ISO 27002:2022, Control 8.13 – Information Backup

ISO 27002:2022 Revised Controls

Book a demo

close up,of,male,hands,using,laptop,at,office,,man's,hands

Purpose of Control 8.13

An organisation’s backup operation should encompass a broad range of efforts that improve resilience and protect against loss of business by establishing a robust and tightly managed set of backup jobs, using dedicated software and utilities, with adequate retention levels and agreed upon recovery times.

Control 8.13 advocates for a topic-specific approach to backups that includes bespoke processes for each individual topic, and takes into account the different types of data (and associated risk levels) that organisations process and access throughout their operation.

Attributes Table

Control 8.13 is a corrective control that maintains risk by implementing policies which enable timely recovery from data and/or system loss or interruption.

Control TypeInformation Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Corrective #Integrity
#Availability
#Recover#Continuity #Protection

Ownership of Control 8.13

Control 8.13 deals with daily backup operations that should be handled by technical support staff with responsibility for the maintenance of the organisation’s network.

As such, ownership of Control 8.13 should reside with the individual responsible for the organisation’s day-to-day ICT operation, or the person who oversees an outsourced ICT contract.

Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

General Guidance on Control 8.13

Organisations should draft topic-specific policies that directly address how the organisation backs up the relevant areas of its network.

Backup facilities should be implemented with the primary aim of ensuring that all business critical data, software and systems are able to be recovered following the below events:

  • Data loss
  • Intrusion
  • Business interruption
  • Failure of systems, applications or storage media

Any backup plan created in accordance with Control 8.13 should aim to:

  1. Outline clear and concise restoration procedures that cover all relevant critical systems and services.
  2. Produce workable copies of any systems, data or applications that are covered under a backup job.
  3. Meet the unique commercial and operational requirements of the organisation (e.g. recovery time objectives, backup types, backup frequency) (see Control 5.30).
  4. Store backups in an appropriate location that is environmentally protected, physically distinct from the source data in order to prevent total data loss, and securely accessed for maintenance purposes (see Control 8.1).
  5. Mandate for regular testing of backup jobs, in order to guarantee data availability should the need arise to restore files, systems or applications at a moment’s notice. Backup tests should be measured against the organisation’s agreed recovery times to ensure adherence in the event of data loss or system interruption.
  6. Encrypt data that has been backed up, in accordance with its risk level.
  7. Check for data loss before running any backup jobs.
  8. Implement a reporting system that alerts maintenance staff to the status of backup jobs – including complete or partial failures – so that remedial action can be taken.
  9. Include data from cloud-based platforms that are not directly managed by the organisation.
  10. Store backup data in line with a topic-specific retention policy that takes into account the underlying nature and purpose of the data that’s been backed up, including transfer and/or archiving to storage media (see Control 8.10).

Supporting Controls

  • 5.30
  • 8.1
  • 8.10

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Changes and Differences from ISO 27002:2013

ISO 27002:2022-8.13 replaces ISO 27002:2003-12.3.1 (Information backup).

ISO 27002:2022-8.13 contains the same set of operational standards as its 2003 counterpart, with additional guidance offered in the below areas:

  • Checking for data loss before running any backup jobs
  • Implementing a reporting system
  • Cloud-based platforms
  • Storing backups in line with a topic-specific retention and archiving policy

How ISMS.online Helps

ISMS.online will also help you demonstrate compliance with the ISO 27002 standard by providing a management dashboard, reports and audit logs.

Our cloud-based platform offers:

  • An easy to use and customise documentation management system.
  • Access to a library of polished, pre-written documentation templates.
  • A simplified process for conducting internal audits.
  • An efficient method for communicating with management and stakeholders.
  • A workflow module to streamline the implementation process.

ISMS.online has all of these features, and more.

Get in touch today to book a demo.

ISMS.online makes setting up and managing your ISMS as easy as it can get.

Peter Risdon
CISO, Viital

Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Simple. Secure. Sustainable.

See our platform in action with a tailored hands-on session based on your needs and goals.

Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more