ISO/IEC 27001:2022
p
ISO/IEC 27001:2022
82875

Status : Published

en
Format Language
std 1 129 PDF + ePub
std 2 155 PDF + ePub + Redline
std 3 129 Paper
  • CHF129
Convert Swiss francs (CHF) to your currency

What is ISO/IEC 27001?

ISO/IEC 27001 is the world's best-known standard for information security management systems (ISMS). It defines requirements an ISMS must meet.

The ISO/IEC 27001 standard provides companies of any size and from all sectors of activity with guidance for establishing, implementing, maintaining and continually improving an information security management system.

Conformity with ISO/IEC 27001 means that an organization or business has put in place a system to manage risks related to the security of data owned or handled by the company, and that this system respects all the best practices and principles enshrined in this International Standard.

Why is ISO/IEC 27001 important?

With cyber-crime on the rise and new threats constantly emerging, it can seem difficult or even impossible to manage cyber-risks. ISO/IEC 27001 helps organizations become risk-aware and proactively identify and address weaknesses.

ISO/IEC 27001 promotes a holistic approach to information security: vetting people, policies and technology. An information security management system implemented according to this standard is a tool for risk management, cyber-resilience and operational excellence.

 

Get extra value in your mailbox

Register for related resources and updates, starting with an information security maturity checklist.

To learn how your data will be used, please see our privacy notice.

What is ISO/IEC 27001: Guide to Information Security Management Systems

Benefits

  • Resilience to cyber-attacks
  • Preparedness for new threats
  • Data integrity, confidentiality and availability
  • Security across all supports
  • Organization-wide protection
  • Cost savings 

 

FAQ

Nowadays, data theft, cybercrime and liability for privacy leaks are risks that all organizations need to factor in. Any business needs to think strategically about its information security needs, and how they relate to its own objectives, processes, size and structure. The ISO/IEC 27001 standard enables organizations to establish an information security management system and apply a risk management process that is adapted to their size and needs, and scale it as necessary as these factors evolve.

While information technology (IT) is the industry with the largest number of ISO/IEC 27001- certified enterprises (almost a fifth of all valid certificates to ISO/IEC 27001 as per the ISO Survey 2021), the benefits of this standard have convinced companies across all economic sectors (all kinds of services and manufacturing as well as the primary sector; private, public and non-profit organizations).

Companies that adopt the holistic approach described in ISO/IEC 27001 will make sure information security is built into organizational processes, information systems and management controls. They gain efficiency and often emerge as leaders within their industries.

Implementing the information security framework specified in the ISO/IEC 27001 standard helps you:

  • Reduce your vulnerability to the growing threat of cyber-attacks
  • Respond to evolving security risks
  • Ensure that assets such as financial statements, intellectual property, employee data and information entrusted by third parties remain undamaged, confidential, and available as needed
  • Provide a centrally managed framework that secures all information in one place
  • Prepare people, processes and technology throughout your organization to face technology-based risks and other threats
  • Secure information in all forms, including paper-based, cloud-based and digital data
  • Save money by increasing efficiency and reducing expenses for ineffective defence technology

  1. Confidentiality
    Meaning: Only the right people can access the information held by the organization.
    Risk example: Criminals get hold of your clients’ login details and sell them on the Darknet.
  2. Information integrity
    Meaning: Data that the organization uses to pursue its business or keeps safe for others is reliably stored and not erased or damaged.
    Risk example: A staff member accidentally deletes a row in a file during processing.
  3. Availability of data:
    Meaning: The organization and its clients can access the information whenever it is necessary so that business purposes and customer expectations are satisfied.
    Risk example: Your enterprise database goes offline because of server problems and insufficient backup.

An information security management system that meets the requirements of ISO/IEC 27001 preserves the confidentiality, integrity and availability of information by applying a risk management process and gives confidence to interested parties that risks are adequately managed.

Even though it is sometimes referred to as ISO 27001, the official abbreviation for the International Standard on requirements for information security management is ISO/IEC 27001. That is because it has been jointly published by ISO and the International Electrotechnical Commission (IEC). The number indicates that it was published under the responsibility of Subcommittee 27 (on Information Security, Cybersecurity and Privacy Protection) of ISO’s and IEC’s Joint Technical Committee on Information Technology (ISO/IEC JTC 1).

Certification to ISO/IEC 27001 is one way to demonstrate to stakeholders and customers that you are committed and able to manage information securely and safely. Holding a certificate from an accredited conformity assessment body may bring an additional layer of confidence, as an accreditation body has provided independent confirmation of the certification body’s competence. If you wish to use a logo to demonstrate certification, contact the certification body that issued the certificate. As in other contexts, standards should always be referred to with their full reference, for example “certified to ISO/IEC 27001:2022” (not just “certified to ISO 27001”). See full details about use of the ISO logo.

As with other ISO management system standards, companies implementing ISO/IEC 27001 can decide whether they want to go through a certification process. Some organizations choose to implement the standard in order to benefit from the best practice it contains, while others also want to get certified to reassure customers and clients.

ISO/IEC 27001 is widely used around the world. As per the ISO Survey 2022, over 70 000 certificates were reported in 150 countries and from all economic sectors, ranging from agriculture through manufacturing to social services.

Read sample 

Preview this standard in our Online Browsing Platform (OBP)

General information

  •  : Published
     : 2022-10
    : International Standard published [60.60]
  •  : 3
     : 19
  • ISO/IEC JTC 1/SC 27
    35.030  03.100.70 
  • RSS updates

Got a question?

Check out our FAQs

Customer care
+41 22 749 08 88

Opening hours:
Monday to Friday - 09:00-12:00, 14:00-17:00 (UTC+1)