ISO 27001 Annex A 5.20 Addressing Information Security Within Supplier Agreements

Home / ISO 27001 Annex A Controls / ISO 27001 Annex A 5.20 Addressing Information Security Within Supplier Agreements

ISO 27001 Addressing Information Security Within Supplier Agreements

In this ultimate guide to ISO 27001 Annex A 5.20 Addressing Information Security Within Supplier Agreements you will learn

  • What is ISO 27001 Annex A 5.20
  • How to implement ISO 27001 Annex A 5.20

I am Stuart Barker, the ISO 27001 Ninja and author of the Ultimate ISO 27001 Toolkit.

With over 30 years industry experience I will show you what’s new, give you ISO 27001 templates, show you examples, do a walkthrough and show you how to implement it for ISO 27001 certification.

What is ISO 27001 Annex A 5.20 Addressing Information Security Within Supplier Agreement?

ISO 27001 Annex A 5.20 Addressing information security within supplier agreements is an ISO 27001 control that requires an organisation to establish and agree information security requirements with suppliers.

It is about having a legal mechanism in place. A contract or an agreement or terms of business.

Suppliers represent one of your biggest risks as you cannot directly manage them or influence them and it is likely you rely on them, they have your data and provide services that you need to be successful.

ISO 27001 Annex A 5.20 Purpose

The purpose of ISO 27001 Annex A 5.20 is a preventive control that ensures you maintain an agreed level of information security in supplier relationships.

ISO 27001 Annex A 5.20 Definition

The ISO 27001 standard defines ISO 27001 Annex A 5.20 as:

Relevant information security requirements should be established and agreed with each supplier based on the type of supplier relationship.

ISO 27001:2022 Annex A 5.20 Addressing information security within supplier agreements

DO IT YOURSELF

ISO 27001

ISO 27001 Toolkit Business Edition

ISO 27001 Annex A 5.20 Implementation Guide

We are going to rely on a couple of mechanism to ensure Information Security In Supplier Relationships.

Supplier Agreements / Contracts

The number one recommendation is to seek professional legal counsel for the provision of all contracts. The following is guidance but you should always defer to professional legal counsel. Always. You are not a lawyer. We are not a lawyer.

Our first line of defence and go to is the supplier agreement or supplier contract. At its core it is a legal mechanism that is legally binding and provides the greatest level of overall protection.

  • It sets out what is required, what will be done, who will do it, what happens if things go wrong.
  • What information is to be provided, accessed and the methods of access.
  • Legal, regulatory and contractual requirements. Elements such as intellectual property rights, copyright information, data protection requirements.
  • The controls and levels of controls that are required by both parties to the agreement.
  • Acceptable and unacceptable use of assets.
  • How to grant and remove access
  • Penalities, indemnities and remediation for failings to meet the contract.
  • Contact information
  • Screening requirements for staff were legally enforceable.
  • How evidence and assurance of information security will be provided
  • Rights to audit
  • How to solve problems or conflicts with the contract
  • Appropriate back up, business continuity and disaster recovery
  • The process for change management
  • Physical security as appropriate
  • Information transfer processes
  • Termination clauses and processes
  • Destruction and removal of data processes
  • Handover at the end of the contract

Contracts are kept and recorded in the Third Party Supplier Register. They are reviewed at least annually, based on risk and significant change or event.

Stuart - High Table - ISO27001 Ninja - 3

ISO 27001 Templates

If you want to write these yourself I totally commend you. And pity you in equal measure. You could save months of effort with these ISO 27001 templates that take 25 years of experience and distil it in a pack of prewritten best practice awesomeness.

ISO27001 Third Party Supplier Register Template
ISO27001 Third Party Supplier Policy Template

How to comply with ISO 27001 Annex A 5.20

To comply with ISO 27001 Annex A 5.20 you are going to implement the ‘how’ to the ‘what’ the control is expecting. In short measure you are going to

  • Implement a topic specific policy
  • Implement an supplier management process
  • Implement a third party supplier register
  • Have agreements with all suppliers that cover information security requirements

How to pass an audit of ISO 27001 Annex A 5.20

To pass an audit of ISO 27001 Annex A 5.20 you are going to make sure that you have followed the steps above in how to comply.

You are going to do that by first conducting an internal audit, following the How to Conduct an ISO 27001 Internal Audit Guide.

What will an audit check?

The audit is going to check a number of areas. Lets go through the most common

1. That you have a supplier agreements in place

The auditor is going to check that you have agreements in place with suppliers that cover the information security requriements. It will check that those agreements are in date and cover the products and / or services acquired.

2. That you have an ISO 27001 Supplier Register

You will need an ISO 27001 Supplier Register to record and manage your suppliers. Make sure it is up to date and reflects your reality.

3. Documentation

They are going to look at audit trails and all your documentation and see that is classified and labelled. All the documents that you show them, as a minimum if they are confidential should be labelled as such. Is the document up to date. Has it been reviewed in the last 12 months. Does the version control match.

Top 3 Mistakes People Make

The top 3 Mistakes People Make For ISO 27001 Annex A 5.20 are

Make sure that there is a contract, agreement, terms of business or some legal mechanism for engaging with suppliers and you have a copy, it is in date and covers what you are using.

2. You have no assurance they are doing the right thing for information security

Make sure you have done your security assessment and can place your hands on an in date certificate such as an ISO 27001 Certification for assurance they are doing the right thing. It needs to be in date a cover the products and / or services you have acquired and are using form the supplier.

3. Your document and version control is wrong

Keeping your document version control up to date, making sure that version numbers match where used, having a review evidenced in the last 12 months, having documents that have no comments in are all good practices.

Why is addressing information security within supplier agreements Important?

ISO 27001 Annex A 5.20 Addressing information security within supplier agreements is important because suppliers represent the biggest risk to you. If they are not doing the right thing it is your reputation, your finances, your success that is stake. Get supplier management correct and reduce the risk.

ISO 27001 Annex A 5.20 FAQ

What policies do I need for ISO 27001 Annex A 5.20 Addressing information security within supplier agreements?

For ISO 27001 Annex A 5.20 Addressing information security within supplier agreements you will need the ISO 27001 Supplier Policy

Are there free templates for ISO 27001 Annex A 5.20?

There are templates for ISO 27001 Annex A 5.20 located in the ISO 27001 Toolkit.

ISO 27001 Annex A 5.20 sample PDF?

ISO 27001 Annex A 5.20 Sample PDF in the ISO 27001 Toolkit.

Do I have to satisfy ISO 27001 Annex A 5.20 for ISO 27001 Certification?

Yes. Whilst the ISO 27001 Annex A clauses are for consideration to be included in your Statement of Applicability there is no reason we can think of that would allow you to exclude ISO 27001 Annex A 5.20 Addressing information security within supplier agreements is a fundamental part of your control framework and any management system. It is explicitly required for ISO 27001.

Can I write polices for ISO 27001 Annex A 5.20 myself?

Yes. You can write the policies for ISO 27001 Annex A 5.20 yourself. You will need a copy of the standard and approximately 5 days of time to do it. It would be advantageous to have a background in information security management systems. Alternatively you can download them in the ISO 27001 Toolkit.

Where can I get templates for ISO 27001 Annex A 5.20?

ISO 27001 templates for ISO 27001 Annex A 5.20 are located in the ISO 27001 Toolkit.

How hard is ISO 27001 Annex A 5.20?

ISO 27001 Annex A 5.20 is hard. The documentation required is extensive. We would recommend templates to fast track your implementation.

How long will ISO 27001 Annex A 5.20 take me?

ISO 27001 Annex A 5.20 will take approximately 1 to 3 month to complete if you are starting from nothing and doing a full implementation. With the right risk management approach and an ISO 27001 Template Toolkit it should take you less than 1 day.

How much will ISO 27001 Annex A 5.20 cost me?

The cost of ISO 27001 Annex A 5.20 will depend how you go about it. If you do it yourself it will be free but will take you about 1 to 3 months so the cost is lost opportunity cost as you tie up resource doing something that can easily be downloaded and managed via risk management.

Is there an online ISO 27001?

Yes, there is an online ISO 27001 at ISO 27001 Online.

ISO 27001 controls and attribute values

Control typeInformation
security properties
Cybersecurity
concepts
Operational
capabilities
Security domains
PreventiveConfidentialityIdentifySupplier relationships securityProtection
IntegrityGovernance and ecosystem
Availability

ISO 27001 QUICK LINKs

Organisational Controls - A5

ISO 27001 Annex A 5.1 Policies for information security

ISO 27001 Annex A 5.2 Information Security Roles and Responsibilities

ISO 27001 Annex A 5.3 Segregation of duties

ISO 27001 Annex A 5.4 Management responsibilities

ISO 27001 Annex A 5.5 Contact with authorities

ISO 27001 Annex A 5.6 Contact with special interest groups

ISO 27001 Annex A 5.7 Threat intelligence – new

ISO 27001 Annex A 5.8 Information security in project management

ISO 27001 Annex A 5.9 Inventory of information and other associated assets – change

ISO 27001 Annex A 5.10 Acceptable use of information and other associated assets – change

ISO 27001 Annex A 5.11 Return of assets

ISO 27001 Annex A 5.11 Return of assets

ISO 27001 Annex A 5.13 Labelling of information

ISO 27001 Annex A 5.14 Information transfer

ISO 27001 Annex A 5.15 Access control

ISO 27001 Annex A 5.16 Identity management

ISO 27001 Annex A 5.17 Authentication information – new

ISO 27001 Annex A 5.18 Access rights – change

ISO 27001 Annex A 5.19 Information security in supplier relationships

ISO 27001 Annex A 5.20 Addressing information security within supplier agreements

ISO 27001 Annex A 5.21 Managing information security in the ICT supply chain – new

ISO 27001 Annex A 5.22 Monitoring, review and change management of supplier services – change

ISO 27001 Annex A 5.23 Information security for use of cloud services – new

ISO 27001 Annex A 5.24 Information security incident management planning and preparation – change

ISO 27001 Annex A 5.25 Assessment and decision on information security events 

ISO 27001 Annex A 5.26 Response to information security incidents

ISO 27001 Annex A 5.27 Learning from information security incidents

ISO 27001 Annex A 5.28 Collection of evidence

ISO 27001 Annex A 5.29 Information security during disruption – change

ISO 27001 Annex A 5.31 Identification of legal, statutory, regulatory and contractual requirements

ISO 27001 Annex A 5.32 Intellectual property rights

ISO 27001 Annex A 5.33 Protection of records

ISO 27001 Annex A 5.34 Privacy and protection of PII

ISO 27001 Annex A 5.35 Independent review of information security

ISO 27001 Annex A 5.36 Compliance with policies and standards for information security

ISO 27001 Annex A 5.37 Documented operating procedures 

Technology Controls - A8

ISO 27001 Annex A 8.1 User Endpoint Devices

ISO 27001 Annex A 8.2 Privileged Access Rights

ISO 27001 Annex A 8.3 Information Access Restriction

ISO 27001 Annex A 8.4 Access To Source Code

ISO 27001 Annex A 8.5 Secure Authentication

ISO 27001 Annex A 8.6 Capacity Management

ISO 27001 Annex A 8.7 Protection Against Malware

ISO 27001 Annex A 8.8 Management of Technical Vulnerabilities

ISO 27001 Annex A 8.9 Configuration Management 

ISO 27001 Annex A 8.10 Information Deletion

ISO 27001 Annex A 8.11 Data Masking

ISO 27001 Annex A 8.12 Data Leakage Prevention

ISO 27001 Annex A 8.13 Information Backup

ISO 27001 Annex A 8.14 Redundancy of Information Processing Facilities

ISO 27001 Annex A 8.15 Logging

ISO 27001 Annex A 8.16 Monitoring Activities

ISO 27001 Annex A 8.17 Clock Synchronisation

ISO 27001 Annex A 8.18 Use of Privileged Utility Programs

ISO 27001 Annex A 8.19 Installation of Software on Operational Systems

ISO 27001 Annex A 8.20 Network Security

ISO 27001 Annex A 8.21 Security of Network Services

ISO 27001 Annex A 8.22 Segregation of Networks

ISO 27001 Annex A 8.23 Web Filtering

ISO 27001 Annex A 8.24 Use of CryptographyISO27001 Annex A 8.25 Secure Development Life Cycle

ISO 27001 Annex A 8.26 Application Security Requirements

ISO 27001 Annex A 8.27 Secure Systems Architecture and Engineering Principles

ISO 27001 Annex A 8.28 Secure Coding

ISO 27001 Annex A 8.29 Security Testing in Development and Acceptance

ISO 27001 Annex A 8.30 Outsourced Development

ISO 27001 Annex A 8.31 Separation of Development, Test and Production Environments

ISO 27001 Annex A 8.32 Change Management

ISO 27001 Annex A 8.33 Test Information

ISO 27001 Annex A 8.34 Protection of information systems during audit testing