Available Pune Call Girls Kirkatwadi 6297143586 Call Hot Indian...
Booking open Available Pune Call Girls Kirkatwadi  6297143586 Call Hot Indian...Booking open Available Pune Call Girls Kirkatwadi  6297143586 Call Hot Indian...
Booking open Available Pune Call Girls Kirkatwadi 6297143586 Call Hot Indian...Call Girls in Nagpur High Profile
 
Case Study of Hotel Taj Vivanta, Pune
Case Study of Hotel Taj Vivanta, PuneCase Study of Hotel Taj Vivanta, Pune
Case Study of Hotel Taj Vivanta, PuneLukeKholes
 
Pastel Portfolio _ by Slidesgo.pptx. Xxx
Pastel Portfolio _ by Slidesgo.pptx. XxxPastel Portfolio _ by Slidesgo.pptx. Xxx
Pastel Portfolio _ by Slidesgo.pptx. XxxSegundoManuelFaichin1
 
Tapestry Clothing Brands: Collapsing the Funnel
Tapestry Clothing Brands: Collapsing the FunnelTapestry Clothing Brands: Collapsing the Funnel
Tapestry Clothing Brands: Collapsing the Funneljen_giacalone
 
Government polytechnic college-1.pptxabcd
Government polytechnic college-1.pptxabcdGovernment polytechnic college-1.pptxabcd
Government polytechnic college-1.pptxabcdshivubhavv
 
Stark Industries Marketing Plan (1).pptx
Stark Industries Marketing Plan (1).pptxStark Industries Marketing Plan (1).pptx
Stark Industries Marketing Plan (1).pptxjeswinjees
 
Top Rated Pune Call Girls Saswad ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated  Pune Call Girls Saswad ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Top Rated  Pune Call Girls Saswad ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated Pune Call Girls Saswad ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Call Girls in Nagpur High Profile
 
Call Girls in Kalkaji Delhi 8264348440 call girls ❤️
Call Girls in Kalkaji Delhi 8264348440 call girls ❤️Call Girls in Kalkaji Delhi 8264348440 call girls ❤️
Call Girls in Kalkaji Delhi 8264348440 call girls ❤️soniya singh
 
UI:UX Design and Empowerment Strategies for Underprivileged Transgender Indiv...
UI:UX Design and Empowerment Strategies for Underprivileged Transgender Indiv...UI:UX Design and Empowerment Strategies for Underprivileged Transgender Indiv...
UI:UX Design and Empowerment Strategies for Underprivileged Transgender Indiv...RitikaRoy32
 
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Gi...
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Gi...Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Gi...
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Gi...Pooja Nehwal
 
CALL ON ➥8923113531 🔝Call Girls Aminabad Lucknow best Night Fun service
CALL ON ➥8923113531 🔝Call Girls Aminabad Lucknow best Night Fun serviceCALL ON ➥8923113531 🔝Call Girls Aminabad Lucknow best Night Fun service
CALL ON ➥8923113531 🔝Call Girls Aminabad Lucknow best Night Fun serviceanilsa9823
 
Top Rated Pune Call Girls Koregaon Park ⟟ 6297143586 ⟟ Call Me For Genuine S...
Top Rated  Pune Call Girls Koregaon Park ⟟ 6297143586 ⟟ Call Me For Genuine S...Top Rated  Pune Call Girls Koregaon Park ⟟ 6297143586 ⟟ Call Me For Genuine S...
Top Rated Pune Call Girls Koregaon Park ⟟ 6297143586 ⟟ Call Me For Genuine S...Call Girls in Nagpur High Profile
 

Dernier (20)

Kala jadu for love marriage | Real amil baba | Famous amil baba | kala jadu n...
Kala jadu for love marriage | Real amil baba | Famous amil baba | kala jadu n...Kala jadu for love marriage | Real amil baba | Famous amil baba | kala jadu n...
Kala jadu for love marriage | Real amil baba | Famous amil baba | kala jadu n...
 
Design Inspiration for College by Slidesgo.pptx
Design Inspiration for College by Slidesgo.pptxDesign Inspiration for College by Slidesgo.pptx
Design Inspiration for College by Slidesgo.pptx
 
Best VIP Call Girls Noida Sector 44 Call Me: 8448380779
Best VIP Call Girls Noida Sector 44 Call Me: 8448380779Best VIP Call Girls Noida Sector 44 Call Me: 8448380779
Best VIP Call Girls Noida Sector 44 Call Me: 8448380779
 
VIP Model Call Girls Kalyani Nagar ( Pune ) Call ON 8005736733 Starting From ...
VIP Model Call Girls Kalyani Nagar ( Pune ) Call ON 8005736733 Starting From ...VIP Model Call Girls Kalyani Nagar ( Pune ) Call ON 8005736733 Starting From ...
VIP Model Call Girls Kalyani Nagar ( Pune ) Call ON 8005736733 Starting From ...
 
Verified Trusted Call Girls Adugodi💘 9352852248 Good Looking standard Profil...
Verified Trusted Call Girls Adugodi💘 9352852248  Good Looking standard Profil...Verified Trusted Call Girls Adugodi💘 9352852248  Good Looking standard Profil...
Verified Trusted Call Girls Adugodi💘 9352852248 Good Looking standard Profil...
 
VVIP CALL GIRLS Lucknow 💓 Lucknow < Renuka Sharma > 7877925207 Escorts Service
VVIP CALL GIRLS Lucknow 💓 Lucknow < Renuka Sharma > 7877925207 Escorts ServiceVVIP CALL GIRLS Lucknow 💓 Lucknow < Renuka Sharma > 7877925207 Escorts Service
VVIP CALL GIRLS Lucknow 💓 Lucknow < Renuka Sharma > 7877925207 Escorts Service
 
Escorts Service Basapura ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Escorts Service Basapura ☎ 7737669865☎ Book Your One night Stand (Bangalore)Escorts Service Basapura ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Escorts Service Basapura ☎ 7737669865☎ Book Your One night Stand (Bangalore)
 
Booking open Available Pune Call Girls Kirkatwadi 6297143586 Call Hot Indian...
Booking open Available Pune Call Girls Kirkatwadi  6297143586 Call Hot Indian...Booking open Available Pune Call Girls Kirkatwadi  6297143586 Call Hot Indian...
Booking open Available Pune Call Girls Kirkatwadi 6297143586 Call Hot Indian...
 
Case Study of Hotel Taj Vivanta, Pune
Case Study of Hotel Taj Vivanta, PuneCase Study of Hotel Taj Vivanta, Pune
Case Study of Hotel Taj Vivanta, Pune
 
Pastel Portfolio _ by Slidesgo.pptx. Xxx
Pastel Portfolio _ by Slidesgo.pptx. XxxPastel Portfolio _ by Slidesgo.pptx. Xxx
Pastel Portfolio _ by Slidesgo.pptx. Xxx
 
Tapestry Clothing Brands: Collapsing the Funnel
Tapestry Clothing Brands: Collapsing the FunnelTapestry Clothing Brands: Collapsing the Funnel
Tapestry Clothing Brands: Collapsing the Funnel
 
Government polytechnic college-1.pptxabcd
Government polytechnic college-1.pptxabcdGovernment polytechnic college-1.pptxabcd
Government polytechnic college-1.pptxabcd
 
Stark Industries Marketing Plan (1).pptx
Stark Industries Marketing Plan (1).pptxStark Industries Marketing Plan (1).pptx
Stark Industries Marketing Plan (1).pptx
 
Top Rated Pune Call Girls Saswad ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated  Pune Call Girls Saswad ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Top Rated  Pune Call Girls Saswad ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated Pune Call Girls Saswad ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
 
Call Girls in Kalkaji Delhi 8264348440 call girls ❤️
Call Girls in Kalkaji Delhi 8264348440 call girls ❤️Call Girls in Kalkaji Delhi 8264348440 call girls ❤️
Call Girls in Kalkaji Delhi 8264348440 call girls ❤️
 
UI:UX Design and Empowerment Strategies for Underprivileged Transgender Indiv...
UI:UX Design and Empowerment Strategies for Underprivileged Transgender Indiv...UI:UX Design and Empowerment Strategies for Underprivileged Transgender Indiv...
UI:UX Design and Empowerment Strategies for Underprivileged Transgender Indiv...
 
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Gi...
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Gi...Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Gi...
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Gi...
 
CALL ON ➥8923113531 🔝Call Girls Aminabad Lucknow best Night Fun service
CALL ON ➥8923113531 🔝Call Girls Aminabad Lucknow best Night Fun serviceCALL ON ➥8923113531 🔝Call Girls Aminabad Lucknow best Night Fun service
CALL ON ➥8923113531 🔝Call Girls Aminabad Lucknow best Night Fun service
 
young call girls in Vivek Vihar🔝 9953056974 🔝 Delhi escort Service
young call girls in Vivek Vihar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Vivek Vihar🔝 9953056974 🔝 Delhi escort Service
young call girls in Vivek Vihar🔝 9953056974 🔝 Delhi escort Service
 
Top Rated Pune Call Girls Koregaon Park ⟟ 6297143586 ⟟ Call Me For Genuine S...
Top Rated  Pune Call Girls Koregaon Park ⟟ 6297143586 ⟟ Call Me For Genuine S...Top Rated  Pune Call Girls Koregaon Park ⟟ 6297143586 ⟟ Call Me For Genuine S...
Top Rated Pune Call Girls Koregaon Park ⟟ 6297143586 ⟟ Call Me For Genuine S...
 

ISO/IEC 27001:2005 naar ISO 27001:2013 Checklist

  • 1. ISO/IEC 27001:2005 to ISO 27001:2013 Transition Checklist Company Name LRQ Reference Number Use and completion of the ISO/IEC 27001:2013 transition checklist for systems currently compliant to ISO/IEC 27001:2005. 1. Use this checklist to record evidence of conformance to the new and enhanced requirements of ISO/IEC 27001:2013. You may complete it during one or more visits. 2. The client enters references to related evidence to demonstrate that the requirement has been met. 3. The assessor reviews this, adding any further details to support conformance either on this checklist or in the related report, but cross- referencing them appropriately by entering the visit date and process box or finding reference to give traceability. 4. At the visit when all requirements have been examined and found compliant (subject to any findings raised with appropriate corrective action plans) and the assessor is making a recommendation for approval:  Make a statement in the executive summary outcome of the visit report  Include a draft certificate in the visit report.  Include this Checklist 5. Subject to Technical Review a new certificate will be issued. NOTE – The clause numbering has changed between the the old and new standards. The numbers are taken from ISO/IEC 27001:2013. Guidance for completion In some cases there are new requirements, and in others there has been some clarification to requirements. There has also been some moving of requirements from one section to another. You may already have policies, procedures and controls in place for these requirements, but please complete all sections of the checklist to confirm how the explicit clauses noted are met. Some sections have explanatory notes which may be deleted before completing the response.
  • 2. Transition requirement Clause Supporting evidence 1. General Confirm that the client has access to relevant standards documentation:  ISO/IEC 27000:2012  ISO/IEC 27001:2013  ISO/IEC 27002:2013 4. Context of the Organisation The client must be able to demonstrate that they have determined the external and internal issues that are relevant to information security and that they have determined the interested parties and their requirements that are relevant to the information security management system (ISMS). 4.1 4.2 The client must also demonstrate that they have reviewed their scope in light of consideration of Clauses 4.1 and 4.2 and consideration of interfaces and dependencies between activities performed by the organisation or other organisations. 4.3
  • 3. Transition requirement Clause Supporting evidence 5. Leadership The client must be able to demonstrate that the ISMS requirements are integrated into the organisation’s processes. 5.1b) The client must be able to demonstrate that top management are supportive of other relevant management roles to demonstrate their leadership. 5.1h) Note: for requirement 5.1h) the client should identify here the governance mechanisms they have in place (reviews, briefings, 1to1s etc.) to achieve this. The client must be able to demonstrate that the information security policy takes account of any context changes (see section 4 above) and includes a commitment to continual improvement and that it is available to interested parties, as appropriate. 5.2d) 5.2g) The client must be able to demonstrate that authorities for information security are assigned and communicated (as well as roles and responsibilities) and specifically demonstrate that responsibilities for reporting on the performance of the ISMS to top management are assigned. 5.3
  • 4. Transition requirement Clause Supporting evidence 6.1 Planning – Action To Address Risks and Opportunities The client must demonstrate that risks and opportunities relating to its context and requirements of interested parties are identified and actioned to: a) ensure the ISMS can achieve its intended outcome(s); b) prevent, or reduce, undesired effects; and c) achieve continual improvement. 6.1.1 The following must be defined and implemented in the information security risk process:  The risk acceptance criteria  Criteria for when to performing risk assessments (e.g. change related, periodic, etc.) 6.1.2a) NOTE: The risk management in the standard is no longer based on asset, threat, vulnerability assessments. The standard does not preclude a risk management process based on this approach and hence existing processes would continue to comply in this respect. The standard no longer requires information asset owners to be identified in the context of Risk Assessment although Annex A (A.8) still requires the identification of Organisational Asset owners. The client must demonstrate that Risk Owners have been identified. 6.1.2c)2) The client must demonstrate that a new Statement of Applicability has been produced that is based on the new Annex A and includes a justification for all controls, (e.g. by linkage to the risk assessment, legal requirement, customer requirement etc.) and whether selected or not. 6.1.3d) NOTE: The client should confirm that (e.g. by meeting record): a) all new / strengthened controls have been considered (see Attachment A – New Controls) and procedures/policies updated; b) all previously selected controls that no longer explicitly appear in Annex A are otherwise covered (see Attachment B); c) that any changes to remaining controls have been assessed and addressed (Attachment A – Modified Controls). The client must demonstrate that the Risk Treatment Plan is approved and Residual Risks accepted by the identified Risk Owners. 6.1.3f)
  • 5. Transition requirement Clause Supporting evidence 6.2 Planning – Information Security Objectives and Plans To Achieve Them The client must demonstrate that Information Security Objectives are in place and plans to achieve them as fully defined in Clause 6.2. 6.2 7.4 Communication The client must demonstrate that they have determined the need for internal and external communication relevant to the information security management system as defined in Clause 7.4. 7.4 7.5 Documented Information The client needs to demonstrate that the ISMS includes documented information determined by the organisation as being necessary for the effectiveness of the system. (not just controls) 7.5.1(b) 8.1 Operation Planning and Control The organisation shall demonstrate planning, implementation and control of the processes needed to meet security information security requirements and actions identified in 6.1 and objectives identified in 6.2. 8.1
  • 6. Transition requirement Clause Supporting evidence 9. Performance Evaluation The client must demonstrate that they have determined the requirements for monitoring and measurement of the ISMS in accordance with Clause 9.1 of the standard and implemented accordingly. 9.1 The client should demonstrate that management review now incorporates the results of monitoring and measurement, the fulfilment of information security objectives, the results of risk assessment and risk treatment, and opportunities for continual improvement. The review should also ensure that the information security management system is achieving its intended outcome(s) 9.3 5.1e) 10.1 Non-conformity and Corrective Action The client must demonstrate that their corrective action procedure addresses the correction of the non-conformity (as well as taking action to preventing re-occurrence). The clients documented information (records) should additionally include the nature of the non-conformities identified. 10.1a) 10.1(f)
  • 7. Attachment A – ISO/IEC 27001:2013 Annex A to ISO/IEC 27001:2005 Annex A Control Mapping ISO 27001:2013 Annex A Controls ISO 27001:2005 Annex A Controls A.5 Information security policies (1, 2) A.5 Security policy A.5.1.1 Policies for information security A.5.1.1 Information security policy document A.5.1.2 Review of policies for information security A.5.1.2 Review of the information security policy A.6 Organisation of information (2, 7) A.6 Organisation of information security A.6.1.1 Information security roles and responsibilities A.6.1.3 Allocation of information security responsibilities A.6.1.2 Segregation of duties A.10.1.3 Segregation of duties A.6.1.3 Contact with authorities A.6.1.6 Contact with authorities A.6.1.4 Contact with special interest groups A.6.1.7 Contact with special interest groups A.6.1.5 Information security in project management (NEW) A.6.2.1 Mobile device policy A.11.7.1 Mobile computing and communications A.6.2.2 Teleworking A.11.7.2 Teleworking A.7 Human resource security (3, 6) A.8 Human resource security A.7.1.1 Screening A.8.1.2 Screening A.7.1.2 Terms and conditions of employment A.8.1.3 Terms and conditions of employment A.7.2.1 Management responsibilities A.8.2.1 Management responsibilities A.7.2.2 Information security awareness, education and training A.8.2.2 Information security awareness, education and training A.7.2.3 Disciplinary process A.8.2.3 Disciplinary process A.7.3.1 Termination and change of employment responsibilities A.8.3.1 Termination responsibilities A.8 Asset Management (3, 10) A.7 Asset management A.8.1.1 Inventory of assets A.7.1.1 Inventory of assets A.8.1.2 Ownership of assets A.7.1.2 Ownership of assets A.8.1.3 Acceptable use of assets A.7.1.3 Acceptable use of assets A.8.1.4 Return of assets A.8.3.2 Return of assets A.8.2.1 Classification of information A.7.2.1 Classification guidelines A.8.2.2 Labelling of information A.7.2.2 Information labelling and handling A.8.2.3 Handling of assets A.10.7.3 Information handling procedures A.8.3.1 Management of removable media A.10.7.1 Management of removable media A.8.3.2 Disposal of media A.10.7.2 Disposal of media A.8.3.3 Physical media transfer A.10.8.3 Physical media in transit
  • 8. A.9 Access control (4, 14) A.11 Access control A.9.1.1 Access control policy A.11.1.1 Access control policy A.9.1.2 Access to networks and network services A.11.4.1 Policy on use of network services A.9.2.1 User registration and deregistration A.11.2.1 User registration A.9.2.2 User access provisioning A.11.5.2 User identification and authentication A.9.2.3 Management of privileged access rights A.11.2.2 Privilege management A.9.2.4 Management of secret authentication information of users A.11.2.3 User password management A.9.2.5 Review of user access rights A.11.2.4 Review of user access rights A.9.2.6 Removal or adjustment of access rights A.8.3.3 Removal of access rights A.9.3.1 Use of secret authentication information A.11.3.1 Password use A.9.4.1 Information access restriction A.11.6.1 Information access restriction A.9.4.2 Secure log-on procedures A.11.5.1 Secure logon procedures A.9.4.3 Password management system A.11.5.3 Password management system A.9.4.4 Use of privileged utility programs A.11.5.4 Use of system utilities A.9.4.5 Access control to program source code A.12.4.3 Access control to program source code A.10 Cryptography (1, 2) A.10.1.1 Policy on the use of cryptographic controls A.12.3.1 Policy on the use of cryptographic controls A.10.1.2 Key management A.12.3.2 Key management A.11 Physical and environmental security (2, 15) A.9 Physical and environmental security A.11.1.1 Physical security perimeter A.9.1.1 Physical security perimeter A.11.1.2 Physical entry controls A.9.1.2 Physical entry controls A.11.1.3 Securing offices, rooms and facilities A.9.1.3 Securing offices, rooms and facilities A.11.1.4 Protecting against external and environmental threats A.9.1.4 Protecting against external and environmental threats A.11.1.5 Working in secure areas A.9.1.5 Working in secure areas A.11.1.6 Delivery and loading areas A.9.1.6 Public access, delivery and loading areas A.11.2.1 Equipment siting and protection A.9.2.1 Equipment siting and protection A.11.2.2 Supporting utilities A.9.2.2 Supporting utilities A.11.2.3 Cabling security A.9.2.3 Cabling security A.11.2.4 Equipment maintenance A.9.2.4 Equipment maintenance A.11.2.5 Removal of assets A.9.2.7 Removal of property A.11.2.6 Security of equipment and assets off-premises A.9.2.5 Security of equipment off-premises A.11.2.7 Secure disposal or re-use of equipment A.9.2.6 Secure disposal and re-use of equipment A.11.2.8 Unattended user equipment A.11.3.2 Unattended user equipment A.11.2.9 Clear desk and clear screen policy A.11.3.3 Clear desk and clear screen policy
  • 9. A.12 Operations security (7, 14) A.10 Communications and operations management A.12.1.1 Documented operating procedures A.10.1.1 Documented operating procedures A.12.1.2 Change management A.10.1.2 Change management A.12.1.3 Capacity management A.10.3.1 Capacity Management A.12.1.4 Separation of development, testing and operational environments A.10.1.4 Separation of development, test and operational facilities A.12.2.1 Controls against malware A.10.4.1 Controls against malicious code A.12.3.1 Information backup A.10.5.1 Information backup A.12.4.1 Event logging A.10.10.1 Audit logging A.12.4.2 Protection of log information A.10.10.3 Protection of log information A.12.4.3 Administrator and operator logs A.10.10.4 Administrator and operator logs A.12.4.4 Clock synchronisation A.10.10.6 Clock Synchronisation A.12.5.1 Installation of software on operational systems A.12.4.1 Control of operational software A.12.6.1 Management of technical vulnerabilities A.12.6.1 Control of technical vulnerabilities A.12.6.2 Restriction on software installation (NEW) A.15.3.1 Information systems audit controls A.12.7.1 Information systems audit controls A.13 Communications security (2, 7) A.13.1.1 Network controls A.10.6.1 Network controls A.13.1.2 Security of network services A.10.6.2 Security of network services A.13.1.3 Segregation in networks A.11.4.5 Segregation in networks A.13.2.1 Information transfer policies and procedures A.10.8.1 Information exchange policies and procedures A.13.2.2 Agreements on information transfer A.10.8.2 Exchange Agreements A.13.2.3 Electronic messaging A.10.8.4 Electronic messaging A.13.2.4 Confidentiality of non-disclosure agreements A.6.1.5 Confidentiality agreements
  • 10. A.14 System acquisition, development and maintenance (3, 13) A.12 Information systems acquisition, development and maintenance A.14.1.1 Information security requirements analysis and specification A.12.1.1 Security requirements analysis and specification A.14.1.2 Securing application services on public networks A.10.9.1 Electronic commerce A.14.1.3 Protecting application services transactions A.10.9.2 On-line transactions A.14.2.1 Secure development policy (NEW) A.14.2.2 System change control procedures A.12.5.1 Change control procedures A.14.2.3 Technical review of applications after operating platform changes A.12.5.2 Technical review of applications after operating system changes A.14.2.4 Restriction on changes to software packages A.12.5.3 Restrictions on changes to software packages A.14.2.5 Secure system engineering principles (NEW) A.14.2.6 Secure development environment (NEW) A.14.2.7 Outsourced development A.12.5.5 Outsourced software development A.14.2.8 System security testing (NEW) A.14.2.9 System acceptance testing A.10.3.2 System Acceptance A.14.3.1 Protection of test data A.12.4.2 Protection of system test data A.15 Supplier relationships (2, 5) A.15.1.1 Information security policy for supplier relationships (NEW) A.15.1.2 Addressing security within supplier agreements A.6.2.3 Addressing security in third party agreements A.15.1.3 Information and communication technology supply chain (NEW) A.15.2.1 Monitoring and review of supplier services A.10.2.2 Monitoring and review of third party services A.15.2.2 Managing changes to supplier services A.10.2.3 Managing changes to third party services A.16 Information security incident management (1, 7) A.13 Information security incident management A.16.1.1 Responsibilities and procedures A.13.2.1 Responsibilities and procedures A.16.1.2 Reporting information security events A.13.1.1 Reporting information security events A.16.1.3 Reporting information security weaknesses A.13.1.2 Reporting information security weaknesses A.16.1.4 Assessment of and decision on information security events (NEW) A.16.1.5 Response to information security incidents (NEW) A.16.1.6 Learning from information security incidents A.13.2.2 Learning from information security incidents A.16.1.7 Collection of evidence A.13.2.3 Collection of evidence A.17 Information security aspects of business continuity management (2, 4) A.14 Business continuity management A.17.1.1 Planning information security continuity A.14.1.2 Business continuity and risk assessment A.17.1 2 Implementing information security continuity A.14.1.1 Including information security in the business continuity management process A.17.1.3 Verify, review and evaluate information security continuity A.14.1.5 Testing, maintaining and re-assessing business continuity plans A.17.2.1 Availability of information processes facilities (NEW)
  • 11. A.18 Compliance (2, 8) A.15 Compliance A.18.1.1 Identification of applicable legislation and contractual requirements A.15.1.1 Identification of applicable legislation A.18.1.2 Intellectual property rights A.15.1.2 Intellectual property rights A.18.1.3 Protection of records A.15.1.3 Protection of organisational records A.18.1.4 Privacy and protection of personally identifiable information A.15.1.4 Data protection and privacy of personal information A.18.1.5 Regulation of cryptographic controls A.15.1.6 Regulation of cryptographic controls A.18.2.1 Independent review of information security A.6.1.8 Independent review of information security A.18.2.2 Compliance with security policies and standards A.15.2.1 Compliance with security policies and standards A.18.2.3 Technical compliance review A.15.2.2 Technical compliance checking
  • 12. Attachment B – ISO/IEC 27001:2013 Annex A – Controls No Longer Explicitly Listed A.6.1.1 Management commitment to information security Covered by main requirements of standard - Leadership A.6.1.2 Information security co-ordination Covered by main requirements of standard A.6.1.4 Authorisation process for information processing facilities Deleted A.6.2.1 Identification of risks related to external parties Covered by main requirements of standard - Risk Assessment A.6.2.2 Addressing security when dealing with customers Covered by main requirements of standard - Risk Assessment A.8.1.1 Roles and responsibilities Covered by main requirements of standard - (5.3) A.10.2.1 Service delivery Covered by other controls (A.15.2.1) A.10.4.2 Controls against mobile code Covered by other controls (A.12.2.1) A.10.7.4 Security of system documentation Covered by main requirements of standard - Risk Assessment A.10.8.5 Business information systems Deleted A.10.9.3 Publicly available information Covered by other controls (A.14.1.2) A.10.10.2 Monitoring system use Covered by other controls (A.12.4.1) A.10.10.5 Fault logging Covered by other controls (A.12.4.1) A.11.4.2 User authentication for external connections Covered by other controls (A.9.1.2, A.9.4.2) A.11.4.3 Equipment identification in networks subsumed into A.13.1 A.11.4.4 Remote diagnostic and configuration port protection subsumed into A.13.1 A.11.4.6 Network connection control subsumed into A.13.1 A.11.4.7 Network routing control subsumed into A.13.1 A.11.5.5 Session time-out subsumed into A.13.1 A.11.5.6 Limitation of connection time Covered by other controls (A.9.4.2) A.11.6.2 Sensitive system isolation subsumed into A.11.2.1 & A13.1.3 A.12.2.1 Input data validation subsumed into A.14.1.1 & A.14.2.5 A.12.2.2 Control of internal processing Covered by other controls (A.14.2.5) A.12.2.3 Message integrity subsumed into A.14.1.1 & A.14.2.5 A.12.2.4 Output data validation subsumed into A.14.1.1 & A.14.2.5 A.12.5.4 Information leakage subsumed into A 13.1 & A 13.2 A.14.1.3 Developing and implementing continuity plans including information security subsumed into A17.1.2 A.14.1.4 Business continuity planning framework subsumed into A17.1.2 A.15.1.5 Prevention of misuse of information processing facilities Covered by main requirements of standard - Risk Assessment A.15.3.2 Protection of information systems audit tools subsumed into 9.4