ISO 27001 Annex A 8.21 Security of Network Services

Home / ISO 27001 Annex A Controls / ISO 27001 Annex A 8.21 Security of Network Services

What is ISO 27001 Security of Network Services?

ISO 27001 Annex A 8.21 Security of Network Services is an ISO 27001 control that requires us to secure our networks and have service levels and service requirements implemented, monitored and identified.

Purpose

ISO 27001 Annex A 8.21 is a preventive control to ensure security in the use of network services..

Definition

The ISO 27001 standard defines ISO 27001 Annex A 8.21 as:

Security mechanisms, service levels and service requirements of network services should be identified, implemented and monitored.

ISO27001:2022 Annex A 8.21 Security of Network Services

DO IT YOURSELF

ISO 27001

ISO 27001 Toolkit Business Edition

Implementation Guide

This control is looking for us to have control over our networks. We are going to ensure that we have identified what security measures we need, the service levels and the service requirements. Implementation is something that we can do internally or externally.

If external this is more about third party supplier management – see additional information:

ISO 27001 Annex A 5.19 Information Security In Supplier Relationships

ISO 27001 Annex A 5.20 Addressing Information Security Within Supplier Agreements

The standard wants us to monitor and and review the agreed service levels. A great element of the guidance is that it pushes us to consider third-party attestations to provide a demonstration that the service provider is maintaining appropriate security measures.

For me I would identify what the service requirements are then have a regular report and / or meeting that is set up to review it. I would keep evidence of this to show that I am managing it.

The are a few things to consider when it comes to what to cover so lets go through them. As we do it is worth noting that many of these are already covered and that the standard is making them specific here to networks.

Access to networks and services

For this we consider what can and should be accessed and then have appropriate policy and process in place around that access.

ISO 27001 Annex A 5.15 Access Control

ISO 27001 Annex A 5.18 Access Rights

Authentication

The requirements on authentication for accessing services should be set.

ISO 27001 Annex A 5.17 Authentication Information

Authorisation

Procedures that determine who is allowed to access networks and services are to be put in place.

ISO 27001 Annex A 5.15 Access Control

Technical Controls

The network management and technical controls as well as the processes to access connections and services will be in place.

ISO 27001 Annex A 8.20 Network Security

Access Types

How access is carried out such as physical network, wireless network, VPN will be determined.

Monitoring and Logging

Recording the time, location and other appropriate logging attributes of users that access networks and services will be in place.

ISO 27001 Annex A 8.16 Monitoring Activities

Security Features

The security features of networks will be identified and implemented as well as documented. Consider here things like encryption, connection controls, cacheing, restrictive access. Firewalls, private networks, intrusion detection are also to be considered.

Network Security Professional

All in all you should work what a network security professional to work out the best solution for you and your needs. Your requirement is to identify, document, implement, monitor and review it.

What will an auditor check?

The audit is going to check a number of areas. Lets go through the main ones

That you have documentation

What this means is that you need to show that you have documented your network, document your security implementation and put in place appropriate service levels.

That you have have implemented Security of Network Services appropriately

They will look at systems to seek evidence of that it is implement appropriately. They will want to see evidence of the controls that in place and that they are operating. Service levels will be expected to be in place and reviewed. Where you rely on third party attestation of the supplier then evidence of that will be expected to be shown.

That you have conducted internal audits

The audit will want to see that you have tested the controls and evidenced that they are operating. This is usually in the form of the required internal audits. They will check the records and outputs of those internal audits.

ISO 27001 QUICK LINKs

Organisational Controls - A5

ISO 27001 Annex A 5.1 Policies for information security

ISO 27001 Annex A 5.2 Information Security Roles and Responsibilities

ISO 27001 Annex A 5.3 Segregation of duties

ISO 27001 Annex A 5.4 Management responsibilities

ISO 27001 Annex A 5.5 Contact with authorities

ISO 27001 Annex A 5.6 Contact with special interest groups

ISO 27001 Annex A 5.7 Threat intelligence – new

ISO 27001 Annex A 5.8 Information security in project management

ISO 27001 Annex A 5.9 Inventory of information and other associated assets – change

ISO 27001 Annex A 5.10 Acceptable use of information and other associated assets – change

ISO 27001 Annex A 5.11 Return of assets

ISO 27001 Annex A 5.11 Return of assets

ISO 27001 Annex A 5.13 Labelling of information

ISO 27001 Annex A 5.14 Information transfer

ISO 27001 Annex A 5.15 Access control

ISO 27001 Annex A 5.16 Identity management

ISO 27001 Annex A 5.17 Authentication information – new

ISO 27001 Annex A 5.18 Access rights – change

ISO 27001 Annex A 5.19 Information security in supplier relationships

ISO 27001 Annex A 5.20 Addressing information security within supplier agreements

ISO 27001 Annex A 5.21 Managing information security in the ICT supply chain – new

ISO 27001 Annex A 5.22 Monitoring, review and change management of supplier services – change

ISO 27001 Annex A 5.23 Information security for use of cloud services – new

ISO 27001 Annex A 5.24 Information security incident management planning and preparation – change

ISO 27001 Annex A 5.25 Assessment and decision on information security events 

ISO 27001 Annex A 5.26 Response to information security incidents

ISO 27001 Annex A 5.27 Learning from information security incidents

ISO 27001 Annex A 5.28 Collection of evidence

ISO 27001 Annex A 5.29 Information security during disruption – change

ISO 27001 Annex A 5.31 Identification of legal, statutory, regulatory and contractual requirements

ISO 27001 Annex A 5.32 Intellectual property rights

ISO 27001 Annex A 5.33 Protection of records

ISO 27001 Annex A 5.34 Privacy and protection of PII

ISO 27001 Annex A 5.35 Independent review of information security

ISO 27001 Annex A 5.36 Compliance with policies and standards for information security

ISO 27001 Annex A 5.37 Documented operating procedures 

Technology Controls - A8

ISO 27001 Annex A 8.1 User Endpoint Devices

ISO 27001 Annex A 8.2 Privileged Access Rights

ISO 27001 Annex A 8.3 Information Access Restriction

ISO 27001 Annex A 8.4 Access To Source Code

ISO 27001 Annex A 8.5 Secure Authentication

ISO 27001 Annex A 8.6 Capacity Management

ISO 27001 Annex A 8.7 Protection Against Malware

ISO 27001 Annex A 8.8 Management of Technical Vulnerabilities

ISO 27001 Annex A 8.9 Configuration Management 

ISO 27001 Annex A 8.10 Information Deletion

ISO 27001 Annex A 8.11 Data Masking

ISO 27001 Annex A 8.12 Data Leakage Prevention

ISO 27001 Annex A 8.13 Information Backup

ISO 27001 Annex A 8.14 Redundancy of Information Processing Facilities

ISO 27001 Annex A 8.15 Logging

ISO 27001 Annex A 8.16 Monitoring Activities

ISO 27001 Annex A 8.17 Clock Synchronisation

ISO 27001 Annex A 8.18 Use of Privileged Utility Programs

ISO 27001 Annex A 8.19 Installation of Software on Operational Systems

ISO 27001 Annex A 8.20 Network Security

ISO 27001 Annex A 8.21 Security of Network Services

ISO 27001 Annex A 8.22 Segregation of Networks

ISO 27001 Annex A 8.23 Web Filtering

ISO 27001 Annex A 8.24 Use of CryptographyISO27001 Annex A 8.25 Secure Development Life Cycle

ISO 27001 Annex A 8.26 Application Security Requirements

ISO 27001 Annex A 8.27 Secure Systems Architecture and Engineering Principles

ISO 27001 Annex A 8.28 Secure Coding

ISO 27001 Annex A 8.29 Security Testing in Development and Acceptance

ISO 27001 Annex A 8.30 Outsourced Development

ISO 27001 Annex A 8.31 Separation of Development, Test and Production Environments

ISO 27001 Annex A 8.32 Change Management

ISO 27001 Annex A 8.33 Test Information

ISO 27001 Annex A 8.34 Protection of information systems during audit testing