ISO27001 Controls & Requirements
The ISO 27001 controls (also known as safeguards) are the practices to be implemented to reduce risks to acceptable levels. Controls can be technical, organizational, legal, physical, human, etc. To ensure compliance, companies must list all security controls to be implemented in a document called the Statement of Applicability.
There is 114 Annex A controls divided into 14 different categories. The ISO 27001 Annex A Controls are listed below.
ISO 27001 Requirements:
Define a security policy
Define the scope of the ISMS
Conduct a risk assessment
Manage identified risks
Select control objectives and controls to be implemented
Prepare a statement of applicability
ISO 27001 Annex A Controls:
- A 5.1 Information security policies
- A 5.2 Information security roles and responsibilities
- A 5.3 Segregation of duties
- A 5.4 Management responsibilities
- A 5.5 Contact with government authorities
- A 5.6 Contact with special interest groups
- A 5.7 Threat intelligence
- A 5.8 Information security in project management
- A 5.9 Inventory of information and other associated assets
- A 5.10 Acceptable use of information and other associated assets
- A 5.11 Return of assets
- A 5.12 Classification of information
- A 5.13 Labelling of information
- A 5.14 Information transfer
- A 5.15 Access control
- A 5.16 Identity management
- A 5.17 Authentication information
- A 5.18 Access rights
- A 5.19 Information security in supplier relationships
- A 5.20 Addressing information security within supplier agreements
- A 5.21 Managing information security in the ICT supply chain
- A 5.22 Monitoring and review and change management of supplier services
- A 5.23 Information security for use of cloud services
- A 5.24 Information security incident management planning and preparation
- A 5.25 Assessment and decision on information security events
- A 5.26 Response to information security incidents
- A 5.27 Learning from information security incidents
- A 5.28 Collection of evidence
- A 5.29 Information security during disruption
- A 5.30 ICT Readiness for business continuity
- A 5.31 Legal, statutory, regulatory and contractual requirements
- A 5.32 Intellectual property rights
- A 5.33 Protection of records
- A 5.34 Privacy and protection of PII
- A 5.35 Independent review of information security
- A 5.36 Compliance with policies, rules and standards for information security
- A 5.37 Documented operating procedures
- A 6.1 Screening
- A 6.2 Terms and Conditions of Employment
- A 6.3 Information Security Awareness, Education and Training
- A 6.4 Disciplinary Process
- A 6.5 Responsibilities After Termination or Change of Employment
- A 6.6 Confidentiality or Non-Disclosure Agreements
- A 6.7 Remote Working
- A 6.8 Information Security Event Reporting
- A 7.1 Physical Security Perimeters
- A 7.2 Physical Entry
- A 7.3 Securing Offices, Rooms and Facilities
- A 7.4 Physical Security Monitoring
- A 7.5 Protecting Against Physical and Environmental Threats
- A 7.6 Working In Secure Areas
- A 7.7 Clear Desk and Clear Screen
- A 7.8 Equipment Siting and Protection
- A 7.9 Security of Assets Off-Premises
- A 7.10 Storage Media
- A 7.11 Supporting Utilities
- A 7.12 Cabling Security
- A 7.13 Equipment Maintenance
- A 7.14 Secure Disposal or Re-Use of Equipment
- A 8.1 User Endpoint Devices
- A 8.2 Privileged Access Rights
- A 8.3 Information Access Restriction
- A 8.4 Access to Source Code
- A 8.5 Secure Authentication
- A 8.6 Capacity Management
- A 8.7 Protection Against Malware
- A 8.8 Management of Technical Vulnerabilities
- A 8.9 Configuration Management
- A 8.10 Information Deletion
- A 8.11 Data Masking
- A 8.12 Data Leakage Prevention
- A 8.13 Information Backup
- A 8.14 Redundancy of Information Processing Facilities
- A 8.15 Logging
- A 8.16 Monitoring Activities
- A 8.17 Clock Synchronization
- A 8.18 Use of Privileged Utility Programs
- A 8.19 Installation of Software on Operational Systems
- A 8.20 Networks Security
- A 8.21 Security of Network Services
- A 8.22 Segregation of Networks
- A 8.23 Web filtering
- A 8.24 Use of Cryptography
- A 8.25 Secure Development Life Cycle
- A 8.26 Application Security Requirements
- A 8.27 Secure System Architecture and Engineering Principles
- A 8.28 Secure Coding
- A 8.29 Security Testing in Development and Acceptance
- A 8.30 Outsourced Development
- A 8.31 Separation of Development, Test and Production Environments
- A 8.32 Change Management
- A 8.33 Test Information
- A 8.34 Protection of Information Systems During Audit Testing
How NordLayer helps be ISO 27001 compliant
NordLayer provides several services that help organizations take the necessary steps towards compliance.
Implement Access Control to Sensitive Data
Whoever you’re giving access to - enterprise users, third-party administrators, or business associates - the experience should be efficient, seamless, and safe. With NordLayer, all user identities are verified before network access permissions are granted, ensuring data security and compliance with ISO 27001.
Secure Remote Access
Modern organizations need modern security solutions that quickly adapt to the complexities of today’s hybrid working environments and ISO 27001 requirements. Wherever their location, users, devices, apps, and data must have the same advanced level of protection. That’s where NordLayer comes in.
Ensure Secure Access to Data in the Cloud
When using any communication service provider (CSP) such as Amazon Web Services (AWS), Microsoft Entra ID, Google Cloud Platform, or others, compliance becomes a shared responsibility between the CSP and the customer. NordLayer helps secure these otherwise vulnerable cloud environment connections.
Threat Prevention
Stop threats before they reach your people and respond quickly when things go wrong. NordLayer automatically restricts untrusted websites and users, preventing potentially harmful malware or other cyber threats from infecting your device.
Traffic encryption
Whenever customer data or other sensitive information is sent between networks, it may be vulnerable to many attacks. NordLayer encrypts this traffic using AES 256-bit encryption, the most optimal solution to avoiding security incidents and personal data breaches.
Activity Monitoring & Visibility
Monitoring and verifying user access and access requests allow businesses to understand who is inside the enterprise network and what data they are attempting to access. This monitoring is crucial to ensure compliance.
Key steps towards ISO 27001 compliance
Achieving ISO 27001 compliance involves a structured process with precise steps. Each stage strengthens your information security posture.
Assess risks
Consider vulnerabilities and threats impacting data.
Set ISMS goals
Define a tailored security management system and objectives.
Implement controls
Apply technical and organizational controls for risk mitigation.
Train & review
Ensure employees understand policies; conduct regular reviews.
Audit & certify
Complete an external audit to confirm ISO 27001 compliance.
We Can Help with ISO 27001 Compliance
NordLayers’ information security management systems are certified according to ISO 27001. Contact the professionals at NordLayer for consultation on what solutions are best for your organization. We’ll help you determine what you need to do next to be in compliance with ISO 27001.
Secure your compliance journey with NordLayer
Achieve regulatory compliance requirements and protect your sensitive business data with NordLayer. Our systems are ISO 27001 certified, pass SOC 2 Type 2 audits, and align with HIPAA Security Rules. We use AES-256 and ChaCha20 encryption to ensure data security. Let us guide you through your compliance journey.
Frequently Asked Questions
ISO/IEC 27001 is a globally recognized standard for information security management, jointly published by ISO and IEC. It defines an ISMS framework for protecting data through risk management, policies, and security controls.
ISO 27001 safeguards against data breaches and cyber-attacks, showcasing a business’s dedication to information security. Certification builds trust with stakeholders and customers, ensuring compliance with global security standards and reducing repeat audits.
ISO 27001 emphasizes confidentiality, integrity, and availability. Confidentiality limits data access, integrity ensures data accuracy, and availability makes information accessible to authorized users, protecting against unauthorized changes or losses.
Organizations that want to earn an ISO 27001 certification are required to maintain an Information Security Management System (ISMS) that covers all aspects of the standard. After that, they can request a full audit from a certification body.
SOC 2 serves primarily North American service providers, while ISO 27001 is global. SOC 2 allows custom scope based on business needs, but ISO 27001 requires a full ISMS with risk assessments. SOC 2 has no certification, only attestation, unlike ISO's formal certification.
Certification costs vary by organization size and complexity. Costs include audit fees, compliance preparation, and maintaining the ISMS, making ISO 27001 achievable for businesses of different sizes and needs.