ISO 27002:2022, Control 8.20 – Network Security

ISO 27002:2022 Revised Controls

Book a demo

cropped,image,of,professional,businesswoman,working,at,her,office,via

Network security is a key component of an organisation’s broader information security policy.

Whilst several controls deal with individual elements of an organisation’s LAN and WAN setup, Control 8.20 is a series of broad protocols that deal with the concept of network security as a governing principle in all its various forms, and draws on guidance from several major information security controls across ISO 27002.

Purpose of Control 8.20

Control 8.20 is a dual-purpose preventive and detective control that maintains risk by implementing controls that safeguard an organisation’s ICT network from the top down, by ensuring that network activity is adequately logged, partitioned and carried out by authorised personnel.

Attributes Table

Control TypeInformation Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventive
#Detective
#Confidentiality
#Integrity
#Availability
#Protect
#Detect
#System and Network Security#Protection
Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

Ownership of Control 8.20

Control 8.20 deals primarily with the operation of back-end networking, maintenance and diagnostic tools and procedures, but its broad scope encompasses far more than day-to-day maintenance operations. As such, ownership should reside with the organisation’s CISO, or equivalent.

General Guidance on Compliance

Control 8.20 focused on two key aspects of network security across all its general guidance points:

  • Information security
  • Protection from unauthorised access (particularly in the case of connected services)

To achieve these two goals, Control 8.20 asks organisations to do the following:

  1. Categorise information across a network by type and classification, for ease of management and maintenance.
  2. Ensure that networking equipment is maintained by personnel with documented job roles and responsibilities.
  3. Maintain up to date information (including version controlled documentation) on LAN and WAN network diagrams and firmware/configuration files of key network devices such as routers, firewalls, access points and network switches.
  4. Segregate responsibilities for an organisation’s network from standard ICT system and application operations (see Control 5.3), including the separation of administrative traffic from standard network traffic.
  5. Implement controls that facilitate the secure storage and transfer of data over all relevant networks (including third-party networks), and ensure the continued operation of all connected applications (see Controls 5.22, 8.24, 5.14 and 6.6).
  6. Log and monitor any and all actions that directly impact information security as a whole across the network, or within individual elements (see Controls 8.16 and 8.15).
  7. Coordinate network management duties to complement the organisation’s standard business processes.
  8. Ensure that all systems and relevant applications require authentication prior to operation.
  9. Filter traffic that flows through the network via a series of restrictions, content filtering guidelines and data rules.
  10. Ensure that all devices that connect to the network are visible, authentic and are able to be managed by ICT staff.
  11. Retain the ability to isolate business critical sub-networks in the event of a security incident.
  12. Suspend or disable network protocols that are either compromised or have become unstable or vulnerable.

Supporting Controls

  • 5.14
  • 5.22
  • 5.3
  • 6.6
  • 8.15
  • 8.16
  • 8.24

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Changes and Differences from ISO 27002:2013

27002:2022-8.20 replaces 27002:2013-13.1.1 (Network controls).

27002:2022-8.20 advocates for a far more comprehensive approach to network security, and contains a number of additional guidance points that deal with several key elements of network security, including:

  • Filtering traffic
  • Suspending protocols
  • Categorising network information
  • Isolating sub-networks
  • Maintaining visible devices
  • Firmware records

How ISMS.online Helps

The ISMS.Online platform helps with all aspects of implementing ISO 27002, from managing risk assessment activities through to developing policies, procedures and guidelines for complying with the standard’s requirements.

It provides a way to document your findings and communicate them with your team members online. ISMS.Online also allows you to create and save checklists for all of the tasks involved in implementing ISO 27002, so that you can easily track the progress of your organisation’s security program.

With its automated tool-set, ISMS.Online makes it easy for organisations to demonstrate compliance with the ISO 27002 standard.

Contact us today to schedule a demo.

ISMS.online makes setting up and managing your ISMS as easy as it can get.

Peter Risdon
CISO, Viital

Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Trusted by companies everywhere
  • Simple and easy to use
  • Designed for ISO 27001 success
  • Saves you time and money
Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more