What's new with ISO 27002:2022?

ISO 27002:2022 was released on 15th February replacing the 2013 version.

This blog discusses what revisions were made in ISO 27002:2022 to reflect the improvements in technology and updates in information security practices within a diverse range of industries, businesses, and governments. We will also explain how the updated structure has been simplified for ease of use.

What has changed in ISO 27002:2022 

ISO 27002 Changes

  • 35 controls are now realigned into 4 sections/domains. The 4 sections/domains are Organisational Controls, People Controls, Physical Controls, and Technological Controls.
  • The security controls contained in Annex A has been updated to a total of 93 controls, down from 114 controls
  • 1 control has been split i.e. Control 18.2.3 Technical Compliance Review into:
    • 5.3.6 – Compliance with policies, rules, and standards for information security
    • 8.8 – Management of technical vulnerabilities
  • There are now 11 new controls which include threat intelligence, information security for use of cloud services, ICT readiness for business continuity, physical security monitoring, configuration management, information deletion, data masking, data leakage prevention, monitoring activities, web filtering, and secure coding
  • 23 controls have been renamed 
  • 24 merged controls have arisen from 57 original controls

ISO 27002 Controls

What's new in ISO 27002:2022

The use of a control objective has been replaced by a “Purpose” component in ISO 27002:2022. This new addition helps explain the need to implement the control and ensures appropriate flow of information takes place conducive to information security.

Another important addition is the “Attribute to control” component which establishes a fundamental set of criteria for categorising and filtering controls. Not only does this help address the enhancement of risk assessment and treatment, but it also improves the understanding of controls. Finally, this component integrates with known and/or comparable definitions of other well-crafted security frameworks such as NIST CSF or CIS Controls. Each control now has the following attributes:

  • Control type – preventative, detective, corrective
  • Information security properties – relating to confidentiality, integrity, availability
  • Cybersecurity concepts – concepts such as identify, protect, detect, respond, recover
  • Operational capabilities – governance, asset management, information protection, HR security, physical security, etc.
  • Security domains – governance and ecosystem, protection, defence, resilience

ISO 27002’s relationship with ISO 27001

ISO 27001 is an internationally recognised standard which can be used as a framework for effective information security. The standard requires businesses to identify their information security risks and select suitable controls to mitigate them. 
ISO 27001’s Annex A controls – the core information security controls - are expanded upon in ISO 27002. Companies that implement ISO 27001 must refer to ISO 27002 to learn how to implement best security practices for ISO 27001 certification. 

The key difference between ISO 27001 and ISO 27002:2022 is that you can receive ISO 27001 certification for your business, you cannot receive ISO 27002 certification. ISO 27002:2022 instead serves as supporting material to carry out the requirements and controls of ISO 27001.

What's in store for those interested in implementing ISO 27001?

At InfoTrust, we consult on ISO/IEC 27001 standards and are perfectly placed to help you towards implementing these standards and strengthening your security posture. To find out more about the security consulting services we offer, contact us today.
 

see our

Related resources