ISO 27701, Clause 6.13 – Information Security Incident Management

ISO 27701 Controls and Clauses Explained

Book a demo

business,communication,connection,working,concept

Privacy information incident management deals with instances of security events that have been escalated to incidents – in terms of identifying them, resolving them, providing evidence and affecting change via a root cause analysis.

Privacy incidents have the potential to drastically affect an organisations reputation and financial standing. As such, it is vitally important to operate with a robust set of incident management procedures that are easily communicable and well understood by all concerned.

What’s Covered in ISO 27701 Clause 6.13

ISO 27701 clause 6.13 contains 7 sub-clauses that deal with the management of information security incidents and improvements, with each control containing guidance points from ISO 27002, albeit within a privacy protection context:

  • ISO 27701 6.13.1.1 – Responsibilities and procedures (ISO 27002 Control 5.24)
  • ISO 27701 6.13.1.2 – Reporting information security events (ISO Control 27002 6.8)
  • ISO 27701 6.13.1.3 – Reporting information security weaknesses (ISO 27002 Control 6.8)
  • ISO 27701 6.13.1.4 – Assessment of and decisions on information security events (ISO 27002 Control 5.25)
  • ISO 27701 6.13.1.5 – Response to information security incidents (ISO 27002 Control 5.26)
  • ISO 27701 6.13.1.6 – Learning from information security incidents (ISO 27002 Control 5.27)
  • ISO 27701 6.13.1.7 – Collection of evidence (ISO 27002 Control 5.28)

Incident management is wide and varied topic, as such, several sub-clauses contain further guidance from associated controls within ISO 27002.

Just one sub-clause (ISO 27701 6.13.1.1) contains information that is relevant to areas of UK GDPR legislation – we’ve provided the article numbers underneath the guidance points, for your convenience.

Simple. Secure. Sustainable.

See our platform in action with a tailored hands-on session based on your needs and goals.

Book your demo
img

ISO 27701 Clause 6.13.1.1 – Responsibilities and Procedures

References ISO 27002 Control 5.24

Roles and Responsibilities

In order to create a cohesive, highly functioning incident management policy that safeguards the availability and integrity of privacy information during critical incidents, organisations should:

  • Adhere to a method for reporting privacy information security events.
  • Establish a series of processes that manage privacy information security-related incidents across the business, including:
    • Administration.
    • Documentation.
    • Detection.
    • Triage.
    • Prioritisation.
    • Analysis.
    • Communication.

  • Draft an incident response procedure that enables the organisation to assess, respond to and learn from incidents.
  • Ensure that incidents are managed by trained and competent personnel who benefit from ongoing workplace training and certification programmes.

Incident Management

Staff involved in privacy information security incidents should understand:

  1. The time it should take to resolve an incident.
  2. Any potential consequences.
  3. The severity of the incident.

When dealing with privacy information security events, staff should:

  • Assess events in accordance with a strict criteria that validates them as an approved incidents.
  • Categorise privacy information security events into 5 sub-topics:
    • Monitoring (see ISO 27002 Controls 8.15 and 8.16).
    • Detection (see ISO 27002 Control 8.16).
    • Classification (see ISO 27002 Control 5.25).
    • Analysis.
    • Reporting (see ISO 27002 Control 6.8).

  • When resolving privacy information security incidents, organisations should:
    • Response and escalate issues (see ISO 27002 Control 5.26) in accordance with the type of incident.
    • Activate crisis management and business continuity plans.
    • Affect a managed recovery from an incident that mitigates operational and/or financial damage.
    • Ensure thorough communication of incident-related events to all relevant personnel.

  • Engage in collaborative working (see ISO 27002 Controls 5.5 and 5.6).
  • Log all incident managed-based activities.
  • Be responsible for the handling of incident-related evidence (see ISO 27002 Control 5.28).
  • Undertake a thorough root cause analysis, to minimise the risk of the incident happening again, including suggested amendments to any processes.

Reporting activities should be centred around 4 key areas:

  1. Actions that need to be taken once an information security event occurs.
  2. Incident forms that record information throughout an incident.
  3. End-to-end feedback processes to all relevant personnel.
  4. Incident reports that detail what’s occurred once an incident has been resolved.

Applicable GDPR Articles

  • Article 5 – (1)(f)
  • Article 33 – (1), (3)(a), (3)(b), (3)(c), (3)(d), (4), (5)
  • Article 34 – (1), (2), (3)(a), (3)(b), (3)(c), (4)

Relevant ISO 27002 Controls

  • ISO 27002 5.25
  • ISO 27002 5.26
  • ISO 27002 5.5
  • ISO 27002 5.6
  • ISO 27002 6.8
  • ISO 27002 8.15
  • ISO 27002 8.16

See ISMS.online
in action

Book a tailored hands-on session
based on your needs and goals
Book your demo

We’re cost-effective and quick

Discover how that will boost your ROI
Get your quote

ISO 27701 Clause 6.13.1.2 – Reporting Information Security Events

References ISO 27002 Control 6.8

Organisations need to ensure that privacy information events are reported in a timely and efficient manner.

Staff need to be provided with quick and easy ways to report privacy information events, and need to be fully aware of what constitutes a breach.

Privacy information events can include:

  • Ineffective privacy information security controls.
  • Breach of information confidentiality, integrity or availability.
  • Human error or malicious interventions.
  • Non-compliance with privacy information security policies (topic-specific and general).
  • Breaches of physical security controls.
  • Unauthorised system changes.
  • Software malfunctions.
  • Physical and logical access violations.
  • Miscellaneous vulnerabilities.
  • Malware infections (suspected or actual).

ISO 27701 Clause 6.13.1.3 – Reporting Information Security Weaknesses

References ISO 27002 Control 6.8

See ISO 27701 Clause 6.13.1.2

ISO 27701 Clause 6.13.1.4 – Assessment of and Decisions on Information Security Events

References ISO 27002 Control 5.25

Organisations should adopt a qualitative approach to privacy information security incident management that includes 4 key points:

  • Drafting a clear categorisation system that escalates privacy information security events to privacy information security incidents.
  • Listing a point of contact who assesses privacy information security events using a strict set of classification rules.
  • Ensuring that technical personnel are adequately skilled and equipped to resolve privacy information security incidents.
  • Logging all conversations and resolution activity for future consideration, and to minimise the risk of similar occurrences.

ISO 27701 Clause 6.13.1.5 – Response to Information Security Incidents

References ISO 27002 Control 5.26

Organisations should ensure that privacy information security incidents are dealt with by a dedicated technical team with the skills and resources to affect a prompt resolution (see ISO 27002 Control 5.24).

Organisations should:

  • Contain any privacy-related threats arising from the original issue.
  • Collect a body of evidence throughout the resolution process.
  • Include escalation, BUDR activities and continuity planning in any resolution efforts (see ISO 27002 Controls 5.29 and 5.30).
  • Log all incident-related activity.
  • Ensure that staff operate on a “need to know” basis when dealing with privacy information incidents.
  • Be continually mindful of an their responsibilities to their customers and external organisations, when communicating privacy information incidents and data breaches.
  • Close incidents to a rigid set of resolution criteria.
  • Undertake forensic analysis (see ISO 27002 Control 5.28), as and when required.
  • Seek to establish the underlying cause of an incident, once it’s been resolved (see ISO 27002 Control 5.27).
  • Take remedial action on any associated processes, controls, policies and procedures, to bolster organisational privacy protection once an incident has been resolved.

Applicable GDPR Articles

  • Article 33 – (1), (2), (3)(a), (3)(b), (3)(c), (3)(d), (4), (5)
  • Article 34 – (1), (2)

Relevant ISO 27002 Controls

  • ISO 27002 5.24
  • ISO 27002 5.27
  • ISO 27002 5.28
  • ISO 27002 5.29
  • ISO 27002 5.30

See our platform
in action

Book a tailored hands-on session
based on your needs and goals
Book your demo

We can’t think of any company whose service can hold a candle to ISMS.online.
Vivian Kroner
ISO 27001, 27701 and GDPR lead implementer Aperian Global
100% of our users pass certification first time
Book your demo

ISO 27701 Clause 6.13.1.6 – Learning From Information Security Incidents

References ISO 27002 Control 5.26

Organisations should should create incident management procedures that deal with three main elements of privacy information security incidents:

  • Incident type.
  • Estimated volume.
  • Projected cost.

Privacy information security incidents should benefit from procedures that:

  • Bolster the organisation’s existing incident management framework (see ISO 27002 Control 5.24).
  • Enhance the organisation’s privacy information risk assessment processes.
  • Improved user awareness – this can be achieved by providing real-world examples of scenarios and how to handle them.

Relevant ISO 27002 Controls

  • ISO 27702 5.24

ISO 27701 Clause 6.13.1.7 – Collection of Evidence

References ISO 27002 Control 5.28

Organisations should collect evidence surrounding incident activity with the express purpose of fulfilling their legal, regulatory, contractual and disciplinary obligations.

Evidence collection efforts should ensure that multiple regulatory and law-making bodies are able to scrutinise incident activity using (but not limited to):

  • Storage media.
  • Assets and devices.
  • Device status.

Organisations shouldn’t make any assumptions on what evidence they need to collect – especially where privacy information is concerned – and organisations should involve legal authorities at the earliest opportunity if in any doubt about what needs to occur.

When providing evidence to external bodies, organisations should demonstrate that:

  • Incident records are complete and free from interference.
  • Electronic evidence mirrors its physical counterpart.
  • ICT systems had the ability to adequately record all relevant evidence.
  • Technical staff involved in evidence collections are suitably qualified and competent enough to carry out their role.
  • They have the legal ability to collect evidence.

Supporting Controls From ISO 27002 and GDPR

ISO 27701 Clause IdentifierISO 27701 Clause NameISO 27002 ControlAssociated GDPR Articles
6.13.1.1Responsibilities and Procedures5.24 – Information Security Incident Management Planning and Preparation for ISO 27002Articles (5), (33), (34)
6.13.1.2Reporting Information Security Events6.8 – Information Security Event Reporting for ISO 27002None
6.13.1.3Reporting Information Security Weaknesses6.8 – Information Security Event Reporting for ISO 27002None
6.13.1.4Assessment of and Decisions on Information Security Events5.25 – Assessment and Decision on Information Security Events for ISO 27002None
6.13.1.5Response to Information Security Incidents5.26 – Response to Information Security IncidentsArticles (33), (34)
6.13.1.6Learning From Information Security Incidents5.27 – Learning From Information Security Incidents for ISO 27002None
6.13.1.7Collection of Evidence5.28 – Collection of Evidence for ISO 27002None

How ISMS.online Helps

With ISMS.online, you can easily achieve ISO 27701 compliance by using a cloud-based information management solution.

In addition, our information security experts and resources are available to assist you with the ISO 27701 accreditation process.

Find out more by booking a demo.

Discover our platform

Book a tailored hands-on session
based on your needs and goals
Book your demo

Unsure whether to build or buy?

Discover the best way to achieve ISMS success

Get your free guide

ISMS.online now supports ISO 42001 - the world's first AI Management System. Click to find out more