CyberArk Glossary >

What is ISO?

ISO stands for the International Organization for Standardization. It is an independent, non-governmental international organization that develops and publishes standards to ensure the quality, safety, efficiency and interoperability of products, services and systems across various industries.

What is ISO Standardization?

ISO Standardization refers to the process of developing and establishing international standards that are created and maintained by the ISO. These standards provide guidelines, specifications and requirements designed to ensure that products, services and systems are safe, reliable and of high quality.

What is ISO/IEC 27001?

The ISO/IEC 27000 is a series of standards focused on the requirements for establishing, implementing, maintaining and continuously improving an Information Security Management System (ISMS). The ISO developed this standard with the International Electrotechnical Commission (IEC), an international standards organization that prepares and publishes standards for electrical, electronic and related technologies.

ISO/IEC 27001 is one of the most well-known standards for managing and protecting an organization’s information assets and has become the globally recognized benchmark for information security management. The goal of the ISO/IEC 27001 cybersecurity controls is to create a globally recognized framework that organizations of all sizes and sectors could use to manage and protect their information assets. Organizations across various industries widely adopt it to protect their information assets, manage risks and demonstrate their commitment to security best practices.

What is ISO 27001 compliance?

Achieving and maintaining ISO 27001 compliance is crucial for safeguarding an organization’s information assets. It enhances an organization’s credibility by demonstrating a commitment to information security, which can increase trust with customers, partners and stakeholders. For organizations in regulated industries, ISO 27001 compliance is often a prerequisite for doing business, ensuring they meet legal and contractual obligations.

Internal audits may be conducted by an organization itself, typically by an internal audit team or by an external consultant hired by the organization. External certification audits are conducted by an accredited third-party certification body. Some well-known certification bodies include BSI (British Standards Institution), TÜV Rheinland, DNV GL and LRQA (Lloyd’s Register Quality Assurance).

ISO 27001 compliance can be divided into four control categories, each with key aspects/controls to focus on when receiving an audit during ISO compliance: people controls, organizational controls, technological controls and physical controls.

1. People controls cover the entire employee lifecycle and include training, awareness and responsibilities, which aim to mitigate risks associated with human behavior.​ They include:

  • Employee screening and onboarding/offboarding​
  • Security awareness and training​
  • Handling of sensitive information by employees​

2. Organizational controls define how an organization structures its security efforts, manages risks and ensures compliance. They include:

  • Information security policies and roles​
  • Risk management​
  • Supplier relationships​
  • Incident management​
  • Business continuity​
  • Compliance with legal and contractual requirements​

3. Technological controls cover various aspects of IT security, from access control to network security, and address how technology should be used to protect information assets. ​They include:

  • Access control​s
  • Cryptography​
  • System acquisition, development, and maintenance​
  • Communications security​
  • Logging and monitoring​

4. Physical Controls focus on securing the physical environment where information assets are stored or accessed. Physical controls are essential for protecting against unauthorized physical access, damage and interference to the organization’s information processing facilities.​

  • Physical security perimeters​
  • Physical entry controls​
  • Protection against environmental threats​
  • Equipment security​

What are the challenges of ISO Compliance?

Achieving and maintaining compliance with ISO 27001 may include the substantial allocation of resources in terms of time, cost and skilled personnel, as well as the complexity of fully understanding and implementing the standard’s requirements. Defining the scope of compliance can be difficult and conducting thorough, ongoing risk assessments is essential yet challenging due to the evolving nature of cybersecurity threats. Additionally, the need for extensive documentation and continuous improvement requires significant ongoing effort, while managing internal and external audits adds further complexity. Lastly, fostering organizational change and gaining employee buy-in to new processes are critical but often difficult aspects of achieving successful compliance.

What are the identity security requirements for ISO 27001?

Identity security tools can help address ISO 27001 compliance by enforcing access controls, ensuring only authorized users access sensitive information and reducing breach risks. It simplifies audits with centralized reporting and tamper-proof audit trails, supports continuous improvement through real-time monitoring and enhances operational efficiency by automating compliance enforcement, making ISO 27001 compliance more manageable.

The enforcement of privileged access policies is crucial for reducing the complexity and resource requirements associated with compliance. By offering centralized management and reporting of identity and access activities, organizations can simplify audit preparation and maintain continuous compliance, addressing gaps before they are flagged during audits. Tools that deliver proactive remediation and operational agility is essential to quickly identify and address any compliance issues while minimizing costs and disruptions to their operations.

Best practices include:

  • Enforcing principle of least privilege on who can access sensitive data, resources and credentials, along with AES 256-bit encryption.
  • Managing employee identities, onboarding/offboarding and access rights throughout the identity lifecycle.
  • Managing role-based access control (RBAC) policies for internal and third-party vendor access with full audit capabilities to support InfoSec, risk management, and supplier relationships.
  • Assessing and improving the organization’s identity security and compliance/audit-readiness programs.
  • Implementing human and machine identity and access management, including secure application secrets, privilege and application controls on endpoints and servers, and permissions and attributes to cloud-native services.
  • Implementing robust auditing, monitoring and logging capabilities.

Learn more about ISO Compliance

OTRAS ENTRADAS AL GLOSARIO