Navigating the Transition to ISO 27001:2022: A Comprehensive Guide

In a continuously evolving landscape of information security, ensuring compliance with internationally recognised standards is paramount. The ISO/IEC 27001 Standard, renowned for its robust framework for an Information Security Management Systems (ISMS), has undergone significant revisions. This post provides a detailed overview of the ISO 27001:2022 Standard and offers practical insights for a smooth transition, and ensuring InfoTrust’s support and guidance can be made available to you during efforts to transition.

Introduction to the Revised Standard

In October 2022, the International Organisation for Standardisation (ISO) and the International Electrotechnical Commission (IEC) published a revised version of the ISO/IEC 27001 Standard. This revision aims to align the structure of management system standards, with improved clarity in language and references. 

The ISO/IEC 27001:2022 Standard introduces changes including the reduction of controls and domains, the addition of new controls, and the restructuring of the control framework. It is critical that organisations certified under the previous standard understand and efficiently navigate these changes. Similarly, organisations looking to attain Certification ought to consider preparedness to the updated version of the Standard.

Key Changes to Management System Requirements

While the structure and order of clauses 4-10 remain unchanged, the revisions encompass a refinement of requirements and terminology. These are outlined below.

  • Understanding the Needs and Expectations of Interested Parties (4.2): Enhanced focus on addressing requirements of stakeholders through the ISMS.
  • Information Security Objectives (6.2): Emphasis on regular review and documentation of security objectives.
  • Planning of Changes (6.3): A new clause directing organizations to undertake planned and controlled changes to the ISMS.
  • Operational Planning and Control (8.1): Expanded scope to include criteria establishment and control of processes, with attention to externally provided processes and resources.
  • Monitoring, Measurement, Analysis, and Evaluation (9.1): Guidance on evaluating the ISMS’s performance and effectiveness.
  • Management Review (9.3): Inclusion of the review of changing needs and expectations of stakeholders.

Insights on Annex A Controls

The revised ISO 27001:2022 standard comprises 93 controls, categorised into organisational, people, physical, and technological domains. Noteworthy new controls include:

  • Organisational Controls: Threat Intelligence (5.7), Cloud Information Security (5.23), ICT Readiness (5.30).
  • Physical Controls: Physical Security Monitoring (7.4).
  • Technological Controls: Configuration Management (8.9), Deletion of Information (8.10), Data Masking (8.11), Data Leak Prevention (8.12), Activity Monitoring (8.16), Web Filtering (8.23), Secure Coding (8.28).

Moreover, the revised standard adopts the ISO 27002:2022 approach, urging organisations to evaluate the following attributes for each control:

  1. Control type (Preventive, Detective, Corrective)
  2. Information security properties (Confidentiality, Integrity, Availability)
  3. Cybersecurity concepts (Identify, Protect, Detect, Respond, Recover)
  4. Operational capabilities
  5. Security domains 

Transitioning to ISO 27001:2022: Steps for Certified Organisations

Organisations currently certified under ISO 27001 must transition to the revised standard within 36 months from its publication date. Key steps for a seamless transition include:

  • Conducting a gap analysis.
  • Implementing changes to the ISMS.
  • Updating the Statement of Applicability.
  • Amending the Risk Treatment Plan as needed.
  • Introducing and managing new controls.

Additionally, certification bodies are required to achieve accreditation to the revised standard within 12 months of its publication.

Seeking Expert Assistance

Transitioning to a revised standard requires meticulous planning and execution. Our team at InfoTrust is well placed at facilitating transitions to new standards and determining maturity and capability metrics to drive continual improvement. Contact us for expert guidance and support as you navigate the changes and ensure compliance with ISO 27001:2022. We’re here to help.


 

see our

Related resources