ISO27001 Understanding The Needs And Expectations Of Interested Parties

The focus for this ISO27001 Clause is basically a good old fashioned stakeholder analysis. As one of the ISO27001 controls this is about working out who really cares or is relevant to the information security management system. These are people that might have a requirement for it to do something, to achieve something or to be something. That requirement is the ‘what’ and you have to work that out. Once you know the ‘what’ it is then just a case of making a link to show how the information security management systems will meet these needs.

You will learn what ISO clause 4.2 is, how to simply and easily implement it for ISO27001 certification and I will show you some common gotchas so you can avoid them.

Watch

Watch How to implement ISO27001 Clause 4.2 Needs and Expectations of Interested Parties

What is it?

ISO27001 Clause 4.2 requires you to work out who is relevant to your information security management system, what their requirements are and how the information security management system will meet those requirements.  

An information security management system is made up of the ISO27001 documentsISO27001 policies and processes that deliver your information security controls and keeps you safe.

Purpose

The purpose of clause 4.2 is to make sure you have considered people, their requirements and how you will address those requirements when doing and operating your information security.

Definition

The ISO27001 standard defines ISO27001 clause 4.2 as:

The organisation shall determine:

a) interested parties that are relevant to the information security management system
b) the requirements of these interested parties
c) which of these requirements will be addressed through the information security management system.

ISO27001:2022 Clause 4.2 Understanding The Needs And Expectations Of Interested Parties

Requirement

The ISO27001 clause 4.2 forms, as you would expect, part of ISO27001 Clause 4 Context of Organisation. In clause 4.1 we looked at understanding the organisation and its context which broke down into identifying internal and external issues. Here we are going to look at the needs and the expectations of interested parties. Specifically we are looking at people that might have an interest in the effectiveness of the information security management and what their actual requirements are.

This is another quick win as the same interested parties come up time and time again and their requirements rarely change, irrespective of the business you are in. That is why we were able to pre populate our Context of Organisation Template leaving little if any work to do other than review it.

ISO27001 Interested Parties Template

The ISO27001 Context Of Organisation template fully satisfies the requirements of ISO27001 Clause 4.2 and is pre written with common examples. Available as individual download it is also part of the internationally best selling and award winning ISO27001 Toolkit.

ISO 27001 Context of Organisation Template

DO IT YOURSELF ISO27001

STOP SPANKING £10,000s

ISO 27001 Toolkit

What are ISO27001 Interested Parties?

Interested parties in the context of ISO27001 are people that could have a requirement of the information security management system (ISMS). Think of them as stakeholders that want something specific from the information security management system (ISMS) and it’s intended outcomes.

How to Identify Interested Parties

Interested parties is just another way of saying stakeholders. You could do a traditional stakeholder analysis. This depends really on if you are wanting to do it right or just pass the ISO27001 certification. You really don’t have to over think it. Just think about who might have an interest in your information security management system actually working and doing its intended job. Ask around, ask colleagues, ask management. You can download our Context of Organisation Template or you can copy our list below.

How to Identify Interested Parties Requirements

Once you have identified them, you can try asking them. As noted these come up time and time again though and are pretty standard. If you don’t want to go to the effort of asking you can download our Context of Organisation Template or copy our list below and just verify it.

Example Interested Parties

ISO27001 Clause 4.2 Interested Parties Example

Interested PartyRequirements Relevant to ISMS
Executive Board• Legal and Regulatory Compliance
• Avoidance of data breach
• Avoidance of fines
• Commercial advantage for tender and sales
• To protect the company reputation
Shareholders• Legal and Regulatory Compliance
• Avoidance of data breach
• Avoidance of fines
• Commercial advantage for tender and sales
• To protect the company reputation
Employees• Legal and Regulatory Compliance
• To understand, implement and follow the governance framework.
• To be trained in the information security management system
• To have appropriate and adequate protection of employee and customer data
• To be able to conduct their role without undue bureaucracy.
• To work in a safe environment
Information Commissioner’s Office and Regulators• Legal and Regulatory Compliance
Law Enforcement Agencies• Legal and Regulatory Compliance
• Timely co-operation on investigations
Customers• Legal and Regulatory Compliance
• Products and services fit for purpose.
• Avoidance of data breach
Insurers• Legal and Regulatory Compliance
• Current applicable contracts for products and services.
• Current applicable contracts covering an understanding of any information security requirements.
Local Residents• No negative or adverse impact from physical and environmental security

How to comply

To comply with ISO27001 Clause 4.2 you are going to implement the ‘how’ to the ‘what’ the clause is expecting. You are going to

Identify ISO27001 Interested Parties

Identify and record those people and entities that have an interest in the information security management. Consider using a traditional stakeholder analysis. You can brainstorm amongst company peers, including senior management and business owners the list of interested parties. Examples and a standard list are provided pre written and pre populated in the Context of Organisation template.

Identify the ISO27001 interested parties requirements

The requirements of the ISO27001 interested can be found in legal contracts, the law of the land, by asking peers in the organisation including senior management and business owners. Examples and a standard list are provided pre written and pre populated in the Context of Organisation template.

Document both the ISO27001 interested parties and their requirements

Formally document the list of ISO27001 interested parties and their requirements.

Approve and sign off the list of ISO27001 interested parties and their requirements

Share the documented list of interested parties and their requirements formally at the management review team meeting. Get acceptance from the group and record in the minutes of the meeting that this was reviewed and accepted.

How to pass an audit

To pass an audit of ISO27001 Clause 4.2 you are going to make sure that you have followed the steps above in how to comply.

You are then going to conduct an internal audit, following the How to Conduct an ISO27001 Internal Audit Guide.

What the auditor will check

The audit is going to check a number of areas for compliance with Clause 4.2. Lets go through them

1. That you have documented interested parties

The simplest way to do this is with the fully populated ISO27001 Context of Organisation Template.

2. That you have addressed their requirements

Be sure to record what requirements interested have on the information security management system (ISMS).

Auditors like to able to see that you have identified requirements and can link them to the information security management system and demonstrate that you are addressing. The template does it for you but if you write yourself be sure that you can do this.

Top 3 Mistakes People Make

In my experience, the top 3 mistakes people make for ISO27001 clause 4.2 are

1. You have no evidence that anything actually happened

You need to keep records and minutes and documented evidence. Recording interested parties that apply and their requirements shows a thorough understand of the requirement and will avoid awkward questions.

Where an interested party and their requirement was identified you are not able to link this to the information security management system and how you address it. Even if it is something you verbally explain be sure you can demonstrate this and you understand the linkage.

3. Your document and version control is wrong

Keeping your document version control up to date, making sure that version numbers match where used, having a review evidenced in the last 12 months, having documents that have no comments in are all good practices.

ISO27001 Clause 4.2 FAQ

What / who are ISO27001 Interested Parties?

Interested parties are people or entities that have an interest in how your informations security management system is built and operates. Their interests will shape how you build your management system, how you operate it and how you report on it. Examples of interested parties could include the Information Commissioner or equivalent who has an expectation that you are protecting personal information. Customer and clients may have an interest and very specific requirements on what they expect of you for information security. Internally the business owners and senior management may be interested in ensuring that the management system is efficient and does not harm profitability.

What are the ISO27001:2022 Changes to Clause 4.2?

There is no real change to ISO27001 clause 4.2 for the 2022 update. It has clarified that you will now determine which of the identified requirements will be addressed through the information security management system rather than implying it.

What are examples of ISO27001 interested parties requirements?

Examples of ISO27001 interested parties requirements would include ensuring the information security management system is operating effectively and protecting the organisation from cyber attack and legal and regulatory breach. Specific customer examples may include how you store, process or transmit their specific information and the controls that you have in place around it. Commercial requirements will come from the organisation owners and senior management teams.

Do I need to formally record and approve the ISO27001 interested parties and their requirements?

Yes. They should be documented, approved and minuted at a management review team meeting. As part of continual improvement this list will be reviewed and updated at least annually or as significant change occurs. Significant change usually means a new client requirement in the course of business.

Who is responsible for ISO27001 Clause 4.2?

Senior management are responsible for ensuring that ISO27001 Clause 4.2 is implemented and maintained.

What are the benefits of ISO27001 Clause 4.2?

Other than your ISO27001 certification requiring it, the following are benefits of implementing ISO27001 Annex A 4.2:
Improved security: You will have an effective information security management system that address people’s needs
Reduced risk: You will reduce the risk to your information security management system by identifying relevant people, their needs and addressing them
Improved compliance: Standards and regulations require context of organisation to be in place
Reputation Protection: In the event of a breach having effectively managed risks to the management system will reduce the potential for fines and reduce the PR impact of an event

Why is ISO27001 Clause 4.2 important?

ISO27001 Clause 4.2 is important because it allows you to understand what can impact your information security management system so you can address it. There are actually many people that require things from the management system. Usually that it is secure, meets laws and regulations and doesn’t lead to a data breach. But there are others. By understanding this allows to you to plan for them, mitigate and manage them and as a result increase in the effectiveness of the information security management system in meeting the business objectives and needs.