top of page

What You Need to Know About the New Changes in ISO 27001:2022

The International Organization for Standardization (ISO) is a pivotal element in the global business ecosystem. It develops and publishes international standards that ensure the quality, safety, and efficiency of products and services across various sectors, from technology and manufacturing to services and management.

ISO standards are crucial in facilitating international trade, optimizing processes, and reducing costs, thereby helping companies enhance their competitiveness in the global market. ISO/IEC 27001 broadly outlines the framework for an Information Security Management System (ISMS) applicable to companies of any size and industry. ISO standards aim to optimize key business processes, ensure high quality of products and services, and increase customer satisfaction.


An Information Security Management System is vital for companies as it helps manage risks. In a world where new cyber threats emerge almost daily and rapid changes occur in the field of cyber technology, all companies genuinely aiming to protect their business processes and critical information must understand how to identify various risks and effectively mitigate related threats.


ESKA has extensive experience with ISO standards. Through its continuous pursuit of the highest quality standards, ESKA successfully implements complex projects that not only meet but exceed international requirements, ensuring safety and reliability for clients' investments. Here are a few key goals and benefits of ISO certification for organizations:


  1. Quality Assurance: ISO standards help companies develop and implement processes that consistently ensure high quality of products and services, reducing the number of defects and associated costs.

  2. Efficiency Enhancement: Standardizing processes through ISO leads to the optimization of operations and better resource management, which helps reduce costs and increase overall productivity.

  3. Customer Trust: ISO certification signals to customers and partners that the company takes the quality of its products and adherence to international standards seriously. This strengthens trust and improves customer relations.

  4. Access to New Markets: Many international and government tenders require ISO certification as a condition for participation in their projects. Having such certification can open up new markets and business opportunities for organizations.

  5. Compliance with Legal Requirements: ISO helps organizations comply with relevant legislative and regulatory requirements, eliminating the risk of legal issues and fines.

  6. Environmental Responsibility: Some ISO standards, such as ISO 14001, focus on environmental management and help companies minimize their negative impact on the environment, enhancing their ecological responsibility and overall sustainability.


ISO certification is essential for any company that wants to enhance its productivity, ensure the reliability of its services, and improve its market image. Let's take a detailed look at the innovations introduced in the new version of the standard.


Part 1: General Changes in the New Version of ISO 27001


The new version of the ISO/IEC 27001:2022 standard was published in October 2022. By February of that year, an updated catalog of security controls had already been released, indicating that changes to the control list were planned in advance. The latest edition of the standard emphasizes the application of advanced risk management methods.


The new version of the ISO standard introduces several significant changes and updates aimed at enhancing the efficiency, flexibility, and accessibility of quality management processes at all levels. Here is a list of the most critical changes:

  1. Improved Risk Management: The updated standard provides deeper and more systematic guidelines for identifying, analyzing, evaluating, and managing risks encountered in organizational processes.

  2. Focus on Sustainability: New requirements have been introduced for integrating principles of sustainable and successful improvement, including environmental, social, and managerial aspects.

  3. Increased Flexibility in Documentation: Changes simplify documentation requirements, giving organizations more opportunities to adapt standard procedures to their specific needs.

  4. Change Management: The new version of the standard emphasizes the need for effective change management in organizations to ensure rapid adaptation to changing market conditions.

  5. Improved Measures for Assessing and Measuring Efficiency: The introduction of new methodologies for measuring and assessing process efficiency provides more accurate data for management decisions.


What's New in ISO 27001:2022? What Changes Should You Know About?


The 2022 update strengthens risk management practices and introduces new methods for protecting information, fully based on the revised recommendations of ISO/IEC 27002:2022.


In the new version of the ISO/IEC 27002:2022 standard, the number of management controls has been reduced from 114, spread across 14 categories, to 93, organized into four categories. Of these, 24 control measures were consolidated, and 58 were updated.


In the context of certifying information security management systems under the ISO/IEC 27001 standard, organizations must perform a gap analysis and make the necessary changes to their ISMS, update the Statement of Applicability (SoA), and the risk management plan, where necessary, and implement new or revised preventative measures for their effectiveness.


The revised standard also includes the reorganization of the initial 14 categories into four main themes, simplifying the search and application of controls:

  • People (8 controls) — related to individual aspects such as remote work and privacy policies.

  • Organizational (37 controls) — pertain to organizational measures, for example, information security policies or information security management when using cloud services.

  • Technological (34 controls) — associated with technological aspects, such as secure authentication and data leakage prevention.

  • Physical (14 controls) — cover physical aspects, such as information media security and ensuring physical security of premises.


For a more detailed overview, the updated version of the ISO/IEC 27001:2022 standard introduced 11 new control measures. These changes reflect technological progress and changes in the risk landscape that have occurred since the previous release of the standard in 2013.





In particular, the new control measures cover the following:


  • Collection and analysis of information security threat information (5.7): requires companies to collect and analyze information about information security threats.

  • Ensuring information security when using cloud services (5.23): requires companies to specify and manage information security when using cloud services.

  • ICT readiness for business continuity (5.30): requires companies to create an ICT continuity plan to ensure operational resilience.

  • Monitoring of physical security (7.4): requires companies to detect and prevent external and internal threats through appropriate monitoring means.

  • Configuration management (8.9): requires companies to establish a policy for managing documentation, implementation, monitoring, and review of configurations across the network.

  • Information deletion (8.10): provides recommendations for managing data deletion to comply with legislation and regulations.

  • Data masking (8.11): provides data masking techniques for personally identifiable information (PII) to comply with legislation and regulations.

  • Protection against data leakage (8.12): requires companies to implement technical measures that detect and prevent disclosure and/or unlawful extraction of information.

  • Activity monitoring (8.16): provides recommendations for improving network monitoring to detect abnormal behavior and resolve security events and incidents.

  • Web filtering (8.23): requires companies to use access control functions and measures to restrict access to external website.

  • Secure coding (8.28): requires companies to adhere to secure coding principles to prevent vulnerabilities caused by poor coding practices.


These updates are aimed at ensuring that organizations can not only meet international standards but also effectively respond to contemporary challenges, improving the quality of their products and services.


General Changes in the New Version of ISO


The new version of the ISO standard introduces significant changes that are important for enterprises of various scales and industries. These changes in the new version of the ISO standard are aimed at ensuring that enterprises can not only meet international standards but also actively develop their competitiveness and efficiency in the global market.


For effective implementation of ISO standards, companies need to go through a series of steps, starting from purchasing the standard to undergoing an audit and certification. ESKA offers its services to support all stages of ISO 27001 certification — from preparing documentation to training employees and implementing information security management systems.


Part 2: Why is ISO needed?


The ISO/IEC 27001 standard gives organizations the opportunity to create an information security management system and apply a risk management process that can be adapted and scaled according to the development of the organization.

Despite the fact that the information technology (IT) sector has the largest number of ISO/IEC 27001 certificates (according to the ISO Survey 2021, nearly a fifth of all certificates fall into this industry), significant benefits of this standard have attracted companies from all economic sectors—from manufacturing and services to the primary sector, including private, government, and non-profit organizations to its implementation.


By adopting the comprehensive approach provided in ISO/IEC 27001, companies ensure that information security is an integral part of their organizational processes, information systems, and management activities. Using this standard allows them to increase their efficiency and often act as leaders in their industries.


Implementing an information security management system under the ISO/IEC 27001 standard provides the following opportunities:

  • Reducing risks associated with the increase in the number of cyberattacks;

  • Operational response to changes in security risks;

  • Protecting key assets, such as financial reporting, intellectual property, employee personal data, and information transferred to third parties, ensuring their integrity, confidentiality, and availability as needed;

  • Centralized management of information protection, concentrated in one place;

  • Training staff, optimizing processes and technologies to counter technological threats and other hazards;

  • Protecting information in various forms, including paper, cloud, and digital data;

  • Reducing costs by increasing efficiency and reducing expenses on suboptimal protective technologies.


Why is ISO important for business?


Overall, ISO certification is an important step for any organization in improving its business. It demonstrates that the organization uses the best international standards in its operations, ensuring high quality of products or services, as well as effective process management. This can positively influence cooperation with clients and partners, increase consumer trust, and enhance market competitiveness. ISO certification is especially important for organizations planning to expand their international activities or collaborate with foreign partners, as it creates a standardized basis of cooperation and mutual understanding in the international market. ESKA, like other leading companies, holds an ISO certificate, evidencing our compliance with international information security management standards. 


Guarantees and Benefits of ISO 27001 Certification for Business


An ISO 27001 certificate is not merely symbolic; it is a powerful tool that provides comprehensive data security. The importance of having this certificate for companies in today's digital world cannot be underestimated.


ISO 27001 certificate assures customers, partners, and investors that the company is serious about information security. This not only boosts trust in your brand but also mitigates risks associated with data breaches or misuse.


  1. Accuracy and Controlled Access to Information: An Information Security Management System, in accordance with ISO 27001, ensures that all data is processed accurately and that access to information is restricted to authorized personnel only. This includes implementing strict identification and authentication procedures.

  2. Protection Against Unauthorized Access: Information processing procedures are designed to effectively counter any attempts at unauthorized access. This is ensured through the implementation of advanced security technologies and continual updates to protective systems.

  3. Alignment with Best Industry Practices: All processes under ISO 27001 are based on proven and recognized industry practices. Independent evaluation and verification of these practices by a certifying body confirm their effectiveness and relevance.

  4. Proactive Risk Management and Minimization of Incident Impact: A systematic approach to assessing and managing risks not only allows for the identification of potential threats in advance but also for the development of strategies to mitigate their impact on the company's operations.


Certification under ISO 27001 not only supports a high level of information security but also contributes to the overall growth and development of the company by increasing the trust of clients and partners. It creates a robust foundation for sustainable development in a world of rapid technological changes and constant cyber threats.


Part 3: Common Errors in ISO Certification


The process of obtaining this certificate can be challenging, and many organizations encounter a number of mistakes that can slow down or even obstruct successful certification. Here are some of the most common mistakes in ISO 27001 certification:


  1. Insufficient Involvement of Top Management: The importance of top management's engagement cannot be underestimated. Without their active support and understanding, information security initiatives may not receive the necessary resources and attention.

  2. Unrealistic Planning and Lack of Resources: Underestimating the time, expenses, and resources required for implementing and supporting an information security management system can lead to incomplete or incorrect implementation.

  3. Incomplete Understanding of the Standard's Requirements: Often, companies do not fully understand all the requirements of ISO 27001, leading to incorrect or inadequate documentation and processes.

  4. Weak Risk Assessment: It is essential to effectively identify, assess, and manage risks related to information security. Mistakes in risk assessment can lead to insufficient control measures.

  5. Lack of Regular Monitoring and Review: An information security management system requires continuous monitoring, review, and updating to remain effective. Neglecting this process can lead to obsolescence of security measures.

  6. Inadequate or Inadequate Employee Training: Employees must be properly trained regarding information security policies and procedures. Without this, they may unwittingly violate policies and put data at risk.

  7. Ignoring Internal and External Connectivity: Not considering internal and external factors, such as competitor activities or changes in legislation, can miss important aspects of risk management.


ESKA can assist your organization in assessing and improving its information security according to ISO 27001 controls and demonstrate compliance with GDPR and other regulatory requirements. Our team of cybersecurity experts and best practice solutions for your company can contribute to the implementation of ISO 27001.


Steps to Implement ISO 27001:2022


If you plan to create an effective information security management system in accordance with the ISO 27001 standard, you need to take several important steps. ESKA will support you at every stage of the certification process, including the following actions:

  1. Preparation for the GAP assessment: We conduct an analysis of the situation in your company according to the requirements of the ISO standard, identify gaps, and provide recommendations for remediation.

  2. Documentation Development: We help in creating the necessary documentation, including policies, procedures, and instructions, that meet the requirements of the ISO standard.

  3. Internal Audit: We conduct an internal audit of your information security management system to check its effectiveness and compliance with the standards.

  4. Support During the Certification Audit: Our team can provide consultation and support during the certification audit to ensure the successful completion of the certification process.


While the new version of the ISO 27001:2022 standard does not remove existing security measures, changes in control elements may affect current methods of their application. It is also recommended to conduct a risk analysis and assess their relevance for your information security management system. Conducting a gap analysis between the current security system and the requirements of ISO 27002:2022 will help understand the impact of changes on the ISMS and identify necessary adjustments to comply with the new requirements of ISO 27001. This process will also help determine how new control elements can be used to manage risks more effectively.


Part 4. Transitioning to the New ISO 27001:2022 Standard


All organizations that use the ISO 27001 information security management standard must transition to the new ISO 27001:2022 version no later than October 31, 2025. This deadline is mandatory for all organizations, regardless of their initial registration or certification date.


Simultaneously, all remaining ISO 27001:2013 certificates issued to organizations will be annulled and considered obsolete as of October 25, 2023. This means that after this date, ISO 27001:2013 certificates will no longer be valid or effective, regardless of when they were issued. This measure is aimed at ensuring that all organizations swiftly transition to the updated information security standard, which meets modern data security standards and requirements.


The transition period for ISO 27001:2022 began in October 2022. Certification bodies have until October 2023 to adapt their audits to the new standard's requirements. Organizations that already have an ISO 27001 certificate were given a three-year transition period from the publication of the new version. All organizations wishing to remain certified must switch to the new version by October 2025. It is recommended that anyone who already has a certificate update it by the end of 2025. Organizations are advised to familiarize themselves with the new requirements, conduct an analysis of changes, and develop a plan to adapt to the new standard. All organizations have three years to transition from ISO 27001:2013 to ISO 27001:2022, with the final transition deadline being October 31, 2025.


Recertification ISO 27001:2022


The transition period for organizations that already have a certificate under ISO/IEC 27001:2013 will last three years. This means that all such organizations must complete the transition process to the new standard by a specific date.


Transition requirements for organizations define the steps that need to be taken for those who already have a certificate under ISO/IEC 27001:2013, as well as those planning to obtain it in the future, to make the transition to the ISO/IEC 27001:2022 standard. This includes a thorough analysis of the current information security management system and implementing necessary changes to comply with the new standard requirements.


Transition requirements for accreditation and certification organizations define procedures that must be adhered to by accreditation bodies (ABs) and their certified certification bodies (CBs) to enhance their accreditations in light of the standard's revision. This helps ensure a consistent approach to compliance assessment with the new standard and maintains trust in the certification process.


The updated set of controls involves replacing the control set from ISO/IEC 27002:2022 with the previous set from ISO/IEC 27001 (known as "Annex A") in this standard. This aligns the control system with other standard requirements and ensures greater uniformity in the implementation of information security measures.


Benefits of Transitioning to ISO 27001:2022


Transitioning to ISO 27001:2022 can bring several advantages for organizations. Here are some key benefits of ISO 27001:2022:


  • Improved Cybersecurity Practices: ISO 27001:2022 is more current compared to existing practices and cybersecurity threats. By transitioning, organizations can align their Information Security Management System (ISMS) with the latest industry best practices, ensuring the reliability and effectiveness of their security measures.

  • Stronger Assurance to Stakeholders: The updated standard facilitates risk management and can provide stronger assurance to stakeholders. By transitioning, organizations can demonstrate their readiness to protect sensitive information and maintain a secure environment, enhancing trust and confidence among stakeholders.

  • Competitive Advantage: Transitioning to ISO 27001:2022 can be a competitive edge for organizations. The updated edition meets modern cybersecurity practices, making an organization’s information security management system more reliable. This can be perceived as a strong endorsement of security compared to certification under an outdated standard.

  • Compliance with Relevant Standards: ISO 27001:2022 is expected to impact related standards. By transitioning, organizations can ensure that their management system complies with the updated ISO 27001 standard and relevant standards, avoiding potential conflicts or discrepancies.

  • Enhanced Data Privacy Protection: Implementing ISO 27001:2022 can strengthen and secure the confidentiality of data held by an organization. The updated standard includes measures to address data privacy issues, helping organizations comply with legislation and protect sensitive information.

  • Business Opportunities: ISO 27001 certification is often a requirement for organizations to work with certain partners or in certain industries. Transitioning to ISO 27001:2022 ensures that organizations remain relevant and eligible for business opportunities that require ISO 27001 certification.


For organizations, it's important to consider these benefits and prioritize transitioning to ISO 27001:2022 to stay abreast of industry standards, enhance their security level, and gain a competitive advantage in the market.


Conclusion


The update to the ISO/IEC 27001:2022 standard is a genuine step into the future, allowing companies not only to meet contemporary challenges but also to actively modernize their security management systems. This approach ensures adaptability and readiness for rapid changes in a world where new threats emerge almost daily. It's not just about standards; it's about creating a resilient and secure future for every company that decides to be part of this international initiative.

6 views0 comments
bottom of page