ISO 27001 Annex : A.14.2 Security in Development and Support Processes

ISO 27001 Annex : A.14.2  Security in Development and Support Processes It’s objective is ensuring the creation and implementation of information security in the information system development process.

A.14.2.1  Secure Development Policy

Control- Regulations for software and system development should be laid down and applied to organizational developments.

Implementation Guidance – Secure development includes a safe infrastructure, architecture, software, and system to be developed. The following considerations should be taken into account in a stable technology policy:

  1. Environmental development security;
  2. security guidelines for the life cycle of software development:
  • security in the methodology for software development;
  • Secure guidelines on code for each language of programming used;
  1. Design-phase protection requirements;
  2. Security control points within the milestones of the project;
  3. secure repositories;
  4. Version control security;
  5. Necessary security knowledge of application;
  6. The ability of the developers to avoid, identify and fix vulnerabilities.

secure programming technology can be used for both software development and code replication situations where development requirements are not established or in line with existing best practices. The secure and, if applicable, mandatory coding criteria for use should be taken into account. Developers should be trained and their use should be verified for testing and code review.

The organization will be confident if development is outsourced that it complies with these principles of safe development.

Related Product : ISO 27001 Lead Auditor Training And Certification ISMS

Other information – Applications like office software, scripts, browsers, and databases can also be developed.

A well-known ISO 27001 Lead Auditor and ISO 27001 Lead Implementer certificate that mainly covers information security clauses and their implementation, i.e., controls which should be implemented by the organization to preserve the CIA triad, Confidentiality, Integrity, and Availability to maintain their critical, sensitive information in a secure manner.  Infosavvy, an institute in Mumbai conducts training and certification for multiple domains in Information Security which includes IRCA CQI ISO 27001:2013 Lead Auditor (LA), ISO 27001 Lead Implementer (LI) (TÜV SÜD Certification). Infosavvy will help you to understand and recognize the full scope of your organization’s security checks to protect your organization’s activities and information equipment (assets) from attacks, and also to illustrate the Controls for Protecting Application Software and their maintenance. We have trainers with extensive expertise and experience to ensure the efficient handling of the security of information. Consequently, the applicant will gain the necessary skills for the ISMS audit by using commonly agreed audit concepts, procedures and techniques

A.14.2.2  System Change Control Procedures

Control- Changes to processes can be managed through the implementation of structured change control procedures within the software lifecycle.

Implementation Guidance – Formal protocols for monitoring of transition from early design to future maintenance activities should be recorded and implemented to ensure the quality of the systems, software, and products.

A systematic process of planning, specification, testing, quality assurance, and control implementation will be introduced for the introduction of new systems and significant improvements to existing systems.

The process should include risk assessment, impact assessment, and security control requirements.

The process will also ensure that there is no modification to already defined security and control protocols, that only certain parts of a system required for their work are accessed by support programmers and that any improvements are officially accepted.

Wherever possible, control procedures for application and operational change should be integrated. The protocols for approval of changes will include:

  1. Keep a record of agreed levels of authorization;
  2. Ensure that authorized users submit changes;
  3. evaluate processes and procedures of integrity to ensure that changes do not compromise them;
  4. Identifying any modification software, information, database entities, and hardware;
  5. Identification and testing of sensitive security code in order to reduce the risk of identified security vulnerabilities;
  6. Formal approval for detailed proposals prior to commencement of work;
  7. Ensure registered users accept changes before they are implemented;
  8. Ensuring that system documentation has been updated and that old documents are archived or removed upon completion of each amendment;
  9. Maintenance of version control for all updates of software;
  10. Keep an audit trail for all requests for changes;
  11. ensure that operational documentation and user procedures are modified to remain appropriate if necessary;
  12. ensure that improvements are introduced on schedule so that the business processes involved are not interrupted.

Also Read : ISO 27001 Annex : A.14.1.3 Protecting Application Services Transactions

Other Information – Software changes may impact and vice versa the operating environment.

Good practice includes the testing of new software in an environment that is both manufactured and developed. This offers a way to control new software and to further safeguard operational information that is used for testing. Patches, service packages and other updates should include

In the case of automated updates, a risk to system integrity and availability is weighed against the advantages of quick update deployment. Automated updates on critical systems should not be used because certain updates will result in a failure of critical applications.

Questions related to this topic

  1. What are the three types of security?
  2. How do you implement security control?
  3. What is application level security?
  4. Which testing is not applicable for application security?
  5. What is ISO 27001 Annex : A.14.2 Security in Development and Support Processes?
  6. How do you implement ISO 27001 Annex : A.14.2 Security in Development and Support Processes control?

ISO 27001 Requirements


Clause 4.4 Information security management system
Clause 4.3 Determining the scope of the information security management system
Clause 5.1 Leadership and commitment
Clause 5.2 Policy
Clause 5.3 Organizational roles, responsibilities and authorities
Clause 6.1 Actions to address risks and opportunities
Clause 6.1.2 Information security risk assessment process
Clause 6.1.3 Information security risk treatment
Clause 6.2 Information security objectives & planning
Clause 7.1 Resources
Clause 7.2 Competence
Clause 7.3 Awareness
Clause 7.4 Communication
Clause 7.5 Documented information Implementation Guideline
Clause 8.1 Operational planning & control
Clause 8.2 Information security risk assessment
Clause 8.3 Information security risk treatment
Clause 9.1 Performance evaluation Monitoring, measurement, analysis & evaluation
Clause 9.2 Internal audit
Clause 9.3 Management review
Clause 10.1 Non conformity and corrective action
Clause 10.2 Continual Improvement 

ISO 27001 Annex A Controls


Annex A.5 Information Security Policies
Annex A.6 Organization of Information Security
Annex A.6.2 Mobile Devices and Teleworking
Annex A.7 Human Resource Security
Annex A.7.2 During Employment
Annex A.7.3 Termination and Change of Employment
Annex A.8 Asset Management
Annex A.8.1.3 Acceptable Use of Assets & A.8.1.4 Return of Assets
Annex A.8.2 Information Classification
Annex A.8.2.2 Labeling of Information & A.8.2.3 Handling of Assets
Annex A.8.3 Media Handling
Annex A.9 Access Control
Annex A.9.1.2 Access to Networks and Network Services
Annex A.9.2 User Access Management
Annex A.9.2.3 Management of Privileged Access Rights  
Annex A.9.2.4 Management of Secret Authentication Information of Users
Annex A.9.2.5 Review of User Access Rights 
Annex A.9.2.6 Removal or Adjustment of Access Rights
Annex A.9.3 User Responsibilities
Annex A.9.4 System and Application Access Control
Annex A.9.4.4 Use of Privileged Utility Programs 
Annex A.9.4.5 Access Control to Program Source Code
Annex A.10 Cryptography
Annex A.11 Physical and Environmental Security
Annex A.11.2 Equipment
Annex A.11.1.3 Securing Offices, Rooms and Facilities
Annex A.11.1.4 Protecting Against External and Environmental Threats
Annex A.11.1.5 Working in Secure Areas
Annex A.11.1.6 Delivery and Loading Areas
Annex A.11.2.4 Equipment Maintenance
Annex A.11.2.5 Removal of Assets
Annex A.11.2.6 Security of Kit and Assets Off-Premises
Annex A.11.2.7 Secure Disposal or Re-use of Equipment
Annex A.11.2.8 Unattended User Equipment
Annex A.11.2.9 Clear Desk and Clear Screen Policy
Annex A.12 Operations Security
Annex A.12.2 Protection from Malware
Annex A.12.3 Backup
Annex A.12.4 Logging and Monitoring
Annex A.12.5 Control of Operational Software
Annex A.12.6 Technical Vulnerability Management
Annex A.12.7 Information Systems Audit Considerations
Annex A.13 Communications Security
Annex A.13.2 Information Transfer
Annex A.13.2.3 Electronic Messaging
Annex A.13.2.4 Confidentiality or Non-Disclosure Agreements
Annex 14 System Acquisition, Development and Maintenance
Annex A.14.1.2 Securing Application Services on Public Networks
Annex A.14.1.3 Protecting Application Services Transactions
Annex A.14.2 Security in Development and Support Processes
Annex A.14.2.3 Technical Review of Applications after Operating Platform Changes
Annex A.14.2.4 Restrictions on Changes to Software Packages
Annex A.14.2.5 Secure System Engineering Principles
Annex A.14.2.6 Secure Development Environment
Annex A.14.2.7 Outsourced Development
Annex A.14.2.8 System Security Testing
Annex A.14.2.9 System Acceptance Testing
Annex A.14.3 Test data
Annex A.15 Supplier Relationships
Annex A.15.1.2 Addressing Security Within Supplier Agreements
Annex A.15.1.3 Information and Communication Technology Supply Chain
Annex A.15.2 Supplier Service Delivery Management
Annex A.16 Information Security Incident Management
Annex A.16.1.2 Reporting Information Security Events
Annex A.16.1.3 Reporting Information Security Weaknesses
Annex A.16.1.4 Assessment of and Decision on Information Security Events
Annex A.16.1.5 Response to Information Security Incidents
Annex A.16.1.6 Learning from Information Security Incidents
Annex A.16.1.7 Collection of Evidence
Annex A.17 Information Security Aspects of Business Continuity Management
Annex A.17.1.3 Verify, Review and Evaluate Information Security Continuity
Annex A.18 Compliance
Annex A.18.1.3 Protection of Records
Annex A.18.1.4 Privacy and Protection of Personally Identifiable Information
Annex A.18.1.5 Regulation of Cryptographic Controls
Annex 18.2 Information Security Reviews

About ISO 27002



This Blog Article is posted by

Infosavvy, 5B 306 Riverside Greens, Panvel, Raigad 410206 Maharashtra, India

Contact us – www.infocerts.com

Leave a Comment

Your email address will not be published. Required fields are marked *

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.