ISO 27002:2022, Control 8.30 – Outsourced Development

ISO 27002:2022 Revised Controls

Book a demo

group,of,focused,serious,busy,male,and,female,colleagues,dressed

Outsourcing IT systems and software development to external parties has many benefits for businesses such as reduced cost and greater scalability. However, these efficiencies should not come at the cost of security.

For example, external service providers may not have strict access controls for networks in place or may fail to apply industry-level encryption to data stored in the cloud, leading to the compromise of IT systems and software products.

This may result in data breaches and loss of availability, confidentiality, or integrity of information assets.

According to a report by Trustwave, outsourcing of software and IT development played a role in more than 60% of all data breaches.

Considering that outsourcing inevitably leads to loss of control over the development process and makes it harder to apply and maintain information security requirements, organisations should ensure that external parties comply with the information security requirements set out by the organisation.

Purpose of Control 8.30

Control 8.30 enables organisations to ensure that the established information security requirements are adhered to when the system and software development is outsourced to external suppliers.

Attributes of Control 8.30

Control 8.30 is both detective and preventive in nature: It requires organisations to supervise and monitor all outsourcing activities and to ensure that the outsourced development process satisfies information security requirements.

Control Type Information Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventive
#Detective
#Confidentiality
#Integrity
#Availability
#Identify
#Protect
#Detect
#System and Network Security
#Application Security
#Supplier Relationship Security
#Governance and Ecosystem
#Protection
Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

Ownership of Control 8.30

Chief Information Security Officer should be responsible for establishing and implementing necessary procedures and controls to ensure those information security requirements are communicated to, agreed by and complied with by external suppliers.

General Guidance on Compliance

General guidance highlights that organisations should continuously monitor and verify that the delivery of outsourced development work satisfies the information security requirements imposed on the external service provider.

Control 8.30 recommends organisations take into account the following 11 factors when outsourcing development:

  1. Entering into agreements, including licensing agreements, that addresses ownership over code and intellectual property rights.
  2. Imposing appropriate contractual requirements for secure design and coding in line with Control 8.25 and 8.29.
  3. Establishing a threat model to be adopted by third-party developers.
  4. Carrying out an acceptance testing procedure to ensure the quality and accuracy of delivered work.
  5. Evidence that minimally-required privacy and security capabilities are achieved. This may be achieved via assurance reports.
  6. Keeping evidence of how sufficient testing has been performed to protect the delivered IT system or software against malicious content.
  7. Keeping evidence of how sufficient testing has been applied to protect against identified vulnerabilities.
  8. Putting in place escrow agreements that cover the software source code. For example, it may address what will happen if the external supplier goes out of business.
  9. The agreement with the supplier should entail the right of the organisation to perform audits on development processes and controls.
  10. Establishing and implementing security requirements for the development environment.
  11. Organisations should also consider applicable laws, statutes, and regulations.

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Supplementary Guidance

For more detailed guidance on managing supplier relationships, organisations can refer to ISO/IEC 27036.

Changes and Differences from ISO 27002:2013

27002:2022/8.30 replace 27002:2013/(14.2.7)

Overall, there is no material difference between the two versions.

How ISMS.online Helps

Companies can use ISMS.Online to help them with their ISO 27002 compliance efforts by providing them with a platform that makes it easy to manage their security policies and procedures, update them as needed, test them and monitor their effectiveness.

Our cloud-based platform allows you to quickly and easily manage all the aspects of your ISMS, including risk management, policies, plans, procedures and more, in one central location. The platform is easy to use and has an intuitive interface that makes it simple to learn how to use.

Get in touch today to book a demo.

Discover our platform

Book a tailored hands-on session
based on your needs and goals
Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more