Information security, cybersecurity and privacy protection - Information security management systems - Requirements (ISO/IEC 27001:2022)

This document specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. This document also includes requirements for the assessment and treatment of information security risks tailored to the needs of the organization. The requirements set out in this document are generic and are intended to be applicable to all organizations, regardless of type, size or nature.

Informationssicherheit, Cybersicherheit und Datenschutz - Informationssicherheitsmanagementsysteme - Anforderungen (ISO/IEC 27001:2022)

Sécurité de l'information, cybersécurité et protection de la vie privée - Systèmes de management de la sécurité de l'information - Exigences (ISO/IEC 27001:2022)

Informacijska varnost, kibernetska varnost in varovanje zasebnosti - Sistemi upravljanja informacijske varnosti - Zahteve (ISO/IEC 27001:2022)

General Information

Status
Not Published
Publication Date
25-Aug-2025
Current Stage
4060 - Closure of enquiry - Enquiry
Start Date
22-Jun-2023
Due Date
19-Feb-2024
Completion Date
22-Jun-2023

Relations

Buy Standard

Draft
prEN ISO/IEC 27001:2023
English language
24 pages
sale 10% off
Preview
sale 10% off
Preview
e-Library read for
1 day

Standards Content (Sample)

SLOVENSKI STANDARD
oSIST prEN ISO/IEC 27001:2023
01-maj-2023
Informacijska varnost, kibernetska varnost in varovanje zasebnosti - Sistemi
upravljanja informacijske varnosti - Zahteve (ISO/IEC 27001:2022)

Information security, cybersecurity and privacy protection - Information security

management systems - Requirements (ISO/IEC 27001:2022)
Informationssicherheit, Cybersicherheit und Datenschutz -
Informationssicherheitsmanagementsysteme - Anforderungen (ISO/IEC 27001:2022)

Sécurité de l'information, cybersécurité et protection de la vie privée - Systèmes de

management de la sécurité de l'information - Exigences (ISO/IEC 27001:2022)
Ta slovenski standard je istoveten z: prEN ISO/IEC 27001
ICS:
03.100.70 Sistemi vodenja Management systems
35.030 Informacijska varnost IT Security
oSIST prEN ISO/IEC 27001:2023 en,fr,de

2003-01.Slovenski inštitut za standardizacijo. Razmnoževanje celote ali delov tega standarda ni dovoljeno.

---------------------- Page: 1 ----------------------
oSIST prEN ISO/IEC 27001:2023
---------------------- Page: 2 ----------------------
oSIST prEN ISO/IEC 27001:2023
INTERNATIONAL ISO/IEC
STANDARD 27001
Third edition
2022-10
Information security, cybersecurity
and privacy protection — Information
security management systems —
Requirements
Sécurité de l'information, cybersécurité et protection de la vie
privée — Systèmes de management de la sécurité de l'information —
Exigences
Reference number
ISO/IEC 27001:2022(E)
© ISO/IEC 2022
---------------------- Page: 3 ----------------------
oSIST prEN ISO/IEC 27001:2023
ISO/IEC 27001:2022(E)
COPYRIGHT PROTECTED DOCUMENT
© ISO/IEC 2022

All rights reserved. Unless otherwise specified, or required in the context of its implementation, no part of this publication may

be reproduced or utilized otherwise in any form or by any means, electronic or mechanical, including photocopying, or posting on

the internet or an intranet, without prior written permission. Permission can be requested from either ISO at the address below

or ISO’s member body in the country of the requester.
ISO copyright office
CP 401 • Ch. de Blandonnet 8
CH-1214 Vernier, Geneva
Phone: +41 22 749 01 11
Email: copyright@iso.org
Website: www.iso.org
Published in Switzerland
© ISO/IEC 2022 – All rights reserved
---------------------- Page: 4 ----------------------
oSIST prEN ISO/IEC 27001:2023
ISO/IEC 27001:2022(E)
Contents Page

Foreword ........................................................................................................................................................................................................................................iv

Introduction .................................................................................................................................................................................................................................v

1 S c op e ................................................................................................................................................................................................................................. 1

2 Nor m at i ve r ef er enc e s ..................................................................................................................................................................................... 1

3 Terms and definitions .................................................................................................................................................................................... 1

4 C ontext of the organization ......................................................................................................................................................................1

4.1 U nderstanding the organization and its context ..................................................................................................... 1

4.2 U nderstanding the needs and expectations of interested parties ........................................................... 1

4.3 D etermining the scope of the information security management system ....................................... 2

4.4 I nformation security management system ................................................................................................................... 2

5 L e ader s h ip .................................................................................................................................................................................................................. 2

5.1 L eadership and commitment ..................................................................................................................................................... 2

5.2 Policy ............................................................................................................................................................................................................... 3

5.3 O rganizational roles, responsibilities and authorities ....................................................................................... 3

6 Pl a n n i n g ........................................................................................................................................................................................................................ 3

6.1 A ctions to address risks and opportunities ................................................................................................................. 3

6.1.1 G eneral ........................................................................................................................................................................................ 3

6.1.2 I nformation security risk assessment ............................................................................................................ 4

6.1.3 Information security risk treatment ................................................................................................................ 4

6.2 I nformation security objectives and planning to achieve them ................................................................. 5

7 S upp or t ........................................................................................................................................................................................................................... 6

7.1 R e s ou r c e s .................................................................................................................................................................................................... 6

7. 2 C omp e t enc e ............................................................................................................................................................................................... 6

7.3 A wareness ................................................................................................................................................................................................... 6

7.4 Communication ...................................................................................................................................................................................... 6

7.5 Documented information .............................................................................................................................................................. 6

7.5.1 G eneral ........................................................................................................................................................................................ 6

7.5.2 C reating and updating ................................................................................................................................................... 7

7.5.3 Control of documented information ................................................................................................................. 7

8 O p er at ion ..................................................................................................................................................................................................................... 7

8.1 O perational planning and control ......................................................................................................................................... 7

8.2 I nformation security risk assessment ............................................................................................................................... 8

8.3 I nformation security risk treatment .................................................................................................................................. 8

9 Per f or m a nc e ev a lu at ion ..............................................................................................................................................................................8

9.1 M onitoring, measurement, analysis and evaluation ......... .................................................................................... 8

9.2 I nternal audit ........................................................................................................................................................................................... 8

9.2.1 General ........................................................................................................................................................................................ 8

9.2.2 Internal audit programme ......................................................................................................................................... 9

9.3 M anagement review .......................................................................................................................................................................... 9

9.3.1 General ........................................................................................................................................................................................ 9

9.3.2 Management review inputs ...................................................................................................................................... 9

9.3.3 Management review results ..................................................................................................................................... 9

10 I mpr ovement .........................................................................................................................................................................................................10

10.1 C ontinual improvement ............................................................................................................................................................... 10

10.2 N onconformity and corrective action ............................................................................................................................. 10

Annex A (normative) Information security controls reference ...........................................................................................11

Bibliography .............................................................................................................................................................................................................................19

iii
© ISO/IEC 2022 – All rights reserved
---------------------- Page: 5 ----------------------
oSIST prEN ISO/IEC 27001:2023
ISO/IEC 27001:2022(E)
Foreword

ISO (the International Organization for Standardization) and IEC (the International Electrotechnical

Commission) form the specialized system for worldwide standardization. National bodies that are

members of ISO or IEC participate in the development of International Standards through technical

committees established by the respective organization to deal with particular fields of technical

activity. ISO and IEC technical committees collaborate in fields of mutual interest. Other international

organizations, governmental and non-governmental, in liaison with ISO and IEC, also take part in the

work.

The procedures used to develop this document and those intended for its further maintenance

are described in the ISO/IEC Directives, Part 1. In particular, the different approval criteria

needed for the different types of document should be noted. This document was drafted in

accordance with the editorial rules of the ISO/IEC Directives, Part 2 (see www.iso.org/directives or

www.iec.ch/members_experts/refdocs).

Attention is drawn to the possibility that some of the elements of this document may be the subject

of patent rights. ISO and IEC shall not be held responsible for identifying any or all such patent

rights. Details of any patent rights identified during the development of the document will be in the

Introduction and/or on the ISO list of patent declarations received (see www.iso.org/patents) or the IEC

list of patent declarations received (see https://patents.iec.ch).

Any trade name used in this document is information given for the convenience of users and does not

constitute an endorsement.

For an explanation of the voluntary nature of standards, the meaning of ISO specific terms and

expressions related to conformity assessment, as well as information about ISO's adherence to

the World Trade Organization (WTO) principles in the Technical Barriers to Trade (TBT) see

www.iso.org/iso/foreword.html. In the IEC, see www.iec.ch/understanding-standards.

This document was prepared by Joint Technical Committee ISO/IEC JTC 1, Information Technology,

Subcommittee SC 27, Information security, cybersecurity and privacy protection.

This third edition cancels and replaces the second edition (ISO/IEC 27001:2013), which has been

technically revised. It also incorporates the Technical Corrigenda ISO/IEC 27001:2013/Cor 1:2014 and

ISO/IEC 27001:2013/Cor 2:2015.
The main changes are as follows:

— the text has been aligned with the harmonized structure for management system standards

and ISO/IEC 27002:2022.

Any feedback or questions on this document should be directed to the user’s national standards

body. A complete listing of these bodies can be found at www.iso.org/members.html and

www.iec.ch/national-committees.
© ISO/IEC 2022 – All rights reserved
---------------------- Page: 6 ----------------------
oSIST prEN ISO/IEC 27001:2023
ISO/IEC 27001:2022(E)
Introduction
0.1 General

This document has been prepared to provide requirements for establishing, implementing, maintaining

and continually improving an information security management system. The adoption of an

information security management system is a strategic decision for an organization. The establishment

and implementation of an organization’s information security management system is influenced by the

organization’s needs and objectives, security requirements, the organizational processes used and the

size and structure of the organization. All of these influencing factors are expected to change over time.

The information security management system preserves the confidentiality, integrity and availability

of information by applying a risk management process and gives confidence to interested parties that

risks are adequately managed.

It is important that the information security management system is part of and integrated with the

organization’s processes and overall management structure and that information security is considered

in the design of processes, information systems, and controls. It is expected that an information security

management system implementation will be scaled in accordance with the needs of the organization.

This document can be used by internal and external parties to assess the organization's ability to meet

the organization’s own information security requirements.

The order in which requirements are presented in this document does not reflect their importance

or imply the order in which they are to be implemented. The list items are enumerated for reference

purpose only.

ISO/IEC 27000 describes the overview and the vocabulary of information security management

systems, referencing the information security management system family of standards (including

[2] [3] [4]

ISO/IEC 27003 , ISO/IEC 27004 and ISO/IEC 27005 ), with related terms and definitions.

0.2 Compatibility with other management system standards

This document applies the high-level structure, identical sub-clause titles, identical text, common terms,

and core definitions defined in Annex SL of ISO/IEC Directives, Part 1, Consolidated ISO Supplement,

and therefore maintains compatibility with other management system standards that have adopted the

Annex SL.

This common approach defined in the Annex SL will be useful for those organizations that choose to

operate a single management system that meets the requirements of two or more management system

standards.
© ISO/IEC 2022 – All rights reserved
---------------------- Page: 7 ----------------------
oSIST prEN ISO/IEC 27001:2023
---------------------- Page: 8 ----------------------
oSIST prEN ISO/IEC 27001:2023
INTERNATIONAL STANDARD ISO/IEC 27001:2022(E)
Information security, cybersecurity and privacy
protection — Information security management systems
— Requirements
1 S cope

This document specifies the requirements for establishing, implementing, maintaining and continually

improving an information security management system within the context of the organization. This

document also includes requirements for the assessment and treatment of information security risks

tailored to the needs of the organization. The requirements set out in this document are generic and are

intended to be applicable to all organizations, regardless of type, size or nature. Excluding any of the

requirements specified in Clauses 4 to 10 is not acceptable when an organization claims conformity to

this document.
2 Normat ive references

The following documents are referred to in the text in such a way that some or all of their content

constitutes requirements of this document. For dated references, only the edition cited applies. For

undated references, the latest edition of the referenced document (including any amendments) applies.

ISO/IEC 27000, Information technology — Security techniques — Information security management

systems — Overview and vocabulary
3 Terms and definitions

For the purposes of this document, the terms and definitions given in ISO/IEC 27000 apply.

ISO and IEC maintain terminology databases for use in standardization at the following addresses:

— ISO Online browsing platform: available at https:// www .iso .org/ obp
— IEC Electropedia: available at https:// www .electropedia .org/
4 C ontext of the organization
4.1 Understanding the or ganization and its context

The organization shall determine external and internal issues that are relevant to its purpose and that

affect its ability to achieve the intended outcome(s) of its information security management system.

NOTE Determining these issues refers to establishing the external and internal context of the organization

[5]
considered in Clause 5.4.1 of ISO 31000:2018 .
4.2 Understanding the needs and e xpectations of interested parties
The organization shall determine:

a) interested parties that are relevant to the information security management system;

b) the relevant requirements of these interested parties;

c) which of these requirements will be addressed through the information security management

system.
© ISO/IEC 2022 – All rights reserved
---------------------- Page: 9 ----------------------
oSIST prEN ISO/IEC 27001:2023
ISO/IEC 27001:2022(E)

NOTE The requirements of interested parties can include legal and regulatory requirements and contractual

obligations.
4.3 Det ermining the scope of the information security management system

The organization shall determine the boundaries and applicability of the information security

management system to establish its scope.
When determining this scope, the organization shall consider:
a) the external and internal issues referred to in 4.1;
b) the requirements referred to in 4.2;

c) interfaces and dependencies between activities performed by the organization, and those that are

performed by other organizations.
The scope shall be available as documented information.
4.4 Information secur ity management system

The organization shall establish, implement, maintain and continually improve an information security

management system, including the processes needed and their interactions, in accordance with the

requirements of this document.
5 Leadership
5.1 Leadership and c ommitment

Top management shall demonstrate leadership and commitment with respect to the information

security management system by:

a) ensuring the information security policy and the information security objectives are established

and are compatible with the strategic direction of the organization;

b) ensuring the integration of the information security management system requirements into the

organization’s processes;

c) ensuring that the resources needed for the information security management system are available;

d) communicating the importance of effective information security management and of conforming

to the information security management system requirements;

e) ensuring that the information security management system achieves its intended outcome(s);

f) directing and supporting persons to contribute to the effectiveness of the information security

management system;
g) promoting continual improvement; and

h) supporting other relevant management roles to demonstrate their leadership as it applies to their

areas of responsibility.

NOTE Reference to “business” in this document can be interpreted broadly to mean those activities that are

core to the purposes of the organization’s existence.
© ISO/IEC 2022 – All rights reserved
---------------------- Page: 10 ----------------------
oSIST prEN ISO/IEC 27001:2023
ISO/IEC 27001:2022(E)
5.2 Policy
Top management shall establish an information security policy that:
a) is appropriate to the purpose of the organization;

b) includes information security objectives (see 6.2) or provides the framework for setting information

security objectives;

c) includes a commitment to satisfy applicable requirements related to information security;

d) includes a commitment to continual improvement of the information security management system.

The information security policy shall:
e) be available as documented information;
f) be communicated within the organization;
g) be available to interested parties, as appropriate.
5.3 Or ganizational roles, responsibilities and authorities

Top management shall ensure that the responsibilities and authorities for roles relevant to information

security are assigned and communicated within the organization.
Top management shall assign the responsibility and authority for:

a) ensuring that the information security management system conforms to the requirements of this

document;

b) reporting on the performance of the information security management system to top management.

NOTE Top management can also assign responsibilities and authorities for reporting performance of the

information security management system within the organization.
6 Planning
6.1 A ctions to address risks and opportunities
6.1.1 General

When planning for the information security management system, the organization shall consider

the issues referred to in 4.1 and the requirements referred to in 4.2 and determine the risks and

opportunities that need to be addressed to:

a) ensure the information security management system can achieve its intended outcome(s);

b) prevent, or reduce, undesired effects;
c) achieve continual improvement.
The organization shall plan:
d) actions to address these risks and opportunities; and
e) how to

1) integrate and implement the actions into its information security management system

processes; and
2) evaluate the effectiveness of these actions.
© ISO/IEC 2022 – All rights reserved
---------------------- Page: 11 ----------------------
oSIST prEN ISO/IEC 27001:2023
ISO/IEC 27001:2022(E)
6.1.2 Information security risk assessment

The organization shall define and apply an information security risk assessment process that:

a) establishes and maintains information security risk criteria that include:
1) the risk acceptance criteria; and
2) criteria for performing information security risk assessments;

b) ensures that repeated information security risk assessments produce consistent, valid and

comparable results;
c) identifies the information security risks:

1) apply the information security risk assessment process to identify risks associated with

the loss of confidentiality, integrity and availability for information within the scope of the

information security management system; and
2) identify the risk owners;
d) analyses the information security risks:

1) assess the potential consequences that would result if the risks identified in 6.1.2 c) 1) were to

materialize;

2) assess the realistic likelihood of the occurrence of the risks identified in 6.1.2 c) 1); and

3) determine the levels of risk;
e) evaluates the information security risks:

1) compare the results of risk analysis with the risk criteria established in 6.1.2 a); and

2) prioritize the analysed risks for risk treatment.

The organization shall retain documented information about the information security risk assessment

process.
6.1.3 Information security risk treatment

The organization shall define and apply an information security risk treatment process to:

a) select appropriate information security risk treatment options, taking account of the risk

assessment results;

b) determine all controls that are necessary to implement the information security risk treatment

option(s) chosen;

NOTE 1 Organizations can design controls as required, or identify them from any source.

c) compare the controls determined in 6.1.3 b) above with those in Annex A and verify that no

necessary controls have been omitted;

NOTE 2 Annex A contains a list of possible information security controls. Users of this document are

directed to Annex A to ensure that no necessary information security controls are overlooked.

NOTE 3 The information security controls listed in Annex A are not exhaustive and additional information

security controls can be included if needed.
d) produce a Statement of Applicability that contains:
— the necessary controls (see 6.1.3 b) and c));
© ISO/IEC 2022 – All rights reserved
---------------------- Page: 12 ----------------------
oSIST prEN ISO/IEC 27001:2023
ISO/IEC 27001:2022(E)
— justification for their inclusion;
— whether the necessary controls are implemented or not; and
— the justification for excluding any of the Annex A controls.
e) formulate an information security risk treatment plan; and

f) obtain risk owners’ approval of the information security risk treatment plan and acceptance of the

residual information security risks.

The organization shall retain documented information about the information security risk treatment

process.

NOTE 4 The information security risk assessment and treatment process in this document aligns with the

[5]
principles and generic guidelines provided in ISO 31000 .
6.2 Information secur ity objectives and planning to achieve them

The organization shall establish information security objectives at relevant functions and levels.

The information security objectives shall:
a) be consistent with the information security policy;
b) be measurable (if practicable);

c) take into account applicable information security requirements, and results from risk assessment

and risk treatment;
d) be monitored;
e) be communicated;
f) be updated as appropriate;
g) be available as documented information.

The organization shall retain documented information on the information security objectives.

When planning how to achieve its information security objectives, the organization shall determine:

h) what will be done;
i) what resources will be required;
j) who will be responsible;
k) when it will be completed; and
l) how the results will be evaluated.
6.3 Planning of changes

When the organization determines the need for changes to the information security management

system, the changes shall be carried out in a planned manner.
© ISO/IEC 2022 – All rights reserved
---------------------- Page: 13 ----------------------
oSIST prEN ISO/IEC 27001:2023
ISO/IEC 27001:2022(E)
7 Support
7.1 Resources

The organization shall determine and provide the resources needed for the establishment,

implementation, maintenance and continual improvement of the information security management

system.
7.2 Competence
The organization shall:

a) determine the necessary competence of person(s) doing work under its control that affects its

information security performance;

b) ensure that these persons are competent on the basis of appropriate education, training, or

experience;

c) where applicable, take actions to acquire the necessary competence, and evaluate the effectiveness

of the actions taken; and
d) retain appropriate documented information as evidence of competence.

NOTE Applicable actions can include, for example: the provision of training to, the mentoring of, or the re-

assignment of current employees; or the hiring or contracting of competent persons.

7.3 Awareness
Persons doing work under the organization’s control shall be aware of:
a) the information security policy;

b) their contribution to the effectiveness of the information security management system, including

the benefits of improved information security performance; and

c) the implications of not conforming with the information security management system

requirements.
7.4 Com
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.