www.invicti.com Open in urlscan Pro
35.174.161.185  Public Scan

Submitted URL: https://www.netsparker.com/compliance-reports/iso27001/control-objectives-and-controls//#ISO%2027001-A-18-1-3
Effective URL: https://www.invicti.com/compliance-reports/iso27001/control-objectives-and-controls/
Submission: On August 05 via api from GB — Scanned from GB

Form analysis 0 forms found in the DOM

Text Content

Netsparker is now Invicti
Get a demo
AppSec with Zero Noise Get a demo
Get a demo
 * Product
   * Overview
   * Features
 * Why Us?
   * Solutions
     * Industries
       * IT & Telecom
       * Government
       * Financial Services
       * Education
       * Healthcare
     * Roles
       * CTO & CISO
       * Engineering Manager
       * Security Engineer
       * DevSecOps
   * Comparison
   * Case studies
   * Customers
   * Testimonials
 * Plans
 * About Us
   * Our Story
   * In the news
   * Careers
   * Contact us
 * Resources
   * Blog
   * White Papers
   * Webinars
   * Resource Library
   * Invicti Learn
   * Partners
     * Channel
     * MSSP
   * Support

Home / ISO27001 Compliance Report Controls and Objectives


ISO27001 COMPLIANCE REPORT CONTROLS AND OBJECTIVES

ISO 27001 Information Security Management Systems (ISMS) Standard is an
internationally adopted standard that is designed to define the correct
management of data.

ISO 27001 Annex A lists the controls and objectives that exist to increase,
develop, and manage the security of data. It contains definitions of the risks
to systems, and the rules that help control the continuous evaluation of system
activity. Annex A describes the actions necessary for ensuring security in IT
systems. It also deals with important aspects of data security, such as physical
security, legal protection, management of human resources and organizational
issues.

Netsparker reports the vulnerabilities it finds in the ISO 27001 compliance
report, alongside the HIPAA and PCI reports. Vulnerabilities are classified
using the controls found in Annex A, allowing users to conduct a vulnerability
risk management analysis. This report carries out preliminary checks for the
information security grading of the institutions, and provides best practices.
However, the report does not replace an official one and cannot be used as an
ISO 27001 Compliance report. The Annex A Controls and Objectives can be further
analyzed below.


A.5 INFORMATION SECURITY POLICIES


A.5.1 MANAGEMENT DIRECTION FOR INFORMATION SECURITY

Objective: To provide management direction and support for information security
in accordance with business requirements and relevant laws and regulations.

A.5.1.1 POLICIES FOR INFORMATION SECURITY

Control

A set of policies for information security shall be defined, approved by
management, published and communicated to employees and relevant external
parties.

A.5.1.2 REVIEW OF THE POLICIES FOR INFORMATION SECURITY

Control

The policies for information security shall be reviewed at planned intervals or
if significant changes occur to ensure their continuing suitability, adequacy
and effectiveness.


A.6 ORGANIZATION OF INFORMATION SECURITY


A.6.1 INTERNAL ORGANIZATION

Objective: To establish a management framework to initiate and control the
implementation and operation of information security within the organization.

A.6.1.1 INFORMATION SECURITY ROLES AND RESPONSIBILITIES

Control

All information security responsibilities shall be defined and allocated.

A.6.1.2 SEGREGATION OF DUTIES

Control

Conflicting duties and areas of responsibility shall be segregated to reduce
opportunities for unauthorized or unintentional modification or misuse of the
organization’s assets.

A.6.1.3 CONTACT WITH AUTHORITIES

Control

Appropriate contacts with relevant authorities shall be maintained.

A.6.1.4 CONTACT WITH SPECIAL INTEREST GROUPS

Control

Appropriate contacts with special interest groups or other specialist security
forums and professional associations shall be maintained.

A.6.1.5 INFORMATION SECURITY IN PROJECT MANAGEMENT

Control

Information security shall be addressed in project management, regardless of the
type of the project.


A.6.2 MOBILE DEVICES AND TELEWORKING

Objective: To ensure the security of teleworking and use of mobile devices.

A.6.2.1 MOBILE DEVICE POLICY

Control

A policy and supporting security measures shall be adopted to manage the risks
introduced by using mobile devices.

A.6.2.2 TELEWORKING

Control

A policy and supporting security measures shall be implemented to protect
information accessed, processed or stored at teleworking sites.


A.7 HUMAN RESOURCE SECURITY


A.7.1 PRIOR TO EMPLOYMENT

Objective: To ensure that employees and contractors understand their
responsibilities and are suitable for the roles for which they are considered.

A.7.1.1 SCREENING

Control

Background verification checks on all candidates for employment shall be carried
out in accordance with relevant laws, regulations and ethics and shall be
proportional to the business requirements, the classification of the information
to be accessed and the perceived risks.

A.7.1.2 TERMS AND CONDITIONS OF EMPLOYMENT

Control

The contractual agreements with employees and contractors shall state their and
the organization’s responsibilities for information security.


A.7.2 DURING EMPLOYMENT

Objective: To ensure that employees and contractors are aware of and fulfil
their information security responsibilities.

A.7.2.1 MANAGEMENT RESPONSIBILITIES

Control

Management shall require all employees and contractors to apply information
security in accordance with the established policies and procedures of the
organization.

A.7.2.2 INFORMATION SECURITY AWARENESS, EDUCATION AND TRAINING

Control

All employees of the organization and, where relevant, contractors shall receive
appropriate awareness education and training and regular updates in
organizational policies and procedures, as relevant for their job function

A.7.2.3 DISCIPLINARY PROCESS

Control

There shall be a formal and communicated disciplinary process in place to take
action against employees who have committed an information security breach.


A.7.3 TERMINATION AND CHANGE OF EMPLOYMENT

Objective: To protect the organization’s interests as part of the process of
changing or terminating employment.

A.7.3.1 TERMINATION OR CHANGE OF EMPLOYMENT RESPONSIBILITIES

Control

Information security responsibilities and duties that remain valid after
termination or change of employment shall be defined, communicated to the
employee or contractor and enforced.


A.8 ASSET MANAGEMENT


A.8.1 RESPONSIBILITY FOR ASSETS

Objective: To identify organizational assets and define appropriate protection
responsibilities

A.8.1.1 INVENTORY OF ASSETS

Control

Assets associated with information and information processing facilities shall
be identified and an inventory of these assets shall be drawn up and maintained.

A.8.1.2 OWNERSHIP OF ASSETS

Control

Assets maintained in the inventory shall be owned.

A.8.1.3 ACCEPTABLE USE OF ASSETS

Control

Rules for the acceptable use of information and of assets associated with
information and information processing facilities shall be identified,
documented and implemented.

A.8.1.4 RETURN OF ASSETS

Control

All employees and external party users shall return all of the organizational
assets in their possession upon termination of their employment, contract or
agreement.


A.8.2. INFORMATION CLASSIFICATION

Objective: To ensure that information receives an appropriate level of
protection in accordance with its importance to the organization.

A.8.2.1 CLASSIFICATION OF INFORMATION

Control

Information shall be classified in terms of legal requirements, value,
criticality and sensitivity to unauthorised disclosure or modification.

A.8.2.2 LABELING OF INFORMATION

Control

An appropriate set of procedures for information labelling shall be developed
and implemented in accordance with the information classification scheme adopted
by the organization.

A.8.2.3 HANDLING OF ASSETS

Control

Procedures for handling assets shall be developed and implemented in accordance
with the information classification scheme adopted by the organization.


A.8.3 MEDIA HANDLING

Objective: To prevent unauthorized disclosure, modification, removal or
destruction of information stored on media.

A.8.3.1 MANAGEMENT OF REMOVABLE MEDIA

Control

Procedures shall be implemented for the management of removable media in
accordance with the classification scheme adopted by the organization.

A.8.3.2 DISPOSAL OF MEDIA

Control

Media shall be disposed of securely when no longer required, using formal
procedures.

A.8.3.3 PHYSICAL MEDIA TRANSFER

Control

Media containing information shall be protected against unauthorized access,
misuse or corruption during transportation.


A.9 ACCESS CONTROL


A.9.1 BUSINESS REQUIREMENTS OF ACCESS CONTROL

Objective: To limit access to information and information processing facilities.

A.9.1.1 ACCESS CONTROL POLICY

Control

An access control policy shall be established, documented and reviewed based on
business and information security requirements.

A.9.1.2 ACCESS TO NETWORKS AND NETWORK SERVICES

Control

Users shall only be provided with access to the network and network services
that they have been specifically authorized to use.


A.9.2 USER ACCESS MANAGEMENT

Objective: To ensure authorized user access and to prevent unauthorized access
to systems and services.

A.9.2.1 USER REGISTRATION AND DE-REGISTRATION

Control

A formal user registration and de-registration process shall be implemented to
enable assignment of access rights.

A.9.2.2 USER ACCESS PROVISIONING

Control

A formal user access provisioning process shall be implemented to assign or
revoke access rights for all user types to all systems and services.

A.9.2.3 MANAGEMENT OF PRIVILEGED ACCESS RIGHTS

Control

The allocation and use of privileged access rights shall be restricted and
controlled.

A.9.2.4 MANAGEMENT OF SECRET AUTHENTICATION INFORMATION OF USERS

Control

The allocation of secret authentication information shall be controlled through
a formal management process.

A.9.2.5 REVIEW OF USER ACCESS

Control

Asset owners shall review users’ access rights at regular intervals.

A.9.2.6 REMOVAL OR ADJUSTMENT OF ACCESS RIGHTS

Control

The access rights of all employees and external party users to information and
information processing facilities shall be removed upon termination of their
employment, contract or agreement, or adjusted upon change.


A.9.3 USER RESPONSIBILITIES

Objective: To make users accountable for safeguarding their authentication
information.

A.9.3.1 USE OF SECRET AUTHENTICATION INFORMATION

Control

Users shall be required to follow the organization’s practices in the use of
secret authentication information.


A.9.4 SYSTEM AND APPLICATION ACCESS CONTROL

Objective: To prevent unauthorized access to systems and applications.

A.9.4.1 INFORMATION ACCESS RESTRICTION

Control

Access to information and application system functions shall be restricted in
accordance with the access control policy

A.9.4.2 SECURE LOG-ON PROCEDURES

Control

Where required by the access control policy, access to systems and applications
shall be controlled by a secure log-on procedure.

A.9.4.3 PASSWORD MANAGEMENT SYSTEM

Control

Password management systems shall be interactive and shall ensure quality
passwords.

A.9.4.4 USE OF PRIVILEGED UTILITY PROGRAMS

Control

The use of utility programs that might be capable of overriding system and
application controls shall be restricted and tightly controlled.

A.9.4.5 ACCESS CONTROL TO PROGRAM SOURCE CODE

Control

Access to program source code shall be restricted.


A.10 CRYPTOGRAPHY


A.10.1 CRYPTOGRAPHY CONTROLS

Objective: To ensure proper and effective use of cryptography to protect the
confidentiality, authenticity and/or integrity of information.

A.10.1.1 POLICY ON THE USE OF CRYPTOGRAPHIC CONTROLS

Control

A policy on the use of cryptographic controls for protection of information
shall be developed and implemented.

A.10.1.2 KEY MANAGEMENT

Control

A policy on the use, protection and lifetime of cryptographic keys shall be
developed and implemented through their whole lifecycle.


A.11 PHYSICAL AND ENVIRONMENTAL SECURITY


A.11.1 SECURE AREAS

Objective: To prevent unauthorized physical access, damage and interference to
the organization information and information processing facilities.

A.11.1.1 PYSICAL SECURITY PERIMETER

Control

Security perimeters shall be defined and used to protect areas that contain
either sensitive or critical information and information processing facilities.

A.11.1.2 PYSICAL ENTRY CONTROLS

Control

Secure areas shall be protected by appropriate entry controls to ensure that
only authorized personnel are allowed access.

A.11.1.3 SECURING OFFICES, ROOMS AND FACILITIES

Control

Physical security for offices, rooms and facilities shall be designed and
applied.

A.11.1.4 PROTECTING AGAINST EXTERNAL AND ENVIRONMENTAL THREATS

Control

Physical protection against natural disasters, malicious attack or accidents
shall be designed and applied.

A.11.1.5 WORKING IN SECURE AREAS

Control

Procedures for working in secure areas shall be designed and applied.

A.11.1.6 DELIVERY AND LOADING AREAS

Control

Access points such as delivery and loading areas and other points where
unauthorized persons could enter the premises shall be controlled and, if
possible, isolated from information processing facilities to avoid unauthorized
access.


A.11.2 EQUIPMENT

Objective: To prevent loss, damage, theft or compromise of assets and
interruption to the organization’s operations.

A.11.2.1 EQUIPMENT SITING AND PROTECTION

Control

Equipment shall be sited and protected to reduce the risks from environmental
threats and hazards, and opportunities for unauthorized access.

A.11.2.2 SUPPORTING UTILITIES

Control

Equipment shall be protected from power failures and other disruptions caused by
failures in supporting utilities.

A.11.2.3 CABLING SECURITY

Control

Power and telecommunications cabling carrying data or supporting information
services shall be protected from interception, interference or damage.

A.11.2.4 EQUIPMENT MAINTENANCE

Control

Equipment shall be correctly maintained to ensure its continued availability and
integrity.

A.11.2.5 REMOVAL OF ASSETS

Control

Equipment, information or software shall not be taken off-site without prior
authorization.

A.11.2.6 SECURITY OF EQUIPMENT AND ASSETS OFF-PREMISES

Control

Security shall be applied to off-site assets taking into account the different
risks of working outside the organization’s premises.

A.11.2.7 SECURE DISPOSAL OR REUSE OF EQUIPMENT

Control

All items of equipment containing storage media shall be verified to ensure that
any sensitive data and licensed software has been removed or securely
overwritten prior to disposal or re-use.

A.11.2.8 UNATTENDED USER EQUIPMENT

Control

Users shall ensure that unattended equipment has appropriate protection.

A.11.2.9 CLEAR DESK AND CLEAR SCREEN POLICY

Control

A clear desk policy for papers and removable storage media and a clear screen
policy for information processing facilities shall be adopted.


A.12 OPERATIONS SECURITY


A.12.1 OPERATIONAL PROCEDURES AND RESPONSIBILITIES

Objective: To ensure correct and secure operations of information processing
facilities.

A.12.1.1 DOCUMENTED OPERATING PROCEDURES

Control

Operating procedures shall be documented and made available to all users who
need them.

A.12.1.2 CHANGE MANAGEMENT

Control

Changes to the organization, business processes, information processing
facilities and systems that affect information security shall be controlled.

A.12.1.3 CAPACITY MANAGEMENT

Control

The use of resources shall be monitored, tuned and projections made of future
capacity requirements to ensure the required system performance.

A.12.1.4 SEPARATION OF DEVELOPMENT, TESTING AND OPERATIONAL ENVIRONMENTS

Control

Development, testing, and operational environments shall be separated to reduce
the risks of unauthorized access or changes to the operational environment.


A.12.2 PROTECTION FROM MALWARE

Objective: To ensure that information and information processing facilities are
protected against malware.

A.12.2.1 CONTROLS AGAINST MALWARE

Control

Detection, prevention and recovery controls to protect against malware shall be
implemented, combined with appropriate user awareness.


A.12.3 BACKUP

Objective: To protect against loss of data.

A.12.3.1 INFORMATION BACKUP

Control

Backup copies of information, software and system images shall be taken and
tested regularly in accordance with an agreed backup policy


A.12.4 LOGGING AND MONITORING

Objective: To record events and generate evidence.

A.12.4.1 EVENT LOGGING

Control

Event logs recording user activities, exceptions, faults and information
security events shall be produced, kept and regularly reviewed.

A.12.4.2 PROTECTION OF LOG INFORMATION

Control

Logging facilities and log information shall be protected against tampering and
unauthorized access.

A.12.4.3 ADMINISTRATOR AND OPERATOR LOGS

Control

System administrator and system operator activities shall be logged and the logs
protected and regularly reviewed.

A.12.4.4 CLOCK SYNCHRONISATION

Control

The clocks of all relevant information processing systems within an organization
or security domain shall be synchronised to a single reference time source.


A.12.5 CONTROL OF OPERATIONAL SOFTWARE

Objective: To ensure the integrity of operational systems.

A.12.5.1 INSTALLATION OF SOFTWARE ON OPERATIONAL SYSTEMS

Control

Procedures shall be implemented to control the installation of software on
operational systems.


A.12.6 TECHNICAL VULNERABILITY MANAGEMENT

Objective: To prevent exploitation of technical vulnerabilities.

A.12.6.1 MANAGEMENT OF TECHNICAL VULNERABILITIES

Control

Information about technical vulnerabilities of information systems being used
shall be obtained in a timely fashion, the organization’s exposure to such
vulnerabilities evaluated and appropriate measures taken to address the
associated risk.

A.12.6.2 RESTRICTIONS ON SOFTWARE INSTALLATION

Control

Rules governing the installation of software by users shall be established and
implemented.


A.12.7 INFORMATION SYSTEMS AUDIT CONSIDERATIONS

Objective: To minimise the impact of audit activities on operational systems.

A.12.7.1 INFORMATION SYSTEMS AUDIT CONTROLS

Control

Audit requirements and activities involving verification of operational systems
shall be carefully planned and agreed to minimise disruptions to business
processes.


A.13 COMMUNICATIONS SECURITY


A.13.1 NETWORK SECURITY MANAGEMENT

Objective: To ensure the protection of information in networks and its
supporting information processing facilities.

A.13.1.1 NETWORK CONTROLS

Control

Networks shall be managed and controlled to protect information in systems and
applications

A.13.1.2 SECURITY OF NETWORK SERVICES

Control

Security mechanisms, service levels and management requirements of all network
services shall be identified and included in network services agreements,
whether these services are provided in-house or outsourced.

A.13.1.3 SEGREGATION IN NETWORKS

Control

Groups of information services, users and information systems shall be
segregated on networks.


A.13.2 INFORMATION TRANSFER

Objective: To maintain the security of information transferred within an
organization and with any external entity.

A.13.2.1 INFORMATION TRANSFER POLICIES AND PROCEDURES

Control

Formal transfer policies, procedures and controls shall be in place to protect
the transfer of information through the use of all types of communication
facilities.

A.13.2.2 AGREEMENTS ON INFORMATION TRANSFER

Control

Agreements shall address the secure transfer of business information between the
organization and external parties.

A.13.2.3 ELECTRONIC MESSAGING

Control

Information involved in electronic messaging shall be appropriately protected.

A.13.2.4 CONFIDENTIALITY OR NON-DISCLOSURE AGREEMENTS

Control

Requirements for confidentiality or non-disclosure agreements reflecting the
organization’s needs for the protection of information shall be identified,
regularly reviewed and documented.


A.14 SYSTEM ACQUISITION, DEVELOPMENT AND MAINTENANCE


A.14.1 SECURITY REQUIREMENTS OF INFORMATION SYSTEMS

Objective: To ensure that information security is an integral part of
information systems across the entire lifecycle. This also includes the
requirements for information systems which provide services over public
networks.

A.14.1.1 INFORMATION SECURITY REQUIREMENTS ANALYSIS AND SPECIFICATION

Control

The information security related requirements shall be included in the
requirements for new information systems or enhancements to existing information
systems.

A.14.1.2 SECURING APPLICATION SERVICES ON PUBLIC NETWORKS

Control

Information involved in application services passing over public networks shall
be protected from fraudulent activity, contract dispute and unauthorized
disclosure and modification.

A.14.1.3 PROTECTING APPLICATION SERVICES TRANSACTIONS

Control

Information involved in application service transactions shall be protected to
prevent incomplete transmission, mis-routing, unauthorized message alteration,
unauthorized disclosure, unauthorized message duplication or replay.


A.14.2 SECURITY IN DEVELOPMENT AND SUPPORT PROCESSES

Objective: To ensure that information security is designed and implemented
within the development lifecycle of information systems.

A.14.2.1 SECURE DEVELOPMENT POLICY

Control

Rules for the development of software and systems shall be established and
applied to developments within the organization.

A.14.2.2 SYSTEM CHANGE CONTROL PROCEDURES

Control

Changes to systems within the development lifecycle shall be controlled by the
use of formal change control procedures.

A.14.2.3 TECHNICAL REVIEW OF APPLICATIONS AFTER OPERATING PLATFORM CHANGES

Control

When operating platforms are changed, business critical applications shall be
reviewed and tested to ensure there is no adverse impact on organizational
operations or security

A.14.2.4 RESTRICTIONS ON CHANGES TO SOFTWARE PACKAGES

Control

Modifications to software packages shall be discouraged, limited to necessary
changes and all changes shall be strictly controlled.

A.14.2.5 SECURE SYSTEM ENGINEERING PRINCIPLES

Control

Principles for engineering secure systems shall be established, documented,
maintained and applied to any information system implementation efforts.

A.14.2.6 SECURE DEVELOPMENT ENVIRONMENT

Control

Organizations shall establish and appropriately protect secure development
environments for system development and integration efforts that cover the
entire system development lifecycle.

A.14.2.7 OUTSOURCED DEVELOPMENT

Control

The organization shall supervise and monitor the activity of outsourced system
development.

A.14.2.8 SYSTEM SECURITY TESTING

Control

Testing of security functionality shall be carried out during development.

A.14.2.9 SYSTEM ACCEPTANCE TESTING

Control

Acceptance testing programs and related criteria shall be established for new
information systems, upgrades and new versions.


A.14.3 TEST DATA

Objective: To ensure the protection of data used for testing

A.14.3.1 PROTECTION OF TEST DATA

Control

Test data shall be selected carefully, protected and controlled.


A.15 SUPPLIER RELATIONSHIPS


A.15.1 INFORMATION SECURITY IN SUPPLIER RELATIONSHIPS

Objective: To ensure protection of the organization’s assets that is accessible
by suppliers.

A.15.1.1 INFORMATION SECURITY POLICY FOR SUPPLIER RELATIONSHIPS

Control

Information security requirements for mitigating the risks associated with
supplier’s access to the organization’s assets shall be agreed with the supplier
and documented.

A.15.1.2 ADDRESSING SECURITY WITHIN SUPPLIER AGREEMENTS

Control

All relevant information security requirements shall be established and agreed
with each supplier that may access, process, store, communicate, or provide IT
infrastructure components for, the organization’s information.

A.15.1.3 INFORMATION AND COMMUNICATION TECHNOLOGY SUPPLY CHAIN

Control

Agreements with suppliers shall include requirements to address the information
security risks associated with information and communications technology
services and product supply chain.


A.15.2 SUPPLIER SERVICE DELIVERY MANAGEMENT

Objective: To maintain an agreed level of information security and service
delivery in line with supplier agreements.

A.15.2.1 MONITORING AND REVIEW OF SUPPLIER SERVICES

Control

Organizations shall regularly monitor, review and audit supplier service
delivery.

A.15.2.2 MANAGING CHANGES TO SUPPLIER SERVICES

Control

Changes to the provision of services by suppliers, including maintaining and
improving existing information security policies, procedures and controls, shall
be managed, taking account of the criticality of business information, systems
and processes involved and re-assessment of risks.


A.16 INFORMATION SECURITY INCIDENT MANAGEMENT


A.16.1 MANAGEMENT OF INFORMATION SECURITY INCIDENTS AND IMPROVEMENTS

Objective: To ensure a consistent and effective approach to the management of
information security incidents, including communication on security events and
weaknesses.

A.16.1.1 RESPONSIBILITIES AND PROCEDURES

Control

Management responsibilities and procedures shall be established to ensure a
quick, effective and orderly response to information security incidents.

A.16.1.2 REPORTING INFORMATION SECURITY EVENTS

Control

Information security events shall be reported through appropriate management
channels as quickly as possible.

A.16.1.3 REPORTING INFORMATION WEAKNESSES

Control

Employees and contractors using the organization’s information systems and
services shall be required to note and report any observed or suspected
information security weaknesses in systems or services.

A.16.1.4 ASSESSMENT OF AND DECISION ON INFORMATION SECURITY EVENTS

Control

Information security events shall be assessed and it shall be decided if they
are to be classified as information security incidents.

A.16.1.5 RESPONSE TO INFORMATION SECURITY INCIDENTS

Control

Information security incidents shall be responded to in accordance with the
documented procedures.

A.16.1.6 LEARNING FROM INFORMATION SECURITY INCIDENTS

Control

Knowledge gained from analysing and resolving information security incidents
shall be used to reduce the likelihood or impact of future incidents.

A.16.1.7 RESPONSIBILITIES AND PROCEDURES

Control

The organization shall define and apply procedures for the identification,
collection, acquisition and preservation of information, which can serve as
evidence.


A.17 INFORMATION SECURITY ASPECTS OF BUSINESS CONTINUITY MANAGEMENT


A.17.1 INFORMATION SECURITY CONTINUITY

Objective: Information security continuity shall be embedded in the
organization’s business continuity management systems.

A.17.1.1 PLANNING INFORMATION SECURITY CONTINUITY

Control 

The organization shall determine its requirements for information security and
the continuity of information security management in adverse situations, e.g.
during a crisis or disaster.

A.17.1.2 IMPLEMENTING INFORMATION SECURITY CONTINUITY

Control

The organization shall establish, document, implement and maintain processes,
procedures and controls to ensure the required level of continuity for
information security during an adverse situation.

A.17.1.3 AVAILABILITY OF INFORMATION PROCESSING FACILITIES

Control

The organization shall verify the established and implemented information
security continuity controls at regular intervals in order to ensure that they
are valid and effective during adverse situations.


A.17.2 REDUNDANCIES

Objective: To ensure availability of information processing facilities.

A.17.2.1 AVAILABILITY OF INFORMATION PROCESSING FACILITIES

Control

Information processing facilities shall be implemented with redundancy
sufficient to meet availability requirements.


A.18 COMPLIANCE


A.18.1 COMPLANCE WITH LEGAL AND CONTRACTUAL REQUIREMENTS

Objective: To avoid breaches of legal, statutory, regulatory or contractual
obligations related to information security and of any security requirements.

A.18.1.1 IDENTIFICATION OF APPLICABLE LEGISLATION AND CONTRACTUAL REQUIREMENTS

Control

All relevant legislative statutory, regulatory, contractual requirements and the
organization’s approach to meet these requirements shall be explicitly
identified, documented and kept up to date for each information system and the
organization.

A.18.1.2 INTELLECTUAL PROPERTY RIGHTS

Control

Appropriate procedures shall be implemented to ensure compliance with
legislative, regulatory and contractual requirements related to intellectual
property rights and use of proprietary software products.

A.18.1.3 PROTECTION OF RECORDS

Control

Records shall be protected from loss, destruction, falsification, unauthorized
access and unauthorized release, in accordance with legislatory, regulatory,
contractual and business requirements.

A.18.1.4 PRIVACY AND PROTECTION OF PERSONALLY IDENTIFIABLE INFORMATION

Control

Privacy and protection of personally identifiable information shall be ensured
as required in relevant legislation and regulation where applicable.

A.18.1.5 REGULATION OF CRYPTOGRAPHIC CONTROLS

Control

Cryptographic controls shall be used in compliance with all relevant agreements,
legislation and regulations.


A.18.2 INFORMATION SECURITY REVIEWS

Objective: To ensure that information security is implemented and operated in
accordance with the organizational policies and procedures.

A.18.2.1 INDEPENDENT REVIEW OF INFORMATION SECURITY

Control

The organization’s approach to managing information security and its
implementation (i.e. control objectives, controls, policies, processes and
procedures for information security) shall be reviewed independently at planned
intervals or when significant changes occur.

A.18.2.2 COMPLIANCE WITH SECURITY POLICIES AND STANDARDS

Control

Managers shall regularly review the compliance of information processing and
procedures within their area of responsibility with the appropriate security
policies, standards and any other security requirements.

A.18.2.3 TECHNICAL COMPLIANCE REVIEW

Control

Information systems shall be regularly reviewed for compliance with the
organization’s information security policies and standards.

Invicti Security Corp
1000 N Lamar Blvd Suite 300
Austin, TX 78703, US

© Invicti 2023

 * RESOURCES
   * Features
   * Integrations
   * Plans
   * Case Studies
   * Advisories
   * Invicti Learn
 * USE CASES
   * Penetration Testing Software
   * Website Security Scanner
   * Ethical Hacking Software
   * Web Vulnerability Scanner
   * Comparisons
   * Online Application Scanner
 * WEB SECURITY
   * The Problem with False Positives
   * Why Pay for Web Scanners
   * SQL Injection Cheat Sheet
   * Getting Started with Web Security
   * Vulnerability Index
   * Using Content Security Policy to Secure Web Applications
 * COMPANY
   * About Us
   * Contact Us
   * Support
   * Careers
   * Resources
   * Partners

© Invicti 2023
 * Legal
 * Privacy Policy
 * California Privacy Rights
 * Terms of Use
 * Accessibility
 * Sitemap

By using this website you agree with our use of cookies to improve its
performance and enhance your experience. More information in our Privacy Policy.

OK