ISO 27002:2022, Control 8.16 – Monitoring Activities

ISO 27002:2022 Revised Controls

Book a demo

successful,team,at,work.,group,of,young,business,people,working

Purpose of Control 8.16

Network monitoring is the cornerstone of any successful IT support and information security operation.

It is vitally important for organisations to promote a proactive approach to monitoring that seeks to prevent incidents before they happen, and works in tandem with reactive efforts to form an end-to-end information security and incident resolution strategy that ticks every last box.

Attributes Table

Control 8.16 is a dual-purpose detective and corrective control that modifies risk by optimising monitoring activities to identify anomalous behaviour and assists in the prompt analysis of information security events and incidents.

Control TypeInformation Security Properties Cybersecurity ConceptsOperational Capabilities Security Domains
#Detective
#Corrective
#Confidentiality
#Integrity
#Availability
#Detect
#Respond
#Information Security Event Management#Defence

Ownership of Control 8.16

Control 8.16 deals with ICT operations that are performed using system administrator access, and fall under the umbrella of network management and maintenance.

As such, ownership of Control 8.16 should rest with the Head of IT, or organisational equivalent.

Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

General Guidance on Compliance

Monitoring should be first and foremost carried out in line with any regulatory requirements or prevailing legislation, and any records retained in accordance with company retention policy.

Suspect events should be reported to all relevant personnel in order to maintain network integrity and improve business continuity alongside the following processes (see Control 5.25):

  • Auditing
  • Security and risk evaluation
  • Vulnerability scanning
  • Monitoring

Organisations should include the following in their monitoring operation:

  1. Both inbound and outbound network traffic, including data to and from applications
  2. Access to business critical platforms, including (but not limited to):
    • Systems
    • Servers
    • Networking hardware
    • The monitoring system itself

  3. Configuration files
  4. Event logs from security equipment and software platforms
  5. Code checks that ensure any executable programs are both authorised and temper-free
  6. Compute, storage and networking resource usage

Guidance – Behavioural Analysis

Organisations should gain a firm understanding of normal user activity and network behaviour, and use this as a baseline to identify anomalous behaviour across the network, including:

  1. Sudden closure or termination of processes and applications
  2. Network traffic that is recognised as emanating to and/or from problematic IP addresses and/or external domains
  3. Well-known intrusion methods (e.g. DDoS)
  4. Malicious system behaviour (e.g. key logging)
  5. Network bottlenecks and high ping and/or latency times
  6. Unauthorised or unexplainable access to and/or scanning of data, domains or applications
  7. Any attempts to access business critical ICT resources (e.g. domain controllers, DNS servers, file servers and web portals)

To establish a successful baseline, organisations should monitor network utilisation and access times at normal working levels.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Guidance – Monitoring tools

The organisations should optimise its monitoring efforts using specialised monitoring tools that are suited to the type of network and traffic that they deal with on a daily basis.

Monitoring tools should be able to:

  1. Handle large amounts of monitoring data
  2. React to suspect data, traffic and user behaviour patterns and one-off activities
  3. Amend any monitoring activities to react to different risk level
  4. Notify organisations of anomalous activity in real time, through a series of proactive alerts that contain a minimal amount of false positives (see Control 5.26)
  5. Rely on an adequate level of application redundancy in order to maintain a continuous monitoring operation

Guidance – Security Monitoring

Security monitoring should be optimised through:

  1. Dedicated threat intelligence systems (see Control 5.7) and intrusion protection platforms
  2. Machine learning platforms
  3. Whitelists, blacklists, block lists and allow lists on IP management platforms and email security software
  4. Combining logging and monitoring activities into one end-to-end approach
  5. A dedicated approach to well-known intrusion methods and malicious activity, such as the use of botnets, or denial of service attacks

Supporting Controls

  • 5.25
  • 5.26
  • 5.7

Changes and Differences from ISO 27002:2013

ISO 27002:2022-8.16 is a new control that isn’t featured in ISO 27002:2003.

How ISMS.online Helps

ISMS.online makes implementing ISO 27002 easier by providing a set of tools to help you manage information security in your organisation. It will help you identify risks and develop controls to mitigate those risks, and then show you how to implement them within the organisation.

Contact us today to book a demo.

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

New Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.7NewThreat intelligence
5.23NewInformation security for use of cloud services
5.30NewICT readiness for business continuity
7.4NewPhysical security monitoring
8.9NewConfiguration management
8.10NewInformation deletion
8.11NewData masking
8.12NewData leakage prevention
8.16NewMonitoring activities
8.23NewWeb filtering
8.28NewSecure coding

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
6.107.1.1Screening
6.207.1.2Terms and conditions of employment
6.307.2.2Information security awareness, education and training
6.407.2.3Disciplinary process
6.507.3.1Responsibilities after termination or change of employment
6.613.2.4Confidentiality or non-disclosure agreements
6.706.2.2Remote working
6.816.1.2, 16.1.3Information security event reporting

Physical Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
7.111.1.1Physical security perimeters
7.211.1.2, 11.1.6Physical entry
7.311.1.3Securing offices, rooms and facilities
7.4NewPhysical security monitoring
7.511.1.4Protecting against physical and environmental threats
7.611.1.5Working in secure areas
7.711.2.9Clear desk and clear screen
7.811.2.1Equipment siting and protection
7.911.2.6Security of assets off-premises
7.1008.3.1, 08.3.2, 08.3.3, 11.2.5Storage media
7.1111.2.2Supporting utilities
7.1211.2.3Cabling security
7.1311.2.4Equipment maintenance
7.1411.2.7Secure disposal or re-use of equipment

Technological Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
8.106.2.1, 11.2.8User endpoint devices
8.209.2.3Privileged access rights
8.309.4.1Information access restriction
8.409.4.5Access to source code
8.509.4.2Secure authentication
8.612.1.3Capacity management
8.712.2.1Protection against malware
8.812.6.1, 18.2.3Management of technical vulnerabilities
8.9NewConfiguration management
8.10NewInformation deletion
8.11NewData masking
8.12NewData leakage prevention
8.1312.3.1Information backup
8.1417.2.1Redundancy of information processing facilities
8.1512.4.1, 12.4.2, 12.4.3Logging
8.16NewMonitoring activities
8.1712.4.4Clock synchronization
8.1809.4.4Use of privileged utility programs
8.1912.5.1, 12.6.2Installation of software on operational systems
8.2013.1.1Networks security
8.2113.1.2Security of network services
8.2213.1.3Segregation of networks
8.23NewWeb filtering
8.2410.1.1, 10.1.2Use of cryptography
8.2514.2.1Secure development life cycle
8.2614.1.2, 14.1.3Application security requirements
8.2714.2.5Secure system architecture and engineering principles
8.28NewSecure coding
8.2914.2.8, 14.2.9Security testing in development and acceptance
8.3014.2.7Outsourced development
8.3112.1.4, 14.2.6Separation of development, test and production environments
8.3212.1.2, 14.2.2, 14.2.3, 14.2.4Change management
8.3314.3.1Test information
8.3412.7.1Protection of information systems during audit testing
Trusted by companies everywhere
  • Simple and easy to use
  • Designed for ISO 27001 success
  • Saves you time and money
Book your demo
img

Explore ISMS.online's platform with a self-guided tour - Start Now