ISO 27001 Annex A 7.14 Secure Disposal Or Re-Use Of Equipment

Home / ISO 27001 Annex A Controls / ISO 27001 Annex A 7.14 Secure Disposal Or Re-Use Of Equipment

ISO 27001 Secure Disposal or Re-Use of Equipment

The focus for this ISO 27001 Control is your equipment how you dispose of it or re-use it. As one of the ISO 27001 controls this is about protecting the data that is on it and preventing data leakage.

You will learn what the ISO 27001 control 7.14 is, how to simply and easily implement it for ISO 27001 certification and I will show you some common gotchas so you can avoid them.

What is ISO 27001 Annex A 7.14 Secure Disposal Or Re-Use Of Equipment?

ISO 27001 Annex A 7.14 Secure Disposal or Re-Use of Equipment is an ISO 27001 control that looks to make sure securely dispose of equipment and if you do reuse it, that you complete remove any data from it in a way that is unrecoverable.

ISO 27001 Annex A 7.14 Purpose

The purpose of Annex A 7.14 is to prevent leakage of information from equipment to be disposed or re-used.

ISO 27001 Annex A 7.14 Definition

The ISO 27001 standard defines Annex A 7.14 as:

Items of equipment containing storage media should be verified to ensure that any sensitive data and licensed software has been removed or securely overwritten prior to disposal or re-use.

ISO 27001:2022 Annex A 7.14 Secure Disposal or Re-Use of Equipment

DO IT YOURSELF

ISO 27001

ISO 27001 Toolkit Business Edition

How to implement ISO 27001 Annex A 7.14

General Guidance

Every item of equipment that we have has a limited life span. Sometimes it is short and sometime it is long but at some point a piece of equipment will be reallocated, repurposed and eventually it will be disposed of.

This control concerns itself with equipment that contains storage media. We explored the requirements on storage media in the ISO 27001 Annex A 5.10 Storage Media and it may be worth refreshing your memory on this control.

Our worse case scenario is that confidential and sensitive information ends up in the wrong hands or in the public domain. The consequences range from the embarrassing, to the legal ramifications, to financial and potentially, in the extreme, life threatening.

Delete is not enough

What we do not want is something ending up on eBay and some smart arse tech person recovering all that lovely data you didn’t quite get rid of.

I think we are all savvy enough in this day and age to know that just hitting delete, or even emptying the trash can, is not enough to remove that data from the system.

Encryption

A great compensating control to go along side this one is encryption and in particular the encryption of the hard drive as part of your standard build. Even in this scenario though it is best practice to securely remove all data from a storage device before reuse and to have the device professionally destroyed by a specialist third party when it is no longer needed. They will provide all of the appropriate documentation, receipts, audit trails and assurances that you will need.

Asset Tags and Labels

Some additional considerations to think about include asset tags or labels that are on any equipment. Best to remove those identifiers.

Records and Audit Trails

Part of your asset management process this is an important step and be sure to keep all records and audit trails.

ISO 27001 Templates

ISO 27001 templates have the advantage of being a massive boost that can save time and money so before we get into the implementation guide we consider these pre written templates that will sky rocket your implementation. Not interested in ISO 27001 templates, then you can skip to the next section.

How to comply with ISO 27001 Annex A 7.14

To comply with ISO 27001 Annex A 7.14 you are going to

  • Get the help of professional third parties to securely destroy equipment you do not need
  • Have policies and procedures in place
  • Assess your equipment and perform a risk assessment
  • Implement controls proportionate to the risk posed
  • Keep maintenance records
  • Test the controls that you have to make sure they are working
  • Where equipment is reused you will fully remove and make un recoverable any data

Top 3 Mistakes People Make for ISO 27001 Annex A 7.14

The top 3 mistakes people make for ISO 27001 Annex A 7.14 are

1. You give old equipment to charity

This is not a bad thing actually. Neither is putting on eBay to sell it. But what is bad is not removing all labels and stickers and identifiers and not fully erasing all data on it in a way that is unrecoverable. Have a solid data removal process that you can evidence if you want to give to charity or resell.

2. You keep stuff for ever

It can be hard to get rid of stuff but you need to do some house keeping and follow your processes to securely destroy equipment you do not need rather than having it in a cupboard or on a desk.

3. Your document and version control is wrong

Keeping your document version control up to date, making sure that version numbers match where used, having a review evidenced in the last 12 months, having documents that have no comments in are all good practices.

Get the Help of the ISO 27001 Ninja

Book your FREE 30 Minute ISO 27001 Strategy Call and let me show you how you can do it 30x cheaper and 10x faster that you ever thought possible.

Controls and Attribute Values

Control typeInformation
security properties
Cybersecurity
concepts
Operational
capabilities
Security domains
PreventiveConfidentialityProtectPhysical SecurityProtection
Asset ManagementResilience

ISO 27001 QUICK LINKs

Organisational Controls - A5

ISO 27001 Annex A 5.1 Policies for information security

ISO 27001 Annex A 5.2 Information Security Roles and Responsibilities

ISO 27001 Annex A 5.3 Segregation of duties

ISO 27001 Annex A 5.4 Management responsibilities

ISO 27001 Annex A 5.5 Contact with authorities

ISO 27001 Annex A 5.6 Contact with special interest groups

ISO 27001 Annex A 5.7 Threat intelligence – new

ISO 27001 Annex A 5.8 Information security in project management

ISO 27001 Annex A 5.9 Inventory of information and other associated assets – change

ISO 27001 Annex A 5.10 Acceptable use of information and other associated assets – change

ISO 27001 Annex A 5.11 Return of assets

ISO 27001 Annex A 5.11 Return of assets

ISO 27001 Annex A 5.13 Labelling of information

ISO 27001 Annex A 5.14 Information transfer

ISO 27001 Annex A 5.15 Access control

ISO 27001 Annex A 5.16 Identity management

ISO 27001 Annex A 5.17 Authentication information – new

ISO 27001 Annex A 5.18 Access rights – change

ISO 27001 Annex A 5.19 Information security in supplier relationships

ISO 27001 Annex A 5.20 Addressing information security within supplier agreements

ISO 27001 Annex A 5.21 Managing information security in the ICT supply chain – new

ISO 27001 Annex A 5.22 Monitoring, review and change management of supplier services – change

ISO 27001 Annex A 5.23 Information security for use of cloud services – new

ISO 27001 Annex A 5.24 Information security incident management planning and preparation – change

ISO 27001 Annex A 5.25 Assessment and decision on information security events 

ISO 27001 Annex A 5.26 Response to information security incidents

ISO 27001 Annex A 5.27 Learning from information security incidents

ISO 27001 Annex A 5.28 Collection of evidence

ISO 27001 Annex A 5.29 Information security during disruption – change

ISO 27001 Annex A 5.31 Identification of legal, statutory, regulatory and contractual requirements

ISO 27001 Annex A 5.32 Intellectual property rights

ISO 27001 Annex A 5.33 Protection of records

ISO 27001 Annex A 5.34 Privacy and protection of PII

ISO 27001 Annex A 5.35 Independent review of information security

ISO 27001 Annex A 5.36 Compliance with policies and standards for information security

ISO 27001 Annex A 5.37 Documented operating procedures 

Technology Controls - A8

ISO 27001 Annex A 8.1 User Endpoint Devices

ISO 27001 Annex A 8.2 Privileged Access Rights

ISO 27001 Annex A 8.3 Information Access Restriction

ISO 27001 Annex A 8.4 Access To Source Code

ISO 27001 Annex A 8.5 Secure Authentication

ISO 27001 Annex A 8.6 Capacity Management

ISO 27001 Annex A 8.7 Protection Against Malware

ISO 27001 Annex A 8.8 Management of Technical Vulnerabilities

ISO 27001 Annex A 8.9 Configuration Management 

ISO 27001 Annex A 8.10 Information Deletion

ISO 27001 Annex A 8.11 Data Masking

ISO 27001 Annex A 8.12 Data Leakage Prevention

ISO 27001 Annex A 8.13 Information Backup

ISO 27001 Annex A 8.14 Redundancy of Information Processing Facilities

ISO 27001 Annex A 8.15 Logging

ISO 27001 Annex A 8.16 Monitoring Activities

ISO 27001 Annex A 8.17 Clock Synchronisation

ISO 27001 Annex A 8.18 Use of Privileged Utility Programs

ISO 27001 Annex A 8.19 Installation of Software on Operational Systems

ISO 27001 Annex A 8.20 Network Security

ISO 27001 Annex A 8.21 Security of Network Services

ISO 27001 Annex A 8.22 Segregation of Networks

ISO 27001 Annex A 8.23 Web Filtering

ISO 27001 Annex A 8.24 Use of CryptographyISO27001 Annex A 8.25 Secure Development Life Cycle

ISO 27001 Annex A 8.26 Application Security Requirements

ISO 27001 Annex A 8.27 Secure Systems Architecture and Engineering Principles

ISO 27001 Annex A 8.28 Secure Coding

ISO 27001 Annex A 8.29 Security Testing in Development and Acceptance

ISO 27001 Annex A 8.30 Outsourced Development

ISO 27001 Annex A 8.31 Separation of Development, Test and Production Environments

ISO 27001 Annex A 8.32 Change Management

ISO 27001 Annex A 8.33 Test Information

ISO 27001 Annex A 8.34 Protection of information systems during audit testing