ISO 27002:2022, Control 8.24 – Use of Cryptography

ISO 27002:2022 Revised Controls

Book a demo

young,business,colleagues,working,in,a,busy,open,plan,office

When information is transmitted between networks, and devices, cyber attackers may use various techniques to steal sensitive information during transit, tamper with the content of the information, impersonate the sender/recipient to gain unauthorised access to information or intercept the transfer of information.

For example, cyber criminals may use the man-in-the-middle (MITM) attack technique, intercept the transmission of data and impersonate the server to persuade the sender to disclose his/her login credentials to the false server. They can then use these credentials to gain access to systems and compromise sensitive information.

The use of cryptography such as encryption can be effective to protect the confidentiality, integrity, and availability of information assets when they are in transit.

Furthermore, cryptographic techniques can also maintain the security of information assets when they are at rest.

Control 8.24 addresses how organisations can establish and implement rules and procedures for the use of cryptography.

Purpose of Control 8.24

Control 8.24 enables organisations to maintain the confidentiality, integrity, authenticity, and availability of information assets by properly implementing cryptographic techniques and by taking into account the following criteria:

  • Business needs.
  • Information security requirements.
  • Statutory, contractual, and organisational requirements concerning the use of cryptography.

Attributes of Control 8.24

Control 8.24 is a preventive type of control that requires organisations to establish rules and procedures for the effective use of cryptographic techniques and thus eliminate and minimise risks to the compromise of information assets when they are in transit or at rest.

Control Type Information Security Properties Cybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventive#Confidentiality
#Integrity
#Availability
#Protect#Secure Configuration#Protection
Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

Ownership on Control 8.24

Compliance with 8.24 requires the establishment and implementation of a specific policy on cryptography, creating an effective key management process, and determining the type of cryptographic technique appropriate to the level of information classification assigned to a particular information asset.

Therefore, the chief information security officer should be responsible for setting out appropriate rules and procedures for the use of cryptographic keys.

General Guidance on Compliance

Control 8.24 lists seven requirements that organisations should adhere to when using cryptographic techniques:

  1. Organisations should create and maintain a topic-specific policy on the use of cryptography. This policy is essential for maximising the benefits of cryptographic techniques and it reduces the risks that may arise from the use of cryptography. It is also noted that this policy should cover general principles governing the protection of information.
  2. Organisations should consider the level of sensitivity of the information assets and the information classification level assigned to them when they decide on the type, strength, and quality of the encryption algorithm.
  3. Organisations should implement cryptographic techniques when information is transferred to mobile devices or to storage media equipment or when information is stored on these devices.
  4. Organisations should address issues related to key management, including the creation and protection of cryptographic keys and the recovery plan for encrypted data in the event that keys are lost or compromised.
  5. Organisations should set out the roles and responsibilities for the following:
    • Establishment and implementation of the rules on how the cryptographic techniques will be used.
    • How keys will be handled, including how they will be generated.
  6. The adoption and approval of standards across the organisation for the cryptographic algorithms, cipher strength, and usage practices for cryptography.
  7. Organisation should address how encrypted information may interfere with the controls that entail the content inspection such as malware detection.

Furthermore, Control 8.24 highlights that organisations should take into account laws and requirements that may restrict the use of cryptography, including the cross-border transfer of encrypted information.

Finally, organisations are also advised to address liability and continuity of services when they enter into service agreements with third parties for the provision of cryptographic services.

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Supplementary Guidance on Key Management

Organisations should define and apply secure procedures for the creation, storage, retrieval, and destruction of cryptographic keys.

In particular, organisations should put in place a robust key management system that includes rules, processes, and standards for the following:

  • Generation of cryptographic keys for different systems and applications.
  • Issuance and acquisition of public-key certificates.
  • Distribution of keys to intended recipients, including the process of key activation.
  • Storage of keys and how authorised parties can access to keys.
  • Changing of keys.
  • Handling of compromised keys.
  • Revocation of keys for why they are compromised or when authorised persons leave an organisation.
  • Recovery of lost keys.
  • Key back-up and archival.
  • Destroying keys.
  • Keeping a log of all activities related to each key.
  • Determining activation and deactivation dates for keys.
  • Responding to legal requests for having access to keys.

Last but not the least, this supplementary guidance cautions organisations against three particular risks:

  • Secret and protected keys should be protected against unauthorised use.
  • Equipment used to create or store encryption keys should be protected via physical security measures.
  • Organisations should maintain the authenticity of public keys.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

Trusted by companies everywhere
  • Simple and easy to use
  • Designed for ISO 27001 success
  • Saves you time and money
Book your demo
img

What Are the Benefits of Cryptography?

After highlighting that organisations can ensure the authenticity of public keys by methods such as public key management processes, Control 8.24 explains how cryptography can help organisations achieve four information security objectives:

  1. Confidentiality: Cryptography protects and maintains the confidentiality of data both in transit and at rest.
  2. Integrity and authenticity: Digital signatures and authentication codes can ensure the authenticity and integrity of information communicated.
  3. Non-repudiation: Cryptographic methods provide evidence of all events or actions performed such as receipt of information.
  4. Authentication: Cryptographic methods enable organisations to verify the identity of users requesting access to systems and applications.

Changes and Differences from ISO 27002:2013

27002:2022/8.24 replace 27002:2013/(10.1.1. And 10.1.2)

While the content of both versions is almost identical, there are a few structural changes.

Whereas the 2013 version addressed the use of cryptography under two separate controls, namely 10.1.1. And 10.1.2, the 2022 version combined these two under one Control, 8.24.

How ISMS.online Helps

ISMS.Online is the leading ISO 27002 management system software that supports compliance with ISO 27002, and helps companies to align their security policies and procedures with the standard.

The cloud-based platform provides a complete set of tools to assist organisations in setting up an information security management system (ISMS) according to ISO 27002.

Get in touch and book a demo.

Discover our platform

Book a tailored hands-on session
based on your needs and goals
Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Simple. Secure. Sustainable.

See our platform in action with a tailored hands-on session based on your needs and goals.

Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more