SlideShare a Scribd company logo
Soumettre la recherche
Mettre en ligne
ISO 27001 2002 Update Webinar.pdf
Signaler
Partager
ControlCase
ControlCase
Suivre
•
0 j'aime
•
1,633 vues
1
sur
31
ISO 27001 2002 Update Webinar.pdf
•
0 j'aime
•
1,633 vues
Signaler
Partager
Télécharger maintenant
Télécharger pour lire hors ligne
Internet
ISO 27001:2002 Update Webinar by ControlCase.
Lire la suite
ControlCase
ControlCase
Suivre
Recommandé
ISO 27001 Awareness/TRansition.pptx par
ISO 27001 Awareness/TRansition.pptx
Dr Madhu Aman Sharma
1.4K vues
•
44 diapositives
NQA ISO 27001 Implementation Guide par
NQA ISO 27001 Implementation Guide
NQA
464 vues
•
32 diapositives
Why ISO27001 For My Organisation par
Why ISO27001 For My Organisation
Vigilant Software
1.9K vues
•
20 diapositives
ISO/IEC 27001:2022 – What are the changes? par
ISO/IEC 27001:2022 – What are the changes?
PECB
5.4K vues
•
66 diapositives
ISO 27001_2022 Standard_Presentation.pdf par
ISO 27001_2022 Standard_Presentation.pdf
SerkanRafetHalil1
169 vues
•
67 diapositives
2022 Webinar - ISO 27001 Certification.pdf par
2022 Webinar - ISO 27001 Certification.pdf
ControlCase
1.2K vues
•
38 diapositives
Contenu connexe
Tendances
ISO 27005:2022 Overview 221028.pdf par
ISO 27005:2022 Overview 221028.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
8.6K vues
•
33 diapositives
ISO 27001 Certification - The Benefits and Challenges par
ISO 27001 Certification - The Benefits and Challenges
Certification Europe
5.7K vues
•
11 diapositives
Overview of ISO 27001 ISMS par
Overview of ISO 27001 ISMS
Akhil Garg
1.5K vues
•
33 diapositives
ISO 27001 2013 isms final overview par
ISO 27001 2013 isms final overview
Naresh Rao
2K vues
•
34 diapositives
What is iso 27001 isms par
What is iso 27001 isms
Craig Willetts ISO Expert
1.5K vues
•
33 diapositives
ISO 27001 par
ISO 27001
n|u - The Open Security Community
30.2K vues
•
17 diapositives
Tendances
(20)
ISO 27005:2022 Overview 221028.pdf par Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
ISO 27005:2022 Overview 221028.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
•
8.6K vues
ISO 27001 Certification - The Benefits and Challenges par Certification Europe
ISO 27001 Certification - The Benefits and Challenges
Certification Europe
•
5.7K vues
Overview of ISO 27001 ISMS par Akhil Garg
Overview of ISO 27001 ISMS
Akhil Garg
•
1.5K vues
ISO 27001 2013 isms final overview par Naresh Rao
ISO 27001 2013 isms final overview
Naresh Rao
•
2K vues
What is iso 27001 isms par Craig Willetts ISO Expert
What is iso 27001 isms
Craig Willetts ISO Expert
•
1.5K vues
ISO 27001 par n|u - The Open Security Community
ISO 27001
n|u - The Open Security Community
•
30.2K vues
ISO 27001_2022 What has changed 2.0 for ISACA.pdf par Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
•
1.6K vues
ISO 27001:2022 What has changed.pdf par Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
ISO 27001:2022 What has changed.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
•
13.9K vues
ISO 27001:2013 Implementation procedure par Uppala Anand
ISO 27001:2013 Implementation procedure
Uppala Anand
•
20.1K vues
Iso 27001 isms presentation par Midhun Nirmal
Iso 27001 isms presentation
Midhun Nirmal
•
17.2K vues
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard par PECB
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
PECB
•
7.3K vues
ISO 27001 - Information Security Management System par Muhammad Faisal Naqvi, CISSP, CISA, AMBCI, ITIL, ISMS LA n Master
ISO 27001 - Information Security Management System
Muhammad Faisal Naqvi, CISSP, CISA, AMBCI, ITIL, ISMS LA n Master
•
11.7K vues
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a... par PECB
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
•
235 vues
Basic introduction to iso27001 par Imran Ahmed
Basic introduction to iso27001
Imran Ahmed
•
10.7K vues
ISO 27001 How to accelerate the implementation.pdf par Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
ISO 27001 How to accelerate the implementation.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
•
161 vues
ISO 27005 Risk Assessment par Smart Assessment
ISO 27005 Risk Assessment
Smart Assessment
•
31.2K vues
ISO 27001 - Information security user awareness training presentation - part 3 par Tanmay Shinde
ISO 27001 - Information security user awareness training presentation - part 3
Tanmay Shinde
•
24.9K vues
How can the ISO 27701 help to design, implement, operate and improve a privac... par Hernan Huwyler, MBA CPA
How can the ISO 27701 help to design, implement, operate and improve a privac...
Hernan Huwyler, MBA CPA
•
262 vues
ISO/IEC 27701 vs GDPR: What you need to know par PECB
ISO/IEC 27701 vs GDPR: What you need to know
PECB
•
2.3K vues
ISO27001: Implementation & Certification Process Overview par Shankar Subramaniyan
ISO27001: Implementation & Certification Process Overview
Shankar Subramaniyan
•
14.3K vues
Similaire à ISO 27001 2002 Update Webinar.pdf
ISO 27001 In The Age Of Privacy par
ISO 27001 In The Age Of Privacy
ControlCase
415 vues
•
26 diapositives
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_... par
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...
acinfotec
392 vues
•
38 diapositives
Continuous Compliance Monitoring par
Continuous Compliance Monitoring
ControlCase
815 vues
•
35 diapositives
Control Standards for Information Security par
Control Standards for Information Security
JohnHPazEMCPMPITIL5G
129 vues
•
9 diapositives
Whitepaper iso 27001_isms | All about ISO 27001 par
Whitepaper iso 27001_isms | All about ISO 27001
Chandan Singh Ghodela
101 vues
•
16 diapositives
ISO/IEC 27001:2013 An Overview par
ISO/IEC 27001:2013 An Overview
Ahmed Riad .
40K vues
•
7 diapositives
Similaire à ISO 27001 2002 Update Webinar.pdf
(20)
ISO 27001 In The Age Of Privacy par ControlCase
ISO 27001 In The Age Of Privacy
ControlCase
•
415 vues
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_... par acinfotec
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...
acinfotec
•
392 vues
Continuous Compliance Monitoring par ControlCase
Continuous Compliance Monitoring
ControlCase
•
815 vues
Control Standards for Information Security par JohnHPazEMCPMPITIL5G
Control Standards for Information Security
JohnHPazEMCPMPITIL5G
•
129 vues
Whitepaper iso 27001_isms | All about ISO 27001 par Chandan Singh Ghodela
Whitepaper iso 27001_isms | All about ISO 27001
Chandan Singh Ghodela
•
101 vues
ISO/IEC 27001:2013 An Overview par Ahmed Riad .
ISO/IEC 27001:2013 An Overview
Ahmed Riad .
•
40K vues
Soc 2 attestation or ISO 27001 certification - Which is better for organization par VISTA InfoSec
Soc 2 attestation or ISO 27001 certification - Which is better for organization
VISTA InfoSec
•
211 vues
SOC 2 Compliance and Certification par ControlCase
SOC 2 Compliance and Certification
ControlCase
•
3.4K vues
Planning for-and implementing ISO 27001 par Yerlin Sturdivant
Planning for-and implementing ISO 27001
Yerlin Sturdivant
•
953 vues
Soc 2 vs iso 27001 certification withh links converted-converted par VISTA InfoSec
Soc 2 vs iso 27001 certification withh links converted-converted
VISTA InfoSec
•
180 vues
The best way to use ISO 27001 par powertech
The best way to use ISO 27001
powertech
•
958 vues
G12: Implementation to Business Value par HyTrust
G12: Implementation to Business Value
HyTrust
•
430 vues
NQA Your Complete Guide to ISO 27001 par NQA
NQA Your Complete Guide to ISO 27001
NQA
•
129 vues
NQA Your Complete Guide to ISO 27001 par NA Putra
NQA Your Complete Guide to ISO 27001
NA Putra
•
96 vues
Iso27001 Isaca Seminar (23 May 08) par samsontamwaiho
Iso27001 Isaca Seminar (23 May 08)
samsontamwaiho
•
1.3K vues
Iso27001 Isaca Seminar (23 May 08) par samsontamwaiho
Iso27001 Isaca Seminar (23 May 08)
samsontamwaiho
•
620 vues
Privacy in the Cloud- Introduction to ISO 27018 par Schellman & Company
Privacy in the Cloud- Introduction to ISO 27018
Schellman & Company
•
3.3K vues
CQI-IRCA 27001:2013 Lead Auditor Course par Desmond Muchetu
CQI-IRCA 27001:2013 Lead Auditor Course
Desmond Muchetu
•
72 vues
Iso 27001 isms - white paper par Lakshy Management Consultant Pvt Ltd
Iso 27001 isms - white paper
Lakshy Management Consultant Pvt Ltd
•
461 vues
NQA ISO 9001 to ISO 27001 Gap Guide par NQA
NQA ISO 9001 to ISO 27001 Gap Guide
NQA
•
358 vues
Plus de ControlCase
PCI DSS v4 - ControlCase Update Webinar Final.pdf par
PCI DSS v4 - ControlCase Update Webinar Final.pdf
ControlCase
657 vues
•
31 diapositives
Integrated Compliance Webinar.pptx par
Integrated Compliance Webinar.pptx
ControlCase
621 vues
•
30 diapositives
2022-Q2-Webinar-ISO_Spanish_Final.pdf par
2022-Q2-Webinar-ISO_Spanish_Final.pdf
ControlCase
388 vues
•
40 diapositives
French PCI DSS v4.0 Webinaire.pdf par
French PCI DSS v4.0 Webinaire.pdf
ControlCase
341 vues
•
35 diapositives
DFARS CMMC SPRS NIST 800-171 Explainer.pdf par
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
ControlCase
72 vues
•
29 diapositives
Webinar-MSP+ Cyber Insurance Fina.pptx par
Webinar-MSP+ Cyber Insurance Fina.pptx
ControlCase
70 vues
•
26 diapositives
Plus de ControlCase
(20)
PCI DSS v4 - ControlCase Update Webinar Final.pdf par ControlCase
PCI DSS v4 - ControlCase Update Webinar Final.pdf
ControlCase
•
657 vues
Integrated Compliance Webinar.pptx par ControlCase
Integrated Compliance Webinar.pptx
ControlCase
•
621 vues
2022-Q2-Webinar-ISO_Spanish_Final.pdf par ControlCase
2022-Q2-Webinar-ISO_Spanish_Final.pdf
ControlCase
•
388 vues
French PCI DSS v4.0 Webinaire.pdf par ControlCase
French PCI DSS v4.0 Webinaire.pdf
ControlCase
•
341 vues
DFARS CMMC SPRS NIST 800-171 Explainer.pdf par ControlCase
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
ControlCase
•
72 vues
Webinar-MSP+ Cyber Insurance Fina.pptx par ControlCase
Webinar-MSP+ Cyber Insurance Fina.pptx
ControlCase
•
70 vues
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf par ControlCase
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
ControlCase
•
811 vues
Webinar-Spanish-PCI DSS-4.0.pdf par ControlCase
Webinar-Spanish-PCI DSS-4.0.pdf
ControlCase
•
597 vues
Webinar - CMMC Certification.pptx par ControlCase
Webinar - CMMC Certification.pptx
ControlCase
•
632 vues
HITRUST Certification par ControlCase
HITRUST Certification
ControlCase
•
906 vues
CMMC Certification par ControlCase
CMMC Certification
ControlCase
•
291 vues
FedRAMP Certification & FedRAMP Marketplace par ControlCase
FedRAMP Certification & FedRAMP Marketplace
ControlCase
•
1.1K vues
PCI DSS Compliance Checklist par ControlCase
PCI DSS Compliance Checklist
ControlCase
•
1.2K vues
OneAudit™ - Assess Once, Certify to Many par ControlCase
OneAudit™ - Assess Once, Certify to Many
ControlCase
•
704 vues
Managing Multiple Assessments Using Zero Trust Principles par ControlCase
Managing Multiple Assessments Using Zero Trust Principles
ControlCase
•
260 vues
PCI DSS Compliance in the Cloud par ControlCase
PCI DSS Compliance in the Cloud
ControlCase
•
565 vues
Performing One Audit Using Zero Trust Principles par ControlCase
Performing One Audit Using Zero Trust Principles
ControlCase
•
375 vues
Vendor Management for PCI DSS, HIPAA, and FFIEC par ControlCase
Vendor Management for PCI DSS, HIPAA, and FFIEC
ControlCase
•
361 vues
Performing PCI DSS Assessments Using Zero Trust Principles par ControlCase
Performing PCI DSS Assessments Using Zero Trust Principles
ControlCase
•
348 vues
PCI DSS Business as Usual par ControlCase
PCI DSS Business as Usual
ControlCase
•
366 vues
Dernier
Affiliate Marketing par
Affiliate Marketing
Navin Dhanuka
17 vues
•
30 diapositives
Marketing and Community Building in Web3 par
Marketing and Community Building in Web3
Federico Ast
14 vues
•
64 diapositives
ATPMOUSE_융합2조.pptx par
ATPMOUSE_융합2조.pptx
kts120898
35 vues
•
70 diapositives
information par
information
khelgishekhar
10 vues
•
4 diapositives
The Dark Web : Hidden Services par
The Dark Web : Hidden Services
Anshu Singh
14 vues
•
24 diapositives
IETF 118: Starlink Protocol Performance par
IETF 118: Starlink Protocol Performance
APNIC
414 vues
•
22 diapositives
Dernier
(9)
Affiliate Marketing par Navin Dhanuka
Affiliate Marketing
Navin Dhanuka
•
17 vues
Marketing and Community Building in Web3 par Federico Ast
Marketing and Community Building in Web3
Federico Ast
•
14 vues
ATPMOUSE_융합2조.pptx par kts120898
ATPMOUSE_융합2조.pptx
kts120898
•
35 vues
information par khelgishekhar
information
khelgishekhar
•
10 vues
The Dark Web : Hidden Services par Anshu Singh
The Dark Web : Hidden Services
Anshu Singh
•
14 vues
IETF 118: Starlink Protocol Performance par APNIC
IETF 118: Starlink Protocol Performance
APNIC
•
414 vues
hamro digital logics.pptx par tupeshghimire
hamro digital logics.pptx
tupeshghimire
•
10 vues
How to think like a threat actor for Kubernetes.pptx par LibbySchulze1
How to think like a threat actor for Kubernetes.pptx
LibbySchulze1
•
5 vues
Building trust in our information ecosystem: who do we trust in an emergency par Tina Purnat
Building trust in our information ecosystem: who do we trust in an emergency
Tina Purnat
•
110 vues
ISO 27001 2002 Update Webinar.pdf
1.
WEBINAR: ISO 27001:2022 UPDATE Presented
by: Ricardo Pardo, Controlcase Partner SOC & ISO Kishor Vaswani, ControlCase Chief Strategy Officer
2.
Agenda © ControlCase. All
Rights Reserved. 2 A. Introduction to ControlCase B. Overview of the ISO Family of Standards C. What are the updates to 27001:2022? 1. Revision Update 2. Summary of Changes 3. Timelines 4. Impact of the changes D. Q&A
3.
A. © 2020 ControlCase.
All Rights Reserved. 3 ControlCase Introduction
4.
ControlCase Snapshot CERTIFICATION AND
CONTINUOUS COMPLIANCE SERVICES Go beyond the auditor’s checklist to: Dramatically cut the time, cost and burden from becoming certified and maintaining IT compliance. © 2020 ControlCase. All Rights Reserved. 4 • Demonstrate compliance more efficiently and cost effectively (cost certainty) • Improve efficiencies ⁃ Do more with less resources and gain compliance peace of mind • Free up your internal resources to focus on their priorities • Offload much of the compliance burden to a trusted compliance partner 1,000+ 300+ 10,000+ CLIENTS IT SECURITY CERTIFICATIONS SECURITY EXPERTS
5.
Solution © ControlCase. All
Rights Reserved. 5 Certification and Continuous Compliance Services “ I’ve worked on both sides of auditing. I have not seen any other firm deliver the same product and service with the same value. No other firm provides that continuous improvement and the level of detail and responsiveness. — Security and Compliance Manager, Data Center
6.
Certification Services One Audit™ Assess
Once. Comply to Many. © 2020 ControlCase. All Rights Reserved. 6 “You have 27 seconds to make a first impression. And after our initial meeting, it became clear that they were more interested in helping our business and building a relationship, not just getting the business. — Sr. Director, Information Risk & Compliance, Large Merchant PCI DSS ISO 27001 & 27002 SOC 1,2,3 & SOC for Cybersecurity HITRUST CSF HIPAA PCI P2PE GDPR NIST CSF Risk Assessment PCI PIN PCI PA-DSS FedRAMP PCI 3DS
7.
OVERVIEW OF THE
ISO FAMILY OF STANDARDS B. © ControlCase. All Rights Reserved. 7
8.
What is ISO
27001? © ControlCase. All Rights Reserved. 8 INTERNATIONAL ORGANIZATION FOR STANDARDIZATION ISO/IEC 27001 (WIDELY KNOWN AS ISO 27001) IS PART OF THE ISO/IEC 27000 FAMILY OF STANDARDS Focused on information security and enabling organizations to manage security assets. ISO 27001 provides the requirements for an Information Security Management System (ISMS). Takes a risk-based approach to managing information security.
9.
ISO 27001 vs
ISO 27002 © ControlCase. All Rights Reserved. 9 • ISO 27001 is the central framework of the ISO 27000 series relating to information security management. • Lists each aspect required for the ISMS. • ISO 27001 contains implementation requirements for an ISMS. • ISO 27001 is a certification. 27001 27002 • ISO 27002 is a supplementary standard that focuses on the information security controls that organizations might choose to implement. • Addresses information security controls only • ISO 27002 is not a certification
10.
What is ISO
27701? © ControlCase. All Rights Reserved. 10 INTERNATIONAL ORGANIZATION FOR STANDARDIZATION ISO/IEC 27701 is a privacy extension to ISO/IEC 27001 and ISO/IEC 27002 and provides additional guidance for the protection of privacy, which is potentially affected by the collection and processing of personal information.
11.
What is ISO
27017 and 27018? © ControlCase. All Rights Reserved. 11 Security techniques — Code of practice for information security controls based on ISO/IEC 27002 for cloud services. 27017 27018 Security techniques - Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors. • Both are add-on extensions of the ISO 27001 standard. • All of the clauses and annexures apply the same as the main 27001. • You cannot perform either of these without the 27001. • An accrediting body cannot performed these if they have not performed the 27001 assessment
12.
What is an
ISMS? An ISMS (Information Security Management Systems) is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organization's information risk management processes. © ControlCase. All Rights Reserved. 12
13.
Compliance vs Certification ©
ControlCase. All Rights Reserved. 13 ISO 27001 COMPLIANT Means the organization follows the ISO 27001 standard. ISO 27001 CERTIFIED Means the organization’s ISO 27001 Information Security Management System has been certified in compliance with the standard by auditors known as Certification Bodies.
14.
Who Needs ISO
27001 Certification? Any organization that wishes or is required to formalise and improve business processes around information security, privacy and securing its information assets. The size/turnover of a business does not dictate the need for ISO 27001. © ControlCase. All Rights Reserved. 14
15.
Privacy Add-on Assessment
(ISO 27701) © ControlCase. All Rights Reserved. 15 INTERNATIONAL ORGANIZATION FOR STANDARDIZATION • Additional assessment time required. • Depends on the entity being a PII controller or PII processor or both. PII CONTROLLER • Covers areas like contracts and obligations to consumer. • Covers retention and disposal objectives. PII PROCESSOR • Covers areas such as marketing and advertising use. • Covers inter-organization and inter-country rules of PII.
16.
How Often Do
You Need ISO 27001? © ControlCase. All Rights Reserved. 16 INTERNATIONAL ORGANIZATION FOR STANDARDIZATION ISO Certification is valid for 3 years. Surveillance audits are required in year 2 and year 3.
17.
Certification Methodology –
YEAR 1 © ControlCase. All Rights Reserved. 17 ITERATIVE PRE-ASSESSMENT ISO STAGE 1 AUDIT ISO STAGE 2 AUDIT DELIVERABLES • Consolidated Pre-Assessment • Evaluation of policies and procedures. • Multiple rounds of assessment before Stage 1 and Stage 2 Audit. Onsite/ Remote Average of 4 days Onsite/ Remote Average of 6 days • ISO 27001 Certificate issued • Extension Documents Released PHASE PHASE 3 1 2 PHASE Minimum 10 days between Stage 1 – 2 2A 2B AVERAGE TIMELINE FOR PHASE 1 – 3 IS 6 MONTHS
18.
ISO Surveillance Audits
– YEAR 2 and YEAR 3 © ControlCase. All Rights Reserved. 18 ISO 27001 REQUIRES THAT SURVEILLANCE AUDITS BE COMPLETED FOR YEAR 2 AND YEAR 3. Surveillance audits are mini audits assessing the certified client's management system’s is still compliant to ISO 27001. Surveillance audits are not full system audits.
19.
General Compliance Challenges ©
ControlCase. All Rights Reserved. 19 Takes people away from their core responsibilities Proving and maintaining compliance places a significant burden on organizations. Strains already taxed resources ORGANIZATIONS STRUGGLE WITH: Dealing with multiple regulations. Keeping up with changing regulations and compliance requirements. Understanding and translating compliance frameworks. The lack of visibility into their compliance posture. The time spent preparing for audits. TRADITIONAL AUDITOR’S CHECKLIST APPROACH ISN’T ENOUGH.
20.
Common Challenges to
ISO 27001/27701 Business Associate Vulnerability Management Logging & Monitoring Encryption PII Policies & Training • Agreements to be formalized • Vendor management process • Periodic vulnerability management • Patching devices • Application code rewrite • 24X7X365 monitoring • Managing volume of logs • Encryption of PII • Annual training • Documented PII policies and procedures © ControlCase. All Rights Reserved. 20
21.
WHAT ARE THE
UPDATES TO 27001:2022? C. © ControlCase. All Rights Reserved. 21
22.
What are the
updates to 27001:2022 © ControlCase. All Rights Reserved. 22 No major changes to ISO 27001: 2013 Mandatory Clauses 4 to 10. The Security Controls contained in Annex A have decreased from 114 to 93. Controls (ISO 27002:2022) are now grouped in 4 main domains (instead of the previous 14) and are tagged for easier reference and use. • Organizational Controls • People Controls • Physical Controls • Technological Controls New controls have been introduced, while none of the controls were deleted, many controls were merged, thereby reducing the overall number. SUMMARY OF CHANGES
23.
Four Domains for
ISO 27002:2022 © ControlCase. All Rights Reserved. 23 ORGANIZATIONAL CONTROLS PEOPLE CONTROLS PHYSICAL CONTROLS TECHNOLOGICAL CONTROLS
24.
What are the
Control Updates to 27002:2022 © ControlCase. All Rights Reserved. 24 Threat intelligence Physical security monitoring Data masking Web filtering Information security for the use of cloud services Configuration management Data leakage prevention Secure coding ICT readiness for business continuity Information deletion Monitoring activities
25.
ISO 27002: Organizational
Controls Policies for information security Return of assets Addressing information security within supplier agreements Information security during disruption Segregation of duties Classification of information Managing information security in the ICT supply chain ICT readiness for business continuity (new) Management responsibilities Labelling of information Monitoring, review and change management of supplier services Legal, statutory, regulatory, and contractual requirements Contact with authorities Information transfer Information security for use of cloud services (new) Intellectual property rights Contact with special interest groups Access control Information security incident management planning and preparation Protection of records Threat intelligence (new) Identity management Assessment and decision on information security events Privacy and protection of PII Information security in project management Authentication information Response to information security incidents Independent review of information security Inventory of information and other associated assets Access rights Learning from information security incidents Compliance with policies, rules and standards for information security Acceptable use of information and other associated assets Information security in supplier relationships Collection of evidence Documented operating procedures © ControlCase. All Rights Reserved. 25
26.
ISO 27002: Physical
Controls Physical security perimeters Securing offices, rooms and facilities Physical security monitoring (new) Protecting against physical and environmental threats Working in secure areas Clear desk and clear screen Equipment siting and protection Security of assets off-premises Storage media Supporting utilities Cabling security Equipment maintenance Secure disposal or re-use of equipment © ControlCase. All Rights Reserved. 26
27.
Control 7.14: Secure
disposal or re-use of equipment (example) © ControlCase. All Rights Reserved. 27
28.
Adoption Timeline © ControlCase.
All Rights Reserved. 28 Any ISO 27001 audit that happens after Oct 2025 must be against the new version. Companies can voluntarily choose to certify against the ISO 27002:2022 revision with ControlCase in mid 2023.
29.
Next Steps © ControlCase.
All Rights Reserved. 29 Companies should review their risk register and the applied risk treatments to ensure alignment with the revised standard. Update the Statement of Applicability (SoA) to align with the updated Annex A. Review and update your documentation, including policies and procedures to meet the new controls Get audited against the new ISO 27001:2022 standard using a certified auditor such as ControlCase Step 1 Step 2 Step 3 Step 4
30.
Q & A D. ©
ControlCase. All Rights Reserved. 30
31.
THANK YOU FOR
THE OPPORTUNITY TO CONTRIBUTE TO YOUR IT COMPLIANCE PROGRAM. www.controlcase.com contact@controlcase.com Download ISO 27001 Compliance Checklist ISO 27001 Compliance Blog Schedule ISO 27001 Compliance Discussion