Posts Tagged ‘ISO 27001:2022 ISMS’

ISO 27001, formally known as an International Organisation for Standardisation (ISO) ISO/IEC 27001:2022 information security standard provides a structure and principles for designing, implementing, and monitoring an information security management system (ISMS).  Documentation, management responsibility, internal audits, ISO 27001 training online, continuous improvement, and corrective and preventative action are all included in the standard. The standard requires alliance from all levels of an organization. ISO 27001’s purpose is to assist organizations in protecting their vital information assets while also complying with any legal and regulatory obligations.

Assigning and explaining roles and responsibilities is critical because it informs all employees in the firm about what is expected of them, their effect on information security, and how they may participate. However, ISO 27001 enables you to do so in a way that is natural for the organization and does not incur additional costs. Clause 5.3 states that senior management should delegate high-level tasks and authority for two major aspects:

  • The first responsibility is to ensure that the ISMS meets the ISO 27001 requirements
  • The second set of responsibilities is to monitor the performance of the ISMS and report to higher management

The risk treatment plan should define the roles for control implementation. Furthermore, ISO 27001 mentions responsibilities in several places (e.g. controls and subsections A.6.1.1, A.7.1.2, A.7.3.1, A.9.3, A.12.1, A.16.1.1, A.18.2.2), but it does not specify how those responsibilities should be documented – this means organizations are free to define them however they see it appropriate.

Top-level responsibilities and authority can be delegated to one or several employees, based on what is most appropriate. For example, for small businesses with simple ISMSs, it is appropriate to designate one person to be accountable for implementing all ISO 27001 requirements and reporting ISMS performance to senior management. For larger organizations with higher-level ISMSs, it may be more feasible to have one person accountable for implementing the standards and another for reporting. Another alternative would be to have one person responsible for ensuring the implementation of the requirements and reporting for one section of the ISMS, such as HR security, and another for incident management, etc.

Where to document roles and responsibilities

Organizations might list the general tasks and responsibilities related to ISO 27001 information security in job descriptions, ISO 27001 ISMS policies, and as part of the organizational chart. Naturally, the company should go into further detail when describing specific security roles and duties in the different plans, policies, and other documents that you will create as part of the ISO 27001 implementation.

Therefore, in practice, security roles and responsibilities will be allocated as regular tasks at the lower organizational levels; for example, the backup policy will stipulate commencing backup at a specific time of day. People who are likely already performing these duties should be given them but with more formalized positions and responsibilities. The immediate superior of a given employee is normally in charge of monitoring them and reporting their results. Monitoring and reporting should also be done through established channels.

In other words, it is not necessary to centrally describe all of the specific security roles and duties in a single document. Each time a position or duty within a specific procedure changes, the primary document for the ISO 27001 standard must also be updated. Therefore, while defining roles and responsibilities, companies should write them in a form that is easy to comprehend and write them in a place that is logical to find. In other words, ISO 27001 documents should be the tool for enhancing overall security actions.