ISO 27001 Annex A 5.15 Access Control

Home / ISO 27001 Annex A Controls / ISO 27001 Annex A 5.15 Access Control

ISO 27001 Access Control

I am going to show you what ISO 27001 Annex A 5.15 Access Control is, what’s new, give you ISO 27001 templates, an ISO 27001 toolkit, show you examples, do a walkthrough and show you how to implement it.

I am Stuart Barker the ISO 27001 Ninja and using over two decades of experience on hundreds of ISO 27001 audits and ISO 27001 certifications I show you exactly what changed in the ISO 27001:2022 update and exactly what you need to do for ISO 27001 certification.

What is ISO 27001 Annex A 5.15 Access Control?

ISO 27001 Annex A 5.15 Access Control is an ISO 27001 control that requires an organisation to implement the control of access to information and other assets based on business and information security requirements.

For a deeper understanding on Access Control in general, read the ISO 27001 Access Control Policy Ultimate Guide.

ISO 27001 Annex A 5.15 Purpose

Annex A 5.15 is a preventive control that ensures authorised access and to prevent unauthorised access to information and other associated assets.

ISO 27001 Annex A 5.15 Definition

The ISO 27001 standard defines ISO 27001 Annex A 5.15 as:

Rules to control physical and logical access to information and other associated assets should be established

ISO 27001:2022 Annex A 5.15 Access Control

DO IT YOURSELF ISO 27001

STOP SPANKING £10,000s

ISO 27001 Toolkit

ISO 27001 Annex A 5.15 2022 Changes Summary

ISO 27001 Annex A 5.15 Access Control changed with the 2022 update to the standard. It introduced the requirement for a topic specific access control policy. It took the 2013 version sub controls of ISO 27001:2013 Annex A 9.1. (ISO 27001:2013 Annex A 9.1.1 and ISO 27001:2013 Annex A 9.1.2) and collapsed them into one control.

With the 2022 changes to ISO 27001 Annex A 5.15 the concepts of different access control methods was acknowledged and the level of granularity of access was explored with an acknowledgement of the security / cost trade off and the freedom for an organisation to choose based on business risk and need.

Implementation Guide

The control of access to information and other assets is going to require a topic specific policy on access control. To implement control of access you are going to have to first identify what you have. We cannot control it if we do not know we have it so before you move on to access control be sure first to have completed your asset registers. We covered asset inventories in ISO 27001 Annex A 5.9 Inventory Of Information And Other Associated Assets Beginner’s Guide.

Once you know what you have you are going to implement information classification which we covered in ISO 27001 Annex A 5.12 Classification Of Information Beginner’s Guide. This is going to set out the classification levels of the organisation and the controls and restrictions for each classification.

The standard wants you to implement access control rules by defining and mapping appropriate access rights and restrictions to relevant entities. What it means by entities is the things that are doing the access which includes humans and also logical items such as services, devices and machines.

Considerations when implementing access control

Let us take a look at considerations when defining and implementing access control rules

  • Working to the principle of least privilege which means we restrict access to everything unless needed as opposed to the principle of everyone has access to everything unless forbidden.
  • Account for automation in process and technology where permissions are changed automatically
  • Implement a review of the approval processes at least annually or based on significant change
  • It is important to ensure we are consistent in our approach to both access rights and information classification
  • Physical perimeter security should be considered if it is appropriate and to be consistent with access rights
  • Where dynamic access control is in play to consider the factors and elements and how they can be reflected

Steps in implementing access control

You are going to have to

Access Control Principles

The principles on access control usually fall in to mainstream camps of thinking. They are:

Need to know

Need to know is the principle that you grant access to the information required to perform the tasks and duties.

Need to use

Need to use is the principle of granting access where a clear need is present

Let’s be fair the difference is subtle and barely material in that you grant access to what people need. You will not be quizzed on this and a simpler way to look at it is, do not give people access to things they don’t need.

Access Control Methodologies

There is no one right way to implement access control although the most common is role based access. It is the most common as it most often the most simple. The list of access control methodologies is

  • MAC – mandatory access control
  • DAC – discretionary access control
  • RBAC – role based access control
  • ABAC – attribute based access control

Access Control Granularity

The level of granularity of access control is based on your business and business risk. It is a wide range with examples of covering entire networks or systems all the way down to restricting access to individual fields. You can consider factors such as locations or how people connect or who connects from teams to individuals.

The level of granularity has a direct correlation on cost and security.

The more granular you are the more cost you will incur in time and resources but the more secure you will be.

The less granular you are then the less cost in time and resources but the more insecure (potentially) you will be.

The art is to find the balance that is right for you.

ISO 27001 Access Control Templates

If you want to write these yourself I totally commend you. And pity you in equal measure. You could save months of effort with these templates that take 25 years of experience and distill it in a pack of prewritten best practice awesomeness.

ISO 27001 Information Classification and Handling Policy Template
ISO 27001 Information Classification Summary Template
ISO 27001 Access Control Policy Template
ISO 27001 Physical Asset Register Template
ISO 27001 Data Asset Register Template

How to comply with ISO 27001 Annex A 5.15

To comply with ISO 27001 Annex A 5.15 you are going to implement the ‘how’ to the ‘what’ the control is expecting. In short measure you are going to

How to pass an audit of ISO 27001 Annex A 5.15

To pass an audit of ISO 27001 Annex A 5.15 you are going to make sure that you have followed the steps above in how to comply.

You are going to do that by first conducting an internal audit, following the How to Conduct an ISO 27001 Internal Audit Guide.

What will an audit check?

The audit is going to check a number of areas. Lets go through the most common

1. That you have not done something stupid

The auditor is going to check the rules, procedures and access control methodolgy and make sure you followed them. As with everything having documented evidence of anything you can is going to be your friend. So practical things like asset registers, access control procedures that you can evidence are in operation, reviews of access. Work through recent hires for example and ensure the processes were followed and look for the gotchas. Is there an approval audit trail. When you log into the system that was approved does the users access match what was requested

2. That you have rules, processes and you have followed them and have trained people

This is obvious but they are going to look that you have documented what you say you do, that you follow it and that you have trained people. The biggest gotcha here is having people with access that have left. In other words you didn’t have or follow a leaver process and so people’s access remain even though their contract has ended.

3. Documentation

They are going to look at audit trails and all your documentation and see that is classified and labelled. All the documents that you show them, as a minimum if they are confidential should be labelled as such. Is the document up to date. Has it been reviewed in the last 12 months. Does the version control match. Doing anything else would be a massive own goal.

Top 3 Mistakes People Make

The top 3 Mistakes People Make For ISO 27001 Annex A 5.15 are

1. People have left but they still have access

Make sure that access to systems is up to date and that people or third parties that have left no longer have access.

2. Third parties have open access

Third parties should follow process and the process should be to grant access to them when the access required and remove it when it is not. It should not be open and continual access. Consider the example where you need a third party to fix something. You would grant access to allow the fix and then remove it. You would not have open ended access granted.

3. Your document and version control is wrong

Keeping your document version control up to date, making sure that version numbers match where used, having a review evidenced in the last 12 months, having documents that have no comments in are all good practices.

Why is ISO 27001 Access Control Important?

ISO 27001 Annex A 5.15 Access Control is important because you are trying to protect things and a primary way to protect them is to restrict access. Think about your house. You lock your door. You would not leave your door wide open. You want to protect your home and family. But it is also unlikely that you would but up a 10 foot steel fence with guard dogs and search lights to protect your vegetable patch. You would restrict access based on the value and risk.

ISO 27001 Access Control FAQ

What policies do I need for ISO 27001 Annex A 5.15 Access Control?

For ISO 27001 Annex A 5.15 Access Control you will need the ISO 27001 Access Control Policy

Are there free templates for ISO 27001 Annex A 5.15?

There are templates for ISO 27001 Annex A 5.15 located in the ISO 27001 Toolkit.

ISO 27001 Annex A 5.15 sample PDF?

ISO 27001 Annex A 5.15 Sample PDF in the ISO 27001 Toolkit.

Do I have to satisfy ISO 27001 Annex A 5.15 for ISO 27001 Certification?

Yes. Whilst the ISO 27001 Annex A clauses are for consideration to be included in your Statement of Applicability there is no reason we can think of that would allow you to exclude ISO 27001 Annex A 5.15. Access control is a fundamental part of your control framework and any management system. It is explicitly required for ISO 27001.

Can I write polices for ISO 27001 Annex A 5.15 myself?

Yes. You can write the policies for ISO 27001 Annex A 5.15 yourself. You will need a copy of the standard and approximately 5 days of time to do it. It would be advantageous to have a background in information security management systems. There are a number of documents you will require as well as the policy for access control. Alternatively you can download them in the ISO 27001 Toolkit.

Where can I get templates for ISO 27001 Annex A 5.15?

ISO 27001 templates for ISO 27001 Annex A 5.15 are located in the ISO 27001 Toolkit.

How hard is ISO 27001 Annex A 5.15?

ISO 27001 Annex A 5.15 is hard. The documentation required is extensive. We would recommend templates to fast track your implementation.

How long will ISO 27001 Annex A 5.15 take me?

ISO 27001 Annex A 5.15 will take approximately 1 to 3 month to complete if you are starting from nothing and doing a full implementation. With the right risk management approach and an ISO 27001 Template Toolkit it should take you less than 1 day.

How much will ISO 27001 Annex A 5.15 cost me?

The cost of ISO 27001 Annex A 5.15 will depend how you go about it. If you do it yourself it will be free but will take you about 1 to 3 months so the cost is lost opportunity cost as you tie up resource doing something that can easily be downloaded and managed via risk management.

What are examples of access control methodologies?

Example of access control methodologies are:
MAC – mandatory access control
DAC – discretionary access control
RBAC – role based access control
ABAC – attribute based access control

What are the access control principles?

The principles on access control usually fall in to mainstream camps of thinking. They are:
Need to know: Need to know is the principle that you grant access to the information required to perform the tasks and duties.
Need to use: Need to use is the principle of granting access where a clear need is present

Is there an online ISO 27001?

Yes, there is an online ISO 27001 at ISO 27001 Online.

Get the Help of the ISO 27001 Ninja

Book your FREE 30 Minute ISO 27001 Strategy Call and let me show you how you can do it 30x cheaper and 10x faster that you ever thought possible.

Matrix of ISO 27001 controls and ISO 27001 attribute values

Control typeInformation
security properties
Cybersecurity
concepts
Security domains
PreventiveConfidentialityProtectProtection
Integrity
Availability
Stuart - High Table - ISO27001 Ninja - 3
ISO 27001 Toolkit Business Edition

Do It Yourself ISO27001 with the Ultimate ISO27001 Toolkit

Stop Spanking £10,000s on Consultants and ISMS Online Tools.

March Deal – Life Time Access – Save 50%