ISO 27002:2022, Control 8.11 – Data Masking

ISO 27002:2022 Revised Controls

Book a demo

close,up.,businessman,typing,on,a,laptop.

Purpose of Control 8.11

Data masking is a technique used to protect sensitive data – usually any data that could be deemed personally identifiable information (PII) – over and above an organisation’s standard information security protocols such as access control etc.

Data masking is often mentioned in legal, statutory and regulatory guidelines and laws governing the storage and access of employee, customer, user and vendor information.

Attributes Table

Control 8.11 is a preventive control that modifies risk by suggesting a series of data masking techniques which safeguard PII, and helps the organisation to remain compliant with what’s asked of it by legal authorities and regulatory agencies.

Control TypeInformation Security Properties Cybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventive #Confidentiality #Protect#Information Protection#Protection

Ownership of Control 8.11

Data masking is a complex technical process that involves altering sensitive information, and preventing users from identifying data subjects through a variety of measures.

Whilst this is itself an administrative task, the nature of data masking is directly related to an organisation’s ability to remain compliant with laws, regulations and statutory guidelines concerning the storage, access and processing of data. As such, ownership should reside with the Chief Information Security Officer, or organisational equivalent.

Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

General Guidance on Compliance

Control 8.11 asks organisations to consider data masking through the scope of two main techniques – pseudonymisation and/or anonymisation. Both of these methods are designed to disguise the true purpose of PII through disassociation – i.e. hiding the link between the raw data, and the subject (usually a person).

Organisations should take great care to ensure that no single piece of data compromises the subject’s identity.

When using either of these techniques, organisations should consider:

  1. The level of pseudonymisation and/or anonymisation required, relative to the nature of the data.
  2. How the masked data is being accessed.
  3. Any binding agreements that restrict use of the data to be masked.
  4. Keeping the masked data separate from any other data types, in order to prevent the data subject being easily identified.
  5. Logging when the data was received, and how it has been provided to any internal or external sources.

Guidance – Additional Techniques

Pseudonymisation and anonymisation aren’t the only methods available to organisations looking to mask PII or sensitive data. Control 8.11 outlines 5 other methods that can be used to bolster data security:

  1. Key-based encryption.
  2. Voiding or deleting characters within the dataset.
  3. Varying numbers and dates.
  4. Replacing values across the data.
  5. Hash-based value masking.

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Guidance – Data Masking Principles

Data masking is an important part of an organisation’s policy towards protecting PII and safeguarding the identity of the individuals whom it holds data on.

As well as the above techniques, organisations should consider the below suggestions when strategising their approach to data masking:

  1. Implement masking techniques that only reveal the minimum amount of data to anyone who uses it.
  2. ‘Obfuscating’ (hiding) certain pieces of data at the request of the subject, and only allowing certain members of staff to access the sections that are relevant to them.
  3. Building their data masking operation around specific legal and regulatory guidelines.
  4. Where pseudonymisation is implemented, the algorithm that is used to ‘de-mask’ the data is kept safe and secure.

Changes and Differences from ISO 27002:2013

None. Control 8.11 has no precedent in ISO 27002:2013 as it is new.

How ISMS.online Helps

Our cloud-based platform provides you with a robust framework of information security controls so that you can checklist your ISMS process as you go to ensure that it meets the requirements for ISO 27002:2022.

Get in touch today to book a demo.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Trusted by companies everywhere
  • Simple and easy to use
  • Designed for ISO 27001 success
  • Saves you time and money
Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more