ISO 27002:2022, Control 5.3 – Segregation of Duties

ISO 27002:2022 Revised Controls

Book a demo

achieving,best,results.,two,confident,young,men,looking,at,laptop

ISO 27002:2022 control 5.3 — Segregation of Duties, formerly known as control 6.1.2 in ISO 27002:2013 defines the system by which conflicting duties and conflicting areas of responsibility are separated.

What is Control 5.3 Segregation of Duties?

Conflicting Duties and Areas of Responsibilities Explained

Every organisation has a set of policies and procedures (P&Ps) that govern its internal workings. P&Ps are supposed to be documented, but often they’re not.

If these P&Ps are not clear or well-communicated, the result is confusion among employees about their areas of responsibilities. This can get even worse when employees have overlapping responsibilities, or conflicting areas of responsibility.

Conflicts can occur when two or more employees have similar or different responsibilities towards a particular task. When this happens, the employees may end up doing the same thing twice, or doing different things that cancel out each other’s efforts. This wastes corporate resources and reduces productivity, which affects both the company’s bottom line and morale.

In order to make sure that your organisation does not suffer from this problem, it is important to understand what conflicting areas of responsibilities are, why they happen and how you can prevent them from occurring in your organisation. For the most part, this means separating duties so that different people handle different roles in the organisation.

Attributes Table

Controls are classified according to their attributes. Attributes help you align your control selection with industry standards and language. In control 5.3 these are:

Control TypeInformation Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventive#Confidentiality #Integrity #Availability#Protect#Governance #Identity and access management#Governance and Ecosystem

We’re cost-effective and quick

Discover how that will boost your ROI
Get your quote

What Is The Purpose of Control 5.3?

The purpose of control 5.3 Segregation of Duties in ISO 27002 is to reduce the risk of fraud, error and bypassing of information security controls by ensuring that conflicting duties are separated.

Control 5.3 Explained

Control 5.3 covers the implementation guidance for segregation tasks and duties in an organisation in line with the framework of ISO 27001.

The principle involves breaking down key tasks into subtasks and assigning them to different people. This creates a system of checks and balances that can reduce the risk of errors or fraud.

The control is designed to prevent a single person from being able to commit, conceal and justify improper actions, thus decreasing the risk of fraud or error. It also prevents a single person from being able to override information security controls.

If one employee has all rights required for a particular task then there is a higher risk of fraud or error since one person can do everything without any checks and balances. However if no single person has all access rights required for a particular task, this reduces the risk that an employee can cause significant harm or financial loss.

What Is Involved and How to Meet the Requirements

Duties and areas of responsibilities that are not segregated could lead to fraud, misuse, inappropriate access and other security incidents.

In addition, segregation of duties is needed to mitigate the risks associated with the potential for collusion between individuals. These risks are increased when there are insufficient controls to prevent or detect collusion.

In order to meet the requirements for control 5.3 in ISO 27002:2022, the organisation should determine which duties and areas of responsibility need to be segregated and actionable segregation controls put in place.

Where such controls are not possible, particularly for small organisations with minimal staff strength, activities monitoring, audit trails and management supervision can be used. For larger organisations, automated tools can be used to identify and segregate roles so that conflicting roles are not assigned to people.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

Differences Between ISO 27002:2013 and ISO 27002:2022

The control number 5.3 Segregation of Duties in ISO 27002:2022 is not a new control. It is simply an improved version of control 6.1.2 Segregation of duties found in ISO 27002:2013.

The basics of Segregation of duties is the same in both control 5.3 ISO 27002:2022 and control 6.1.2 ISO 27002:2013. However, the new version describes a set of activities that require segregation when implementing this control.

These activities are:

a) initiating, approving and executing a change;

b) requesting, approving and implementing access rights;

c) designing, implementing and reviewing code;

d) developing software and administering production systems;

e) using and administering applications;

f) using applications and administering databases;

g) designing, auditing and assuring information security controls.

Who Is In Charge Of This Process?

There are multiple people who are responsible for segregation of duties in ISO 27002. First, a senior member of the management team should be involved to make sure that the initial risk assessment has been completed.

Then the processes that cover different parts of the organisation should be allocated to different groups of qualified employees. To prevent rogue employees from undermining company security this is usually done by assigning tasks to different work units and departmentalise the IT-related operations and maintenance activities.

Finally, segregation of duties cannot be established correctly without an appropriate IT audit programme, an effective risk-management strategy, as well as by an appropriate control environment.

How ISMS.online Helps

The new ISO 27002:2022 standard does not require you to do much other than upgrade your ISMS processes to reflect the improved controls. And if your team cannot manage this, ISMS.online can help you.

ISMS.online streamlines the ISO 27002 implementation process by providing a sophisticated cloud-based framework for documenting information security management system procedures and checklists to assure compliance with recognised standards.

When you use ISMS.online, you will be able to:

  • create an ISMS that is compatible with ISO 27001 standards.
  • perform tasks and submit proof to indicate that they have met the requirements of the standard.
  • allocate tasks and track progress toward compliance with the law.
  • get access to a specialised team of advisors that will assist you throughout your path towards compliance.

Thanks to our cloud-based platform, it is now possible to centrally manage your checklists, interact with colleagues, and use a comprehensive set of tools to help your organisation create and operate an ISMS in accordance with worldwide best practices.

Get in touch today to book a demo.

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more