Control 5.21 – Managing Information Security in the ICT Supply Chain

ISO 27002:2022 Revised Controls

Book a demo

modern,architecture,bank,financial,office,tower,building

Purpose of Control 5.21

Control 5.21 governs how organisations manage information security risks throughout their ICT supply chain, by implementing robust processes and procedures prior to the supply of any products or services.

5.21 is a preventative control that maintains risk by establishing an “agreed level of security” between both parties throughout the ICT supply chain.

Attributes Table of Control 5.21

Control TypeInformation Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventative#Confidentiality #Integrity #Availability#Identify#Supplier Relationships Security#Governance and Ecosystem #Protection

Ownership of Control 5.21

Control 5.21 is explicitly focused on the provision of ICT services, via a supplier or group of suppliers.

As such, ownership should rest with the person responsible for acquiring, managing and renewing ICT supplier relationships across all business functions, such as a Chief Technical Officer or Head of IT.

With ISMS.online, challenges around version control, policy approval & policy sharing are a thing of the past.
Dean Fields
IT Director NHS Professionals
100% of our users pass certification first time
Book your demo

General Guidance on Control 5.21

ISO stipulates 13 ICT-related guidance points that should be considered alongside any other controls that dictate an organisation’s relationship with its supplier(s).

Given the expansion of cross-platform on-premise and cloud services over the last decade, Control 5.21 deals with the supply of both hardware and software-related components and services (both on-premise and cloud-based), and rarely draws a distinction between the two.

As well as the relationship between the supplier and the organisation, several controls also deal with a supplier’s obligations when sub-contracting elements of the supply chain to third-party organisations.

  1. Organisations should draft a clear set of information security standards that apply to their individual needs, to set clear expectations on how suppliers should conduct themselves when delivering ICT products and services.
  2. If the ICT supplier sub-contracts any element of the supply chain, the supplier should take measures to ensure that contractors and their personnel are fully conversant with the organisation’s unique information security standards.
  3. If the need arises to acquire components (physical or virtual) purchased from a third party, the supplier should disseminate the organisation’s security requirements to any vendors or suppliers they themselves use.
  4. Suppliers should be asked to provide information on the nature and function of the software components they use to deliver a service to the organisation.
  5. Organisations should identify the underlying security functions of any product or service supplied, and how to operate said product or service in a way that doesn’t compromise on information security.
  6. Organisations shouldn’t take risk levels for granted, and draft procedures that ensure any products or services that a supplier delivers are of a secure nature and compliant with accepted industry standards. Methods may include certification checks, internal testing and supporting compliance documentation.
  7. When receiving a product or service, organisations should adhere to a process of first identifying then recording any elements that are deemed to be essential to maintaining core functionality – especially if those components have originated from a sub-contractor/outsourced agreement.
  8. Suppliers should be able to provide concrete assurances that “critical components” benefit from a thorough audit log that traces their movement throughout the ICT supply chain, from creation through to delivery.
  9. As ICT products and services are delivered, organisations should seek categorical assurance that said products and services are not only operating within scope, but do not contain any additional features which may present a collateral security risk.
  10. Component specifications are key to ensuring that an organisation understands the hardware and software components it’s introducing onto its network. Suppliers should consider anti-tampering measures throughout the development lifecycle, and organisations should require stipulations which verify components as legitimate upon delivery.
  11. Assurances should be sought to confirm that ICT products are in alignment with industry-standard and/or sector-specific security requirements, as relevant to each product. Common methods for achieving this include achieving a minimum level of formal security certification, or adhering to a set of internationally recognised information standards (such as the Common Criteria Recognition Arrangement) per product.
  12. Organisations should take steps to ensure that suppliers are aware of their obligations when sharing information and/or data concerning the mutual supply chain operation, including acknowledging any potential conflicts or problems that may arise between both parties, and how to deal with them at source.
  13. Organisations need to draft procedures that manage risk when operating with unavailable, unsupported or legacy components, wherever they reside. Where components have fallen into one of these categories, organisations should be able to adapt accordingly and identify alternatives.

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Supplementary Guidance

It’s important to note that ICT supply chain governance should not be taken in isolation, in accordance with this control. Control 5.21 is designed to complement existing supply chain management procedures, and offer context for ICT-specific products and services.

ISO acknowledges that, especially when it comes to software components, quality control within the sphere of ICT products and services does not extend to granular inspection of the supplier’s own set of compliance procedures.

As such, organisations are encouraged to identify supplier-specific checks that verify the supplier as a “reputable source” and draft agreements that categorically state the supplier’s information security obligations, when fulfilling a contract, order or providing a service.

Control 5.21 Changes from ISO 27002:2013

ISO 27002:2022-5.21 replaces ISO 27002:2013-15.1.3 (Information and communication technology supply chain).

ISO 27002:2022-5.21 adheres to the same set of general guidance rules as ISO 27002:2013-15.1.3, but places a far greater emphasis on a supplier’s obligation to provide and verify component-related information at point of supply, including:

  • ICT suppliers providing component information.
  • ICT suppliers outlining the security functions of a product and how best to operate it from a security perspective.
  • Assurances regarding required security levels.

ISO 27002:2022-5.21 also asks the organisation to create additional component-specific information to increase general levels of information security when introducing products and services, including:

  • Identifying and documenting components that are crucial to the core functionality of the product or service.
  • Ensuring that components are genuine and unaltered.

How ISMS.online Helps

At ISMS.online, we’ve built a comprehensive and easy to use system that can help you to implement ISO 27002 controls and manage your entire ISMS.

Our cloud-based platform offers:

  • An easy to use and customise documentation management system.
  • Access to a library of polished, pre-written documentation templates.
  • A simplified process for conducting internal audits.
  • An efficient method for communicating with management and stakeholders.
  • A workflow module to streamline the implementation process.

ISMS.online has all of these features, and more.

Get in touch today to book a demo.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

We’re cost-effective and quick

Discover how that will boost your ROI
Get your quote

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more