ISO 27001 Annex : A.14.2.6 Secure Development Environment, A.14.2.7 Outsourced Development, A.14.2.8 System Security Testing & A.14.2.9 System Acceptance Testing

In this article explain ISO 27001 Annex : A.14.2.6 Secure Development Environment, A.14.2.7 Outsourced Development, A.14.2.8 System Security Testing & A.14.2.9 System Acceptance Testing.

A.14.2.6  Secure Development Environment

Control – ISO 27001 Annex : A.14.2.6 Secure Development Environment in this Organizations should create secure development environments and integration efforts for the entire life cycle of system development and should be adequately protected.

Implementation Guidance – A secure development environment includes people, processes, and technology in the development and integration of systems.

Organizations should evaluate the risks associated with the development of individual systems and establish secure development environments for specific system development efforts, taking into account the following points:

  1. Sensibility of processing, storage and transmission of data through the system;
  2. External and internal guidelines applicable, e.g. laws or policies;
  3. Security controls already carried out by the organization that endorses the development of the system;
  4. the reliability of personnel working in the environment;
  5. The level of outsourcing associated with the production of the system;
  6. The need for segregation between different environments for development;
  7. Access control to the environment for development;
  8. Monitoring environmental changes and the code contained in them;
  9. Secure offsite locations of backups are stored;
  10. Data transfers from and to the environment are controlled.

When the level of security is established for a specific development context, organizations will record and provide the corresponding processes to all or any individual who needs them in secure development processes.

Related Product : ISO 27001 Lead Auditor Training And Certification ISMS

A.14.2.7  Outsourced Development

Control – The organization must monitor and monitor activity for the development of the outsourced system.

Implementation Guidance – If system development is outsourced, it is necessary to consider the following points across the entire external supply chain of the organization;

  1. Outsourced content licensing arrangements, code ownership and intellectual rights;
  2. Secure design, coding and testing requirements; contractual requirements;
  3. Providing the external developer with the approved threat model;
  4. Quality and accuracy of deliverables acceptance testing;
  5. Provide evidence that security criteria have been used for minimum appropriate security and privacy standards;
  6. provide evidence that enough testing has been applied to prevent both deliberate and unintentional malicious content from being delivered;
  7. provide proof that adequate research was used to defend against known vulnerabilities; collection of data;
  8. escrow schemes, for example, when source code is no more available
  9. Contractual right to inspect processes and controls for development;
  10. Efficient development environment documents used to construct deliverables;
  11. Compliance with applicable laws and monitoring effectiveness verification shall remain a responsibility of the organization.

Other Information – Additional information on provider relations is frequently available in ISO / IEC 27036.

Also Read : ISO 27001 Annex : A.14.2.3 , A.14.2.4  & A.14.2.5 

A well-known ISO 27001 Lead Auditor and ISO 27001 Lead Implementer certificate that mainly covers information security clauses and their implementation, i.e., controls which should be implemented by the organization to preserve the CIA triad, Confidentiality, Integrity, and Availability to maintain their critical, sensitive information in a secure manner. Infosavvy, an institute in Mumbai conducts training and certification for multiple domains in Information Security which includes IRCA CQI ISO 27001:2013 Lead Auditor (LA), ISO 27001 Lead Implementer (LI) (TÜV SÜD Certification). Infosavvy will help you to understand and recognize the full scope of your organization’s security checks to protect your organization’s activities and information equipment (assets) from attacks, and also to illustrate the controls for securing system engineering principles and also controls for maintaining and testing software packages and systems. We have trainers with extensive expertise and experience to ensure the efficient handling of the security of information. Consequently, the applicant will gain the necessary skills for the ISMS audit by using commonly agreed audit concepts, procedures and techniques

A.14.2.8  System Security Testing

Control – During development, security functionality test should be conducted.

Implementation Guidance – A thorough test and verification is necessary during developing processes in new and updated systems, including the preparation of detailed business schedules and input tests and expected outputs under various conditions. Such tests are initially to be carried out by the development team for internal developments. Specific approval assessments (for both internal and external developments) will then be conducted to ensure the system is functioning according to expectations and only according to expectations. The range of research should be proportional to the relevance and complexity of the program.

A.14.2.9  System Acceptance Testing

Control-  New information systems, enhancements, and updated versions should be equipped with acceptance testing services and related requirements.

Implementation Guidance – The system acceptance tests should include information security testing and compliance with safe system development practices. Testing of received components and integrated systems should also be carried out. Automated tools can be used by companies,

For example, tools for code analysis, vulnerability scanners, and the correction of security-related defects should be verified.

In a realistic test environment, testing should be done to ensure the system does not introduce any vulnerabilities and that tests are reliable in the organization’s environment.

Questions related to this topic

  1. How do you implement iso27001?
  2. Which among the following is an ISO standard for physical security?
  3. How many controls are there in ISO 27001?
  4. What is information processing facilities?
  5. What is ISO 27001 Annex : A.14.2.6 Secure Development Environment?

ISO 27001 Requirements


Clause 4.4 Information security management system
Clause 4.3 Determining the scope of the information security management system
Clause 5.1 Leadership and commitment
Clause 5.2 Policy
Clause 5.3 Organizational roles, responsibilities and authorities
Clause 6.1 Actions to address risks and opportunities
Clause 6.1.2 Information security risk assessment process
Clause 6.1.3 Information security risk treatment
Clause 6.2 Information security objectives & planning
Clause 7.1 Resources
Clause 7.2 Competence
Clause 7.3 Awareness
Clause 7.4 Communication
Clause 7.5 Documented information Implementation Guideline
Clause 8.1 Operational planning & control
Clause 8.2 Information security risk assessment
Clause 8.3 Information security risk treatment
Clause 9.1 Performance evaluation Monitoring, measurement, analysis & evaluation
Clause 9.2 Internal audit
Clause 9.3 Management review
Clause 10.1 Non conformity and corrective action
Clause 10.2 Continual Improvement 

ISO 27001 Annex A Controls


Annex A.5 Information Security Policies
Annex A.6 Organization of Information Security
Annex A.6.2 Mobile Devices and Teleworking
Annex A.7 Human Resource Security
Annex A.7.2 During Employment
Annex A.7.3 Termination and Change of Employment
Annex A.8 Asset Management
Annex A.8.1.3 Acceptable Use of Assets & A.8.1.4 Return of Assets
Annex A.8.2 Information Classification
Annex A.8.2.2 Labeling of Information & A.8.2.3 Handling of Assets
Annex A.8.3 Media Handling
Annex A.9 Access Control
Annex A.9.1.2 Access to Networks and Network Services
Annex A.9.2 User Access Management
Annex A.9.2.3 Management of Privileged Access Rights  
Annex A.9.2.4 Management of Secret Authentication Information of Users
Annex A.9.2.5 Review of User Access Rights 
Annex A.9.2.6 Removal or Adjustment of Access Rights
Annex A.9.3 User Responsibilities
Annex A.9.4 System and Application Access Control
Annex A.9.4.4 Use of Privileged Utility Programs 
Annex A.9.4.5 Access Control to Program Source Code
Annex A.10 Cryptography
Annex A.11 Physical and Environmental Security
Annex A.11.2 Equipment
Annex A.11.1.3 Securing Offices, Rooms and Facilities
Annex A.11.1.4 Protecting Against External and Environmental Threats
Annex A.11.1.5 Working in Secure Areas
Annex A.11.1.6 Delivery and Loading Areas
Annex A.11.2.4 Equipment Maintenance
Annex A.11.2.5 Removal of Assets
Annex A.11.2.6 Security of Kit and Assets Off-Premises
Annex A.11.2.7 Secure Disposal or Re-use of Equipment
Annex A.11.2.8 Unattended User Equipment
Annex A.11.2.9 Clear Desk and Clear Screen Policy
Annex A.12 Operations Security
Annex A.12.2 Protection from Malware
Annex A.12.3 Backup
Annex A.12.4 Logging and Monitoring
Annex A.12.5 Control of Operational Software
Annex A.12.6 Technical Vulnerability Management
Annex A.12.7 Information Systems Audit Considerations
Annex A.13 Communications Security
Annex A.13.2 Information Transfer
Annex A.13.2.3 Electronic Messaging
Annex A.13.2.4 Confidentiality or Non-Disclosure Agreements
Annex 14 System Acquisition, Development and Maintenance
Annex A.14.1.2 Securing Application Services on Public Networks
Annex A.14.1.3 Protecting Application Services Transactions
Annex A.14.2 Security in Development and Support Processes
Annex A.14.2.3 Technical Review of Applications after Operating Platform Changes
Annex A.14.2.4 Restrictions on Changes to Software Packages
Annex A.14.2.5 Secure System Engineering Principles
Annex A.14.2.6 Secure Development Environment
Annex A.14.2.7 Outsourced Development
Annex A.14.2.8 System Security Testing
Annex A.14.2.9 System Acceptance Testing
Annex A.14.3 Test data
Annex A.15 Supplier Relationships
Annex A.15.1.2 Addressing Security Within Supplier Agreements
Annex A.15.1.3 Information and Communication Technology Supply Chain
Annex A.15.2 Supplier Service Delivery Management
Annex A.16 Information Security Incident Management
Annex A.16.1.2 Reporting Information Security Events
Annex A.16.1.3 Reporting Information Security Weaknesses
Annex A.16.1.4 Assessment of and Decision on Information Security Events
Annex A.16.1.5 Response to Information Security Incidents
Annex A.16.1.6 Learning from Information Security Incidents
Annex A.16.1.7 Collection of Evidence
Annex A.17 Information Security Aspects of Business Continuity Management
Annex A.17.1.3 Verify, Review and Evaluate Information Security Continuity
Annex A.18 Compliance
Annex A.18.1.3 Protection of Records
Annex A.18.1.4 Privacy and Protection of Personally Identifiable Information
Annex A.18.1.5 Regulation of Cryptographic Controls
Annex 18.2 Information Security Reviews

About ISO 27002



This Blog Article is posted by

Infosavvy, 5B 306 Riverside Greens, Panvel, Raigad 410206 Maharashtra, India

Contact us – www.infocerts.com

Leave a Comment

Your email address will not be published. Required fields are marked *

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.