Solutions The best route to security compliance
Platform A powerful suite of ISMS features
Resources Everything you need to know
Knowledge Base Learn more about infosec
Company Security and customers first

ISO 27001:2022 Update

ISO 27001:2022 has been released, and the new release has seen a revamp of the 2013 standard, from new clauses to a reshuffle of the annex and associated controls. In this article, we take a look at the changes between ISO 27001:2022 and ISO 27001:2013.

For organisations that have already implemented the 2013 standard or are working towards being ISO 27001:2013 certified, there’s no need to panic about the update. Once awarded, your organisation’s ISO 27001 certification is valid for three years. After this point, you’ll need to either re-certify or update your ISMS policies, procedures and documentation in line with the 2022 standard, which is a quick and easy task within Hicomply’s automated platform.

Clauses

ISO 27001:2022 clauses with no changes

4.1 Understanding the organisation and its context

4.3 Determining the scope of the information security management system

5.2 Leadership - Policy

6.1.1 Actions to address risks and opportunities - General

6.1.2 Information security risk assessment

7.1 Support - Resources

7.2 Support - Competence

7.3 Support - Awareness

7.5.1 Documented information - General

7.5.2 Documented information - Creating and updating

7.5.3 Control of documented information

8.2 Information security risk assessment

8.3 Information security risk treatment

Clauses that have been reworded or clarified, no additional requirements

4.4 Information security management system

5.1 Leadership and commitment

5.3 Organisational roles, responsibilities and authorities

6.1.3 Information security risk treatment

8.1 Operational planning and control

9.1 Monitoring, measurement, analysis and evaluation

7.4 Support - Communication

Clauses that have new or additional requirements

4.2 Understanding the needs and expectations of interested parties

As well as the information outlined in ISO 27001:2013, the additional requirement for this clause is that the organisation shall determine which requirements will be addressed through the ISMS.

6.2 Information security objectives and planning to achieve them

As well as the information outlined in ISO 27001:2013, the additional requirements in this clause state that the information security objectives shall be updated as appropriate and be available as documented information.

Clauses that have notable changes

9.2 Internal audit has been split into 9.2.1 General, and 9.2.2 Internal audit programme:

9.2.1 General requires that the organisation conducts internal audits at planned intervals to provide information on whether the ISMS conforms to the organisation’s requirements for its ISMS and the requirements of the document, and is effectively implemented and maintained.

9.2.2 Internal audit programme requires that the organisation plan, establish, implement and maintain an audit programme or audit programmes. This includes the frequency, methods, responsibilities, planning requirements and reporting.

When establishing the internal audit programme, the organisation should consider the importance of the processes, the results of previous audits and:

  • a) define the criteria and scope for each audit
  • b) select auditors and conduct audits that ensure objectivity and the impartiality of the audit process
  • c) ensure that the results of the audits are reported to relevant management;

Documented information shall be available as evidence of the implementation of the audit programme(s) and the audit results.

Clause 9.3 Management review has been split into 9.3.1 General, 9.3.2 Management review inputs and 9.3.3 Management review results:

9.3.1 General requires that top management review the organisation's information security management system at planned intervals to ensure its continuing suitability, adequacy and effectiveness.

9.3.2 Management review input requires that the management review includes consideration of:

  • a) the status of actions from previous management reviews
  • b) changes in external and internal issues that are relevant to the ISMS
  • c) changes in needs and expectations of interested parties that are relevant to the information security management system
  • d) feedback on the information security performance, including trends in
    • 1) nonconformities and corrective actions
    • 2) monitoring and measurement results
    • 3) audit results
    • 4) fulfilment of information security objectives.
  • e) feedback from interested parties
  • f) results of risk assessment and status of risk treatment plan
  • g) opportunities for continual improvement.

9.3.3 Management review results requires that the results of the management review include decisions related to continual improvement opportunities and any needs for changes to the ISMS. Documented information must be available as evidence of the results of management reviews.

In Clause 10, 10.1 nonconformity and corrective action is now clause 10.2. 10.2 Continual improvement is now 10.1.

New clauses

6.3 Planning of changes is a new clause outlining requirements of planning of changes, requiring that when the organisation determines the need for changes to the ISMS, the changes be carried out in a planned manner.

Annex A

Annex A has been restructured, changing from 114 controls under 14 categories to 93 controls under four categories. However, these controls have remained largely the same. Instead of referring to reference controls and objectives, the annex is now title information security controls reference in line with the standard’s focus on information security specifically.

Below, we’ve mapped the ISO 27001:2022 controls against their ISO 27001:2013 counterparts.

A5 Organisational Controls

ISO 27001:2022 Control

ISO 27001:2013 Control(s)

5.1 Policies for information security

A.5.1.1, A.5.1.2

5.2 Information security roles and responsibilities

A.6.1.1

5.3 Segregation of duties

A.6.1.2

5.4 Management responsibilities

A.7.2.1

5.5 Contact with authorities

A.6.1.3

5.6 Contact with special interest groups

A.6.1.4

5.7 Threat intelligence

None – new control

5.8 Information security in project management

A.6.1.5, A.14.1.1

5.9 Inventory of information and other associated assets

A.8.1.1, A.8.1.2

5.10 Acceptable use of information and other associated assets

A.8.1.3, A.8.2.3

5.11 Return of assets

A.8.1.4

5.12 Classification of information

A.8.2.1

5.13 Labelling of information

A.8.2.2

5.14 Information transfer

A.13.2.1, A.13.2.2, A.13.2.3

5.15 Access control

A.9.1.1, A.9.1.2

5.16 Identity management

A.9.2.1

5.17 Authentication information

A.9.2.4, A.9.3.1, A.9.4.3

5.18 Access rights

A.9.2.2, A.9.2.5, A.9.2.6

5.19 Information security in supplier relationships

A.15.1.1

5.20 Addressing information security within supplier agreements

A.15.1.2

5.21 Managing information security in the information and communication technology (ICT) supply chain

A.15.1.3

5.22 Monitoring, review and change management of supplier services

A.15.2.1, A.15.2.2

5.23 Information security for use of cloud services

None – new control

5.24 Information security incident management planning and preparation

A.16.1.1

5.25 Assessment and decision on information security events

A.16.1.4

5.26 Response to information security incidents

A.16.1.5

5.27 Learning from information security incidents

A.16.1.6

5.28 Collection of evidence

A.16.1.7

5.29 Information security during disruption

A.17.1.1, A.17.1.2, A.17.1.3

5.30 ICT readiness for business continuity

None – new control

5.31 Legal, statutory, regulatory and contractual requirements

A.18.1.1, A.18.1.5

5.32 Intellectual property rights

A.18.1.2

5.33 Protection of records

A.18.1.3

5.34 Privacy and protection of personal identifiable information (PII)

A.18.1.4

5.35 Independent review of information security

A.18.2.1

5.36 Compliance with policies, rules and standards for information security

A.18.2.2, A.18.2.3

5.37 Documented operating procedures

A.12.1.1

A6 People Controls

ISO 27001:2022 Control

ISO 27001:2013 Control(s)

6.1 Screening

A.7.1.1

6.2 Terms and conditions of employment

A.7.1.2

6.3 Information security awareness, education and training

A.7.2.2

6.4 Disciplinary process

A.7.2.3

6.5 Responsibilities after termination or change of employment

A.7.3.1

6.6 Confidentiality or non-disclosure agreements

A.13.2.4

6.7 Remote working

A.6.2.2

6.8 Information security event reporting

A.16.1.2, A.16.1.3

A7 Physical Controls

ISO 27001:2022 Control

ISO 27001:2013 Controls

7.1 Physical security perimeters

A.11.1.1

7.2 Physical entry

A.11.1.2, A.11.1.6

7.3 Securing offices, rooms and facilities

A.11.1.3

7.4 Physical security monitoring

None – new control

7.5 Protecting against physical and environmental threats

A.11.1.4

7.6 Working in secure areas

A.11.1.5

7.7 Clear desk and clear screen

A.11.2.9

7.8 Equipment siting and protection

A.11.2.1

7.9 Security of assets off-premises

A.11.2.6

7.10 Storage media

A.8.3.1, A.8.3.2, A.8.3.3

7.11 Supporting utilities

A.11.2.2

7.12 Cabling security

A.11.2.3

7.13 Equipment maintenance

A.11.2.4

7.14 Secure disposal or re-use of equipment

A.11.2.7

8 Technological Controls

ISO 27001:2022 Control

ISO 27001:2013 Control(s)

8.1 User end-point devices

A.6.2.1, A.11.2.8

8.2 Privileged access rights

A.9.2.3

8.3 Information access restriction

A.9.4.1

8.4 Access to source code

A.9.4.5

8.5 Secure authentication

A.9.4.2

8.6 Capacity management

A.12.1.3

8.7 Protection against malware

A.12.2.1

8.8 Management of technical vulnerabilities

A.12.6.1, A.18.2.3

8.9 Configuration management

None – new control

8.10 Information deletion

None – new control

8.11 Data masking

None – new control

8.12 Data leakage prevention

None – new control

8.13 Information backup

A.12.3.1

8.14 Redundancy of information processing facilities

A.17.2.1

8.15 Logging

A.12.4.1, A.12.4.2, A.12.4.3

8.16 Monitoring activities

None – new control

8.17 Clock synchronisation

A.12.4.4

8.18 Use of privileged utility programmes

A.9.4.4

8.19 Installation of software on operational systems

A.12.5.1, A.12.6.2

8.20 Networks security

A.13.1.1

8.21 Security of network services

A.13.1.2

8.22 Segregation of networks

None – new control

8.23 Web filtering

A.13.1.3

8.24 Use of cryptography

A.10.1.1, A.10.1.2

8.25 Secure development lifecycle

A.14.2.1

8.26 Application security requirements

A.14.1.2, A.14.1.3

8.27 Secure system architecture and engineering principles

A.14.2.5

8.28 Secure coding

None – new control

8.29 Security testing in development and acceptance

A.14.2.8, A.14.2.9

8.30 Outsourced development

A.14.2.7

8.31 Separation of development, test and production environments

A.12.1.4, A.14.2.6

8.32 Change management

A.12.1.2, A.14.2.2, A.14.2.3, A.14.2.4

8.33 Test information

A.14.3.1

8.34 Protection of information systems during audit testing

A.12.7.1