ISO 27001-2022 Transition Book
ISO 27001-2022 Transition Book
ISO 27001:2013
TO
ISO 27001:2022
TRANSITION PLAYBOOK
Page | 1
Follow Ministry of Security on
Introduction
The most awaited ISO/IEC 27001:2022 was published on October 25, 2022. Some of the important
updates of ISO/IEC 27001:2022 include - major change of Annex A and minor updates to the clauses.
Controls 114 93
d) Transition Timelines
Transition Details Timelines
Companies can be certified against 2013 revision Until 31st October 2023
Companies can be certified against new 2022 revision From 25th October 2022
Companies certified against the 2013 revision must By 31st October 2025
transition to 2022 revision
Page | 2
Follow Ministry of Security on
Clauses
Clause Requirement Transition Details
4.1 Understanding the No Changes No Changes
organization and its context
4.2 Understanding the needs The organization shall determine: Document to be updated:
and expectations of interested a) interested parties that are ISMS Needs and Expectations of
parties relevant to the information security Interested Parties Register
management system;
b) the relevant requirements of these Implementation:
interested parties; In addition to capturing the
c) which of these requirements will requirements of the interested
be addressed through the parties, add an additional section to
information security management demonstrate how each of the
system. requirements of the interested
parties are met through ISMS.
4.3 Determining the scope of No Changes No Changes
the information security
management system
4.4 Information security The organization shall establish, Document to be updated:
management system implement, maintain and continually ISMS Manual
improve an information security
management system, including the Implementation:
processes needed and their Update the ISMS Manual to reflect
interactions, in accordance with the how process and interactions are
requirements of this document. put in place to demonstrate how
ISMS shall be implemented and
maintained for continual
improvement.
5.1 Leadership and No Changes No Changes
commitment
5.2 Policy No Changes No Changes
5.3 Organizational roles, No Changes No Changes
responsibilities and
authorities
6.1 Actions to address risks No Changes No Changes
and opportunities
6.1.2 Information security No Changes Document to be updated:
risk assessment Risk Assessment Document
Implementation:
Update the risk assessment
document with new controls
mapped to each risk.
6.1.3 Information security d) produce a Statement of Document to be updated:
risk treatment Applicability that contains: Statement of Applicability
— the necessary controls (see 6.1.3
b) and c)); Implementation:
Page | 3
Follow Ministry of Security on
Page | 4
Follow Ministry of Security on
Implementation:
Requirements are unchanged but
divided into two sub-clauses
9.2.1 - General
9.2.2 - Internal Audit Program
9.3 Management review 9.3.1 General Document to be updated:
9.3.2 Management review inputs Management Review Presentation &
9.3.3 Management review results Minutes of Meeting.
Implementation:
Requirements are largely
unchanged but divided into three
sub-clauses
(Management Review to include
changes to "Interested Parties")
9.3.1 - General
9.3.2 - Management Review Inputs
9.3.3. - Management Review Results
Page | 5
Follow Ministry of Security on
Page | 6
Follow Ministry of Security on
Controls
a) Merged Controls (57)
Merged Controls Previous Controls
5.1 Policies for information security 5.1.1 & 5.1.2
5.9 Inventory of information and other associated assets 8.1.1 & 8.1.2
5.10 Acceptable use of information and other associated assets 8.1.3 & 8.2.3
5.22 Monitoring, review and change management of supplier services 15.2.1 & 15.2.2
5.29 Information security during disruption 17.1.1 & 17.1.2 & 17.1.3
5.31 Legal, statutory, regulatory and contractual requirements 18.1.1 & 18.1.5
5.36 Compliance with policies, rules and standards for information
18.2.2 & 18.2.3
security
6.8 Information security event reporting 16.1.2 & 16.1.3
7.2 Physical entry 11.1.2 & 11.1.6
7.10 Storage media 8.3.1 & 8.3.2 & 8.3.3, & 11.2.5
8.31 Separation of development, test and production environments 12.1.4 & 14.2.6
8.32 Change management 12.1.2 & 14.2.2 & 14.2.3 & 14.2.4
Page | 7
Follow Ministry of Security on
Page | 8
Follow Ministry of Security on
Page | 9
Follow Ministry of Security on
Page | 10
Follow Ministry of Security on
Page | 11
Follow Ministry of Security on
Page | 12
Follow Ministry of Security on
Page | 13
Follow Ministry of Security on
Page | 14
Follow Ministry of Security on
Page | 15
Follow Ministry of Security on
Page | 16
Follow Ministry of Security on
a) The monitoring scope and level should be aligned with business and
information security requirements and relevant laws and regulations.
b) Monitoring records should be maintained for defined retention periods.
c) The following should be considered for inclusion within the monitoring
system:
1. outbound and inbound network, system and application traffic;
2. access to systems, servers, networking equipment, monitoring system,
critical applications, etc.;
3. critical or admin level system and network configuration files; logs
from security tools [e.g. antivirus, IDS, intrusion prevention system
(IPS), web filters, firewalls, data leakage prevention];
4. event logs relating to system and network activity;
5. checking that the code being executed is authorized to run in the
system and that it has not been tampered with (e.g. by recompilation to
add additional unwanted code);
6. use of the resources (e.g. CPU, hard disks, memory, bandwidth) and
their performance.
d) The organization should establish a baseline of normal behavior and
monitor against this baseline for anomalies.
e) When establishing a baseline, the following should be considered:
1. reviewing utilization of systems at normal and peak periods;
2. usual time of access, location of access, frequency of access for each
user or group of users.
f) The monitoring system should be configured against the established
baseline to identify anomalous behavior, such as:
1. unplanned termination of processes or applications;
2. activity typically associated with malware or traffic originating from
known malicious IP addresses or network domains
3. known attack characteristics (e.g. DoS and buffer overflows);
4. unusual system behavior (e.g. keystroke logging, process injection and
deviations in use of standard protocols);
5. bottlenecks and overloads (e.g. network queuing, latency levels and
network jitter);
6. unauthorized access (actual or attempted) to systems or information;
7. unauthorized scanning of business applications, systems and networks;
8. successful and unsuccessful attempts to access protected resources
(e.g. DNS servers, web portals and file systems);
9. unusual user and system behavior in relation to expected behavior.
g) Continuous Monitoring should be done in real time or in periodic intervals,
subject to organizational need and capabilities.
h) Monitoring tools should include
1. the ability to handle large amounts of data, adapt to a constantly
changing threat landscape, and allow for real-time notification.
Page | 17
Follow Ministry of Security on
Page | 18
Follow Ministry of Security on
Page | 19
Follow Ministry of Security on
Authors
Santosh Nandakumar
CISA | CISM | ISO 27001 LA
Niketa Neelesh
CISM | ISO 27001 LA
Page | 20