ISO 27002:2022, Control 8.21 – Security of Network Services

ISO 27002:2022 Revised Controls

Book a demo

silhouettes,of,people,sitting,at,the,table.,a,team,of

Purpose of Control 8.21

In computing, a ‘network service’ can broadly be described as a system running on the ‘network application layer’, such as e-mail, printing, or a file server. Network services also include managed applications and security solutions such as firewalls or gateway antivirus platforms, intrusion detection systems and connection services.

Network services often represent the most important functional parts of a network, and are critical to the day-to-day operation of a modern commercial ICT network. Security is therefore paramount, and the use of network services needs to be closely monitored and directly managed to minimise the associated risk of failure, intrusion and business disruption.

Attributes Table

Control 8.21 is a preventive control that maintains risk by establishing a set of rules that govern the use of both network services and, by association, the host network itself.

Control TypeInformation Security PropertiesCybersecurity ConceptsOperational CapabilitiesSecurity Domains
#Preventive#Confidentiality
#Integrity
#Availability
#Protect#System and Network Security#Protection
Get a Headstart on ISO 27001
  • All updated with the 2022 control set
  • Make 81% progress from the minute you log in
  • Simple and easy to use
Book your demo
img

Ownership of Control 8.21

Control 8.21 deals with technical concepts relating to the maintenance and management of several key components of an organisation’s ICT network. As such, ownership should rest with the Head of IT, or organisational equivalent.

General Guidance on Compliance

Control 8.21 identifies three main security types, when addressing the broader concept of network service security:

  1. Security features
  2. Service levels
  3. Service requirements

These three measures should be taken into account by all internal and external network service providers, and the organisation should take steps to ensure that providers are fulfilling their obligations at all times.

Organisations should judge a network service provider on their ability to manage services as dictated by an unambiguous set of SLAs, and monitor adherence to the best of their ability.

Part of this operational assessment should include references obtained from trusted sources that attest to a network service provider’s ability to manage services in a secure and efficient manner.

Network security rules should include:

  1. Any network services and associated networks that are allowed to be accessed.
  2. The authentication requirements for accessing said network services, including who is authorised to access them, from where and when they are able to do so.
  3. How personnel obtain prior authorisation to access network services, including final sign-off and business case analysis.
  4. A robust set of network management controls that safeguard network services against misuse and unauthorised access.
  5. How personnel are allowed to access network services (i.e. remotely or exclusively onsite).
  6. Logging procedures that detail key information about network service access, and the personnel who utilise them – e.g. time, location and device data.
  7. Monitoring the use of network services.

Get a Headstart
on ISO 27002

The only compliance
solution you need
Book your demo

Updated for ISO 27001 2022
  • 81% of the work done for you
  • Assured Results Method for certification success
  • Save time, money and hassle
Book your demo
img

Guidance – Network Service Security

Control 8.21 also features guidance notes on how to increase security across all network services, including back-end functionality and user operation.

  • Organisations should consider security features such as authentication, encryption and connection controls.
  • Rigid parameters should be established that dictate the connection to network services.
  • Users should be able to choose the amount of data cached (temporarily stored) by a network service to both increase overall performance and ensure that data isn’t excessively stored to the point of it being a tangible security risk.
  • Restricting access to network services.

Changes and Differences from ISO 27002:2013

ISO 27002:2022-8.21 replaces ISO 27002:2003-13.1.2 (Security of network services).

27002:2022-8.21 contains several major additions to its 2013 counterpart, with the latter focusing entirely on network service security (which contains the same set of guidance notes) and omitting any general guidance whatsoever on network rules (see points 1-7 above under ‘General Guidance’).

How ISMS.online Helps

The ISO 27002 standard is a set of guidelines that help organisations to protect their information assets. It is applicable to all types of organisations, irrespective of their size, structure or industry.

ISMS.online is a cloud-based platform that offers assistance in implementing the ISO 27002 standard efficiently and cost effectively.

It provides organisations with easy access to up-to-date information about their compliance status at all times through its user-friendly dashboard interface which allows managers to monitor their progress towards achieving compliance quickly and easily.

Contact us today to schedule a demo.

Are you ready for
the new ISO 27002

We’ll give you an 81% headstart
from the moment you log in
Book your demo

New Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.7NewThreat intelligence
5.23NewInformation security for use of cloud services
5.30NewICT readiness for business continuity
7.4NewPhysical security monitoring
8.9NewConfiguration management
8.10NewInformation deletion
8.11NewData masking
8.12NewData leakage prevention
8.16NewMonitoring activities
8.23NewWeb filtering
8.28NewSecure coding

Organisational Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
5.105.1.1, 05.1.2Policies for information security
5.206.1.1Information security roles and responsibilities
5.306.1.2Segregation of duties
5.407.2.1Management responsibilities
5.506.1.3Contact with authorities
5.606.1.4Contact with special interest groups
5.7NewThreat intelligence
5.806.1.5, 14.1.1Information security in project management
5.908.1.1, 08.1.2Inventory of information and other associated assets
5.1008.1.3, 08.2.3Acceptable use of information and other associated assets
5.1108.1.4Return of assets
5.12 08.2.1Classification of information
5.1308.2.2Labelling of information
5.1413.2.1, 13.2.2, 13.2.3Information transfer
5.1509.1.1, 09.1.2Access control
5.1609.2.1Identity management
5.17 09.2.4, 09.3.1, 09.4.3Authentication information
5.1809.2.2, 09.2.5, 09.2.6Access rights
5.1915.1.1Information security in supplier relationships
5.2015.1.2Addressing information security within supplier agreements
5.2115.1.3Managing information security in the ICT supply chain
5.2215.2.1, 15.2.2Monitoring, review and change management of supplier services
5.23NewInformation security for use of cloud services
5.2416.1.1Information security incident management planning and preparation
5.2516.1.4Assessment and decision on information security events
5.2616.1.5Response to information security incidents
5.2716.1.6Learning from information security incidents
5.2816.1.7Collection of evidence
5.2917.1.1, 17.1.2, 17.1.3Information security during disruption
5.30NewICT readiness for business continuity
5.3118.1.1, 18.1.5Legal, statutory, regulatory and contractual requirements
5.3218.1.2Intellectual property rights
5.3318.1.3Protection of records
5.3418.1.4Privacy and protection of PII
5.3518.2.1Independent review of information security
5.3618.2.2, 18.2.3Compliance with policies, rules and standards for information security
5.3712.1.1Documented operating procedures

People Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
6.107.1.1Screening
6.207.1.2Terms and conditions of employment
6.307.2.2Information security awareness, education and training
6.407.2.3Disciplinary process
6.507.3.1Responsibilities after termination or change of employment
6.613.2.4Confidentiality or non-disclosure agreements
6.706.2.2Remote working
6.816.1.2, 16.1.3Information security event reporting

Physical Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
7.111.1.1Physical security perimeters
7.211.1.2, 11.1.6Physical entry
7.311.1.3Securing offices, rooms and facilities
7.4NewPhysical security monitoring
7.511.1.4Protecting against physical and environmental threats
7.611.1.5Working in secure areas
7.711.2.9Clear desk and clear screen
7.811.2.1Equipment siting and protection
7.911.2.6Security of assets off-premises
7.1008.3.1, 08.3.2, 08.3.3, 11.2.5Storage media
7.1111.2.2Supporting utilities
7.1211.2.3Cabling security
7.1311.2.4Equipment maintenance
7.1411.2.7Secure disposal or re-use of equipment

Technological Controls

ISO/IEC 27002:2022 Control IdentifierISO/IEC 27002:2013 Control IdentifierControl Name
8.106.2.1, 11.2.8User endpoint devices
8.209.2.3Privileged access rights
8.309.4.1Information access restriction
8.409.4.5Access to source code
8.509.4.2Secure authentication
8.612.1.3Capacity management
8.712.2.1Protection against malware
8.812.6.1, 18.2.3Management of technical vulnerabilities
8.9NewConfiguration management
8.10NewInformation deletion
8.11NewData masking
8.12NewData leakage prevention
8.1312.3.1Information backup
8.1417.2.1Redundancy of information processing facilities
8.1512.4.1, 12.4.2, 12.4.3Logging
8.16NewMonitoring activities
8.1712.4.4Clock synchronization
8.1809.4.4Use of privileged utility programs
8.1912.5.1, 12.6.2Installation of software on operational systems
8.2013.1.1Networks security
8.2113.1.2Security of network services
8.2213.1.3Segregation of networks
8.23NewWeb filtering
8.2410.1.1, 10.1.2Use of cryptography
8.2514.2.1Secure development life cycle
8.2614.1.2, 14.1.3Application security requirements
8.2714.2.5Secure system architecture and engineering principles
8.28NewSecure coding
8.2914.2.8, 14.2.9Security testing in development and acceptance
8.3014.2.7Outsourced development
8.3112.1.4, 14.2.6Separation of development, test and production environments
8.3212.1.2, 14.2.2, 14.2.3, 14.2.4Change management
8.3314.3.1Test information
8.3412.7.1Protection of information systems during audit testing
Trusted by companies everywhere
  • Simple and easy to use
  • Designed for ISO 27001 success
  • Saves you time and money
Book your demo
img

Explore ISMS.online's platform with a self-guided tour - Start Now