Understanding the ISO 27001 Statement of Applicability in Cybersecurity

Understanding ISO Standards

ISO standards are internationally recognized guidelines that ensure organizations meet specific quality, safety, and efficiency criteria in their products, services, or processes. These standards are designed to bring consistency to various industries and facilitate international trade. ISO covers many areas, from quality management (e.g., ISO 9001) to information security (e.g., ISO 27001).

Understanding the ISO 27001 Statement of Applicability in Cybersecurity

Why Not Everything Is Automatically Applicable

While ISO standards provide a robust framework, not every requirement automatically applies to every organization. ISO standards are intentionally broad and flexible to accommodate diverse industries and business sizes. They establish the “what” – the outcomes or objectives organizations should achieve – but leave the “how” open-ended. This flexibility allows organizations to tailor their approach based on their unique circumstances.

What is Annex A?

Annex A lists potential information security controls organizations can use to treat their identified risks. Annex A is not mandatory in the sense that organizations are required to adopt every control listed. However, it is a valuable resource that helps ensure that no essential information security controls are overlooked during the development and implementation of an Information Security Management System (ISMS).

Organizations can choose the controls from Annex A that are relevant to their specific context and risk profile. They may also design their controls or use other sources. Suppose an organization decides not to implement a particular control from Annex A. In that case, they are expected to justify excluding it.

Tailoring ISO 27001 Controls: Examples

Each Annex A ISO 27001 control serves a critical purpose in fortifying information security, but its applicability varies based on the nature of the organization.

For software development companies, controls such as Access to Source Code (ISO 27001: 8.4) and ISO 27001 Application Security Requirements (ISO 27001: 8.26) emerge as pivotal. The former ensures a secure development environment by managing access to source code, while the latter mandates identifying and approving information security requirements during application development. These controls are tailored to organizations’ unique challenges and priorities to construct secure ISO 27001 application security control systems.

On the other hand, organizations with a complex IT infrastructure find Management of Technical Vulnerabilities (ISO 27001: 8.8) crucial. This control necessitates ongoing monitoring and an in-depth understanding of the organization’s vulnerability landscape, making it highly relevant for those with diverse technological ecosystems.

Understanding the unique applicability of each control empowers organizations to tailor their approach based on their industry, size, and operational focus. By aligning these controls with the organizational context, businesses can precisely navigate the complex information security landscape.

The Role of the Statement of Applicability (SoA)

This is where the ISO 27001 Statement of Applicability (SoA) comes into play. The SoA is not another layer of rules; it’s a document that helps organizations customize how they meet the ISO requirements. It’s a tool for organizations to:

  • Define Scope: Specify the parts of the organization to which the ISO standard will apply. This is crucial because not all processes or departments are relevant to the standard.
  • Address Exclusions: Clearly state if certain requirements of the ISO standard don’t apply to the organization and provide justifications. This transparency is vital for both internal understanding and external audits.
  • Manage Risks: Identify the organization’s risks in achieving the standard’s requirements. This includes looking at potential vulnerabilities and deciding on strategies to mitigate or accept these risks.
  • Select Controls: Choose the specific measures or controls that will be implemented to meet the ISO requirements. These can be policies, procedures, technologies, or any combination that makes sense for the organization.
  • Demonstrate Compliance: Showcase evidence of the implemented controls to prove that the organization is meeting the ISO standard’s requirements. This evidence can include documents, records, reports, and other artifacts.

The Structure of ISO

Annex A is a crucial part of ISO 27001, providing an extensive catalog of controls that organizations can choose from when implementing their ISMS. It covers a wide range of security measures, and organizations can select and tailor these controls based on their specific needs and risk assessments. Annex A is a valuable resource for organizations looking to align their information security practices with internationally recognized standards. In summary, ISO 27001 sets the framework, ISO 27002 guides controls and Annex A offers a detailed menu of controls for organizations to choose from, collectively forming a robust foundation for managing information security.

Start Getting Value With
Centraleyes for Free

See for yourself how the Centraleyes platform exceeds anything an old GRC
system does and eliminates the need for manual processes and spreadsheets
to give you immediate value and run a full risk assessment in less than 30 days

Learn more about ISO 27001 Statement of Applicability in Cybersecurity

Example: How To Write a Risk Statement of Applicability For Annex A 5.1

Control Requirement:

ISO 27001:2022 Annex A 5.1 outlines organizations’ need to establish information security and topic-specific policies. This control requirement mandates that these policies must be defined and approved by management, published, communicated to relevant personnel and interested parties, and periodically reviewed. Furthermore, these policies must be acknowledged by all relevant stakeholders, ensuring a comprehensive and consistently maintained approach to information security within the organization. Regular reviews are emphasized to guarantee ongoing relevance and effectiveness, especially when significant changes occur.

Why it Might Not be Applicable:

In a small startup with a flat organizational structure and highly informal communication channels, the strict requirement for a suite of formally approved and acknowledged policies might not be directly applicable. The organization’s culture may prioritize open communication over formalized documentation.

Assessment Process:

To assess the applicability of ISO 27001 Annex A 5.1, the organization should:

  • Evaluate Organizational Culture: Assess the organizational culture regarding communication and policy adherence. If the culture values informal communication and places a higher emphasis on practical actions rather than formal policies, the need for a comprehensive suite of formally acknowledged policies may be limited.
  • Review Size and Complexity: Consider the size and complexity of the organization. Smaller and less complex organizations find extensive formal policies less practical, while larger organizations with complex structures may benefit more from formalized policies.
  • Assess Communication Channels: Evaluate the effectiveness of existing communication channels. If informal communication methods are proven to be highly effective in conveying information security expectations and guidelines, the need for a formal suite of policies may be reduced.

Inclusion in the SoA:

If the organization determines that ISO 27001 Annex A 5.1 is not fully applicable, the SoA entry for this control should include:

  • Explanation of Inapplicability: Clearly state why the strict requirement for a suite of formally approved and acknowledged policies does not entirely apply to the organization’s specific context. Emphasize the organizational culture, size, and effectiveness of existing communication channels.
  • Alternative Measures: Outline alternative measures in place to ensure information security. This may include reliance on open communication channels, regular team discussions, and practical guidelines that align with the organization’s culture.
  • Reference to Culture and Communication Channels: Provide references to the assessment of organizational culture and the effectiveness of communication channels, reinforcing the decision based on a thorough understanding of the organization’s unique characteristics.

Completing the SoA: Practical Steps

1. Delegate Responsibility:

Rather than a daunting endeavor, completing the SoA can be streamlined by delegating responsibilities. Assign relevant individuals from different departments to contribute information related to their specific domains, such as HR, IT, or marketing. This decentralized approach saves time and ensures a nuanced understanding of various facets of the organization.

2. Leverage ISO 27002:

ISO 27002 serves as a valuable companion in simplifying the SoA creation process. Its detailed descriptions of each control, averaging one page per control, offer clarity and guidance. By referencing ISO 27002, organizations can delve deeper into the intricacies of control implementation.

3. Compile Existing Documentation

Compile existing SoA documents generated during the ISO 27001 certification project, including the inventory of information assets, the risk assessment, and the risk treatment plan. These documents serve as foundational pieces, providing insights into information security practices and contributing to the completeness of the SoA.

Guidance for Updating your ISO 27001:2013 Statement of Applicability to ISO 27001:2022

Several key recommendations can be made for companies already holding ISO 27001:2013 certification and considering amending their Statement of Applicability (SoA) in light of the ISO 27001:2022 updates. Firstly, given that organizations can achieve certification to ISO 27001:2022, it is advisable to transition to the updated control set, taking advantage of the enhanced clarity and guidance offered by the new controls in ISO 27002:2022.

If there is a plan to recertify against ISO 27001:2013 before the deadline of April 29, 2024, organizations can still leverage the 2022 control set. The annex in ISO 27002:2022 facilitates a straightforward comparison between the controls of the 2022 version and the 2013 iteration of the standard. This comparison can be a valuable resource for companies aiming to update their SoA to align with the latest control set while recertifying against the previous standard.

It is essential to thoroughly review and compare the 2013 Annex A controls with those outlined in the 2022 version, ensuring that the SoA accurately reflects the organization’s information security posture. The advantage of implementing the new controls lies in the increased comprehensiveness and clearer guidance provided by ISO 27002:2022, which can significantly ease the control selection and implementation process.

By incorporating the 2022 control set into the SoA, organizations not only position themselves for a smoother recertification process against ISO 27001:2013 but also set the foundation for future certification to ISO 27001:2022. The transition ensures that the Information Security Management System (ISMS) is based on the latest standards, making it easier to implement, manage, and stay ahead of evolving cybersecurity challenges.

Streamlining ISO with Centraleyes

With ISO 27001 intricately woven into its platform, Centraleyes ensures compliance and a unified, efficient, and secure approach to navigating the complexities of aligning your entire compliance strategy. Elevate your ISO compliance journey with Centraleyes—an integrated solution for a robust, streamlined experience.

Centraleyes has updated the ISO 27001 standard in its extensive framework library and now supports the new ISO 27001:2022 and ISO 27002:2022 versions.

What is the Transition Period for ISO 27001:2022?

There is an official three-year transition period until October 2025, at which point every relevant organization must comply with the updated standard. 

Start Getting Value With
Centraleyes for Free

See for yourself how the Centraleyes platform exceeds anything an old GRC
system does and eliminates the need for manual processes and spreadsheets
to give you immediate value and run a full risk assessment in less than 30 days

Skip to content