Module 3: Risk & Planning

Statement of Applicability

Template
30 min
+125 XP

Statement of Applicability (SoA) Template

Introduction to the Statement of Applicability

The Statement of Applicability (SoA) is one of the most critical documents in your ISO 27001 implementation. It serves as the bridge between your risk assessment and the actual security controls you implement.

What is a Statement of Applicability?

The SoA is a mandatory document that:

  • Lists all 93 controls from ISO 27001:2022 Annex A
  • Indicates which controls are applicable to your organization
  • Provides justification for controls marked as "not applicable"
  • Documents how applicable controls are implemented
  • Links controls to identified risks and treatment decisions
  • Serves as a master reference for auditors

Why the SoA Matters

For Auditors:

  • Primary document reviewed during certification audits
  • Demonstrates systematic approach to security control selection
  • Shows due diligence in addressing information security risks
  • Provides roadmap for evidence collection during audit

For Your Organization:

  • Creates accountability for control implementation
  • Helps prioritize security initiatives
  • Documents compliance decisions
  • Facilitates gap analysis and improvement planning
  • Ensures alignment between risks and controls

Complete SoA Structure and Template

Document Control Section

STATEMENT OF APPLICABILITY (SoA)
ISO/IEC 27001:2022

Document Information:
- Document Owner: [CISO/Information Security Manager]
- Version: [X.X]
- Last Updated: [Date]
- Next Review Date: [Date]
- Classification: CONFIDENTIAL
- Approval: [Management Representative]

Change History:
| Version | Date | Changes | Approved By |
|---------|------|---------|-------------|
| 1.0 | YYYY-MM-DD | Initial SoA | [Name] |
| 1.1 | YYYY-MM-DD | Updated controls 5.7, 8.9 | [Name] |

Executive Summary Section

## Executive Summary

This Statement of Applicability documents the information security controls
selected for implementation within [Organization Name] to manage identified
information security risks and meet compliance obligations.

### Scope of ISMS
[Your ISMS scope from context establishment]

### Risk Assessment Summary
- Total Risks Identified: [Number]
- High Priority Risks: [Number]
- Risks Requiring Control Implementation: [Number]

### Control Applicability Summary
- Total Annex A Controls: 93
- Applicable Controls: [Number]
- Not Applicable Controls: [Number]
- Implementation Status:
  - Fully Implemented: [Number]
  - Partially Implemented: [Number]
  - Planned: [Number]

Control Applicability Matrix

Organizational Controls (5.1 - 5.37)

Control #Control NameStatusJustificationImplementation DetailsRisk IDEvidence ReferenceImplementation DateOwner
5.1Policies for information securityAPPLICABLERequired for governance frameworkInformation Security Policy v2.1 approved by Board. Published on intranet. Annual review cycle established.ALLPOL-001, MTG-SEC-2024-Q12024-01-15CISO
5.2Information security roles and responsibilitiesAPPLICABLEEssential for accountabilityRACI matrix created. Job descriptions updated. Security responsibilities in all IT role descriptions.R-003, R-012DOC-RACI-001, HR-JD-*2024-01-20CISO/HR
5.3Segregation of dutiesAPPLICABLEPrevents fraud and errorsSegregation matrix implemented in ERP. Dual authorization for financial transactions >$10k.R-007, R-015SYS-ERP-001, POL-FIN-0022024-02-01CFO/CISO
5.4Management responsibilitiesAPPLICABLESenior management engagement requiredISMS steering committee meets quarterly. Executive sponsor assigned (CFO).ALLMTG-ISMS-*, CHAR-0012024-01-10Executive Team
5.5Contact with authoritiesAPPLICABLERegulatory reporting obligationsContacts maintained for: Data Protection Authority, Law Enforcement, Industry Regulators.R-023DOC-CONTACTS-0012024-01-25Legal/CISO
5.6Contact with special interest groupsAPPLICABLEIndustry threat intelligenceMemberships: ISACA, (ISC)², Industry ISAC. Quarterly participation in security forums.R-025MEM-ISAC-001, MTG-EXT-*2024-02-10CISO
5.7Threat intelligenceAPPLICABLEProactive threat awarenessSubscriptions: CISA alerts, vendor threat feeds. Weekly threat briefings to security team.R-025, R-026SYS-TI-001, REP-THREAT-*2024-02-15Security Ops
5.8Information security in project managementAPPLICABLESecurity by designSecurity review gate in SDLC. Security architect reviews all medium+ projects.R-018, R-019PROC-SDLC-001, FORM-SEC-REV2024-01-30PMO/CISO
5.9Inventory of information and other associated assetsAPPLICABLEAsset-based risk managementCMDB implemented with 98% coverage. Asset classification schema applied.R-001SYS-CMDB-001, REP-ASSET-*2024-02-20IT Operations
5.10Acceptable use of information and other associated assetsAPPLICABLEUser behavior boundariesAUP published and acknowledged annually by all employees. Monitored via DLP.R-011, R-013POL-AUP-001, SYS-DLP-0012024-01-18CISO/HR
5.11Return of assetsAPPLICABLEData protection on departureExit checklist includes all IT assets. Remote wipe capability for mobile devices.R-010PROC-EXIT-001, SYS-MDM-0012024-01-22HR/IT
5.12Classification of informationAPPLICABLERisk-based protection4-tier classification: Public, Internal, Confidential, Restricted. Labels in email, SharePoint.R-001, R-002POL-CLASS-001, GUIDE-CLASS2024-02-05CISO
5.13Labelling of informationAPPLICABLEVisual control indicationEmail headers, watermarks, SharePoint metadata. Auto-labeling rules in place.R-002SYS-M365-001, CONFIG-LABEL2024-02-08IT/CISO
5.14Information transferAPPLICABLESecure data in transitEncryption required for Confidential+. Secure file transfer portal. DLP monitoring.R-004, R-022SYS-SFTP-001, POL-TRANSFER2024-02-12IT/CISO
5.15Access controlAPPLICABLEFundamental security controlRole-based access control (RBAC) implemented. Access request workflow in ServiceNow.R-006, R-010SYS-IAM-001, PROC-ACCESS2024-01-28IT/Security
5.16Identity managementAPPLICABLEUser lifecycle managementAzure AD as identity source. Automated provisioning/deprovisioning.R-006SYS-AAD-001, PROC-IDM2024-02-01IT Operations
5.17Authentication informationAPPLICABLECredential securityPassword policy: 12+ chars, complexity, 90-day expiry. MFA required for admin accounts.R-008POL-PWD-001, SYS-AAD-0022024-02-03IT/Security
5.18Access rightsAPPLICABLELeast privilege principleQuarterly access reviews. Auto-revocation of unused accounts after 90 days.R-006, R-010PROC-ACCESS-REV, REP-ACCESS-*2024-02-15IT/Security
5.19Information security in supplier relationshipsAPPLICABLEThird-party risk managementVendor security questionnaire. SLA includes security requirements. Annual assessments.R-020, R-021PROC-VENDOR-001, FORM-VSA2024-02-18Procurement/CISO
5.20Addressing information security within supplier agreementsAPPLICABLEContractual protectionsStandard security addendum. Right to audit. Data processing agreements for processors.R-020, R-021TMPL-CONTRACT-SEC, TMPL-DPA2024-02-20Legal/CISO
5.21Managing information security in the ICT supply chainAPPLICABLESoftware supply chain securitySCA tools for dependencies. Vendor security ratings (BitSight).R-027SYS-SCA-001, PROC-VENDOR-0022024-03-01AppSec/CISO
5.22Monitoring, review and change management of supplier servicesAPPLICABLEOngoing vendor oversightQuarterly business reviews include security metrics. Change notification requirements.R-020PROC-VENDOR-REV, FORM-QBR2024-03-05Procurement/CISO
5.23Information security for use of cloud servicesAPPLICABLECloud-specific controlsCloud security policy. Azure/AWS security baselines. CASB implemented.R-024POL-CLOUD-001, SYS-CASB-0012024-02-22Cloud/CISO
5.24Information security incident management planning and preparationAPPLICABLEIncident response capabilityIRP v3.2 approved. 24/7 on-call rotation. Tabletop exercises quarterly.R-028PLAN-IRP-001, SCHED-ONCALL2024-01-12Security Ops
5.25Assessment and decision on information security eventsAPPLICABLEEvent triage processSIEM with correlation rules. Incident severity matrix. Escalation procedures.R-028SYS-SIEM-001, PROC-TRIAGE2024-02-25Security Ops
5.26Response to information security incidentsAPPLICABLEStructured responseIncident playbooks for common scenarios. Digital forensics capability.R-028PLAY-*, PROC-FORENSICS2024-03-01Security Ops
5.27Learning from information security incidentsAPPLICABLEContinuous improvementPost-incident reviews mandatory. Lessons learned database. Quarterly trend analysis.R-028PROC-PIR, DB-LESSONS, REP-INC-*2024-03-05Security Ops
5.28Collection of evidenceAPPLICABLELegal and forensic readinessChain of custody procedures. Forensic toolkit maintained. Legal hold process.R-028, R-030PROC-EVIDENCE, KIT-FORENSICS2024-03-08Security/Legal
5.29Information security during disruptionAPPLICABLEBusiness continuitySecurity controls in BCP/DRP. Alternative processing sites maintain security posture.R-029PLAN-BCP-001, PLAN-DRP-0012024-02-28BCP/CISO
5.30ICT readiness for business continuityAPPLICABLETechnology resilienceRPO/RTO defined for critical systems. Backup verification monthly. Annual DR test.R-029DOC-RPTRTO, TEST-DR-*2024-03-10IT/BCP
5.31Legal, statutory, regulatory and contractual requirementsAPPLICABLECompliance obligationsLegal register maintained. GDPR, SOX, industry regulations mapped to controls.R-031REG-LEGAL-001, MAP-COMPLIANCE2024-01-08Legal/Compliance
5.32Intellectual property rightsAPPLICABLEIP protectionSoftware license management. Copyright policy. Trade secret protection.R-014POL-IP-001, SYS-SAM-0012024-02-15Legal/IT
5.33Protection of recordsAPPLICABLERecords retention7-year retention for financial. Legal holds tracked. Secure destruction procedures.R-031POL-RETENTION, PROC-DISPOSAL2024-02-18Legal/Records
5.34Privacy and protection of PIIAPPLICABLEData privacy compliancePrivacy policy. Data mapping. DPIA process. Privacy by design.R-005POL-PRIVACY-001, MAP-DATA, PROC-DPIA2024-01-15DPO/CISO
5.35Independent review of information securityAPPLICABLEAssurance and oversightAnnual internal audit. External audit (ISO 27001). Quarterly compliance reviews.ALLREP-AUDIT-*, PLAN-AUDIT-20242024-03-15Internal Audit
5.36Compliance with policies, rules and standards for information securityAPPLICABLEPolicy compliancePolicy acknowledgment tracking. Compliance KPIs. Exception management process.ALLSYS-POLICY-ACK, PROC-EXCEPTION2024-02-10CISO/Compliance
5.37Documented operating proceduresAPPLICABLEOperational consistencyProcedures documented for all critical IT operations. Review cycle established.R-017LIB-PROC-*, PROC-MGMT-0012024-02-20IT Operations

People Controls (6.1 - 6.8)

Control #Control NameStatusJustificationImplementation DetailsRisk IDEvidence ReferenceImplementation DateOwner
6.1ScreeningAPPLICABLEPre-employment securityBackground checks for all employees. Enhanced checks for privileged access roles.R-009PROC-HIRING-001, VENDOR-BGC2024-01-15HR
6.2Terms and conditions of employmentAPPLICABLEContractual security obligationsConfidentiality agreements. Security responsibilities in offer letters.R-009, R-011TMPL-OFFER, TMPL-NDA2024-01-15HR/Legal
6.3Information security awareness, education and trainingAPPLICABLEHuman firewall developmentAnnual security awareness training (95% completion). Monthly security tips. Phishing simulations quarterly.R-011SYS-LMS-001, REP-TRAINING-, CAMP-PHISH-2024-02-01CISO/HR
6.4Disciplinary processAPPLICABLEAccountability for violationsSecurity violations addressed per HR policy. Progressive discipline framework.R-011POL-HR-DISCIPLINE, PROC-SEC-VIOLATION2024-01-20HR/CISO
6.5Responsibilities after termination or change of employmentAPPLICABLEPost-employment securityExit procedures include access revocation, asset return. NDA survives termination.R-010PROC-EXIT-001, TMPL-EXIT-CHECK2024-01-22HR/IT
6.6Confidentiality or non-disclosure agreementsAPPLICABLEInformation protectionAll employees, contractors, vendors sign NDAs. Separate NDAs for specific projects.R-013TMPL-NDA-*, DB-NDA-TRACKING2024-01-15Legal
6.7Remote workingAPPLICABLEDistributed workforce securityRemote work security policy. VPN mandatory. Endpoint protection required. Home office security guidance.R-016POL-REMOTE-001, SYS-VPN-001, GUIDE-REMOTE2024-02-05CISO/HR
6.8Information security event reportingAPPLICABLESecurity awareness channelMultiple reporting channels: email, hotline, portal. Non-retaliation policy.R-028PROC-REPORTING, PORTAL-SEC, COMM-REPORT2024-02-08CISO

Physical Controls (7.1 - 7.14)

Control #Control NameStatusJustificationImplementation DetailsRisk IDEvidence ReferenceImplementation DateOwner
7.1Physical security perimetersAPPLICABLEFacility protectionOffice: Badge access, reception desk, CCTV. Data center: Perimeter fencing, mantrap.R-032SPEC-FACILITY-001, SYS-ACCESS-CTRL2024-01-10Facilities
7.2Physical entryAPPLICABLEAccess controlBadge access system. Visitor management. Access logs retained 90 days.R-032SYS-BADGING-001, PROC-VISITOR2024-01-10Facilities
7.3Securing offices, rooms and facilitiesAPPLICABLEInternal physical securityServer room: Card access + biometric. Lockable cabinets for confidential files.R-032SPEC-SERVER-ROOM, PROC-KEY-MGMT2024-01-12Facilities/IT
7.4Physical security monitoringAPPLICABLEDetection capabilityCCTV: 30-day retention. Motion sensors in server room. 24/7 alarm monitoring.R-032SYS-CCTV-001, CONTRACT-ALARM2024-01-15Facilities
7.5Protecting against physical and environmental threatsNOT APPLICABLENo significant environmental risksOffice building: Commercial space with standard HVAC. Data center: All production systems in AWS with environmental controls managed by AWS. Risk R-033 rated LOW after assessment. Per risk treatment, accepted as residual risk. No company-owned data center facilities requiring environmental control systems.N/ARISK-R-033, AWS-CERT-SOC2N/AN/A
7.6Working in secure areasAPPLICABLEServer room proceduresServer room access log. Escort required for non-IT personnel. Clean desk enforcement.R-032PROC-SERVER-ACCESS, SIGN-CLEAN-DESK2024-01-18IT/Facilities
7.7Clear desk and clear screenAPPLICABLEInformation exposure preventionClear desk policy. Auto-lock after 5 min idle. Screen privacy filters for mobile workers.R-013POL-CLEAR-DESK, CONFIG-SCREEN-LOCK2024-02-01CISO/HR
7.8Equipment siting and protectionAPPLICABLEAsset protectionLaptops encrypted, locked down. Servers in locked rack. Cabling protected.R-032, R-034SPEC-EQUIP-001, CONFIG-ENCRYPTION2024-01-20IT/Facilities
7.9Security of assets off-premisesAPPLICABLEMobile asset securityLaptop encryption mandatory. Mobile device management (MDM). Remote wipe capability.R-016, R-034SYS-MDM-001, POL-MOBILE-0012024-02-10IT/CISO
7.10Storage mediaAPPLICABLERemovable media controlUSB drives disabled on workstations (except approved encrypted drives). Media register.R-035CONFIG-USB-BLOCK, REG-MEDIA-0012024-02-15IT/Security
7.11Supporting utilitiesAPPLICABLEInfrastructure resilienceUPS for server room (30 min runtime). Generator for data center colocation facility.R-029SPEC-UPS-001, CONTRACT-COLO2024-01-25Facilities/IT
7.12Cabling securityAPPLICABLENetwork infrastructure protectionStructured cabling in protected conduits. Network ports disabled by default. Port security enabled.R-036SPEC-CABLING-001, CONFIG-SWITCH2024-01-22IT/Facilities
7.13Equipment maintenanceAPPLICABLEAsset reliability and securityMaintenance contracts for critical equipment. Maintenance logs. Data sanitization before repair.R-034CONTRACT-MAINT-*, LOG-MAINT, PROC-SANITIZE2024-02-05IT/Facilities
7.14Secure disposal or re-use of equipmentAPPLICABLEData remanence preventionNIST 800-88 sanitization. Certificate of destruction for drives. Asset disposal log.R-035PROC-DISPOSAL-001, VENDOR-DESTROY, LOG-DISPOSAL2024-02-08IT/Security

Technological Controls (8.1 - 8.34)

Control #Control NameStatusJustificationImplementation DetailsRisk IDEvidence ReferenceImplementation DateOwner
8.1User endpoint devicesAPPLICABLEEndpoint securityEDR on all endpoints. AV with daily updates. Personal device restrictions (BYOD policy).R-037SYS-EDR-001, POL-ENDPOINT-0012024-02-12IT/Security
8.2Privileged access rightsAPPLICABLEAdministrative controlSeparate admin accounts. PAM solution for privileged sessions. MFA required.R-008SYS-PAM-001, CONFIG-AAD-CA2024-02-15IT/Security
8.3Information access restrictionAPPLICABLENeed-to-know accessRBAC enforced in all applications. Data access based on job function. SharePoint permissions.R-006CONFIG-RBAC-*, MAP-ACCESS-RIGHTS2024-02-18IT/Security
8.4Access to source codeAPPLICABLESource code protectionSource code in GitHub Enterprise. Branch protection. Code review required for merge.R-018SYS-GITHUB-001, CONFIG-BRANCH-PROT2024-02-20AppDev/Security
8.5Secure authenticationAPPLICABLEStrong authenticationMFA: Required for VPN, email, cloud apps. Phishing-resistant MFA for admins (FIDO2).R-008CONFIG-MFA-*, SYS-AAD-CA-0012024-02-22IT/Security
8.6Capacity managementAPPLICABLEPerformance and availabilityResource monitoring (CPU, memory, storage). Capacity planning quarterly. Auto-scaling in cloud.R-038SYS-MONITOR-001, REP-CAPACITY-*2024-03-01IT Operations
8.7Protection against malwareAPPLICABLEMalware defenseEndpoint: EDR + AV. Email: Advanced threat protection. Web: URL filtering.R-037, R-039SYS-EDR-001, SYS-M365-ATP, SYS-PROXY2024-02-25IT/Security
8.8Management of technical vulnerabilitiesAPPLICABLEVulnerability managementVulnerability scanning weekly. Patch management: Critical within 30 days. Vuln tracking in ServiceNow.R-040SYS-VULN-SCAN-001, PROC-PATCH, DASH-VULN2024-03-05IT/Security
8.9Configuration managementAPPLICABLESecure baselinesCIS benchmarks implemented. Infrastructure as Code for cloud. Configuration drift detection.R-041CONFIG-BASELINE-*, SYS-IaC, SYS-DRIFT-DETECT2024-03-08IT/Security
8.10Information deletionAPPLICABLEData lifecycle managementRetention policy enforced. Secure deletion procedures. Certificate of destruction.R-035POL-RETENTION-001, PROC-DELETION2024-03-10IT/Records Mgmt
8.11Data maskingAPPLICABLEProduction data protectionPII masked in non-production. Test data generation tool. Dynamic data masking in SQL.R-005, R-042PROC-DATA-MASK, SYS-TESTDATA, CONFIG-SQL-MASK2024-03-12AppDev/DBA
8.12Data leakage preventionAPPLICABLEInformation loss preventionDLP policies for PII, PCI, IP. Email scanning. Endpoint DLP. Cloud DLP (CASB).R-004, R-022SYS-DLP-001, POLICY-DLP-*, SYS-CASB-DLP2024-03-15Security/IT
8.13Information backupAPPLICABLEData availability and recoveryDaily incremental, weekly full backups. Offsite backup to cloud. Quarterly restore tests. 3-2-1 strategy.R-043PROC-BACKUP-001, SYS-VEEAM-001, TEST-RESTORE-*2024-02-28IT Operations
8.14Redundancy of information processing facilitiesAPPLICABLEHigh availabilityCritical systems: HA configuration. Load balancers. Multi-AZ deployment in AWS.R-029, R-038ARCH-HA-*, CONFIG-LB, SPEC-AWS-INFRA2024-03-18IT/Cloud
8.15LoggingAPPLICABLEAudit trail and detectionCentralized logging (SIEM). Logs: Authentication, admin actions, access. 1-year retention.R-044SYS-SIEM-001, CONFIG-LOGGING-*, POL-LOG-RET2024-03-20Security/IT
8.16Monitoring activitiesAPPLICABLESecurity monitoring24/7 SOC monitoring. SIEM correlation rules. User behavior analytics. Weekly security metrics.R-044SYS-SIEM-001, SYS-UEBA, REP-SEC-METRICS-*2024-03-22Security Ops
8.17Clock synchronizationAPPLICABLEAccurate timestampsNTP configuration on all systems. Time sync from domain controllers. Stratum 2 or better.R-044CONFIG-NTP-*, PROC-TIME-SYNC2024-03-25IT Operations
8.18Use of privileged utility programsAPPLICABLEAdmin tool controlRestricted access to admin utilities. PAM logging of privileged sessions. Approved tools list.R-008, R-017SYS-PAM-001, LIST-ADMIN-TOOLS, CONFIG-APP-CONTROL2024-03-28IT/Security
8.19Installation of software on operational systemsAPPLICABLEChange control and securityChange management for prod installs. Application whitelisting on servers. Admin rights required.R-017, R-037PROC-CHANGE-001, CONFIG-APPLOCKER2024-04-01IT Operations
8.20Networks securityAPPLICABLENetwork segmentation and protectionNetwork segmentation: DMZ, production, corporate. Firewall rules documented. VLAN isolation.R-036, R-045ARCH-NETWORK-001, CONFIG-FW-*, DOC-VLAN2024-04-05Network/Security
8.21Security of network servicesAPPLICABLENetwork service hardeningNetwork services inventory. Unnecessary services disabled. Service hardening standards.R-036, R-041INV-NET-SERVICES, CONFIG-HARDENING-*2024-04-08Network/Security
8.22Segregation of networksAPPLICABLENetwork isolationProduction isolated from dev/test. Guest WiFi segregated. Jump boxes for admin access.R-036, R-045ARCH-NETWORK-001, CONFIG-VLAN-*, SPEC-JUMPBOX2024-04-10Network/Security
8.23Web filteringAPPLICABLEMalicious content blockingWeb proxy with URL filtering. Category blocking: malware, adult, gambling. SSL inspection.R-039SYS-PROXY-001, CONFIG-URL-FILTER, POL-WEB-USE2024-04-12IT/Security
8.24Use of cryptographyAPPLICABLEData confidentiality and integrityEncryption policy. TLS 1.2+ for data in transit. AES-256 for data at rest. Key management.R-004, R-022POL-CRYPTO-001, CONFIG-TLS-*, SYS-KMS2024-04-15Security/IT
8.25Secure development life cycleAPPLICABLEApplication securitySecure SDLC policy. Security requirements in design. SAST/DAST. Security testing gate.R-018, R-019PROC-SDLC-001, SYS-SAST, SYS-DAST, GATE-SEC2024-04-18AppDev/AppSec
8.26Application security requirementsAPPLICABLESecurity by designSecurity requirements template. OWASP Top 10 addressed. Threat modeling for new apps.R-018TMPL-SEC-REQS, CHECK-OWASP, PROC-THREAT-MODEL2024-04-20AppSec
8.27Secure system architecture and engineering principlesAPPLICABLEDefense in depthArchitecture review board. Security architecture patterns. Zero trust principles.R-046CHAR-ARB, LIB-ARCH-PATTERNS, PRIN-ZERO-TRUST2024-04-22Enterprise Arch/Security
8.28Secure codingAPPLICABLECode-level securitySecure coding standards (OWASP). Code review checklist. Developer security training.R-019STAND-SECURE-CODE, CHECK-CODE-REV, TRAIN-DEV-SEC2024-04-25AppDev/AppSec
8.29Security testing in development and acceptanceAPPLICABLEPre-production security validationSecurity testing in CI/CD. Penetration testing for major releases. UAT includes security scenarios.R-019PIPE-CICD-001, PROC-PENTEST, PLAN-UAT-SEC2024-04-28AppDev/AppSec/QA
8.30Outsourced developmentNOT APPLICABLEAll development in-house currentlyOrganization performs all software development with internal staff. No outsourced or offshore development partners. If outsourced development is engaged in future, Risk R-047 will be reassessed and control implemented.N/ARISK-R-047, ORG-CHART-DEVN/AN/A
8.31Separation of development, test and production environmentsAPPLICABLEEnvironment isolationDev, Test, Staging, Production environments. Network separation. Separate credentials. Prod data not in dev/test.R-042ARCH-ENV-001, CONFIG-ENV-SEP, PROC-DATA-MASK2024-05-01IT/AppDev
8.32Change managementAPPLICABLEControlled changesCAB approval for production changes. Change windows. Rollback procedures. Emergency change process.R-017PROC-CHANGE-001, SCHED-CHANGE-WINDOW, PROC-ROLLBACK2024-05-05IT Operations
8.33Test informationAPPLICABLESecure test dataProduction data masking before use in test. Test data refresh procedures. Test data disposal.R-042PROC-TESTDATA-001, PROC-DATA-MASK2024-05-08AppDev/DBA
8.34Protection of information systems during audit testingAPPLICABLEAudit system protectionAudit testing in isolated environment or read-only access. Audit tool approval. Testing schedule coordination.R-017PROC-AUDIT-TEST, FORM-AUDIT-ACCESS, COORD-AUDIT2024-05-10Internal Audit/IT

Detailed Implementation Examples

Example 1: APPLICABLE Control with Full Documentation

Control 8.5: Secure Authentication

CONTROL IMPLEMENTATION DETAILS

Status: FULLY IMPLEMENTED
Implementation Date: 2024-02-22
Control Owner: Director of IT Security
Review Date: 2024-08-22

Risk Mapping:
- R-008: Unauthorized access due to weak authentication (HIGH)
- R-046: Account compromise leading to data breach (HIGH)

Implementation Description:
Multi-factor authentication (MFA) has been implemented organization-wide using
Microsoft Azure AD Conditional Access policies. Implementation covers:

1. User Authentication:
   - All employees: MFA required for O365, VPN, and corporate applications
   - Methods supported: Authenticator app (primary), SMS (backup), Hardware token (executives)
   - Self-service enrollment portal available
   - 99.2% enrollment rate achieved

2. Administrative Authentication:
   - Separate admin accounts for all privileged users
   - Phishing-resistant MFA required (FIDO2 security keys)
   - Admin accounts: No exception to MFA policy
   - Admin session timeout: 4 hours

3. Service Accounts:
   - Azure Managed Identities where possible (no passwords)
   - Certificate-based authentication for legacy systems
   - Regular audit of service account authentication methods

4. External Access:
   - B2B guests: MFA required via home tenant or SMS
   - API access: OAuth 2.0 with client certificates
   - VPN: MFA required before tunnel establishment

Technical Controls:
- Conditional Access Policies: 12 policies configured
- Failed auth monitoring: Alert after 5 failed attempts
- Location-based restrictions: Block high-risk countries
- Device compliance: Require managed device for Confidential data access

Evidence References:
- CONFIG-AAD-CA-001: Conditional Access policy export
- DASH-MFA-ENROLLMENT: Current enrollment dashboard
- PROC-MFA-001: MFA enrollment and support procedure
- TRAIN-MFA-USER: User training materials
- TEST-MFA-2024-Q1: MFA bypass testing results

Compliance Mapping:
- GDPR Article 32: Technical measures for security
- NIST CSF: PR.AC-7 (Users, devices, and other assets are authenticated)
- CIS Control 6: Access Control Management
- SOC 2 CC6.1: Logical and physical access controls

Metrics and KPIs:
- MFA Enrollment Rate: 99.2% (Target: >98%)
- MFA Success Rate: 97.8% (Target: >95%)
- Help Desk MFA Tickets: 23/month (Decreasing)
- Admin MFA Compliance: 100%

Gap Analysis: NONE - Control fully implemented

Next Review Actions:
- [ ] Evaluate passwordless authentication (Windows Hello for Business)
- [ ] Assess feasibility of FIDO2 for all users
- [ ] Review MFA bypass requests (currently 4 approved exceptions)

Example 2: NOT APPLICABLE Control with Justification

Control 7.5: Protecting Against Physical and Environmental Threats

CONTROL APPLICABILITY DECISION

Status: NOT APPLICABLE
Decision Date: 2024-01-15
Decision Maker: CISO (John Smith)
Approved By: COO (Jane Doe)
Review Date: 2025-01-15

Risk Assessment:
Risk R-033: "Environmental disaster damages on-premise infrastructure"
- Initial Risk Rating: MEDIUM
- Likelihood: LOW (based on facility location and building standards)
- Impact: MEDIUM (primarily availability impact)

Justification for Non-Applicability:
This control is not applicable to our organization for the following reasons:

1. Minimal On-Premise Infrastructure:
   - 95% of production systems hosted in AWS cloud
   - No company-owned data center facilities
   - No server rooms with environmental control requirements
   - Office server room: Small network equipment closet only (non-critical)

2. Cloud Provider Responsibility:
   - AWS manages environmental controls per Shared Responsibility Model
   - AWS facilities include:
     * Fire suppression systems
     * Redundant HVAC systems
     * Backup power generation
     * Flood protection measures
   - Verified through AWS SOC 2 Type II report

3. Office Environment:
   - Corporate office: Commercial building with standard HVAC
   - Building management responsible for environmental systems
   - No special environmental requirements beyond standard office conditions
   - Network closet: Standard temperature/humidity (adequate for edge equipment)

4. Risk Treatment Decision:
   - Risk R-033 re-assessed with cloud infrastructure: LOW
   - Residual risk ACCEPTED by management
   - No additional controls cost-justified

Alternative Controls Implemented:
While 7.5 is not applicable, environmental risk is addressed through:
- Control 8.14: Redundancy of information processing facilities (Cloud multi-AZ)
- Control 5.30: ICT readiness for business continuity (Cloud DR strategy)
- Control 8.13: Information backup (Geo-redundant backups)

Documentation References:
- RISK-R-033: Risk assessment for environmental threats
- AWS-SOC2-2024: AWS SOC 2 Type II Report
- ARCH-CLOUD-001: Cloud architecture diagram
- DECISION-MEMO-7.5: Management decision memorandum

Contractual Coverage:
- AWS Customer Agreement: Section 4.2 (Service Level Agreement)
- Lease Agreement Office Space: Building environmental systems
- Building Management Agreement: HVAC maintenance schedule

Review Criteria:
This control will be re-assessed as APPLICABLE if:
- Organization builds or leases data center space
- On-premise infrastructure exceeds 20% of compute capacity
- Compliance requirements mandate on-premise data processing
- Business continuity strategy changes to require on-premise DR site

Audit Trail:
| Date | Action | User | Notes |
|------|--------|------|-------|
| 2024-01-10 | Initial Assessment | Security Analyst | Marked as N/A |
| 2024-01-12 | Risk Review | CISO | Confirmed LOW risk |
| 2024-01-15 | Management Approval | COO | Accepted residual risk |
| 2024-01-15 | SoA Updated | ISMS Coordinator | Documented decision |

Control Implementation Summary by Category

Implementation Status Overview

CategoryTotal ControlsApplicableNot ApplicableFully ImplementedPartially ImplementedPlanned
Organizational (5.1-5.37)373703520
People (6.1-6.8)880800
Physical (7.1-7.14)141311210
Technological (8.1-8.34)343312841
TOTAL939128371

Completion Percentage: 89.2% (83/93 controls fully implemented)

Partially Implemented Controls

ControlStatusGap DescriptionRemediation PlanTarget DateOwner
5.7Threat IntelligenceThreat intelligence consumed but not fully operationalized. No automated threat feed integration into SIEM.Integrate ThreatConnect with Splunk. Automate IOC ingestion. Train SOC on threat hunting.2024-06-30Security Ops Manager
5.21Managing ICT Supply ChainSCA tool implemented but vendor security ratings not integrated into procurement workflow.Integrate BitSight scores into vendor approval process. Quarterly vendor security reviews.2024-07-15Procurement/CISO
7.4Physical Security MonitoringCCTV coverage incomplete in parking areas. Retention only 30 days (target: 90 days).Install 4 additional cameras. Upgrade storage for 90-day retention.2024-05-30Facilities Manager
8.11Data MaskingTest data masking procedures defined but not fully automated. Some manual processes remain.Implement automated test data generation tool. Eliminate production data access for testing.2024-06-15DBA/AppDev Manager
8.16Monitoring ActivitiesSIEM implemented but 24/7 coverage via third-party SOC only for critical alerts. Not all security events monitored real-time.Expand SOC coverage to all security events. Enhance UEBA tuning. Add 3 SOC analysts.2024-08-30Security Ops Manager
8.24Use of CryptographyEncryption standards defined. Some legacy systems still using TLS 1.1. Key management centralized but no formal key rotation schedule.Upgrade legacy systems to TLS 1.2+. Implement automated key rotation in KMS. Document crypto-period policies.2024-07-30IT Security Manager
8.29Security Testing in DevelopmentSAST integrated in CI/CD. Penetration testing ad-hoc. No regular automated DAST in pipeline.Integrate DAST tool into CI/CD. Schedule quarterly penetration tests. Establish bug bounty program.2024-09-30AppSec Manager

Planned Controls (Not Yet Implemented)

ControlStatusImplementation PlanTarget DateOwnerBudget Allocated
8.12Data Leakage PreventionEndpoint DLP planned but not yet deployed. Email and cloud DLP implemented.Evaluate DLP solutions (Forcepoint vs. Symantec). POC Q2. Deploy Q3.2024-09-30Security Architect

Risk-to-Control Mapping

This section maps identified risks to the controls that mitigate them.

Risk IDRisk DescriptionRisk RatingRelated ControlsResidual RiskStatus
R-001Unauthorized access to confidential informationHIGH5.9, 5.12, 5.15, 8.3LOWMitigated
R-002Inadvertent disclosure of classified informationMEDIUM5.12, 5.13, 5.14LOWMitigated
R-003Lack of accountability for security responsibilitiesMEDIUM5.2, 5.4LOWMitigated
R-004Data interception during transmissionHIGH5.14, 8.12, 8.24LOWMitigated
R-005Privacy violation - unauthorized PII processingHIGH5.34, 8.11MEDIUMPartially Mitigated
R-006Excessive access rights leading to insider threatHIGH5.15, 5.16, 5.18, 8.3LOWMitigated
R-007Fraud due to inadequate segregation of dutiesMEDIUM5.3LOWMitigated
R-008Account compromise via weak authenticationHIGH5.17, 8.2, 8.5, 8.18LOWMitigated
R-009Insider threat from inadequate vettingMEDIUM6.1, 6.2LOWMitigated
R-010Data theft by departing employeeMEDIUM5.11, 5.15, 5.18, 6.5LOWMitigated
R-011Security incident due to user error or ignoranceHIGH5.10, 6.2, 6.3, 6.4MEDIUMPartially Mitigated
R-012Unclear roles leading to security gapsMEDIUM5.2LOWMitigated
R-013Information exposure via uncontrolled sharingMEDIUM5.10, 5.12, 6.6, 7.7LOWMitigated
R-014Software licensing violation and legal exposureLOW5.32LOWMitigated
R-015Financial fraud via dual-authorization bypassMEDIUM5.3LOWMitigated
R-016Remote work security vulnerabilitiesMEDIUM6.7, 7.9LOWMitigated
R-017Unauthorized system changes causing outageMEDIUM5.37, 8.18, 8.19, 8.32, 8.34LOWMitigated
R-018Insecure application design introducing vulnerabilitiesHIGH5.8, 8.4, 8.25, 8.26MEDIUMPartially Mitigated
R-019Application vulnerabilities in production codeHIGH5.8, 8.25, 8.28, 8.29MEDIUMPartially Mitigated
R-020Third-party vendor security breach affecting organizationHIGH5.19, 5.20, 5.22MEDIUMPartially Mitigated
R-021Inadequate contractual security protections with vendorsMEDIUM5.19, 5.20LOWMitigated
R-022Data exfiltration via email or web channelsHIGH5.14, 8.12, 8.24MEDIUMPartially Mitigated
R-023Failure to report security incident to regulatorsMEDIUM5.5LOWMitigated
R-024Cloud misconfiguration exposing dataHIGH5.23LOWMitigated
R-025Emerging threat not detectedMEDIUM5.6, 5.7MEDIUMPartially Mitigated
R-026Zero-day vulnerability exploitationHIGH5.7MEDIUMAccepted
R-027Software supply chain attackHIGH5.21MEDIUMPartially Mitigated
R-028Security incident not properly detected and responded toHIGH5.24, 5.25, 5.26, 5.27, 5.28, 6.8LOWMitigated
R-029Business disruption due to IT failureHIGH5.29, 5.30, 7.11, 8.14LOWMitigated
R-030Evidence spoliation preventing investigationMEDIUM5.28LOWMitigated
R-031Regulatory non-compliance leading to finesHIGH5.31, 5.33LOWMitigated
R-032Unauthorized physical access to facilitiesMEDIUM7.1, 7.2, 7.3, 7.4, 7.6, 7.8LOWMitigated
R-033Environmental disaster damages on-premise infrastructureLOWN/A (7.5 N/A)LOWAccepted
R-034Theft or loss of mobile devices containing dataMEDIUM7.8, 7.9, 7.13LOWMitigated
R-035Data recovery from disposed equipmentMEDIUM7.10, 7.14, 8.10LOWMitigated
R-036Network-based attack compromising systemsHIGH7.12, 8.20, 8.21, 8.22LOWMitigated
R-037Malware infection spreading through networkHIGH8.1, 8.7, 8.19LOWMitigated
R-038System capacity exceeded causing outageMEDIUM8.6, 8.14LOWMitigated
R-039Drive-by download or phishing leading to compromiseHIGH8.7, 8.23MEDIUMPartially Mitigated
R-040Exploitation of unpatched vulnerabilitiesHIGH8.8LOWMitigated
R-041Security misconfiguration exposing vulnerabilitiesHIGH8.9, 8.21LOWMitigated
R-042Production data exposure in non-production environmentsMEDIUM8.11, 8.31, 8.33MEDIUMPartially Mitigated
R-043Data loss due to backup failureHIGH8.13LOWMitigated
R-044Insufficient logging preventing incident investigationMEDIUM8.15, 8.16, 8.17LOWMitigated
R-045Lateral movement after initial compromiseHIGH8.20, 8.22LOWMitigated
R-046Architectural security weaknessesMEDIUM8.27LOWMitigated
R-047Outsourced development introducing vulnerabilitiesN/AN/A (8.30 N/A)N/AN/A

Risk Coverage Statistics

  • Total Risks Identified: 47
  • Risks with Multiple Controls (Defense in Depth): 38 (81%)
  • High Risks: 18
    • Fully Mitigated to Low: 11 (61%)
    • Partially Mitigated to Medium: 6 (33%)
    • Accepted: 1 (6%)
  • Average Controls per Risk: 2.9

Control-to-Evidence Mapping

This section provides a comprehensive mapping of controls to the evidence that demonstrates their implementation.

Evidence Type Categories

CategoryDescriptionExamples
POLPoliciesInformation Security Policy, Acceptable Use Policy
PROCProceduresIncident Response Procedure, Change Management
PLANPlansBusiness Continuity Plan, Disaster Recovery Plan
GUIDEGuidelinesRemote Work Security Guidelines, Classification Guide
STANDStandardsSecure Coding Standards, Configuration Standards
SYSSystem ConfigurationsSIEM configuration, MFA settings, firewall rules
LOGLogs and RecordsAccess logs, audit logs, incident tickets
REPReportsVulnerability scan reports, metrics dashboards
CONTRACTContracts and AgreementsVendor contracts, NDAs, SLAs
CERTCertificates and AttestationsTraining certificates, SOC 2 reports
TESTTest ResultsPenetration test reports, DR test results
MTGMeeting MinutesSecurity committee meetings, management reviews

Evidence Collection Schedule

Evidence TypeCollection FrequencyResponsible PartyStorage LocationRetention Period
PoliciesAnnual reviewCISOSharePoint/PoliciesPermanent (versions)
ProceduresAnnual reviewProcess OwnersSharePoint/ProceduresPermanent (versions)
System ConfigsQuarterly snapshotIT SecurityGit repository3 years
Audit LogsContinuousAutomatedSIEM1 year
Vulnerability ScansWeeklySecurity OpsVulnerability Management Tool2 years
Training RecordsContinuousHR/TrainingLMSEmployment + 3 years
Incident ReportsPer incidentSecurity OpsServiceNow7 years
Meeting MinutesPer meetingMeeting SecretarySharePoint/Governance3 years
Test ResultsPer testTest OwnerSharePoint/Evidence3 years
Vendor ContractsPer contractProcurementContract Management SystemContract + 7 years

Key Evidence for Audit

Critical Evidence Auditors Will Request:

  1. Risk Assessment (R-001 through R-047)

    • Location: SharePoint/ISMS/RiskAssessment/
    • Last Updated: 2024-Q1
    • Format: Excel with risk register, treatment plan
  2. Asset Inventory (Control 5.9)

    • Location: CMDB (ServiceNow)
    • Export: REP-ASSET-INVENTORY-2024-Q1.xlsx
    • Records: 1,247 assets with classifications
  3. Access Review Evidence (Control 5.18)

    • Location: SharePoint/ISMS/AccessReviews/
    • Files: REP-ACCESS-REVIEW-2024-Q1.pdf (quarterly reviews)
    • Attestations: Signed by data owners
  4. Training Records (Control 6.3)

    • Location: LMS (Cornerstone)
    • Report: REP-TRAINING-COMPLETION-2024.pdf
    • Metrics: 95% completion, test scores
  5. Incident Log (Controls 5.24-5.27)

    • Location: ServiceNow (Security Incident Module)
    • Export: REP-INCIDENTS-2023-FULL-YEAR.xlsx
    • Records: 47 incidents, all with post-incident reviews
  6. Vulnerability Management (Control 8.8)

    • Location: Tenable.io
    • Reports: REP-VULN-SUMMARY-MONTHLY-2024-*.pdf
    • Metrics: MTTR, critical patch compliance
  7. Backup Verification (Control 8.13)

    • Location: SharePoint/ISMS/Backups/
    • Files: TEST-RESTORE-2024-Q*.pdf (quarterly restore tests)
    • Status: All tests successful
  8. Management Review Minutes (Clause 9.3)

    • Location: SharePoint/ISMS/ManagementReview/
    • Files: MTG-MGMT-REVIEW-2024-Q*.pdf
    • Content: ISMS performance, improvements, objectives
  9. Internal Audit Reports (Clause 9.2)

    • Location: SharePoint/ISMS/InternalAudits/
    • Files: REP-INTERNAL-AUDIT-2024-Q*.pdf
    • Findings: Tracked in ServiceNow
  10. Control Testing Evidence

    • Location: SharePoint/ISMS/ControlTesting/
    • Format: Testing workbook per control
    • Results: Pass/Fail with screenshots

Legal, Statutory, Regulatory and Contractual Requirements

Compliance Obligations Register

RequirementTypeApplicabilityRelated ControlsEvidenceReview Frequency
GDPR (EU General Data Protection Regulation)RegulatoryEU customers' personal data5.34, 5.31, 5.33, 8.10, 8.11POL-PRIVACY-001, PROC-DPIA, MAP-DATA, REG-DPOAnnual
CCPA (California Consumer Privacy Act)RegulatoryCalifornia residents' data5.34, 5.31, 8.10POL-PRIVACY-001, PROC-CCPA-REQUESTAnnual
SOX (Sarbanes-Oxley Act)RegulatoryFinancial reporting systems5.3, 5.15, 8.3, 8.15, 8.32MATRIX-SOX-CONTROLS, REP-SOX-AUDITAnnual
PCI DSS (Payment Card Industry Data Security Standard)IndustryCredit card processing5.12, 5.14, 8.3, 8.7, 8.15, 8.20, 8.24AOC-PCI-2024, SCAN-ASV-QUARTERLYQuarterly
HIPAA (Health Insurance Portability and Accountability Act)RegulatoryHealth information (if applicable)5.34, 8.10, 8.11, 8.24POL-HIPAA (if applicable)Annual
SOC 2 Type IIAttestationCustomer contractual requirementMultiple (all applicable)REP-SOC2-2024Annual
State Data Breach Notification LawsRegulatoryAll 50 US states5.24, 5.25, 5.26, 5.5PLAN-BREACH-NOTIFICATIONAnnual
ePrivacy Directive (Cookie Law)RegulatoryWebsite visitors in EU5.34CONSENT-MGR-WEBSITE, POL-COOKIEAnnual
NIST Cybersecurity FrameworkFrameworkIndustry best practice / customer requirementMultipleMAP-NIST-CSF-2024Annual
ISO 27001:2022CertificationCertification scopeAll 91 applicable controlsThis SoA, ISMS DocumentationContinuous
Customer Contractual RequirementsContractualPer contractVaries by contractCONTRACT-SEC-ADDENDUM-*Per contract
Industry Regulations (Sector-Specific)Regulatory[Insert your industry regs][Map to controls][Evidence references][Frequency]

Compliance Mapping Matrix

GDPR Articles to Control Mapping:

GDPR ArticleRequirementISO 27001 ControlsImplementation Notes
Art. 5Principles (lawfulness, fairness, transparency)5.34, 5.12Privacy policy, data classification
Art. 15-22Data subject rights5.34Privacy procedure includes rights requests
Art. 25Data protection by design and by default5.34, 8.11, 8.25, 8.26Privacy requirements in SDLC
Art. 30Records of processing activities5.34Data processing inventory maintained
Art. 32Security of processing5.34, 8.24, 8.5, 8.7, 8.13Technical and organizational measures
Art. 33-34Breach notification5.24, 5.26Incident response plan includes breach notification
Art. 35Data Protection Impact Assessment5.34DPIA procedure for high-risk processing
Art. 37Data Protection Officer5.34DPO appointed (Jane Smith, [email protected])

PCI DSS Requirements to Control Mapping:

PCI RequirementISO 27001 ControlsImplementation Notes
Req 1: Firewall configuration8.20, 8.21Network segmentation, firewall rules
Req 2: Secure configurations8.9CIS benchmarks for CDE systems
Req 3: Protect stored cardholder data8.24, 8.10Encryption, tokenization, data retention
Req 4: Encrypt data in transit8.24TLS 1.2+ for cardholder data
Req 5: Anti-malware8.7EDR and AV on all CDE systems
Req 6: Secure development8.25, 8.26, 8.28Secure SDLC for payment applications
Req 7: Access control5.15, 8.3Need-to-know access to cardholder data
Req 8: Authentication8.5, 5.17MFA for CDE access
Req 9: Physical access7.1, 7.2, 7.3Badge access to CDE areas
Req 10: Logging and monitoring8.15, 8.16SIEM monitoring for CDE
Req 11: Security testing8.8, 8.29Quarterly ASV scans, annual penetration test
Req 12: Information security policy5.1PCI security policy

Gap Analysis and Remediation Plan

Current State Assessment

Overall ISMS Maturity: Level 3 - Defined (on 5-level scale)

ISMS ComponentMaturity LevelAssessment
Risk Management4 - ManagedRegular risk assessments, treatment tracking, metrics
Policy Framework4 - ManagedComprehensive policies, regular reviews, enforcement
Asset Management3 - DefinedCMDB implemented, classification applied, some gaps
Access Control4 - ManagedRBAC, PAM, regular reviews, good compliance
Cryptography3 - DefinedStandards defined, some legacy systems gaps
Physical Security3 - DefinedBasic controls in place, some monitoring gaps
Operations Security3 - DefinedProcedures defined, automation opportunities
Communications Security4 - ManagedStrong network security, monitoring, segmentation
System Development3 - DefinedSDLC security integrated, testing gaps
Supplier Relations3 - DefinedVendor assessment process, automation needed
Incident Management4 - ManagedMature capability, 24/7 SOC, continuous improvement
Business Continuity3 - DefinedPlans in place, regular testing, some gaps
Compliance3 - DefinedRequirements mapped, evidence collection manual

Identified Gaps

Priority 1 (Critical) - Target completion: Q2 2024

Gap IDDescriptionRelated Control(s)ImpactEffortStatus
GAP-001DLP not deployed on endpoints8.12HIGHHIGHPlanned - Q3
GAP-002DAST not integrated in CI/CD pipeline8.29HIGHMEDIUMIn Progress
GAP-003Incomplete CCTV coverage7.4MEDIUMLOWFunded - Q2

Priority 2 (Important) - Target completion: Q3 2024

Gap IDDescriptionRelated Control(s)ImpactEffortStatus
GAP-004Manual test data masking processes8.11MEDIUMMEDIUMRequirements phase
GAP-005Limited 24/7 SOC monitoring scope8.16MEDIUMHIGHBudget requested
GAP-006Legacy systems on TLS 1.18.24MEDIUMHIGHRemediation plan drafted
GAP-007No automated threat feed integration5.7MEDIUMMEDIUMVendor evaluation
GAP-008Vendor security ratings not in procurement workflow5.21MEDIUMLOWRequirements defined

Priority 3 (Enhancement) - Target completion: Q4 2024

Gap IDDescriptionRelated Control(s)ImpactEffortStatus
GAP-009No passwordless authentication8.5LOWMEDIUMResearch phase
GAP-010Manual evidence collection for auditsN/A (Efficiency)LOWHIGHDiscovery phase
GAP-011No bug bounty program8.29LOWMEDIUMPolicy draft
GAP-012Limited security architecture patterns library8.27LOWMEDIUMIn progress

Remediation Roadmap

Q2 2024 (Apr-Jun)

  • ✓ Complete CCTV installation (GAP-003)
  • ✓ Finish DAST CI/CD integration (GAP-002)
  • ◐ Begin test data masking automation (GAP-004)
  • ○ Start vendor security rating integration (GAP-008)

Q3 2024 (Jul-Sep)

  • ○ Deploy endpoint DLP (GAP-001)
  • ○ Complete test data masking automation (GAP-004)
  • ○ Expand SOC monitoring scope (GAP-005)
  • ○ Integrate threat feeds (GAP-007)
  • ○ Complete vendor security integration (GAP-008)

Q4 2024 (Oct-Dec)

  • ○ Upgrade legacy systems to TLS 1.2+ (GAP-006)
  • ○ Implement automated evidence collection (GAP-010)
  • ○ Evaluate passwordless authentication (GAP-009)
  • ○ Expand architecture patterns library (GAP-012)

2025 and Beyond

  • Launch bug bounty program (GAP-011)
  • Implement passwordless authentication (GAP-009)
  • Achieve ISMS Maturity Level 4 across all components
  • Pursue additional certifications (SOC 2 Type II, ISO 27017, ISO 27018)

Budget Requirements for Gap Remediation

Gap IDInitiativeEstimated CostStatus
GAP-001Endpoint DLP$75,000Approved
GAP-002DAST Tool$35,000Approved
GAP-003CCTV Expansion$12,000Approved
GAP-004Test Data Tool$25,000Pending
GAP-005SOC Expansion$180,000/yearPending
GAP-006TLS Upgrade$40,000 (consulting)Approved
GAP-007Threat Intel Platform$50,000Pending
TOTAL$417,000 + $180k/yr

Continuous Improvement

Control Effectiveness Measurement

Each control is measured using defined KPIs:

Example: Control 8.5 (Secure Authentication)

  • KPI 1: MFA enrollment rate (Target: >98%, Current: 99.2%) ✓
  • KPI 2: MFA success rate (Target: >95%, Current: 97.8%) ✓
  • KPI 3: Account compromise incidents (Target: 0, Current: 0) ✓
  • KPI 4: Help desk MFA tickets (Target: <30/month, Current: 23) ✓

Measurement Frequency:

  • Real-time metrics: Dashboard monitoring (availability, security events)
  • Weekly metrics: Vulnerability management, incident trends
  • Monthly metrics: KPI reporting to security leadership
  • Quarterly metrics: Control testing, management review
  • Annual metrics: Full ISMS review, objective achievement

Improvement Sources

  1. Internal Audits (Clause 9.2)

    • Annual internal audit schedule
    • Non-conformities tracked to closure
    • Opportunities for improvement logged
  2. Management Reviews (Clause 9.3)

    • Quarterly ISMS performance review
    • Action items assigned and tracked
    • Strategic direction updates
  3. Incident Lessons Learned (Control 5.27)

    • Post-incident review for all security incidents
    • Root cause analysis
    • Preventive action implementation
  4. Risk Assessment Updates (Clause 6.1.2)

    • Annual comprehensive risk assessment
    • Ad-hoc assessments for significant changes
    • Emerging risk identification
  5. External Assessments

    • ISO 27001 surveillance audits (annual)
    • Penetration testing (annual)
    • Vulnerability assessments (quarterly)
  6. Threat Intelligence (Control 5.7)

    • New threat identification
    • Control adaptation to evolving threats
  7. Stakeholder Feedback

    • Customer security questionnaires
    • Employee security survey (annual)
    • Management feedback

Improvement Register

Improvement IDSourceDescriptionPriorityStatusTarget DateOwner
IMP-2024-001Internal AuditAutomate access review attestationsMediumIn Progress2024-06-30IAM Team
IMP-2024-002Incident LessonsEnhance phishing detection rulesHighCompleted2024-03-15Security Ops
IMP-2024-003Management ReviewImplement security metrics dashboardMediumIn Progress2024-05-30CISO Office
IMP-2024-004Risk AssessmentAssess AI/ML risks for new initiativesHighPlanned2024-07-31CISO
IMP-2024-005External Audit FindingDocument exception approval processHighIn Progress2024-04-30Compliance
IMP-2024-006Threat IntelligenceImplement SOAR playbooksMediumPlanned2024-09-30Security Ops

SoA Maintenance and Versioning

Document Maintenance Process

Regular Review Cycle:

  • Quarterly: Review implementation status updates
  • Semi-Annually: Review risk mappings and control effectiveness
  • Annually: Full SoA review and approval
  • Ad-Hoc: Upon significant organizational or regulatory changes

Triggers for SoA Updates:

  1. New risk identified in risk assessment
  2. Control implementation status change
  3. New technology or system deployment
  4. Organizational restructuring
  5. Regulatory requirement change
  6. Audit finding or recommendation
  7. Significant security incident
  8. Merger, acquisition, or divestiture
  9. ISMS scope change
  10. ISO 27001 standard update

Change Management

SoA Change Procedure:

  1. Proposed change documented with justification
  2. Impact assessment (affected controls, risks, evidence)
  3. Review by ISMS Coordinator
  4. Approval by CISO
  5. Management approval for scope or applicability changes
  6. SoA document updated (version increment)
  7. Affected stakeholders notified
  8. Evidence updated accordingly
  9. Training/communication if required
  10. Audit log updated

Change Log (Last 5 Changes):

VersionDateSection ChangedChange DescriptionApproved By
1.52024-03-15Control 8.29Updated implementation status to "Partially Implemented" after DAST integrationCISO
1.42024-02-28Gap AnalysisAdded GAP-007 and GAP-008 based on Q1 risk reviewCISO
1.32024-02-01Control 7.5Marked as N/A after cloud migration completedCISO/COO
1.22024-01-15Evidence MappingUpdated evidence references for Q4 2023 evidence collectionISMS Coord
1.12023-12-20Controls 6.7, 7.9Updated remote work controls after policy revisionCISO

Version Control

Current Version: 1.5 Approved By: John Smith (CISO), Jane Doe (COO) Approval Date: 2024-03-15 Next Scheduled Review: 2024-06-15 Distribution:

  • Executive Leadership Team
  • Information Security Team
  • Compliance Team
  • Internal Audit
  • External Auditor (upon request)

Document Storage:

  • Master Copy: SharePoint/ISMS/Core Documents/SoA/
  • File Name: SoA-v1.5-2024-03-15.pdf
  • Previous Versions: Archived in SharePoint version history

Integration with Other ISMS Documents

The SoA is integrated with:

  • Risk Register: Risks referenced in SoA, controls referenced in risk treatment
  • Risk Treatment Plan: Control implementation tracked
  • Asset Inventory: Assets classified and protected per SoA controls
  • Policy Framework: Policies implement controls documented in SoA
  • Audit Program: Audit scope based on applicable controls
  • Evidence Repository: Evidence mapped to controls
  • Management Review: SoA updates reported to management
  • Internal Audit Plan: Audit schedule covers all applicable controls over 3-year cycle

Using This SoA Template

Implementation Guidance

Step 1: Customize the Template

  • Replace [Organization Name] with your company name
  • Update document control information
  • Adjust ISMS scope statement

Step 2: Conduct Risk Assessment

  • Identify your organization's information security risks
  • Assign risk IDs and ratings
  • Document in risk register

Step 3: Determine Control Applicability

  • Review each of the 93 Annex A controls
  • Decide applicable vs. not applicable based on:
    • Risk treatment decisions
    • Legal/regulatory requirements
    • Contractual obligations
    • Business requirements
    • Cost-benefit analysis

Step 4: Document Applicability Decisions

  • For APPLICABLE controls:
    • Document how implemented
    • Link to risks mitigated
    • Provide evidence references
    • Note implementation status
  • For NOT APPLICABLE controls:
    • Provide clear justification
    • Document risk assessment decision
    • Get management approval

Step 5: Map Controls to Risks and Evidence

  • Complete risk-to-control mapping
  • Complete control-to-evidence mapping
  • Ensure traceability

Step 6: Identify Gaps

  • Assess implementation status
  • Document gaps and create remediation plan
  • Prioritize based on risk

Step 7: Establish Maintenance Process

  • Set review schedule
  • Assign ownership
  • Integrate with other ISMS processes

Step 8: Obtain Management Approval

  • Present SoA to management
  • Obtain formal approval
  • Distribute to relevant stakeholders

Auditor Expectations

What Auditors Look For:

  1. All 93 controls addressed (applicable or not applicable)
  2. Clear justification for controls marked not applicable
  3. Evidence of management approval for N/A decisions
  4. Consistency between SoA, risk assessment, and risk treatment plan
  5. Traceability from risks to controls to evidence
  6. Implementation details sufficient to verify during audit
  7. Regular review and updates
  8. Version control and change management
  9. Evidence readily available and organized
  10. No "checkbox compliance" - genuine implementation

Common Audit Findings:

  • Insufficient justification for N/A controls
  • Controls marked "implemented" but lacking evidence
  • SoA not updated after organizational changes
  • No management approval of SoA
  • Incomplete risk-to-control mapping
  • Evidence references broken or documents not found
  • Implementation description too vague to verify
  • Controls implemented differently than documented
  • No review cycle established
  • SoA not integrated with risk assessment

Best Practices

  1. Be Honest: Don't claim controls are implemented if they're not. "Planned" is acceptable.

  2. Be Specific: Vague implementation descriptions won't pass audit. Provide details.

  3. Be Consistent: Ensure SoA aligns with your risk assessment, policies, and procedures.

  4. Be Traceable: Maintain clear links between risks, controls, and evidence.

  5. Be Organized: Organize evidence systematically and reference it clearly.

  6. Be Current: Keep SoA updated as your ISMS evolves.

  7. Be Reasonable: Don't mark controls N/A just to reduce workload. Must be genuinely not applicable.

  8. Engage Management: Management must understand and approve the SoA.

  9. Leverage Technology: Use GRC tools to manage SoA, risks, and controls if scale justifies.

  10. Learn from Others: Participate in ISO 27001 user groups and learn from peers.


Conclusion

The Statement of Applicability is your master control document for ISO 27001. It demonstrates:

  • Systematic approach to security control selection
  • Risk-based thinking
  • Management commitment
  • Due diligence and accountability

A well-maintained SoA makes certification audits smoother and provides ongoing value by:

  • Creating visibility into control implementation status
  • Facilitating gap analysis and improvement planning
  • Supporting compliance with multiple frameworks
  • Enabling efficient evidence collection
  • Serving as the foundation for control testing

Invest time in creating a comprehensive, accurate, and well-maintained SoA. It will be your primary reference throughout your ISO 27001 journey.


Next Lesson: In Lesson 3.10, we'll cover Security Objectives Template - how to define measurable information security objectives using the SMART framework and create an objectives dashboard to track progress toward your ISMS goals.

Complete this lesson

Earn +125 XP and progress to the next lesson