ISO 27002:2022, Control 8.7 – Protection Against Malware

ISO 27002:2022 Revised Controls

Book a demo

coworkers,work,modern,studio.production,managers,team,working,new,project.young,business

Purpose of Control 8.7

Malware represents the single largest threat to business continuity and information security faced by businesses in the digital age.

The global commercial community faces innumerable daily threats from a broad range of attack vectors that seek to gain unauthorised access to sensitive systems and data, extract information and money, dupe unassuming employees and leverage ransomed data for extortionate sums of money.

An organisation’s approach to malware protection should be front and centre of any information security policy.

Control 8.7 contains an array of measures that helps organisations to educate their employees as to the dangers of malicious software, and implement meaningful practical measures that stop internal and external attacks before they have a chance to cause disruption and data loss.

Attributes Table

Control 8.7 is a triple-purpose preventive, detective and corrective control that maintains risk by implementing policies and procedures that ensure an organisation’s information, data and assets are protected against malware.

Control TypeInformation Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventive
#Detective
#Corrective
#Confidentiality
#Integrity
#Availability
#Protect
#Detect
#System and Network Security
#Information Protection
#Protection
#Defence
Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

Ownership of Control 8.7

Whilst malware protection involves practical steps that need to be taken by ICT admin staff and standard users, the topic itself is wide-ranging and encompasses multiple distinct business functions with differing levels of risk and numerous additional ISO controls. As such, ownership of Control 8.7 should reside with the Chief Information Security Officer, or organisational equivalent.

General Guidance on Compliance

Control 8.7 asks organisations to adopt an approach to malware protection that encompasses four key areas:

  • Anti-malware software
  • Organisational information security awareness (user training)
  • Controlled systems and account access
  • Change management

ISO categorically points out that it is a mistake to assume that anti malware software alone represents an adequate set of measures. Control 8.7 instead asks organisations to take an end-to-end approach to malware protection that begins with user education and ends with a tightly-controlled network that minimises the risk of intrusion across a variety of attack vectors.

To achieve this goal, organisations should implement controls that:

  1. Prevent the use of unauthorised software (see Controls 8.19 and 8.32).
  2. Block traffic to malicious or inappropriate websites.
  3. Minimise the amount of vulnerabilities resident on their network that have the potential to be exploited by malware or malicious intent (see Controls 8.8 and 8.19).
  4. Carry out regular software audits that scan the network for unauthorised software, system amendments and/or data.
  5. Ensure that data and applications are obtained with minimal risk, either internally or as an external acquisition.
  6. Establish a malware detection policy that includes regular and thorough scans of all relevant systems and files, based upon the unique risks of each area to be scanned. Organisations should adopt a ‘defence in depth’ approach that encompasses endpoint devices and gateway controls, and takes into consideration a broad range of attack vectors (e.g. ransomware).
  7. Protect against intrusions that emanate from emergency procedures and protocols – especially during an incident or high-risk maintenance activities.
  8. Draft a process that allows for technical staff to disable some or all anti malware efforts, especially when such activities are hampering the organisation’s ability to do business.
  9. Implement a robust backup and disaster recovery (BUDR) plan that allows the organisation to resume operational activity as quickly as possible, following disruption (see Control 8.13). This should include procedures that deal with software which isn’t able to be covered by anti malware software (i.e. machinery software).
  10. Partition off areas of the network and/or digital and virtual working environments that may cause catastrophic disruption in the event of an attack.
  11. Provide all relevant employees with anti malware awareness training that educates users on a broad range of topics, including (but not limited to):
    • Social engineering
    • Email security
    • Installing malicious software

  12. Collect industry-related information about the latest developments in malware protection.
  13. Ensure that notifications about potential malware attacks (particularly from software and hardware vendors) originate from a trusted source and are accurate.

Supporting Controls

  • 8.13
  • 8.19
  • 8.32
  • 8.8

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Changes and Differences from ISO 27002:2013

ISO 27002:2022-8.7 replaces ISO 27002:2003-12.2.1 (Controls against malware).

27002:2022-8.7 contains the same basic guidance points as 27002:2003-12.2.1, and elevates some of the supplementary guidance to general guidance points, in line with their importance to an organisation’s anti malware efforts, notably:

  • Protecting against malware during maintenance periods.

27002:2003-12.2.1 also asks organisations to consider using two separate anti malware platforms, whereas 27002:2022-8.7 is content with a single unified solution.

How ISMS.online Helps

Our platform provides you with customisable dashboards that give you real-time visibility into your compliance status.

You can monitor and manage all aspects of your ISO 27002 compliance journey from one place – audit management, gap analysis, training management, risk assessment etc.

It provides an easy-to-use, integrated solution that can be accessed on a 24/7 basis via any device with an internet connection. The platform allows all employees to work together seamlessly and securely to manage security risks and track the organisation’s compliance, as well as the journey towards ISO 27001 certification.

Get in touch today to book a demo.

It helps drive our behaviour in a positive way that works for us
& our culture.

Emmie Cooney
Operations Manager, Amigo

Book your demo

New Controls

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

Physical Controls

Trusted by companies everywhere
  • Simple and easy to use
  • Designed for ISO 27001 success
  • Saves you time and money
Book your demo
img

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more