Skip to main content
Global ISMS Standard Excellence

Master ISO 27001:2022 - Global ISMS Standard

Your comprehensive resource for ISO 27001:2022 compliance with the latest October 2022 updates. Expert guidance on implementing all 93 Annex A controls across 4 themes, achieving global certification, and building a world-class Information Security Management System.

93
Annex A Controls
4
Control Themes
180+
Countries
3-Year
Certification
Global Recognition
Risk-Based ISMS
European Market Access

Choose Your Experience Level

Get the right resources for where you are in your ISO 27001 certification journey

Beginner

New to ISO 27001? Start here with ISMS fundamentals, framework basics, and step-by-step guidance for your certification journey.

Intermediate

Preparing for certification audit? Access implementation guides, risk assessment methodologies, and audit preparation strategies.

Advanced

Already certified? Learn advanced strategies for surveillance audits, continuous improvement, and multi-framework integration.

ISO 27001:2022 Overview

Understanding the international standard for Information Security Management Systems

What is ISO 27001?

ISO/IEC 27001 is the international standard for Information Security Management Systems (ISMS), providing a systematic approach to managing sensitive information through people, processes, and technology.

  • October 2022 update reduced controls from 114 to 93
  • 60,000+ certified organizations across 180+ countries
  • 3-year certification with annual surveillance audits

4 Control Themes

The 2022 revision reorganized controls into 4 modern themes aligned with current cybersecurity practices, replacing the previous 14-domain structure.

  • Organizational (37 controls): Policies, HR, assets, suppliers
  • People (8 controls): Screening, awareness, remote work
  • Physical (14 controls): Perimeters, entry, equipment
  • Technological (34 controls): Access, crypto, monitoring

Why ISO 27001 is Critical

Essential for European market access, regulatory compliance, and demonstrating world-class security maturity to global customers and investors.

  • Global sales: Required for European procurement
  • Risk management: 10-20% insurance premium reduction
  • Regulatory: Aligns with GDPR, NIS2, DORA

Key Changes from 2013

The 2022 revision introduced major changes including 11 new controls for cloud security, threat intelligence, and configuration management.

  • New controls: Cloud services (A.5.23), threat intel (A.5.7)
  • Enhanced focus: DevSecOps, secure coding, web filtering
  • Consolidated: Reduced redundancy across controls
  • Amendment 1:2024: Climate action changes published in 2024 add climate-related controls and guidance

ISO 27001 vs SOC 2

70% control overlap enables unified compliance programs. ISO provides global recognition and 3-year certification; SOC 2 offers North American preference and annual reports.

  • ISO 27001: Global standard, certification required
  • SOC 2: North America focus, audit reports only
  • Dual approach: Many organizations maintain both

ISMS Requirements (Clauses 4-10)

Management system requirements covering context, leadership, planning, support, operation, performance evaluation, and continuous improvement.

  • Complete ISMS framework structure
  • Plan-Do-Check-Act (PDCA) methodology
  • Management commitment requirements

ISMS Requirements (Clauses 4-10)

Management system requirements forming the foundation of your ISO 27001 certification

4

Clause 4: Context of the Organization

Understand your organization's context, identify interested parties, and define clear ISMS scope and boundaries.

  • Deliverables: ISMS scope statement
  • Context analysis: Internal/external issues
  • Stakeholders: Interested parties register
5

Clause 5: Leadership

Top management commitment, information security policy establishment, and clear organizational roles and responsibilities.

  • Policy: Information security policy
  • Roles: Responsibilities matrix
  • Reviews: Management review meetings
6

Clause 6: Planning

Risk assessment and treatment process, information security objectives, and planning to achieve those objectives.

  • Risk: Assessment methodology and register
  • SoA: Statement of Applicability
  • Objectives: Security goals and metrics
7

Clause 7: Support

Resource allocation, competence and awareness programs, communication planning, and documented information management.

  • Resources: People, infrastructure, budget
  • Training: Awareness programs
  • Documents: Information management
8

Clause 8: Operation

Operational planning and control, risk assessment execution, and risk treatment implementation across the organization.

  • Controls: Implemented security controls
  • Procedures: Operational processes
  • Suppliers: Third-party requirements
9

Clause 9: Performance Evaluation

Monitoring, measurement, analysis and evaluation of ISMS performance through internal audits and management reviews.

  • Metrics: KPIs and performance indicators
  • Audits: Internal audit program
  • Reviews: Management review meetings
10

Clause 10: Improvement

Nonconformity management, corrective actions, and continuous improvement of the ISMS effectiveness and maturity.

  • Nonconformity: Issue tracking log
  • Corrective: Action records
  • Improvement: Lessons learned

Organizational Controls (37 Controls)

Policies, organization structure, human resources, asset management, and supplier relationships

A.5.1

Policies for Information Security

Information security policy and topic-specific policies defined and approved by management, published and communicated.

A.5.2

Information Security Roles and Responsibilities

Information security roles and responsibilities defined and allocated according to organizational needs.

A.5.3

Segregation of Duties

Conflicting duties and conflicting areas of responsibility segregated to reduce opportunities for unauthorized modification.

A.5.4

Management Responsibilities

Management requires all personnel to apply information security in accordance with established policies and procedures.

A.5.5

Contact with Authorities

Appropriate contacts with relevant authorities maintained for reporting security incidents and seeking advice.

A.5.6

Contact with Special Interest Groups

Contacts with special interest groups, security forums, and professional associations maintained.

A.5.7

Threat Intelligence (NEW)

Information about information security threats collected and analyzed to produce threat intelligence.

A.5.8

Information Security in Project Management

Information security integrated into project management regardless of the type of project.

A.5.9

Inventory of Information and Other Associated Assets

Inventory of information and other associated assets, including owners, developed and maintained.

A.5.10

Acceptable Use of Information and Other Associated Assets

Rules for acceptable use and procedures for handling information and other associated assets identified, documented and implemented.

A.5.11

Return of Assets

Personnel and external parties return all organizational assets in their possession upon change or termination of employment.

A.5.12

Classification of Information

Information classified according to information security needs based on confidentiality, integrity, availability and relevant interested party requirements.

A.5.13

Labelling of Information

Appropriate set of procedures for information labelling developed and implemented in accordance with the classification scheme.

A.5.14

Information Transfer

Rules, procedures, or agreements for information transfer within, and between, organizations and facilities in place.

A.5.15

Access Control

Rules to control physical and logical access to information and other associated assets established and implemented.

A.5.16

Identity Management

Full life cycle of identities managed including additions, changes and deletions of identities.

A.5.17

Authentication Information

Allocation and management of authentication information controlled by management process, including advising personnel on appropriate handling.

A.5.18

Access Rights

Access rights to information and other associated assets allocated, reviewed, modified and removed in accordance with organization's policy.

A.5.19

Information Security in Supplier Relationships

Processes and procedures defined and implemented to manage information security risks associated with supplier products or services.

A.5.20

Addressing Information Security Within Supplier Agreements

Relevant information security requirements established and agreed with each supplier based on type of supplier relationship.

A.5.21

Managing Information Security in ICT Supply Chain

Processes and procedures defined and implemented to manage information security risks associated with ICT products and services supply chain.

A.5.22

Monitoring, Review and Change Management of Supplier Services

Organization regularly monitors, reviews, evaluates and manages change in supplier information security practices and service delivery.

A.5.23

Information Security for Use of Cloud Services (NEW)

Processes for acquisition, use, management and exit from cloud services established in accordance with information security requirements.

A.5.24

Information Security Incident Management Planning and Preparation

Organization plans and prepares for managing information security incidents by defining, establishing and communicating processes, roles and responsibilities.

A.5.25

Assessment and Decision on Information Security Events

Organization assesses information security events and decides if they are to be categorized as information security incidents.

A.5.26

Response to Information Security Incidents

Information security incidents responded to in accordance with documented procedures.

A.5.27

Learning from Information Security Incidents

Knowledge gained from information security incidents used to strengthen and improve information security controls.

A.5.28

Collection of Evidence

Organization establishes and implements procedures for identification, collection, acquisition and preservation of evidence related to information security events.

A.5.29

Information Security During Disruption

Organization plans how to maintain information security at an appropriate level during disruption.

A.5.30

ICT Readiness for Business Continuity

ICT readiness planned, implemented, maintained and tested based on business continuity objectives and ICT continuity requirements.

A.5.31

Legal, Statutory, Regulatory and Contractual Requirements

Legal, statutory, regulatory and contractual requirements relevant to information security and organization's approach to meet these requirements identified, documented and kept up to date.

A.5.32

Intellectual Property Rights

Organization implements appropriate procedures to protect intellectual property rights.

A.5.33

Protection of Records

Records protected from loss, destruction, falsification, unauthorized access and unauthorized release.

A.5.34

Privacy and Protection of PII

Organization identifies and meets requirements regarding preservation of privacy and protection of PII according to applicable laws and regulations.

A.5.35

Independent Review of Information Security

Organization's approach to managing information security and its implementation reviewed independently at planned intervals or when significant changes occur.

A.5.36

Compliance with Policies, Rules and Standards for Information Security

Compliance with organization's information security policy, topic-specific policies, rules and standards regularly reviewed.

A.5.37

Documented Operating Procedures

Operating procedures for information processing facilities documented and made available to personnel who need them.

People Controls (8 Controls)

Personnel security covering screening, terms of employment, awareness, and remote working

A.6.1

Screening

Background verification checks on candidates for employment carried out prior to joining, considering relevant laws, regulations and ethics, and proportionate to business requirements, classification of information and perceived risks.

A.6.2

Terms and Conditions of Employment

Contractual agreements with personnel and contractors state their and organization's responsibilities for information security.

A.6.3

Information Security Awareness, Education and Training

Personnel of organization and relevant interested parties receive appropriate information security awareness, education and training, and regular updates of organization's information security policy and topic-specific policies.

A.6.4

Disciplinary Process

Formal and communicated disciplinary process in place to take action against personnel and other relevant interested parties who have committed an information security policy violation.

A.6.5

Responsibilities After Termination or Change of Employment

Information security responsibilities and duties that remain valid after termination or change of employment defined, enforced and communicated to relevant personnel and other interested parties.

A.6.6

Confidentiality or Non-Disclosure Agreements

Confidentiality or non-disclosure agreements reflecting organization's needs for protection of information identified, documented, regularly reviewed and signed by personnel and relevant interested parties.

A.6.7

Remote Working

Security measures implemented when personnel are working remotely to protect information accessed, processed or stored outside organization's premises.

A.6.8

Information Security Event Reporting

Organization provides mechanism for personnel to report observed or suspected information security events through appropriate channels in a timely manner.

Physical Controls (14 Controls)

Physical security covering perimeters, entry controls, equipment security, and disposal

A.7.1

Physical Security Perimeters

Security perimeters defined and used to protect areas that contain information and other associated assets.

A.7.2

Physical Entry

Secure areas protected by appropriate entry controls and access points.

A.7.3

Securing Offices, Rooms and Facilities

Physical security for offices, rooms and facilities designed and implemented.

A.7.4

Physical Security Monitoring

Premises continuously monitored for unauthorized physical access.

A.7.5

Protecting Against Physical and Environmental Threats

Protection against physical and environmental threats such as natural disasters and deliberate attacks designed and implemented.

A.7.6

Working in Secure Areas

Security measures for working in secure areas designed and implemented.

A.7.7

Clear Desk and Clear Screen

Clear desk rules for papers and removable storage media and clear screen rules for information processing facilities defined and appropriately enforced.

A.7.8

Equipment Siting and Protection

Equipment sited securely and protected.

A.7.9

Security of Assets Off-Premises

Off-site assets protected.

A.7.10

Storage Media

Storage media managed through their lifecycle according to classification scheme and handling requirements of organization.

A.7.11

Supporting Utilities

Information processing facilities protected from power failures and other disruptions caused by failures in supporting utilities.

A.7.12

Cabling Security

Cables carrying power, data or supporting information services protected from interception, interference or damage.

A.7.13

Equipment Maintenance

Equipment maintained correctly to ensure availability, integrity and confidentiality of information.

A.7.14

Secure Disposal or Re-use of Equipment

Items of equipment containing storage media verified to ensure that any sensitive data and licensed software has been removed or securely overwritten prior to disposal or re-use.

Technological Controls (34 Controls)

Access control, cryptography, network security, monitoring, malware protection, vulnerability management, incident management, and business continuity

A.8.1

User Endpoint Devices

Information stored on, processed by or accessible via user endpoint devices protected.

A.8.2

Privileged Access Rights

Allocation and use of privileged access rights restricted and managed.

A.8.3

Information Access Restriction

Access to information and other associated assets restricted in accordance with established topic-specific policy on access control.

A.8.4

Access to Source Code

Read and write access to source code, development tools and software libraries managed appropriately.

A.8.5

Secure Authentication

Secure authentication technologies and procedures implemented based on information access restrictions and topic-specific policy on access control.

A.8.6

Capacity Management

Use of resources monitored and adjusted in line with current and expected capacity requirements.

A.8.7

Protection Against Malware

Protection against malware implemented and supported by appropriate user awareness.

A.8.8

Management of Technical Vulnerabilities

Information about technical vulnerabilities of information systems in use obtained, organization's exposure to such vulnerabilities evaluated and appropriate measures taken.

A.8.9

Configuration Management (NEW)

Configurations, including security configurations, of hardware, software, services and networks established, documented, implemented, monitored and reviewed.

A.8.10

Information Deletion

Information stored in information systems, devices or in any other storage media deleted when no longer required.

A.8.11

Data Masking

Data masking used in accordance with organization's topic-specific policy on access control and other related topic-specific policies, and business requirements, taking applicable legislation into consideration.

A.8.12

Data Leakage Prevention

Data leakage prevention measures applied to systems, networks and any other devices that process, store or transmit sensitive information.

A.8.13

Information Backup

Backup copies of information, software and systems maintained and regularly tested in accordance with agreed topic-specific policy on backup.

A.8.14

Redundancy of Information Processing Facilities

Information processing facilities implemented with redundancy sufficient to meet availability requirements.

A.8.15

Logging

Logs that record activities, exceptions, faults and other relevant events produced, stored, protected and analyzed.

A.8.16

Monitoring Activities

Networks, systems and applications monitored for anomalous behaviour and appropriate actions taken to evaluate potential information security incidents.

A.8.17

Clock Synchronization

Clocks of information processing systems used by organization synchronized to approved time sources.

A.8.18

Use of Privileged Utility Programs

Use of utility programs that might be capable of overriding system and application controls restricted and tightly controlled.

A.8.19

Installation of Software on Operational Systems

Procedures and measures implemented to securely manage software installation on operational systems.

A.8.20

Networks Security

Networks and network devices secured, managed and controlled to protect information in systems and applications.

A.8.21

Security of Network Services

Security mechanisms, service levels and service requirements of network services identified, implemented and monitored.

A.8.22

Segregation of Networks

Groups of information services, users and information systems segregated in organization's networks.

A.8.23

Web Filtering (NEW)

Access to external websites managed to reduce exposure to malicious content.

A.8.24

Use of Cryptography

Rules for effective use of cryptography, including cryptographic key management, defined and implemented.

A.8.25

Secure Development Life Cycle

Rules for secure development of software and systems established and applied.

A.8.26

Application Security Requirements

Information security requirements identified, specified and approved when developing or acquiring applications.

A.8.27

Secure System Architecture and Engineering Principles

Principles for engineering secure systems established, documented, maintained and applied to any information system development activities.

A.8.28

Secure Coding (NEW)

Secure coding principles applied to software development.

A.8.29

Security Testing in Development and Acceptance

Security testing processes defined and implemented in development lifecycle.

A.8.30

Outsourced Development

Organization directs, monitors and reviews activities related to outsourced system development.

A.8.31

Separation of Development, Test and Production Environments

Development, testing and production environments separated and secured.

A.8.32

Change Management

Changes to information processing facilities and systems controlled by use of formal change management procedures.

A.8.33

Test Information

Test information appropriately selected, protected and managed.

A.8.34

Protection of Information Systems During Audit Testing

Audit tests and other assurance activities involving assessment of operational systems planned and agreed between tester and appropriate management.

Certification Process

Understanding the ISO 27001 certification audit process and requirements

1

Stage 1 Audit: Documentation Review

Certification body reviews ISMS documentation remotely or on-site to assess readiness for Stage 2 implementation audit.

  • Duration: 1-2 days
  • Focus: ISMS scope, policies, risk assessment, SoA
  • Cost: $5,000-$15,000
2

Stage 2 Audit: Implementation Assessment

On-site assessment of control implementation and effectiveness with personnel interviews and technical testing.

  • Duration: 3-5 days
  • Focus: Evidence of controls, interviews, technical testing
  • Cost: $10,000-$30,000

Surveillance Audits: Annual

Annual audits in Year 1 and Year 2 of 3-year certification cycle to verify continued ISMS operation and improvement.

  • Duration: 1-2 days annually
  • Focus: Changes, internal audits, management reviews
  • Cost: $10,000-$25,000/year
3Y

Recertification: Every 3 Years

Comprehensive recertification audit similar to Stage 2, reviewing 3-year ISMS performance and maturity evolution.

  • Duration: 2-5 days
  • Focus: Full ISMS reassessment
  • Cost: $15,000-$40,000

Certification Bodies

Select accredited certification body (UKAS, ANAB, DAkkS) with industry expertise and global recognition for your audit.

  • Top bodies: BSI, TUV, SGS, Bureau Veritas
  • Accreditation: UKAS (UK), ANAB (US), DAkkS (DE)
  • Selection: Industry expertise, global recognition

Mandatory Documentation

18 mandatory documents required including ISMS scope, policies, risk methodology, Statement of Applicability, and audit records.

  • Core: Scope, policy, risk methodology, SoA
  • Records: Internal audits, management reviews
  • Evidence: Control operation, competency, incidents

Costs & Timeline

Understanding the investment and timeline for ISO 27001 certification

$

Implementation Costs

Total implementation costs including internal labor, advisory, tools, and technology for building and certifying your ISMS.

  • Internal labor: $80K-$180K (800-1,200 hours)
  • Advisory support: $75K-$150K
  • Tools/technology: $20K-$60K
  • Total: $50K-$250K over 12-18 months

Certification Body Fees

Certification audit fees for Stage 1, Stage 2, annual surveillance, and 3-year recertification audits.

  • Stage 1 & 2: $20K-$75K total
  • Annual surveillance: $10K-$25K/year
  • Recertification: $15K-$40K (Year 3)

Implementation Timeline

Typical timeline from initiation through certification, including ISMS operation period and audit phases.

  • Fast track: 9-12 months (with existing program)
  • Standard: 12-18 months (from scratch)
  • Extended: 18-24 months (complex multi-site)
Y1 3Y

3-Year Total Cost of Ownership

Complete 3-year investment including initial certification, two surveillance audits, and recertification in Year 3.

  • Year 1: $150K-$300K (certification)
  • Year 2-3: $40K-$80K/year (surveillance)
  • Recertification: $80K-$150K (Year 3)

SOC 2 to ISO 27001 Migration

Accelerated pathway leveraging 70% control overlap with existing SOC 2 compliance for reduced timeline and cost.

  • Timeline: 6-9 months (vs 12-18)
  • Cost savings: 40% reduction
  • Investment: $60K-$100K advisory

Ongoing Maintenance

Continuous compliance costs including internal ISMS management, quarterly audits, risk assessments, and improvement initiatives.

  • ISMS manager: 0.5-1.0 FTE dedicated
  • Advisory retainer: $3K-$6K/month
  • Tools/licenses: $1K-$3K/month

ISO 27001 family of standards and integration with other compliance frameworks

ISO 27002:2022 - Implementation Guidance

Detailed implementation guidance for all 93 Annex A controls with best practices, examples, and technical specifications.

  • Control implementation guidelines
  • Best practice recommendations
  • Reference architecture examples

ISO 27017 - Cloud Security Controls

Cloud-specific security controls extending ISO 27001/27002 for cloud service providers and cloud service customers.

  • Cloud provider responsibilities
  • Cloud customer controls
  • Shared responsibility model

ISO 27018 - Cloud Privacy

Privacy controls for protecting personally identifiable information (PII) in public cloud computing environments.

  • PII protection in cloud
  • Transparency requirements
  • Data location and transfer
PII

ISO 27701 - Privacy Extension (GDPR)

Privacy information management system (PIMS) extension to ISO 27001/27002, designed for GDPR compliance demonstration.

  • GDPR Article 32 alignment
  • Data controller/processor roles
  • Privacy by design framework

ISO 27001 + SOC 2 Unified Program

70% control overlap enables unified compliance programs serving both global (ISO) and North American (SOC 2) market requirements.

  • Shared control framework
  • Unified evidence collection
  • Single compliance calendar

ISO 27001 + NIST CSF Integration

NIST Cybersecurity Framework provides risk management methodology while ISO 27001 adds certification and international recognition.

  • CSF for internal risk management
  • ISO for external assurance
  • Complementary frameworks

Ready to Achieve ISO 27001 Certification?

Schedule a complimentary 45-minute ISO 27001 strategy session with our expert team. We'll assess your readiness, provide a customized roadmap, and discuss how we can accelerate your certification journey.

Business case development
Timeline and budget estimate
SOC 2 to ISO 27001 migration pathway
Customized implementation roadmap

Led by DD Budiharto, former Fortune 500 CISO with 20+ years of experience implementing ISO 27001 programs across global enterprises.