Skip to content

How many controls are there in ISO 27001?

Explore some of our latest AI related thought leadership and research

6clicks has been built for cyber risk and compliance professionals to automate and streamline security compliance, IT risk management, vendor risk management, incident management, and more.

Learn more about our Hub & Spoke architecture, Hailey AI engine and explore the other content in our platform here

Risk, threat and vulnerability - what's the difference?

Risk, threat and vulnerability - what's the difference?

What is the difference between NIST 800-53 and NIST CSF?

What is the difference between NIST 800-53 and NIST CSF?

The top 5 vendor risk assessment questionnaires for 2023

The top 5 vendor risk assessment questionnaires for 2023

What is a risk register and how to automate

What is a risk register and why is it important?

Top management's key responsibilities for ISO 27001 implementation

Top management's key responsibilities for ISO 27001 implementation

The founder’s story: How 6clicks was born and what’s behind the name

The founder’s story: How 6clicks was born and what’s behind the name


What is ISO 27001?

ISO 27001 is an international standard that provides a framework for organizations to manage and protect their information assets. It focuses on the implementation of an information security management system (ISMS) that helps organizations identify and manage security risks, implement security controls, and continuously improve their information security posture. ISO 27001 addresses various aspects of information security, including asset management, access controls, physical and environmental security, communication and operations security, and business continuity management. By adhering to ISO 27001, organizations can demonstrate their commitment to the security of their information, processes, and systems, and gain the confidence of their stakeholders.

Overview of ISO 27001 controls

ISO 27001, the international standard for information security management systems (ISMS), provides organizations with a comprehensive framework to establish, implement, maintain, and continually improve their information security processes. The standard includes a set of controls that organizations can implement to mitigate security risks and protect their information assets.

These controls are organized and documented in Annex A of ISO 27001. Annex A consists of 14 control sets, each addressing a specific category of control objectives. These categories cover a wide range of security aspects such as information security policies, physical and environmental security, access controls, communications security, incident management, and risk management.

The control objectives within Annex A are designed to help organizations achieve specific security goals. These objectives include protecting against unauthorized access and disclosure, ensuring the availability of information and information processing facilities, preventing disruption to business activities, and managing and minimizing security risks.

By implementing and adhering to the controls outlined in ISO 27001 Annex A, organizations can establish a robust and effective information security management system. This helps them to proactively address security risks, protect their assets, maintain legal and regulatory compliance, and instill confidence in their stakeholders.

Security policy

A security policy is a crucial component of an organization's overall security management framework. It serves as a guide for employees and stakeholders in understanding their roles and responsibilities in protecting sensitive information and preventing security breaches. The security policy outlines the organization's commitment to safeguarding data, sets expectations for user responsibilities, and establishes guidelines for the implementation of necessary security controls. It ensures that all employees are aware of the importance of information security and the measures that need to be taken to maintain the confidentiality, integrity, and availability of data. A well-defined and regularly reviewed security policy is essential for organizations to effectively address security risks, comply with regulatory requirements, and maintain a strong security posture.

Establishing a security policy

Establishing a security policy is a crucial step in ensuring the protection of sensitive information and maintaining a strong security posture within an organization. The process involves several key steps, including writing and communicating information security policies to personnel and conducting periodic reviews to ensure their ongoing relevance.

The first step in establishing a security policy is to write comprehensive information security policies that outline the organization's expectations and requirements for safeguarding information assets. These policies should cover a wide range of security aspects, including access controls, physical security, operational security, communications security, and more. It is important to involve key stakeholders, such as IT personnel, legal and compliance teams, and management, in the policy-writing process to ensure a comprehensive approach.

Once the security policies are written, it is important to effectively communicate them to all personnel within the organization. This can be done through various means, such as email communications, training sessions, or intranet portals. It is essential to ensure that all employees, contractors, and external stakeholders are aware of the policies and understand their responsibilities in maintaining a strong security posture.

To ensure the ongoing relevance and effectiveness of the security policies, periodic reviews should be conducted. This involves evaluating the policies against changing security risks, regulations, and business needs. Any necessary updates or additions should be made to keep the policies up to date and aligned with current best practices.

It is worth noting that ISO/IEC 27001 Annex A.5 requires organizations to implement policies that employees, contractors, and external stakeholders must follow to maintain a strong security posture and comply with laws and regulations. Compliance with this standard is essential for organizations seeking to establish a robust information security management system.

Objectives of the security policy

The objectives of a security policy are to provide direction and support for an organization's information security initiatives. Leadership plays a crucial role in establishing and promoting a strong security posture by providing a clear security vision and ensuring its implementation throughout the organization.

The first objective is to develop and implement information security policies that align with the organization's strategic objectives and regulatory requirements. These policies should outline the expectations and requirements for safeguarding information assets, covering areas such as access controls, physical security, operational security, communications security, and more. By establishing these policies, organizations can establish a baseline of security measures that all employees, contractors, and external stakeholders must adhere to.

Another objective is to effectively communicate the security policies to all personnel within the organization. This involves processes such as email communications, training sessions, or intranet portals to ensure that all individuals are aware of the policies and their responsibilities in maintaining a strong security posture. Leadership must actively promote and reinforce these policies to ensure compliance and accountability throughout the organization.

In addition, periodic reviews of the security policies are essential to ensure their continued relevance and effectiveness. As security risks, regulations, and business needs evolve, the policies must be regularly evaluated and updated. These reviews help identify any necessary updates or additions to keep the policies aligned with current best practices and ensure that the organization maintains a robust information security management system.

By establishing clear information security policies, promoting their implementation, and conducting periodic reviews, organizations can secure their information assets and maintain a strong security posture. Leadership's commitment and support are crucial in achieving these objectives and ensuring the organization's overall security vision is upheld.

The contents and structure of the security policy

The security policy serves as a cornerstone of an organization's information security management system. It outlines the expectations and requirements for safeguarding information assets and plays a crucial role in ensuring the confidentiality, integrity, and availability of sensitive data.

The structure of a comprehensive security policy typically includes several key elements. Firstly, it should define roles and responsibilities, clearly outlining who within the organization is responsible for implementing and enforcing the policy. This helps create a culture of accountability and ensures that everyone understands their specific security-related obligations.

Secondly, the policy should address risk assessment and management. This involves identifying potential security risks, evaluating their potential impact, and implementing appropriate controls to mitigate or eliminate those risks. Regular risk assessments and reviews are essential to ensure the policy remains current and effective in addressing emerging threats.

Additionally, the security policy should establish incident response procedures. These procedures outline the steps to be taken in the event of a security incident, such as a data breach or system intrusion. By having a well-defined incident response plan, organizations can minimize the impact of security breaches and take swift action to address any vulnerabilities.

Lastly, the policy should emphasize the importance of employee awareness and training. It should articulate the organization's expectations for employee behavior regarding information security and provide guidance on topics such as password hygiene, safe internet practices, and data handling procedures. Training programs and ongoing awareness initiatives help ensure that employees remain vigilant and actively contribute to maintaining a strong security posture.

Review and communication of the security policy

Review and communication are crucial aspects of maintaining an effective security policy in accordance with ISO 27001. The security policy should be periodically reviewed to ensure its continued relevance to the organization's current risks and regulatory requirements.

The review process involves assessing the policy's effectiveness in addressing security risks and vulnerabilities. This includes evaluating any changes in the organization's operations, technologies, or regulatory environment that may impact the policy's applicability. The review should also consider feedback from security incidents, audits, and management reviews to identify areas for improvement.

Once the review is complete, it is important to communicate any updates or changes to the security policy to all relevant stakeholders. This ensures that employees, contractors, and other interested parties are aware of the policy and their responsibilities in implementing it. Effective communication involves using clear and accessible language, providing training and awareness sessions, and using multiple channels such as intranet portals, emails, and posters.

Regularly reviewing and communicating the security policy is vital to maintain a strong security posture. It helps to identify and address emerging risks and ensure compliance with changing regulatory requirements. By involving all stakeholders and promoting awareness and understanding, organizations can effectively implement and enforce the security policy, safeguarding valuable assets and mitigating potential security breaches.

Annex A: controls and objectives for information security

Annex A of ISO 27001 provides a comprehensive list of controls and objectives for information security. These controls are designed to address a wide range of security risks and protect organizations from various threats. The annex covers a broad spectrum of topics, including physical security, access controls, communications security, operational security, asset management, and many others. By implementing the controls outlined in Annex A, organizations can build a robust and effective security management system. This not only helps prevent security breaches and incidents but also ensures compliance with international standards and contractual requirements. The controls in Annex A are based on best practices and are continually updated to adapt to evolving security threats and technologies. Implementing these controls enables organizations to enhance their security posture and effectively manage information security risks throughout the entire lifecycle of their operations.

Categories of control objectives and controls

ISO 27001 provides a comprehensive framework for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving an organization's information security management system (ISMS). Within this standard, there are various categories of control objectives and controls that organizations must consider when designing their security measures.

The control objectives in ISO 27001 are categorized into 14 domains, covering a wide range of security aspects. These domains include information security policies, organization of information security, human resource security, asset management, access control, cryptography, physical and environmental security, operations security, communications security, system acquisition, development and maintenance, supplier relationships, information security incident management, and information security aspects of business continuity management.

Each domain consists of specific control objectives, which in turn, have associated controls. These controls are mandatory depending on their applicability to the organization. It is the responsibility of those in charge of information security to define which controls should be implemented based on risk assessments and the organization's specific context.

By following the control objectives and implementing the appropriate controls, organizations can effectively manage the security risks they face and establish a robust information security management system in accordance with ISO 27001.

General thought leadership and news

The buyers guide for MSPs and advisors considering 6clicks

The buyer’s guide for MSPs and advisors considering 6clicks

Selecting a cybersecurity, risk, and compliance platform like 6clicks involves a range of important considerations for managed service providers...

Regulatory changes and their impact on GRC

Regulatory changes and their impact on GRC

The ever-shifting regulatory landscape impels organizations to constantly recalibrate their GRC strategy according to all relevant laws and...

Growing together: our partnership philosophy

Growing together: our partnership philosophy

Our commitment to your success in the cybersecurity risk and compliance market is unwavering. At 6clicks, our motto, "GRC software that's smart, not...

Digital transformation for your MSP or advisory business

Digital transformation for your MSP or advisory business

This article follows our research and interviews with cyber, risk and compliance leaders. These industry leaders spread across Global Systems...

Cyber incident response: A critical component of enterprise security planning

Cyber incident response: A critical component of enterprise security planning

While beneficial, digital transformation has opened the door to various modern cyber threats. These threats are becoming increasingly sophisticated,...

6clicks on Azure Private Cloud for GRC managed services

6clicks on Azure Private Cloud for GRC managed services

Managed service providers play a critical role in helping organizations navigate complex regulatory landscapes and implement robust cyber GRC...