ISO 27002:2022, Control 7.13 – Equipment Maintenance

ISO 27002:2022 Revised Controls

Book a demo

focused,group,of,diverse,work,colleagues,having,a,meeting,together

IT equipment such as servers, laptops, network devices, and printers are vital to many information processing operations such as storage, use, and transfer of information assets.

However, if this equipment is not maintained taking into account product specifications and environmental risks, it may degrade in quality and performance. This lack of maintenance may result in the compromise of availability, integrity, and confidentiality of information assets stored on this equipment.

For example, if an organisation fails to perform regular maintenance on server hardware, it may not recognise that the disk space is full. This may result in loss of data transmitted to or out of the server.

Furthermore, employees or external service providers may gain access to IT equipment as part of the maintenance procedure and this may also present risks to the confidentiality of sensitive information.

For instance, an external maintenance service provider may gain access to sensitive information stored on laptops or install malware into devices.

Control 7.13 deals with how organisations can establish and implement appropriate procedures and measures for the proper maintenance of equipment so that the information assets stored on this equipment are not compromised.

Purpose of Control 7.13

Control 7.13 enables organisations to put in place necessary technical measures and procedures to carry out proper maintenance activities on equipment used to store information assets.

These measures and procedures provide assurance that information assets are not lost or damaged, and they are not exposed to the risk of compromise such as unauthorised access.

Attributes Table

Control 7.13 is a preventive type of control that requires organisations to take a proactive approach to equipment maintenance.

It entails detecting risks that may arise due to lack of maintenance, establishing equipment maintenance procedures taking into account each equipment’s specifications, and applying appropriate controls that will protect information assets hosted on this equipment against compromise.

Control TypeInformation Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventive#Confidentiality
#Integrity
#Availability
#Protect#Physical Security
#Asset Management
#Protection
#Resilience
Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

Ownership of Control 7.13

Compliance with Control 7.13 entails creating a list of equipment, carrying out a risk assessment based on environmental factors and product specifications and establishing and implementing suitable procedures and measures for proper maintenance.

While the role of individuals handling this equipment on a daily basis is critical, the information security manager should bear the responsibility for compliance with Control 7.13.

General Guidance on Compliance

Control 7.13 lists 11 specific recommendations for organisations to consider:

  1. Maintenance procedures should conform to the equipment manufacturer’s specifications such as recommended service frequency.
  2. Organisations should establish and apply a maintenance programme for all equipment.
  3. Only the authorised personnel or third parties should be allowed to perform maintenance activities or repairs on equipment.
  4. Organisations should create and maintain a record of all equipment malfunctioning and faults. Furthermore, this record should also include all maintenance activities carried out on equipment.
  5. Organisations should apply suitable measures during the performance of maintenance, considering whether the maintenance is performed by an employee or a third-party service provider. Furthermore, the relevant personnel should sign a confidentiality agreement.
  6. Personnel performing the maintenance work should be supervised at all times.
  7. Remote maintenance work should be subject to strict access and authorisation procedures.
  8. If equipment is taken out of premises for maintenance work, organisations should apply appropriate security measures in accordance with Control 7.9.
  9. Organisations should adhere to all requirements imposed by insurance providers on how to carry out maintenance.
  10. Organisations should inspect equipment that went through maintenance work to ensure that it is not tampered with and functions properly.
  11. If the equipment will be disposed of or reused, organisations should establish and implement suitable measures and procedures taking into account the requirements set out in Control 7.14.

Supplementary Guidance on Control 7.14

The Control 7.13 states that the following are considered equipment and fall under the scope of Control 7.13:

  1. Technical components of information processing facilities
  2. Batteries
  3. Fire extinguishers
  4. Lifts
  5. Power converters
  6. Air conditioners
  7. Similar assets

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Changes and Differences from ISO 27002:2013

27002:2022/7.13 replaces 27002:2013/(11.2.4)

The 2022 Version Contains More Comprehensive Requirements

Compared to the 2013 version, the Control 7.13 in the 2022 Version sets out more comprehensive requirements. Whereas the 2013 version only listed six specific requirements, the Control 7.13 contains 11 requirements.

Control 7.13 introduces the five following requirements, which were not addressed in the 2013 Version:

  • Organisations should establish and apply a maintenance programme for all equipment.
  • Personnel performing the maintenance work should be supervised at all times.
  • Remote maintenance work should be subject to strict access and authorisation procedures.
  • If the equipment will be disposed of or reused, organisations should establish and implement suitable measures and procedures in line with Control 7.14.
  • If equipment is taken out of premises for maintenance work, organisations should apply appropriate security measures in accordance with Control 7.9.

The 2022 Version Defines ‘Equipment’

In the Supplementary Guidance, the control 7.13 defines what falls under the scope of ‘Equipment’. In contrast, the 2013 Version did not refer to the meaning of ‘Equipment’.

How ISMS.online Helps

ISMS.Online enables you to:

  • Document your processes. This intuitive interface allows you to document your processes without installing any software on your computer or network.
  • Automate your risk assessment process.
  • Demonstrate compliance easily with online reports and checklists.
  • Keep a record of progress while working toward certification.
  • ISMS.Online offers a full range of features to help organisations and businesses achieve compliance with the industry standard ISO 27001 and/or ISO 27002 ISMS.

Get in touch today to book a demo.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Trusted by companies everywhere
  • Simple and easy to use
  • Designed for ISO 27001 success
  • Saves you time and money
Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more