Skip to content

Glossary definition: ISO/IEC 27001 Annex A

ISO/IEC 27001 Annex A: Security Control Requirements

ISO/IEC 27001 Annex A is a set of information security controls developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). These controls are designed to help organizations protect their information assets from unauthorized access, use, disclosure, disruption, modification, or destruction. The controls are organized into 14 categories, including Access Control, Asset Management, Business Continuity Management, Cryptography, Human Resources Security, Information Security Incident Management, and Physical and Environmental Security. Each category includes a list of specific controls that organizations can implement to ensure the security of their information assets. The controls are designed to be comprehensive, flexible, and adaptable to the needs of any organization. The Annex also includes guidance on how to implement the controls and measure their effectiveness.