ISO 27002:2022, Control 5.30 – ICT Readiness for Business Continuity

ISO 27002:2022 Revised Controls

Book a demo

business,team,busy,working,talking,concept

Purpose of Control 5.30

Control 5.30 acknowledges the important role played by ICT platforms and services in maintaining business continuity, following disruption or a critical event.

Control 5.30 outlines how ICT services interact with various key metrics and supporting controls, including an organisation’s recovery time objective (RTO) and the overall business impact analysis (BIA).

The end goal is to ensure that information integrity and availability is maintained before, during and after a period of business disruption.

Attributes Table

5.30 is a corrective control that maintains risk by creating ICT continuity plans which contribute towards the organisation’s overall level of operational resilience.

Control TypeInformation Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Corrective#Availability #Respond #Continuity#Resilience
We started off using spreadsheets and it was a nightmare. With the ISMS.online solution, all the hard work was made easy.
Perry Bowles
Technical Director ZIPTECH
100% of our users pass certification first time
Book your demo

General Guidance of Control 5.30

Processes and procedures created through Control 5.30 should be drafted following a thorough BIA, that considers how an organisation needs to react when experiencing operational disruption.

A BIA should make use of differing impact types and organisation-specific variables to gauge how business continuity will be affected, should any or all products and services be rendered unavailable or inoperable, due to any level of disruption.

Organisations should use two key variables to formulate an agreed-upon RTO, that sets clear goals for resumption of normal operations:

a) the magnitude of the disruption

b) the type of disruption experienced

Within their BIA, organisations should be able to specify precisely what ICT services and functions are required to achieve recovery, including individual performance and capacity requirements.

Organisations should undergo a risk assessment that evaluates their ICT systems and forms the basis of an ICT continuity strategy (or strategies) that bolsters recovery prior to, during and following a period of disruption.

Once a strategy has been agreed, specific processes and plans should be put in place to ensure that ICT services are resilient and adequate enough to contribute towards recovery of critical processes and systems, before, during and after disruption.

Within the scope of ICT continuity plans, Control 5.30 outlines three main guidance points:

  1. ICT incidents often require quick decisions to be made relating to information security by senior members of staff, in order to expedite recovery.

    Organisations need to maintain a robust chain of command that includes competent individuals with the ability to make authoritative decisions on technical matters related to business continuity and RTO adherence.

    Organisational structures need to be up to date and widely communicated, to facilitate adequate communication and speed up recovery times.
  2. ICT continuity plans should be given a great deal of attention, including regular testing and evaluations, and approval by senior management.

    Organisations should conduct test runs to gauge their effectiveness, and measure key metrics such as response and resolution times.
  3. ICT continuity plans should contain the following information:

    a) performance and capacity requirements of any systems or processes used in recovery efforts

    b) a clear RTO for each ICT service in question, and how the organisation aims to restore them

    c) a recovery point objective (RPO) is designated for each ICT resource, and procedures are created that ensure information is able to be restored.

Changes From ISO 27002:2013

ISO 27002:2022, control 5.30 is a new control with no precedence in ISO 27002:2013.

How ISMS.online Helps

ISO 27002 implementation is simpler with our step-by-step checklist that guides you through the whole process, from defining the scope of your ISMS through risk identification and control implementation.

Our platform is intuitive and easy-to-use. It’s not just for highly technical people; it’s for everyone in your organisation. We encourage you to involve staff at all levels of your business in the process of building your ISMS, because that helps you to build a truly sustainable system.

Get in touch today to book a demo.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more