ISO 27002:2022, Control 8.32 – Change Management

ISO 27002:2022 Revised Controls

Book a demo

close up,of,teenager,with,dark,skin,hands,on,keyboard,typing

Changes to information systems such as replacing a network device, creating a new database instance, or upgrading software are often necessary for improved performance, reduced costs, and higher efficiencies.

However, those changes to information processing facilities and systems, if not implemented properly, may lead to the compromise of information assets stored in or processed by these facilities.

Control 8.32 addresses how organisations can establish and apply change management procedures to monitor, review and control changes made to the information processing facilities and systems.

Purpose of Control 8.32

Control 8.32 enables organisations to maintain the security of information assets when executing changes on the information processing facilities and systems by establishing, implementing and managing change management rules and procedures.

Attributes Table

Control 8.32 is preventive in nature. It requires organisations to define, document, specify, and enforce change control processes that govern the entire life cycle of information systems, from the initial design to the deployment and use.

Control Type Information Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventive #Confidentiality
#Integrity
#Availability
#Protect#Application Security
#System and Network Security
#Protection
Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

Ownership of Control 8.32

Considering that compliance with Control 8.32 entails the establishment and enforcement of change control procedures that apply to all stages in the life cycle of information systems, chief information security officers, with the support of domain experts, should be responsible to design and enforce these procedures.

General Guidance on Compliance

All major changes to information systems and the introduction of new systems should be subject to an agreed set of rules and procedures. These changes should be formally specified and documented. Furthermore, they should go through the testing and quality control processes.

To ensure that all changes comply with the change control rules and standards, organisations should assign management responsibilities to appropriate management and should set out the necessary procedures.

Control 8.32 lists nine elements that should be included in the change management procedure:

  1. Organisations should plan and measure the likely impact of planned changes, taking into account all dependencies.
  2. Implementing authorisation controls for changes.
  3. Informing relevant internal and external parties about the planned changes.
  4. Establishing and implementing testing and acceptance testing processes for changes in accordance with Control 8.29.
  5. How the changes will be implemented, including how they will be deployed in practice.
  6. Establishing emergency and contingency plans and procedures. This may also include setting out a fall-back procedure.
  7. Keeping records of all changes and related activities, including all activities listed above(1 to 6).
  8. Operating documentation as required in Control 5.37 and user procedures are reviewed and updated to reflect the changes.
  9. ICT continuity plans and recovery and response procedures should be reviewed and revised to reflect the changes.

Lastly, it is noted that organisations should integrate change control procedures for software and ICT infrastructure to the maximum extent possible.

Supplementary Guidance on Control 8.32

Changes to the production environments such as operating systems, and databases may compromise the integrity and availability of applications, particularly the transfer of software from development to production environment.

Another risk that organisations should be cautious against is changing software in the production environment may have unintended consequences.

To prevent these risks, organisations should perform tests on ICT components in an environment isolated from the development and production environments.

This will enable organisations to have greater control over new software and will provide an extra layer of protection for real-world data used for testing purposes. This extra protection can be achieved via patches and service packs.

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Changes and Differences from ISO 27002:2013

27002:2022/8.32 replaces 27002:2013/(12.1.2, 14.2.2, 14.2.3, 14.2.4)

Overall, the 2013 version was more prescriptive compared to the 2022 version in terms of the requirements for change control procedures.

There are three key differences to be highlighted between the two versions.

ISO 27002:2013 Version Was More Detailed in Terms of What ‘Change Procedure’ Should Entail

Both the 27002:2022 and 27002:2013 version lists what a ‘change procedure’ should include in a non-exhaustive manner.

However, the 2013 version contained the following elements that were not referred to in the 2022 version:

  • Security critical code should be identified and reviewed to remedy vulnerabilities.
  • Organisations should preserve version control for all updates implemented on software.
  • Organisations should identify and document a list of all hardware and software components that needs amendment and updates.

2013 Version Addressed ‘Changes to Operating Platforms’

Control 14.2.3 in version 27002:2013 dealt with how organisations can minimise the adverse effects on and disruptions to the business operations when changes are made to operating systems.

The 27002:2022 version, in contrast, does not include requirements for such changes.

2013 Version Addressed ‘Changes to Software Packages’

Control 14.2.4 in 27002:2013 version addressed ‘Changes to Software Packages’. On the contrary, the 27002:2022 version does not contain requirements for such changes.

How ISMS.online Helps

Our cloud-based platform provides you with a robust framework of information security controls so that you can checklist your ISMS process as you go to ensure that it meets the requirements for ISO 27000k.

Used properly, ISMS. online can assist you in achieving certification with the bare minimum of time and resources.

Get in touch today to book a demo.

Discover our platform

Book a tailored hands-on session
based on your needs and goals
Book your demo

New Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.7NewThreat intelligence
5.23NewInformation security for use of cloud services
5.30NewICT readiness for business continuity
7.4NewPhysical security monitoring
8.9NewConfiguration management
8.10NewInformation deletion
8.11NewData masking
8.12NewData leakage prevention
8.16NewMonitoring activities
8.23NewWeb filtering
8.28NewSecure coding

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
6.107.1.1Screening
6.207.1.2Terms and conditions of employment
6.307.2.2Information security awareness, education and training
6.407.2.3Disciplinary process
6.507.3.1Responsibilities after termination or change of employment
6.613.2.4Confidentiality or non-disclosure agreements
6.706.2.2Remote working
6.816.1.2, 16.1.3Information security event reporting

Physical Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
7.111.1.1Physical security perimeters
7.211.1.2, 11.1.6Physical entry
7.311.1.3Securing offices, rooms and facilities
7.4NewPhysical security monitoring
7.511.1.4Protecting against physical and environmental threats
7.611.1.5Working in secure areas
7.711.2.9Clear desk and clear screen
7.811.2.1Equipment siting and protection
7.911.2.6Security of assets off-premises
7.1008.3.1, 08.3.2, 08.3.3, 11.2.5Storage media
7.1111.2.2Supporting utilities
7.1211.2.3Cabling security
7.1311.2.4Equipment maintenance
7.1411.2.7Secure disposal or re-use of equipment

Technological Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
8.106.2.1, 11.2.8User endpoint devices
8.209.2.3Privileged access rights
8.309.4.1Information access restriction
8.409.4.5Access to source code
8.509.4.2Secure authentication
8.612.1.3Capacity management
8.712.2.1Protection against malware
8.812.6.1, 18.2.3Management of technical vulnerabilities
8.9NewConfiguration management
8.10NewInformation deletion
8.11NewData masking
8.12NewData leakage prevention
8.1312.3.1Information backup
8.1417.2.1Redundancy of information processing facilities
8.1512.4.1, 12.4.2, 12.4.3Logging
8.16NewMonitoring activities
8.1712.4.4Clock synchronization
8.1809.4.4Use of privileged utility programs
8.1912.5.1, 12.6.2Installation of software on operational systems
8.2013.1.1Networks security
8.2113.1.2Security of network services
8.2213.1.3Segregation of networks
8.23NewWeb filtering
8.2410.1.1, 10.1.2Use of cryptography
8.2514.2.1Secure development life cycle
8.2614.1.2, 14.1.3Application security requirements
8.2714.2.5Secure system architecture and engineering principles
8.28NewSecure coding
8.2914.2.8, 14.2.9Security testing in development and acceptance
8.3014.2.7Outsourced development
8.3112.1.4, 14.2.6Separation of development, test and production environments
8.3212.1.2, 14.2.2, 14.2.3, 14.2.4Change management
8.3314.3.1Test information
8.3412.7.1Protection of information systems during audit testing
Trusted by companies everywhere
  • Simple and easy to use
  • Designed for ISO 27001 success
  • Saves you time and money
Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more