ISO27001 Compliance Report Controls and Objectives

ISO 27001 Information Security Management Systems (ISMS) Standard is an internationally adopted standard that is designed to define the correct management of data.

ISO 27001 Annex A lists the controls and objectives that exist to increase, develop, and manage the security of data. It contains definitions of the risks to systems, and the rules that help control the continuous evaluation of system activity. Annex A describes the actions necessary for ensuring security in IT systems. It also deals with important aspects of data security, such as physical security, legal protection, management of human resources and organizational issues.

Netsparker reports the vulnerabilities it finds in the ISO 27001 compliance report, alongside the HIPAA and PCI reports. Vulnerabilities are classified using the controls found in Annex A, allowing users to conduct a vulnerability risk management analysis. This report carries out preliminary checks for the information security grading of the institutions, and provides best practices. However, the report does not replace an official one and cannot be used as an ISO 27001 Compliance report. The Annex A Controls and Objectives can be further analyzed below.

A.5 Information Security Policies

A.5.1 Management Direction for Information Security

Objective: To provide management direction and support for information security in accordance with business requirements and relevant laws and regulations.

A.5.1.1 Policies for Information Security

Control

A set of policies for information security shall be defined, approved by management, published and communicated to employees and relevant external parties.

A.5.1.2 Review of The Policies for Information Security

Control

The policies for information security shall be reviewed at planned intervals or if significant changes occur to ensure their continuing suitability, adequacy and effectiveness.

A.6 Organization of Information Security

A.6.1 Internal Organization

Objective: To establish a management framework to initiate and control the implementation and operation of information security within the organization.

A.6.1.1 Information Security Roles and Responsibilities

Control

All information security responsibilities shall be defined and allocated.

A.6.1.2 Segregation of Duties

Control

Conflicting duties and areas of responsibility shall be segregated to reduce opportunities for unauthorized or unintentional modification or misuse of the organization’s assets.

A.6.1.3 Contact with Authorities

Control

Appropriate contacts with relevant authorities shall be maintained.

A.6.1.4 Contact with Special Interest Groups

Control

Appropriate contacts with special interest groups or other specialist security forums and professional associations shall be maintained.

A.6.1.5 Information Security in Project Management

Control

Information security shall be addressed in project management, regardless of the type of the project.

A.6.2 Mobile Devices and Teleworking

Objective: To ensure the security of teleworking and use of mobile devices.

A.6.2.1 Mobile Device Policy

Control

A policy and supporting security measures shall be adopted to manage the risks introduced by using mobile devices.

A.6.2.2 Teleworking

Control

A policy and supporting security measures shall be implemented to protect information accessed, processed or stored at teleworking sites.

A.7 Human Resource Security

A.7.1 Prior to Employment

Objective: To ensure that employees and contractors understand their responsibilities and are suitable for the roles for which they are considered.

A.7.1.1 Screening

Control

Background verification checks on all candidates for employment shall be carried out in accordance with relevant laws, regulations and ethics and shall be proportional to the business requirements, the classification of the information to be accessed and the perceived risks.

A.7.1.2 Terms and Conditions of Employment

Control

The contractual agreements with employees and contractors shall state their and the organization’s responsibilities for information security.

A.7.2 During Employment

Objective: To ensure that employees and contractors are aware of and fulfil their information security responsibilities.

A.7.2.1 Management Responsibilities

Control

Management shall require all employees and contractors to apply information security in accordance with the established policies and procedures of the organization.

A.7.2.2 Information Security Awareness, Education and Training

Control

All employees of the organization and, where relevant, contractors shall receive appropriate awareness education and training and regular updates in organizational policies and procedures, as relevant for their job function

A.7.2.3 Disciplinary Process

Control

There shall be a formal and communicated disciplinary process in place to take action against employees who have committed an information security breach.

A.7.3 Termination and Change of Employment

Objective: To protect the organization’s interests as part of the process of changing or terminating employment.

A.7.3.1 Termination or Change of Employment Responsibilities

Control

Information security responsibilities and duties that remain valid after termination or change of employment shall be defined, communicated to the employee or contractor and enforced.

A.8 Asset Management

A.8.1 Responsibility for Assets

Objective: To identify organizational assets and define appropriate protection responsibilities

A.8.1.1 Inventory of Assets

Control

Assets associated with information and information processing facilities shall be identified and an inventory of these assets shall be drawn up and maintained.

A.8.1.2 Ownership of Assets

Control

Assets maintained in the inventory shall be owned.

A.8.1.3 Acceptable Use of Assets

Control

Rules for the acceptable use of information and of assets associated with information and information processing facilities shall be identified, documented and implemented.

A.8.1.4 Return of Assets

Control

All employees and external party users shall return all of the organizational assets in their possession upon termination of their employment, contract or agreement.

A.8.2. Information Classification

Objective: To ensure that information receives an appropriate level of protection in accordance with its importance to the organization.

A.8.2.1 Classification of Information

Control

Information shall be classified in terms of legal requirements, value, criticality and sensitivity to unauthorised disclosure or modification.

A.8.2.2 Labelıng of Information

Control

An appropriate set of procedures for information labelling shall be developed and implemented in accordance with the information classification scheme adopted by the organization.

A.8.2.3 Handling of Assets

Control

Procedures for handling assets shall be developed and implemented in accordance with the information classification scheme adopted by the organization.

A.8.3 Media Handling

Objective: To prevent unauthorized disclosure, modification, removal or destruction of information stored on media.

A.8.3.1 Management of Removable Media

Control

Procedures shall be implemented for the management of removable media in accordance with the classification scheme adopted by the organization.

A.8.3.2 Disposal of Media

Control

Media shall be disposed of securely when no longer required, using formal procedures.

A.8.3.3 Physical Media Transfer

Control

Media containing information shall be protected against unauthorized access, misuse or corruption during transportation.

A.9 Access Control

A.9.1 Business Requirements of Access Control

Objective: To limit access to information and information processing facilities.

A.9.1.1 Access Control Policy

Control

An access control policy shall be established, documented and reviewed based on business and information security requirements.

A.9.1.2 Access to Networks and Network Services

Control

Users shall only be provided with access to the network and network services that they have been specifically authorized to use.

A.9.2 User Access Management

Objective: To ensure authorized user access and to prevent unauthorized access to systems and services.

A.9.2.1 User Registration and De-registration

Control

A formal user registration and de-registration process shall be implemented to enable assignment of access rights.

A.9.2.2 User Access Provisioning

Control

A formal user access provisioning process shall be implemented to assign or revoke access rights for all user types to all systems and services.

A.9.2.3 Management of Privileged Access Rights

Control

The allocation and use of privileged access rights shall be restricted and controlled.

A.9.2.4 Management of Secret Authentication Information of Users

Control

The allocation of secret authentication information shall be controlled through a formal management process.

A.9.2.5 Review of User Access

Control

Asset owners shall review users’ access rights at regular intervals.

A.9.2.6 Removal or Adjustment of Access Rights

Control

The access rights of all employees and external party users to information and information processing facilities shall be removed upon termination of their employment, contract or agreement, or adjusted upon change.

A.9.3 User Responsibilities

Objective: To make users accountable for safeguarding their authentication information.

A.9.3.1 Use of Secret Authentication Information

Control

Users shall be required to follow the organization’s practices in the use of secret authentication information.

A.9.4 System and Application Access Control

Objective: To prevent unauthorized access to systems and applications.

A.9.4.1 Information Access Restriction

Control

Access to information and application system functions shall be restricted in accordance with the access control policy

A.9.4.2 Secure Log-on Procedures

Control

Where required by the access control policy, access to systems and applications shall be controlled by a secure log-on procedure.

A.9.4.3 Password Management System

Control

Password management systems shall be interactive and shall ensure quality passwords.

A.9.4.4 Use of Privileged Utility Programs

Control

The use of utility programs that might be capable of overriding system and application controls shall be restricted and tightly controlled.

A.9.4.5 Access Control to Program Source Code

Control

Access to program source code shall be restricted.

A.10 Cryptography

A.10.1 Cryptography Controls

Objective: To ensure proper and effective use of cryptography to protect the confidentiality, authenticity and/or integrity of information.

A.10.1.1 Policy on the Use of Cryptographic Controls

Control

A policy on the use of cryptographic controls for protection of information shall be developed and implemented.

A.10.1.2 Key Management

Control

A policy on the use, protection and lifetime of cryptographic keys shall be developed and implemented through their whole lifecycle.

A.11 Physical and Environmental Security

A.11.1 Secure Areas

Objective: To prevent unauthorized physical access, damage and interference to the organization information and information processing facilities.

A.11.1.1 Pysical Security Perimeter

Control

Security perimeters shall be defined and used to protect areas that contain either sensitive or critical information and information processing facilities.

A.11.1.2 Pysical Entry Controls

Control

Secure areas shall be protected by appropriate entry controls to ensure that only authorized personnel are allowed access.

A.11.1.3 Securing Offices, Rooms and Facilities

Control

Physical security for offices, rooms and facilities shall be designed and applied.

A.11.1.4 Protecting Against External and Environmental Threats

Control

Physical protection against natural disasters, malicious attack or accidents shall be designed and applied.

A.11.1.5 Working in Secure Areas

Control

Procedures for working in secure areas shall be designed and applied.

A.11.1.6 Delivery and Loading Areas

Control

Access points such as delivery and loading areas and other points where unauthorized persons could enter the premises shall be controlled and, if possible, isolated from information processing facilities to avoid unauthorized access.

A.11.2 Equipment

Objective: To prevent loss, damage, theft or compromise of assets and interruption to the organization’s operations.

A.11.2.1 Equipment Siting and Protection

Control

Equipment shall be sited and protected to reduce the risks from environmental threats and hazards, and opportunities for unauthorized access.

A.11.2.2 Supporting Utilities

Control

Equipment shall be protected from power failures and other disruptions caused by failures in supporting utilities.

A.11.2.3 Cabling Security

Control

Power and telecommunications cabling carrying data or supporting information services shall be protected from interception, interference or damage.

A.11.2.4 Equipment Maintenance

Control

Equipment shall be correctly maintained to ensure its continued availability and integrity.

A.11.2.5 Removal of Assets

Control

Equipment, information or software shall not be taken off-site without prior authorization.

A.11.2.6 Security of Equipment and Assets Off-Premises

Control

Security shall be applied to off-site assets taking into account the different risks of working outside the organization’s premises.

A.11.2.7 Secure Disposal or Reuse of Equipment

Control

All items of equipment containing storage media shall be verified to ensure that any sensitive data and licensed software has been removed or securely overwritten prior to disposal or re-use.

A.11.2.8 Unattended User Equipment

Control

Users shall ensure that unattended equipment has appropriate protection.

A.11.2.9 Clear Desk and Clear Screen Policy

Control

A clear desk policy for papers and removable storage media and a clear screen policy for information processing facilities shall be adopted.

A.12 Operations Security

A.12.1 Operational Procedures and Responsibilities

Objective: To ensure correct and secure operations of information processing facilities.

A.12.1.1 Documented Operating Procedures

Control

Operating procedures shall be documented and made available to all users who need them.

A.12.1.2 Change Management

Control

Changes to the organization, business processes, information processing facilities and systems that affect information security shall be controlled.

A.12.1.3 Capacity Management

Control

The use of resources shall be monitored, tuned and projections made of future capacity requirements to ensure the required system performance.

A.12.1.4 Separation of Development, Testing and Operational Environments

Control

Development, testing, and operational environments shall be separated to reduce the risks of unauthorized access or changes to the operational environment.

A.12.2 Protection From Malware

Objective: To ensure that information and information processing facilities are protected against malware.

A.12.2.1 Controls Against Malware

Control

Detection, prevention and recovery controls to protect against malware shall be implemented, combined with appropriate user awareness.

A.12.3 Backup

Objective: To protect against loss of data.

A.12.3.1 Information Backup

Control

Backup copies of information, software and system images shall be taken and tested regularly in accordance with an agreed backup policy

A.12.4 Logging and Monitoring

Objective: To record events and generate evidence.

A.12.4.1 Event Logging

Control

Event logs recording user activities, exceptions, faults and information security events shall be produced, kept and regularly reviewed.

A.12.4.2 Protection of Log Information

Control

Logging facilities and log information shall be protected against tampering and unauthorized access.

A.12.4.3 Administrator and Operator Logs

Control

System administrator and system operator activities shall be logged and the logs protected and regularly reviewed.

A.12.4.4 Clock Synchronisation

Control

The clocks of all relevant information processing systems within an organization or security domain shall be synchronised to a single reference time source.

A.12.5 Control of Operational Software

Objective: To ensure the integrity of operational systems.

A.12.5.1 Installation of Software on Operational Systems

Control

Procedures shall be implemented to control the installation of software on operational systems.

A.12.6 Technical Vulnerability Management

Objective: To prevent exploitation of technical vulnerabilities.

A.12.6.1 Management of Technical Vulnerabilities

Control

Information about technical vulnerabilities of information systems being used shall be obtained in a timely fashion, the organization’s exposure to such vulnerabilities evaluated and appropriate measures taken to address the associated risk.

A.12.6.2 Restrictions on Software Installation

Control

Rules governing the installation of software by users shall be established and implemented.

A.12.7 Information Systems Audit Considerations

Objective: To minimise the impact of audit activities on operational systems.

A.12.7.1 Information Systems Audit Controls

Control

Audit requirements and activities involving verification of operational systems shall be carefully planned and agreed to minimise disruptions to business processes.

A.13 Communications Security

A.13.1 Network Security Management

Objective: To ensure the protection of information in networks and its supporting information processing facilities.

A.13.1.1 Network Controls

Control

Networks shall be managed and controlled to protect information in systems and applications

A.13.1.2 Security of Network Services

Control

Security mechanisms, service levels and management requirements of all network services shall be identified and included in network services agreements, whether these services are provided in-house or outsourced.

A.13.1.3 Segregation in Networks

Control

Groups of information services, users and information systems shall be segregated on networks.

A.13.2 Information Transfer

Objective: To maintain the security of information transferred within an organization and with any external entity.

A.13.2.1 Information Transfer Policies and Procedures

Control

Formal transfer policies, procedures and controls shall be in place to protect the transfer of information through the use of all types of communication facilities.

A.13.2.2 Agreements on Information Transfer

Control

Agreements shall address the secure transfer of business information between the organization and external parties.

A.13.2.3 Electronic Messaging

Control

Information involved in electronic messaging shall be appropriately protected.

A.13.2.4 Confidentiality or Non-disclosure Agreements

Control

Requirements for confidentiality or non-disclosure agreements reflecting the organization’s needs for the protection of information shall be identified, regularly reviewed and documented.

A.14 System Acquisition, Development and Maintenance

A.14.1 Security Requirements of Information Systems

Objective: To ensure that information security is an integral part of information systems across the entire lifecycle. This also includes the requirements for information systems which provide services over public networks.

A.14.1.1 Information Security Requirements Analysis and Specification

Control

The information security related requirements shall be included in the requirements for new information systems or enhancements to existing information systems.

A.14.1.2 Securing Application Services on Public Networks

Control

Information involved in application services passing over public networks shall be protected from fraudulent activity, contract dispute and unauthorized disclosure and modification.

A.14.1.3 Protecting Application Services Transactions

Control

Information involved in application service transactions shall be protected to prevent incomplete transmission, mis-routing, unauthorized message alteration, unauthorized disclosure, unauthorized message duplication or replay.

A.14.2 Security in Development and Support Processes

Objective: To ensure that information security is designed and implemented within the development lifecycle of information systems.

A.14.2.1 Secure Development Policy

Control

Rules for the development of software and systems shall be established and applied to developments within the organization.

A.14.2.2 System Change Control Procedures

Control

Changes to systems within the development lifecycle shall be controlled by the use of formal change control procedures.

A.14.2.3 Technical Review of Applications After Operating Platform Changes

Control

When operating platforms are changed, business critical applications shall be reviewed and tested to ensure there is no adverse impact on organizational operations or security

A.14.2.4 Restrictions on Changes to Software Packages

Control

Modifications to software packages shall be discouraged, limited to necessary changes and all changes shall be strictly controlled.

A.14.2.5 Secure System Engineering Principles

Control

Principles for engineering secure systems shall be established, documented, maintained and applied to any information system implementation efforts.

A.14.2.6 Secure Development Environment

Control

Organizations shall establish and appropriately protect secure development environments for system development and integration efforts that cover the entire system development lifecycle.

A.14.2.7 Outsourced Development

Control

The organization shall supervise and monitor the activity of outsourced system development.

A.14.2.8 System Security Testing

Control

Testing of security functionality shall be carried out during development.

A.14.2.9 System Acceptance Testing

Control

Acceptance testing programs and related criteria shall be established for new information systems, upgrades and new versions.

A.14.3 Test Data

Objective: To ensure the protection of data used for testing

A.14.3.1 Protection of Test Data

Control

Test data shall be selected carefully, protected and controlled.

A.15 Supplier Relationships

A.15.1 Information Security in Supplier Relationships

Objective: To ensure protection of the organization’s assets that is accessible by suppliers.

A.15.1.1 Information Security Policy for Supplier Relationships

Control

Information security requirements for mitigating the risks associated with supplier’s access to the organization’s assets shall be agreed with the supplier and documented.

A.15.1.2 Addressing Security Within Supplier Agreements

Control

All relevant information security requirements shall be established and agreed with each supplier that may access, process, store, communicate, or provide IT infrastructure components for, the organization’s information.

A.15.1.3 Information and Communication Technology Supply Chain

Control

Agreements with suppliers shall include requirements to address the information security risks associated with information and communications technology services and product supply chain.

A.15.2 Supplier Service Delivery Management

Objective: To maintain an agreed level of information security and service delivery in line with supplier agreements.

A.15.2.1 Monitoring and Review of Supplier Services

Control

Organizations shall regularly monitor, review and audit supplier service delivery.

A.15.2.2 Managing Changes to Supplier Services

Control

Changes to the provision of services by suppliers, including maintaining and improving existing information security policies, procedures and controls, shall be managed, taking account of the criticality of business information, systems and processes involved and re-assessment of risks.

A.16 Information Security Incident Management

A.16.1 Management of Information Security Incidents and Improvements

Objective: To ensure a consistent and effective approach to the management of information security incidents, including communication on security events and weaknesses.

A.16.1.1 Responsibilities and Procedures

Control

Management responsibilities and procedures shall be established to ensure a quick, effective and orderly response to information security incidents.

A.16.1.2 Reporting Information Security Events

Control

Information security events shall be reported through appropriate management channels as quickly as possible.

A.16.1.3 Reporting Information Weaknesses

Control

Employees and contractors using the organization’s information systems and services shall be required to note and report any observed or suspected information security weaknesses in systems or services.

A.16.1.4 Assessment of and Decision on Information Security Events

Control

Information security events shall be assessed and it shall be decided if they are to be classified as information security incidents.

A.16.1.5 Response to Information Security Incidents

Control

Information security incidents shall be responded to in accordance with the documented procedures.

A.16.1.6 Learning from Information Security Incidents

Control

Knowledge gained from analysing and resolving information security incidents shall be used to reduce the likelihood or impact of future incidents.

A.16.1.7 Responsibilities and Procedures

Control

The organization shall define and apply procedures for the identification, collection, acquisition and preservation of information, which can serve as evidence.

A.17 Information Security Aspects of Business Continuity Management

A.17.1 Information Security Continuity

Objective: Information security continuity shall be embedded in the organization’s business continuity management systems.

A.17.1.1 Planning Information Security Continuity

Control 

The organization shall determine its requirements for information security and the continuity of information security management in adverse situations, e.g. during a crisis or disaster.

A.17.1.2 Implementing Information Security Continuity

Control

The organization shall establish, document, implement and maintain processes, procedures and controls to ensure the required level of continuity for information security during an adverse situation.

A.17.1.3 Availability of Information Processing Facilities

Control

The organization shall verify the established and implemented information security continuity controls at regular intervals in order to ensure that they are valid and effective during adverse situations.

A.17.2 Redundancies

Objective: To ensure availability of information processing facilities.

A.17.2.1 Availability of Information Processing Facilities

Control

Information processing facilities shall be implemented with redundancy sufficient to meet availability requirements.

A.18 Compliance

A.18.1 Complance with Legal and Contractual Requirements

Objective: To avoid breaches of legal, statutory, regulatory or contractual obligations related to information security and of any security requirements.

A.18.1.1 Identification of Applicable Legislation and Contractual Requirements

Control

All relevant legislative statutory, regulatory, contractual requirements and the organization’s approach to meet these requirements shall be explicitly identified, documented and kept up to date for each information system and the organization.

A.18.1.2 Intellectual Property Rights

Control

Appropriate procedures shall be implemented to ensure compliance with legislative, regulatory and contractual requirements related to intellectual property rights and use of proprietary software products.

A.18.1.3 Protection of Records

Control

Records shall be protected from loss, destruction, falsification, unauthorized access and unauthorized release, in accordance with legislatory, regulatory, contractual and business requirements.

A.18.1.4 Privacy and Protection of Personally Identifiable Information

Control

Privacy and protection of personally identifiable information shall be ensured as required in relevant legislation and regulation where applicable.

A.18.1.5 Regulation of Cryptographic Controls

Control

Cryptographic controls shall be used in compliance with all relevant agreements, legislation and regulations.

A.18.2 Information Security Reviews

Objective: To ensure that information security is implemented and operated in accordance with the organizational policies and procedures.

A.18.2.1 Independent Review of Information Security

Control

The organization’s approach to managing information security and its implementation (i.e. control objectives, controls, policies, processes and procedures for information security) shall be reviewed independently at planned intervals or when significant changes occur.

A.18.2.2 Compliance with Security Policies and Standards

Control

Managers shall regularly review the compliance of information processing and procedures within their area of responsibility with the appropriate security policies, standards and any other security requirements.

A.18.2.3 Technical Compliance Review

Control

Information systems shall be regularly reviewed for compliance with the organization’s information security policies and standards.