ISO 27001 Annex A 8.11 Data Masking

Home / ISO 27001 Annex A Controls / ISO 27001 Annex A 8.11 Data Masking

ISO 27001 Data Masking

I am going to show you what ISO 27001:2022 Annex A 8.11 Data Masking is, what’s new, give you ISO 27001 templates, show you examples, do a walkthrough and show you how to implement it. I am Stuart Barker the ISO 27001 Ninja and using over two decades of experience on hundreds of ISO 27001 audits and ISO 27001 certifications I show you exactly what changed in the ISO 27001:2022 update and exactly what you need to do for ISO 27001 certification.

What is it?

ISO 27001:2022 Annex A 8.11 Data Masking is an ISO 27001 control that requires an organisation to mask data basedon business requirements, laws and regulations to protect sensitive data.
Data masking is used to reduce the exposure of sensitive information, including personally identifiable data, by masking it and presenting only the data that is required to perform the task at hand.

Purpose

ISO 27001:2002 Annex A 8.11 is preventive control that ensure you limit the exposure of sensitive data including PII, and you comply with legal, statutory, regulatory and contractual requirements.

Definition

The ISO 27001 standard defines ISO 27001:2022 Annex A 8.11 as:
Data masking should be used in accordance with the organisation’s topic-specific policy on access control and other related topic-specific policies, and business requirements, taking applicable legislation into consideration. – ISO 27001:2022 Annex A 8.11 Data Masking

DO IT YOURSELF

ISO 27001

ISO 27001 Toolkit Business Edition

Implementation Guide

You are going to have to ensure that you:

  • Implement a topic specific policy for access control
  • define the requirements for data masking based on information classification level
  • implement controls based on the data masking requirements
  • keep records
  • Test the controls that you have to make sure they are working

There are several approaches to hiding data that include data masking, pseudonymisation and anonymisation.
Let us take a look at the techniques for data masking that you can implement.

Techniques for Data Masking

Anonymisation

This technique fundamentally and irreversibly alters data in a way that it can no longer be directly or indirectly identified.

Pseudonymisation

This technique uses an alias in place of data. It replaces data with an alias. If you know the algorithm used to create the alias it is possible to recreate the data. When this technique is used, every effort is taken to protect the algorithm.

Data Masking

This technique seeks to conceal, hide or substitute data. Let us consider

  • Encryption
  • Substitution
  • Hashing
  • Varying numbers and dates
  • Deleting characters

ISO 27001 Templates

ISO 27001 templates have the advantage of being a massive boost that can save time and money so before we get into the implementation guide we consider these pre written templates that will sky rocket your implementation. This ISO 27001 Toolkit has been specifically designed so you can DIY your ISO 27001 certification, build your ISMS in a week and be ISO 27001 certification ready in 30 days.

How to comply

To comply with ISO 27001:2022 Annex A 8.11 you are going to implement the ‘how’ to the ‘what’ the control is expecting.
In short measure you are going to:

  • Understand and record the legal, regulatory and contractual requirements you have for data
  • Conduct a risk assessment
  • Based on the legal, regulatory, contractual requirements and the risk assessment you will implement an
    information classification scheme
  • Implement and communicate your topic specific policy on access control
  • Document and implement your processes and technical implementations for data masking
  • Check that the controls are working by conducting internal audits

How to pass an audit

To pass an audit of ISO 27001:2022 Annex A 8.11 Data Masking you are going to make sure that you have followed the steps above in how to comply.
You are going to do that by first conducting an internal audit, following the How to Conduct an ISO 27001 Internal Audit Guide.

What will an auditor check?

The audit is going to check a number of areas. Lets go through the main ones

That you have documentation

What this means is that you need to show that you have documented your legal, regulatory and contractual requirements
for data masking. Where data protection laws exist that you have documented what those laws are and what those
requirements are. That you have an information classification scheme and a topic specific policy for access control and
that you have documented your data masking techniques.

That you have masked data appropriately

They will look at systems to seek evidence of data masking. This could be as simple as looking at login screens to see what masking you are doing on the password entry. It could also look at your production systems for evidence that sensitive data is masked.

That you have conducted internal audits

The audit will want to see that you have tested the controls and evidenced that they are operating. This is usually in the form of the required internal audits. They will check the records and outputs of those internal audits.

Top 3 Mistakes People Make

In my experience, the top 3 mistakes people make for ISO 27001:2022 Annex A 8.11 Data Masking are

You use unmasked data where you should not

Examples of this would include having sensitive data in development and test environments. Those areas that you might not think about. Consider for example using sensitive data as filenames, or in email subject fields or in email body text. Checking in CRM systems and off the shelf systems to see that data masking is enabled and configured is a good step here.

This is a massive mistake that we see, where people assume ISO 27001 is just information security and forget that it also checks that appropriate laws are being followed, and in particular data protection laws. Cost saving by not having a data protection expert or ignoring data protection law entirely is a common mistake we see people make when cutting corners and saving costs.

Your document and version control is wrong

Keeping your document version control up to date, making sure that version numbers match where used, having a review evidenced in the last 12 months, having documents that have no comments in are all good practices.

Why is data masking important?

Data masking is important because we want to limit the exposure of confidential and sensitive data. Showing information to people that they do not need to perform the task introduces risk. It is not unheard of for people to take photographs of screens and screen shots to get access to confidential and sensitive information. This is especially true where the data has a significant financial value.

Data Masking FAQ

Is data masking a new ISO 27001:2022 control?

Yes data masking is a new ISO 27001:2022 control and a new requirement for ISO 27001:2022 certification

What are the 3 layers of threat intelligence?

The 3 layers of threat intelligence are:

Strategic Threat Intelligence

high level information about the threat landscape

Tactical Threat Intelligence

intelligence on tools, techniques and attack methodologies

Operational Threat Intelligence

intelligence on specific attacks and indicators

When was data masking added to ISO 27001?

Threat intelligence was added as an ISO 27001 control in 2022.

What clause of ISO 27001:2022 covers data masking?

ISO 27001:2022 Annex A 8.11 covers data masking.

What clause of ISO 27002:2022 covers data masking?

ISO 27002:2022 clause 8.11 covers data masking.

What is the difference between ISO 27001:2022 Annex A 8.11 and ISO 27002:2022 clause 8.11?

Nothing, they are the same thing. ISO 27002 is a standard in its own right and is included as an Annex to the ISO 27001 standard. As such it is often referred to as Annex A but it is a different name for the same thing.

How long will ISO 27001:2022 Annex A 8.11 data masking take me?

ISO 27001:2022 Annex A 8.11 will take approximately 1 day to setup if you are starting from nothing and doing it yourself. Then the process to implement data masking will take as long as it takes for you to make the technical and configuration changes required.

How much will ISO 27001:2022 Annex A 8.11 data masking cost me?

This depends on the complexity of your technical environment and the technologies that you are deploying. If bespoke alterations to code are required the cost can be significant. The costs that you will incur are

Time: the time to define and document the requirements, the time to implement the requirements

Money: the cost of technical tools and configuration changes to tools

What is pseudonymisation?

Pseudonymisation uses an alias in place of data. It replaces data with an alias. If you know the algorithm used to create the alias it is possible to recreate the data. When this technique is used, every effort is taken to protect the algorithm.

What is anonymisation?

Anonymisation fundamentally and irreversibly alters data in a way that it can no longer be directly or indirectly identified.

ISO 27001 QUICK LINKs

Organisational Controls - A5

ISO 27001 Annex A 5.1 Policies for information security

ISO 27001 Annex A 5.2 Information Security Roles and Responsibilities

ISO 27001 Annex A 5.3 Segregation of duties

ISO 27001 Annex A 5.4 Management responsibilities

ISO 27001 Annex A 5.5 Contact with authorities

ISO 27001 Annex A 5.6 Contact with special interest groups

ISO 27001 Annex A 5.7 Threat intelligence – new

ISO 27001 Annex A 5.8 Information security in project management

ISO 27001 Annex A 5.9 Inventory of information and other associated assets – change

ISO 27001 Annex A 5.10 Acceptable use of information and other associated assets – change

ISO 27001 Annex A 5.11 Return of assets

ISO 27001 Annex A 5.11 Return of assets

ISO 27001 Annex A 5.13 Labelling of information

ISO 27001 Annex A 5.14 Information transfer

ISO 27001 Annex A 5.15 Access control

ISO 27001 Annex A 5.16 Identity management

ISO 27001 Annex A 5.17 Authentication information – new

ISO 27001 Annex A 5.18 Access rights – change

ISO 27001 Annex A 5.19 Information security in supplier relationships

ISO 27001 Annex A 5.20 Addressing information security within supplier agreements

ISO 27001 Annex A 5.21 Managing information security in the ICT supply chain – new

ISO 27001 Annex A 5.22 Monitoring, review and change management of supplier services – change

ISO 27001 Annex A 5.23 Information security for use of cloud services – new

ISO 27001 Annex A 5.24 Information security incident management planning and preparation – change

ISO 27001 Annex A 5.25 Assessment and decision on information security events 

ISO 27001 Annex A 5.26 Response to information security incidents

ISO 27001 Annex A 5.27 Learning from information security incidents

ISO 27001 Annex A 5.28 Collection of evidence

ISO 27001 Annex A 5.29 Information security during disruption – change

ISO 27001 Annex A 5.31 Identification of legal, statutory, regulatory and contractual requirements

ISO 27001 Annex A 5.32 Intellectual property rights

ISO 27001 Annex A 5.33 Protection of records

ISO 27001 Annex A 5.34 Privacy and protection of PII

ISO 27001 Annex A 5.35 Independent review of information security

ISO 27001 Annex A 5.36 Compliance with policies and standards for information security

ISO 27001 Annex A 5.37 Documented operating procedures 

Technology Controls - A8

ISO 27001 Annex A 8.1 User Endpoint Devices

ISO 27001 Annex A 8.2 Privileged Access Rights

ISO 27001 Annex A 8.3 Information Access Restriction

ISO 27001 Annex A 8.4 Access To Source Code

ISO 27001 Annex A 8.5 Secure Authentication

ISO 27001 Annex A 8.6 Capacity Management

ISO 27001 Annex A 8.7 Protection Against Malware

ISO 27001 Annex A 8.8 Management of Technical Vulnerabilities

ISO 27001 Annex A 8.9 Configuration Management 

ISO 27001 Annex A 8.10 Information Deletion

ISO 27001 Annex A 8.11 Data Masking

ISO 27001 Annex A 8.12 Data Leakage Prevention

ISO 27001 Annex A 8.13 Information Backup

ISO 27001 Annex A 8.14 Redundancy of Information Processing Facilities

ISO 27001 Annex A 8.15 Logging

ISO 27001 Annex A 8.16 Monitoring Activities

ISO 27001 Annex A 8.17 Clock Synchronisation

ISO 27001 Annex A 8.18 Use of Privileged Utility Programs

ISO 27001 Annex A 8.19 Installation of Software on Operational Systems

ISO 27001 Annex A 8.20 Network Security

ISO 27001 Annex A 8.21 Security of Network Services

ISO 27001 Annex A 8.22 Segregation of Networks

ISO 27001 Annex A 8.23 Web Filtering

ISO 27001 Annex A 8.24 Use of CryptographyISO27001 Annex A 8.25 Secure Development Life Cycle

ISO 27001 Annex A 8.26 Application Security Requirements

ISO 27001 Annex A 8.27 Secure Systems Architecture and Engineering Principles

ISO 27001 Annex A 8.28 Secure Coding

ISO 27001 Annex A 8.29 Security Testing in Development and Acceptance

ISO 27001 Annex A 8.30 Outsourced Development

ISO 27001 Annex A 8.31 Separation of Development, Test and Production Environments

ISO 27001 Annex A 8.32 Change Management

ISO 27001 Annex A 8.33 Test Information

ISO 27001 Annex A 8.34 Protection of information systems during audit testing