ISO 27002:2022, Control 8.12 – Data Leakage Prevention

ISO 27002:2022 Revised Controls

Book a demo

double,exposure,of,business,man,hand,working,on,blank,screen

Purpose of Control 8.12

Data leakage can broadly be described as any information that is accessed, transferred or extracted by unauthorised internal and external personnel and systems, or malicious sources that target an organisation’s information operation.

Data leakage is a common problem within organisations that deal with large amounts of data, of different classifications, across multiple standalone and linked ICT systems, applications and file servers.

Attributes Table

Control 8.12 is a dual-purpose preventive and detective control that modifies risk by implementing technical measures that proactively detect and prevent the disclosure and/or extraction of information, either by internal and/or external personnel, or logical systems.

Control TypeInformation Security PropertiesCybersecurity Concepts Operational CapabilitiesSecurity Domains
#Preventive
#Detective
#Confidentiality#Protect
#Detect
#Information Protection#Protection
#Defence
Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

Ownership of Control 8.12

Control 8.12 deals with ICT operations that are performed using system administrator access, and fall under the umbrella of network management and maintenance. As such, ownership of Control 8.12 should rest with the Head of IT, or organisational equivalent.

General Guidance on Compliance

Data leakage is difficult to eradicate entirely. That being said, to minimise the risks that are unique to their operation, organisation’s should:

  1. Classify data in line with recognised industry standards (PII, commercial data, product information), in order to assign varying risk levels across the board.
  2. Closely monitor known data channels that are heavily utilised and prone to leakage (e.g. emails, internal and external file transfers, USB devices).
  3. Take proactive measures to prevent data from being leaked (e.g. robust file permissions and adequate authorisation techniques).
  4. Restrict a user’s ability to copy and paste data (where applicable) to and from specific platforms and systems.
  5. Require authorisation from the data owner prior to any mass exports being carried out.
  6. Consider managing or preventing users from taking screenshots or photographing monitors that display protected data types.
  7. Encrypt backups that contain sensitive information.
  8. Formulate gateway security measures and leakage prevention measures that safeguard against external factors such as (but not limited to) industrial espionage, sabotage, commercial interference, and/or IP theft.

Data leakage prevention is linked to numerous other ISO security guidelines that seek to safeguard information and data across an organisation’s network, including Access Control measures (see Control 5.12) and secure document management (see Control 5.15).

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Guidance – Data Leakage Tools

Organisations should consider using dedicated data leakage tools and utility programs that:

  1. Work in tandem with the organisation’s approach to data classification, and identify the potential for leakage within high-risk data types.
  2. Detect and proactively alert upon the transfer and/or disclosure of data, especially to unauthorised systems, file sharing platforms or applications.
  3. Recognise the risks inherent within certain data transfer methods (e.g. copying financial information from a database into a spreadsheet).

Data leakage prevention tools are intrusive by their very nature, and should be implemented and managed in accordance with any regulatory requirements or legislation that deals with user privacy.

Supporting Controls

  • 5.12
  • 5.15

Changes and Differences from ISO 27002:2013

None. ISO 27002:2022-8.12 is a new control with no counterpart in ISO 27002:2003.

How ISMS.online Helps

Our cloud-based platform allows you to quickly and easily manage all the aspects of your ISMS, including risk management, policies, plans, procedures and more, in one central location. The platform is easy to use and has an intuitive interface that makes it simple to learn how to use.

ISMS.Online enables you to:

  • Document your processes using an intuitive web interface with no need to install any software on your computer or network.
  • Automate your risk assessment process.
  • Demonstrate compliance easily with online reports and checklists.
  • Keep track of progress while working towards certification.

Contact us today to book a demo.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Trusted by companies everywhere
  • Simple and easy to use
  • Designed for ISO 27001 success
  • Saves you time and money
Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more