ISO 27002:2022, Control 5.15 – Access Control

ISO 27002:2022 Revised Controls

Book a demo

closeup,group,young,coworkers,together,discussing,creative,project,during,work

Access Control governs the ways in which human and non-human entities on any given network are granted access to data, IT resources and applications.

As per the supplementary guidance, Control 5.15 mentions (but does not limit itself to) four different types of access control, which can be broadly classified as follows:

  • Mandatory Access Control (MAC) – Access is centrally managed by a sole security authority.
  • Discretionary Access Control (DAC) – The opposite method to MAC, where object owners are able to pass on privileges to other users.
  • Role-based Access Control (RBAC) – The most common type of commercial access control, based around predefined job functions and privileges.
  • Attribute-based Access Control (ABAC) – Access rights are granted to users through the use of policies which combine attributes together.

Purpose

5.15 is a preventative control that maintains risk by improving an organisation’s underlying ability to control access to data and assets.

5.15 is explicit in stating that access to resources should be granted and amended based on a concrete set of commercial and informational security requirements.

Organisations should implement 5.15 in order to facilitate secure access to data, and minimise the risk of unauthorised access to their network – be it physical or virtual.

Attributes Table

Control typeInformation security propertiesCybersecurity conceptsOperational capabilitiesSecurity domains
#Preventative#Confidentiality #Integrity #Availability#Protect#Identity and access management#Protection

Ownership

Whilst 5.15 relies upon managerial staff from various parts of an organisation maintaining a thorough understanding of who needs access to what resources (i.e. HR informing on an employees job role, which in turn dictates their RBAC parameters), access rights are ultimately a maintenance function that are controlled by staff with administrative rights over any given network.

As such, ownership of 5.15 should rest with a member senior management with overarching technical authority across an organisation’s domains, subdomains, applications, resources and assets, such as a Head of IT.

Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

General Guidance

Compliance with Control 5.15 involves adhering to what’s known as a ‘topic-specific’ approach to Access Control (more commonly known as an ‘issue-specific’ approach).

Topic-specific approaches encourage organisations to create Access Control policies that are tailored towards individual business functions, rather than adhering to a blanket Access Control policy that applies to data and resource access across the board.

Control 5.15 requires Access Control policies across all topic-specific areas to take the following 11 guidance points into consideration. Some of the below guidance points intersect with various other controls, which are listed for reference.

Organisations should consult these accompanying Controls on a case-by-case basis, for further information.

  • Determine what entities require access to certain pieces of information and/or assets.

    Compliance – This is easily achieved by keeping an accurate record of job roles and data access requirements, that is in line with your organisational structure.

  • The integrity and security of all relevant applications (linked with Control 8.2)

    Compliance – A formal risk assessment could be carried out to examine the security characteristics of individual applications.

  • Physical (site) access controls (linked with Controls 7.2, 7.3 and 7.4)

    Compliance – Your organisation needs to be able to demonstrate that you have a robust set of building and room access controls, including managed entry systems, security perimeters and visitor procedures, where appropriate.

  • A company-wide “need to know” principle, when it comes to information distribution, security and categorisation (linked with 5.10, 5.12 and 5.13)

    Compliance – Companies should adhere to strict best-practice policies that do not offer blanket access to data across an organisational chart.

  • Ensure restrictions to privileged access rights (linked with 8.2)

    Compliance – Data access privileges above and beyond that of a standard user need to be closely monitored and audited.

  • Adherence to any prevailing pieces of legislation, sector-specific regulatory guidelines or contractual obligations related to data access (linked with 5.31, 5.32, 5.33, 5.34 and 8.3)

    Compliance – Organisations tailor their own Access Control policies in accordance with any external obligations they have with regards to data, asset and resource access.

  • Oversight of potential conflicts of duty

    Compliance – Policies should include controls that eliminate an individual’s ability to compromise a broader Access Control function, based on their own levels of access (i.e an employee who has the ability to request, authorise and implement changes to a network).

  • The three main functions of an Access Control Policy – requests, authorisations and administration – should be addressed in isolation

    Compliance – Access Control policies need to acknowledge that whilst Access Control is a self-contained function, it’s made up of a number of individual steps that carry their own set of requirements on a topic-by-topic basis.

  • Access requests should be conducted in a structured, formal manner (linked to 5.16 and 5.18)

    Compliance – Organisations should implement an authorisation process that requires formal, documented approval from an appropriate member of staff.

  • Ongoing management of access rights (linked to 5.18)

    Compliance – Data integrity and security perimeters need to be maintained through a continual cycle of periodic audits, HR oversight (leavers etc.) and job-specific changes (e.g. departmental moves and role amendments).

  • Maintaining adequate logs, and controlling access to them

    Compliance – Organisation should collect and store data on access events (e.g. file activity) alongside safeguarding against unauthorised access to security event logs, and operate with a comprehensive set of incident management procedures.

It helps drive our behaviour in a positive way that works for us
& our culture.

Emmie Cooney
Operations Manager, Amigo

Book your demo

We’re cost-effective and quick

Discover how that will boost your ROI
Get your quote

Guidance on Implementing Access Control Rules

As we’ve discussed, Access Control rules are granted to various entities (human and non-human) that exist on a given network, which in turn are given ‘roles’ that dictate their overall requirements.

As your organisation defines and enacts its own set of Access Control policies, 5.15 asks you to take the following 4 points into consideration:

  1. Ensure consistency between the access right, and the kind of data it applies to.
  2. Ensure consistency between the access right, and the physical security requirements of your organisation (perimeters etc).
  3. Where your organisation operates under a distributed computing environment that includes multiple distinct networks or sets of resources (such as a cloud-based environment), access rights consider the implications of data contained across a broad range of network services.
  4. Be mindful of the implications surrounding dynamic access controls (a granular method of access implemented by system administrators to a detailed set of variables).

Documentation and Defined Responsibilities

Control 5.15 is explicit in requiring organisations to preoccupy themselves with documentation and a structured list of responsibilities. ISO 27002 contains numerous similar requirements across its entire list of controls – here are the individual controls that are most relevant to 5.15:

Documentation

  • 5.16
  • 5.17
  • 5.18
  • 8.2
  • 8.3
  • 8.4
  • 8.5
  • 8.18

Responsibilities

  • 5.2
  • 5.17

Granularity

Control 5.15 gives organisations a significant amount of leeway when it comes to choosing the level of granularity contained within their Access Control rules.

ISO advises companies to exercise their own judgement on how detailed a given set of rules need to be on an employee-by-employee basis, and how many access variables are applied to any piece of data.

5.15 explicitly acknowledges that the more detailed a company’s Access Control policies are, the greater the cost and the more difficult the whole concept of Access Control becomes across multiple locations, network types and application variables.

Access Control as a concept, unless closely managed, can soon get out of hand. It is almost always a good idea to simplify Access Control rules to make them easier and more cost-effective to manage.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Changes From ISO 27002:2013

27002:2013/5.15 is an amalgamation of two similar controls in 27002:2013 – 9.1.1 (Access control policy) and 9.1.2 (Access to networks and network services).

In general, both 9.1.1 and 9.1.2 address the same underlying themes as 5.15 and broadly follow the same set of governance guidelines, with some subtle operational differences.

Both the 2022 and 2013 controls deal with administering access to information, assets and resources and operating along a “need to know” principle that treats corporate data as a commodity which needs to be closely managed and protected.

All of 27002:2013/9.1.1’s 11 governing guidelines run along the same general lines as is seen in 27002:2013/5.15, with the latter featuring a marginally greater emphasis on physical security and perimeter security.

Supporting guidance on Access Control implementation is broadly the same, however the 2022 control does a much better job of offering concise, practical guidance across its 4 implementation guidelines.

Changes in types of Access Controls from 9.1.1

5.15 acknowledges the different kinds of Access Control methods that have emerged over the last 9 years (MAC, DAC, ABAC), whereas 27002:2013/9.1.1 limits its guidance to RBAC – the most common method of commercial access control at that time.

Granularity

In conjunction with technological changes that offer organisations greater control over their data, neither of the 2013 controls contain any meaningful direction on how an organisation should approach granular access controls, whereas 27002:2013/5.15 gives organisations a significant amount of leeway.

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

We’re so pleased we found this solution, it made everything fit together more easily.
Emmie Cooney
Operations Manager Amigo
100% of our users pass certification first time
Book your demo

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more