ISO 27001 Annex : A.13 Communications Security

ISO 27001 Annex : A.13 Communications Security in this article explain A.13.1  Network Security Management, A.13.1.1  Network Controls, A.13.1.2  Security of Network Services, A.13.1.3  Segregation in Networks.

A.13.1  Network Security Management

It’s objective is to ensure the security and supporting information processing facilities of the information in a network.

A.13.1.1  Network Controls

Control- To protect information in systems and applications, networks should be managed and monitored.

Implementation Guidance – The monitoring of network information security and the security of connected networks from unauthorized access should be undertaken. The following things will in particular be taken into account:

  1. Networking equipment management responsibilities and procedures should be established;
  2. Network operational responsibility can, where necessary, be segregated from computer operations;
  3. The confidential and integrity of data transmission via public networks and wireless networks and the protected network and applications should be subject to special controls; specific controls may also be essential to maintain the availability of network services and connected computers;
  4. Appropriate logging and monitoring should be used so that actions that may or are relevant to information security can be recorded and detected;
  5. Close coordination of management activities should be provided to improve the service offered to the company and to ensure effective control of all information processing infrastructures;
  6. Authentication of network systems;
  7. Network connection should be restricted to devices.

Other Information – Further network protection information is available in ISO / IEC 27033.

Related Product : ISO 27001 Lead Auditor Training And Certification ISMS

A.13.1.2  Security of Network Services

Control- Security protocols, quality of service, and management criteria for all network services, whether in-house or outsourced, should be defined and included in-network services agreements.

Implementation Guidance – It is necessary to determine and regularly supervise the capability of the network service provider to safeguard the agreed services and to agree to audit rights.

The required security structures such as security features, service rates, and management criteria for particular facilities should be defined. It will ensure that these steps are enforced by network service providers.

Other Information- Network services include connection provisions, a private network and value-added network services and management solutions for network security, such as firewalls and intrusion detection systems. The services vary from basic unmanaged bandwidth to complex value-added products and services.

Network infrastructure security features should include the following:

  1. Network services security technology such as authentication, encryption and network connection controls;
  2. technical criteria required in compliance with security and network connection guidelines for the secured reference of network services;
  3. Network service procedures to restrict access, where necessary, to network services or applications.

Also Read : ISO 27001 Annex : A.12.7 Information Systems Audit Considerations

A.13.1.3  Segregation in Networks

Control – Network segregation should be established for information services, users, and information systems.

Implementation Guidance – One way to manage large networks sequence is to divide them into different network areas. The domains may be selected based on confidence (e.g., public access domain, desktop domain, server domain) or combined with organizational units ( e.g. human resources, finance, marketing). The segregation can be done either through different physical networks or via various logical networks ( e.g. virtual private networking).

You can describe the perimeter of any domain. Connection is permitted between network domains, but must be managed by the gateway (e.g. firewall, filter router) on the perimeter. The requirements for network segregation into domains and gateway access should be based on an evaluation of each domain ‘s security requirement. The assessment should conform to access control policy, access requirements, information processing value, and classification, as well as an understanding of the relative costs and performance impact of the incorporation of suitable gateway technology.

Due to the poorly defined network perimeter, wireless networks require special treatment. With regard to sensitive environments, all wireless access must be considered as external connections and separated from internal networks until access is crossed by a gateway in line with the policy regarding network control before access to internal systems has been granted.

Modern, standard-based wireless network authentication, encryption, and user-level access control technologies may be appropriate if they are correctly implemented to connect directly to the company’s internal network.

Other Information – Networks often reach beyond organizational borders because corporate partnerships are formed, where information processing or networking facilities are interconnected or distributed. Such extensions can increase the risk of unauthorized access to the networked information process of the organization, some of which require protection because they are sensitive or critical to other network users.

A well-known ISO 27001 Lead Auditor and ISO 27001 Lead Implementer certificate that mainly covers information security clauses and their implementation, i.e., controls which should be implemented by the organization to preserve the CIA triad, Confidentiality, Integrity, and Availability to maintain their critical, sensitive information in a secure manner. Infosavvy, a Mumbai- based institute, provides multi-domain certifications and training, which include IRCA CQI ISO 27001:2013 Lead Auditor (LA) and ISO 27001 Lead Implementer (LI) (TÜV SÜD Certification). Infosavvy will help you to understand and recognize the full scope of your organization’s security checks to protect your organization’s activities and information equipment (assets) from attacks, and also to illustrate the backup policy to safeguard if data gets lost due to intentional or natural hazards. It also helps you understand how to control or manage the integrity of the operating system and which software should be functioning in a business operating system. We have trainers with extensive expertise and experience to ensure the efficient handling of the security of information. Consequently, the applicant will gain the necessary skills for the ISMS audit by using commonly agreed audit concepts, procedures and techniques.

Questions related to this topic

  1. What is ISO 27001 Annex : A.13 Communications Security?
  2. What is communication channel security?
  3. What is the most secure form of communication?
  4. What protocol signifies a secure mode of communication?
  5. Explain controls of ISO 27001 Annex : A.13 Communications Security?

ISO 27001 Requirements


Clause 4.4 Information security management system
Clause 4.3 Determining the scope of the information security management system
Clause 5.1 Leadership and commitment
Clause 5.2 Policy
Clause 5.3 Organizational roles, responsibilities and authorities
Clause 6.1 Actions to address risks and opportunities
Clause 6.1.2 Information security risk assessment process
Clause 6.1.3 Information security risk treatment
Clause 6.2 Information security objectives & planning
Clause 7.1 Resources
Clause 7.2 Competence
Clause 7.3 Awareness
Clause 7.4 Communication
Clause 7.5 Documented information Implementation Guideline
Clause 8.1 Operational planning & control
Clause 8.2 Information security risk assessment
Clause 8.3 Information security risk treatment
Clause 9.1 Performance evaluation Monitoring, measurement, analysis & evaluation
Clause 9.2 Internal audit
Clause 9.3 Management review
Clause 10.1 Non conformity and corrective action
Clause 10.2 Continual Improvement 

ISO 27001 Annex A Controls


Annex A.5 Information Security Policies
Annex A.6 Organization of Information Security
Annex A.6.2 Mobile Devices and Teleworking
Annex A.7 Human Resource Security
Annex A.7.2 During Employment
Annex A.7.3 Termination and Change of Employment
Annex A.8 Asset Management
Annex A.8.1.3 Acceptable Use of Assets & A.8.1.4 Return of Assets
Annex A.8.2 Information Classification
Annex A.8.2.2 Labeling of Information & A.8.2.3 Handling of Assets
Annex A.8.3 Media Handling
Annex A.9 Access Control
Annex A.9.1.2 Access to Networks and Network Services
Annex A.9.2 User Access Management
Annex A.9.2.3 Management of Privileged Access Rights  
Annex A.9.2.4 Management of Secret Authentication Information of Users
Annex A.9.2.5 Review of User Access Rights 
Annex A.9.2.6 Removal or Adjustment of Access Rights
Annex A.9.3 User Responsibilities
Annex A.9.4 System and Application Access Control
Annex A.9.4.4 Use of Privileged Utility Programs 
Annex A.9.4.5 Access Control to Program Source Code
Annex A.10 Cryptography
Annex A.11 Physical and Environmental Security
Annex A.11.2 Equipment
Annex A.11.1.3 Securing Offices, Rooms and Facilities
Annex A.11.1.4 Protecting Against External and Environmental Threats
Annex A.11.1.5 Working in Secure Areas
Annex A.11.1.6 Delivery and Loading Areas
Annex A.11.2.4 Equipment Maintenance
Annex A.11.2.5 Removal of Assets
Annex A.11.2.6 Security of Kit and Assets Off-Premises
Annex A.11.2.7 Secure Disposal or Re-use of Equipment
Annex A.11.2.8 Unattended User Equipment
Annex A.11.2.9 Clear Desk and Clear Screen Policy
Annex A.12 Operations Security
Annex A.12.2 Protection from Malware
Annex A.12.3 Backup
Annex A.12.4 Logging and Monitoring
Annex A.12.5 Control of Operational Software
Annex A.12.6 Technical Vulnerability Management
Annex A.12.7 Information Systems Audit Considerations
Annex A.13 Communications Security
Annex A.13.2 Information Transfer
Annex A.13.2.3 Electronic Messaging
Annex A.13.2.4 Confidentiality or Non-Disclosure Agreements
Annex 14 System Acquisition, Development and Maintenance
Annex A.14.1.2 Securing Application Services on Public Networks
Annex A.14.1.3 Protecting Application Services Transactions
Annex A.14.2 Security in Development and Support Processes
Annex A.14.2.3 Technical Review of Applications after Operating Platform Changes
Annex A.14.2.4 Restrictions on Changes to Software Packages
Annex A.14.2.5 Secure System Engineering Principles
Annex A.14.2.6 Secure Development Environment
Annex A.14.2.7 Outsourced Development
Annex A.14.2.8 System Security Testing
Annex A.14.2.9 System Acceptance Testing
Annex A.14.3 Test data
Annex A.15 Supplier Relationships
Annex A.15.1.2 Addressing Security Within Supplier Agreements
Annex A.15.1.3 Information and Communication Technology Supply Chain
Annex A.15.2 Supplier Service Delivery Management
Annex A.16 Information Security Incident Management
Annex A.16.1.2 Reporting Information Security Events
Annex A.16.1.3 Reporting Information Security Weaknesses
Annex A.16.1.4 Assessment of and Decision on Information Security Events
Annex A.16.1.5 Response to Information Security Incidents
Annex A.16.1.6 Learning from Information Security Incidents
Annex A.16.1.7 Collection of Evidence
Annex A.17 Information Security Aspects of Business Continuity Management
Annex A.17.1.3 Verify, Review and Evaluate Information Security Continuity
Annex A.18 Compliance
Annex A.18.1.3 Protection of Records
Annex A.18.1.4 Privacy and Protection of Personally Identifiable Information
Annex A.18.1.5 Regulation of Cryptographic Controls
Annex 18.2 Information Security Reviews

About ISO 27002



This Blog Article is posted by

Infosavvy, 5B 306 Riverside Greens, Panvel, Raigad 410206 Maharashtra, India
Contact us – www.infocerts.com
https://goo.gl/maps/mHkyURHmeFXyGiVw5

Leave a Comment

Your email address will not be published. Required fields are marked *

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.