User Tools

Site Tools


products:ict:security:iso_27002

ISO/IEC 27002, formerly known as ISO/IEC 17799, is a widely recognized international standard that provides guidelines and best practices for information security management. It is part of the broader ISO 27000 series, which covers various aspects of information security, including risk management, security controls, and best practices for implementing and maintaining an effective Information Security Management System (ISMS). Here's a detailed explanation of ISO/IEC 27002:

1. Background and Purpose:

ISO/IEC 27002 was originally published in 2005 and revised in 2013. It was developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) to provide a systematic and comprehensive approach to managing information security within organizations.

2. Scope:

ISO/IEC 27002 provides guidelines and recommendations for the selection, implementation, and management of information security controls and best practices. The standard covers a wide range of security areas, including policies, procedures, technical controls, and organizational measures.

3. Structure and Framework:

ISO/IEC 27002 is structured around specific information security domains and control objectives. Each control objective is associated with one or more detailed control statements that provide guidance on how to achieve the objective. Some of the key domains covered in ISO/IEC 27002 include:

 a. **Information Security Policies and Procedures**: Establishing and maintaining policies, procedures, and documentation to support information security.
 b. **Organization of Information Security**: Defining roles, responsibilities, and accountabilities for information security within the organization.
 c. **Human Resource Security**: Addressing security aspects during the employment lifecycle, including background checks, training, and termination procedures.
 d. **Asset Management**: Identifying and managing information assets, including data classification, ownership, and protection of assets.
 e. **Access Control**: Implementing access controls, user authentication, and authorization mechanisms to ensure appropriate access to information.
 f. **Cryptography**: Guidelines for the use of encryption and cryptographic mechanisms to protect sensitive data.
 g. **Physical and Environmental Security**: Ensuring the physical security of facilities, equipment, and information assets.
 h. **Operations Security**: Procedures and controls for secure system operations, backup, and network management.
 i. **Communications Security**: Ensuring the security of network and communication channels, including data transfer, remote access, and electronic messaging.
 j. **Incident Management**: Establishing an incident response plan and processes for handling security incidents and breaches.
 k. **Business Continuity and Disaster Recovery Planning**: Preparing for and recovering from disruptive incidents that impact information security.
 l. **Compliance and Legal Aspects**: Addressing legal and regulatory requirements related to information security, including privacy and intellectual property.

4. Implementation and Compliance:

Organizations that choose to adopt ISO/IEC 27002 can use it as a reference framework for building and managing their Information Security Management System (ISMS). Compliance with ISO/IEC 27002 is often achieved through self-assessment, internal audits, and external certification audits conducted by accredited certification bodies.

5. Relationship with ISO/IEC 27001:

ISO/IEC 27001 is closely related to ISO/IEC 27002. While ISO/IEC 27002 provides detailed guidelines and controls for implementing specific security measures, ISO/IEC 27001 outlines the requirements for establishing, implementing, maintaining, and continually improving an ISMS. Organizations often use ISO/IEC 27002 as a reference when implementing security controls within the framework of ISO/IEC 27001.

6. Continuous Improvement:

Like other ISO standards, ISO/IEC 27002 promotes a culture of continuous improvement. Organizations are encouraged to regularly review and update their information security policies and practices to address evolving threats and vulnerabilities.

In summary, ISO/IEC 27002 is a comprehensive international standard that provides valuable guidance and best practices for managing information security within organizations. It covers a wide range of security domains and control objectives, helping organizations protect sensitive information assets, reduce risks, and maintain a strong security posture. When used in conjunction with ISO/IEC 27001, it forms a robust framework for managing information security effectively.

products/ict/security/iso_27002.txt · Last modified: 2023/09/21 10:42 by wikiadmin