DIN EN ISO IEC 27001-2017 Information technology - Security techniques - Information security management systems - Requirements (ISO IEC 27001 2013 including Cor 1 2014 and Cor 2 2.pdf

上传人:wealthynice100 文档编号:682859 上传时间:2018-12-28 格式:PDF 页数:32 大小:1.79MB
下载 相关 举报
DIN EN ISO IEC 27001-2017 Information technology - Security techniques - Information security management systems - Requirements (ISO IEC 27001 2013 including Cor 1 2014 and Cor 2 2.pdf_第1页
第1页 / 共32页
DIN EN ISO IEC 27001-2017 Information technology - Security techniques - Information security management systems - Requirements (ISO IEC 27001 2013 including Cor 1 2014 and Cor 2 2.pdf_第2页
第2页 / 共32页
DIN EN ISO IEC 27001-2017 Information technology - Security techniques - Information security management systems - Requirements (ISO IEC 27001 2013 including Cor 1 2014 and Cor 2 2.pdf_第3页
第3页 / 共32页
DIN EN ISO IEC 27001-2017 Information technology - Security techniques - Information security management systems - Requirements (ISO IEC 27001 2013 including Cor 1 2014 and Cor 2 2.pdf_第4页
第4页 / 共32页
DIN EN ISO IEC 27001-2017 Information technology - Security techniques - Information security management systems - Requirements (ISO IEC 27001 2013 including Cor 1 2014 and Cor 2 2.pdf_第5页
第5页 / 共32页
点击查看更多>>
资源描述

1、June 2017 English price group 15No part of this translation may be reproduced without prior permission ofDIN Deutsches Institut fr Normung e. V., Berlin. Beuth Verlag GmbH, 10772 Berlin, Germany,has the exclusive right of sale for German Standards (DIN-Normen).ICS 03.100.70; 35.030!%g%,“2680209www.d

2、in.deDIN EN ISO/IEC 27001Information technology Security techniques Information security management systems Requirements (ISO/IEC 27001:2013 including Cor 1:2014 and Cor 2:2015);English version EN ISO/IEC 27001:2017,English translation of DIN EN ISO/IEC 27001:2017-06Informationstechnik Sicherheitsve

3、rfahren Informationssicherheitsmanagementsysteme Anforderungen (ISO/IEC 27001:2013 einschlielich Cor 1:2014 und Cor 2:2015);Englische Fassung EN ISO/IEC 27001:2017,Englische bersetzung von DIN EN ISO/IEC 27001:2017-06Technologies de linformation Techniques de scurit Systmes de management de la scuri

4、t de linformation Exigences (ISO/IEC 27001:2013 y compris Cor 1:2014 et Cor 2:2015);Version anglaise EN ISO/IEC 27001:2017,Traduction anglaise de DIN EN ISO/IEC 27001:2017-06SupersedesDIN ISO/IEC 27001:201503 andDIN ISO/IEC 27001 Corrigendum 1:201703www.beuth.deDocument comprises 32 pagesDTranslatio

5、n by DIN-Sprachendienst.In case of doubt, the German-language original shall be considered authoritative.06.17 DIN EN ISO/IEC 27001:2017-06 2 A comma is used as the decimal marker. National foreword ISO/IEC 27001 has been prepared by Technical Committee ISO/IEC JTC 1 “Information technology”, Subcom

6、mittee SC 27 “IT Security techniques”. International Standard ISO/IEC 27001:2013 including Cor 1:2014 and Cor 2:2015 has been adopted, unchanged, as DIN EN ISO/IEC 27001:2017. The responsible German body involved in its preparation was DIN-Normenausschuss Informationstechnik und Anwendungen (DIN Sta

7、ndards Committee Information Technology and selected IT Applications), Working Committee NA 043-01-27 AA “IT Security Techniques”. This document has been prepared by DIN-Normenausschuss Informationstechnik und Anwendungen (DIN Standards Committee Information Technology and selected IT Applications)

8、in collaboration with the Austrian Standards Institute ASI and the Schweizerische Normenvereinigung SNV (Swiss Association for Standardization). DIN EN ISO/IEC 27001 specifies requirements for ISMS (Information security management systems) which have a direct influence on information security. This

9、document is very generic so that organizations of any type, size and sector can use it. Because of this, the requirements are not very technically detailed, although the requirements for processes are well defined. The start and finish of text introduced or altered by Corrigendum 1 and Corrigendum 2

10、 is indicated in the text by tags PQ and RS. The DIN Standards corresponding to the International Standards referred to in this document are as follows: ISO/IEC 27000 DIN ISO/IEC 27000 ISO/IEC 27002:2013 DIN ISO/IEC 27002:2016-11 Amendments This standard differs from DIN ISO/IEC 27001:2015-03 and DI

11、N ISO/IEC 27001 Corrigendum 1:2017-03 as follows: a) EN ISO/IEC 27001:2017 has been adopted without modifications as a DIN EN ISO/IEC standard. Previous editions DIN ISO/IEC 27001: 2008-09, 2015-03 DIN ISO/IEC 27001 Corrigendum 1: 2017-03 .DIN EN ISO/IEC 27001:2017-06 3 National Annex NA (informativ

12、e) Bibliography DIN ISO/IEC 27000, Information technology Security techniques Information security management systems Overview and vocabulary DIN ISO/IEC 27002:2016-11, Information technology Security techniques Code of practice for information security controls (ISO/IEC 27002:2013 + Cor. 1:2014 + C

13、or. 2:2015) DIN EN ISO/IEC 27001:2017-06 4 This page is intentionally blank EUROPEAN STANDARD NORME EUROPENNE EUROPISCHE NORM EN ISO/IEC 27001 February 2017 ICS 03.100.70; 35.030 English Version Information technology - Security techniques - Information security management systems - Requirements (IS

14、O/IEC 27001:2013 including Cor 1:2014 and Cor 2:2015)Technologies de linformation - Techniques de scurit - Systmes de management de la scurit de linformation - Exigences (ISO/IEC 27001:2013 y compris Cor 1:2014 et Cor 2:2015) Informationstechnik - Sicherheitsverfahren - Informationssicherheitsmanage

15、mentsysteme - Anforderungen (ISO/IEC 27001:2013 einschlielich Cor 1:2014 und Cor 2:2015) This European Standard was approved by CEN on 26 January 2017. CEN and CENELEC members are bound to comply with the CEN/CENELEC Internal Regulations which stipulate the conditions for giving this European Standa

16、rd the status of a national standard without any alteration. Up-to-date lists and bibliographical references concerning such national standards may be obtained on application to the CEN-CENELEC Management Centre or to any CEN and CENELEC member. This European Standard exists in three official versio

17、ns (English, French, German). A version in any other language made by translation under the responsibility of a CEN and CENELEC member into its own language and notified to the CEN-CENELEC Management Centre has the same status as the official versions. CEN and CENELEC members are the national standa

18、rds bodies of Austria, Belgium, Bulgaria, Croatia, Cyprus, Czech Republic, Denmark, Estonia, Finland, Former Yugoslav Republic of Macedonia, France, Germany, Greece, Hungary, Iceland, Ireland, Italy, Latvia, Lithuania, Luxembourg, Malta, Netherlands, Norway, Poland, Portugal, Romania, Serbia, Slovak

19、ia, Slovenia, Spain, Sweden, Switzerland, Turkey and United Kingdom. EUROPEAN COMMITTEE FOR STANDARDIZATION COMIT EUROPEN DE NORMALISATION EUROPISCHES KOMITEE FR NORMUNG CEN-CENELEC Management Centre: Avenue Marnix 17, B-1000 Brussels 2017 CEN and CENELEC All rights of exploitation in any form and b

20、y any means reserved worldwide for CEN and CENELEC national Members. Ref. No. EN ISO/IEC 27001:2017 E EN ISO/IEC 27001:2017 (E) 2 Contents Page European foreword . 3 Foreword 4 0 Introduction 5 1 Scope 6 2 Normative references 6 3 Terms and definitions . 6 4 Context of the organization . 6 4.1 Under

21、standing the organization and its context . 6 4.2 Understanding the needs and expectations of interested parties 6 4.3 Determining the scope of the information security management system . 6 4.4 Information security management system 7 5 Leadership . 7 5.1 Leadership and commitment 7 5.2 Policy . 7

22、5.3 Organizational roles, responsibilities and authorities . 7 6 Planning 8 6.1 Actions to address risks and opportunities . 8 6.2 Information security objectives and planning to achieve them 10 7 Support 10 7.1 Resources 10 7.2 Competence 10 7.3 Awareness . 10 7.4 Communication . 11 7.5 Documented

23、information 11 8 Operation 12 8.1 Operational planning and control 12 8.2 Information security risk assessment 12 8.3 Information security risk treatment . 12 9 Performance evaluation 12 9.1 Monitoring, measurement, analysis and evaluation . 12 9.2 Internal audit . 13 9.3 Management review 13 10 Imp

24、rovement . 14 10.1 Nonconformity and corrective action . 14 10.2 Continual improvement . 14 Annex A (normative) Reference control objectives and controls 15 Bibliography . 28 DIN EN ISO/IEC 27001:2017-06 European foreword The text of ISO/IEC 27001:2013 including Cor 1:2014 and Cor 2:2015 has been pr

25、epared by Technical Committee ISO/IEC JTC 1 “Information technology” of the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) and has been taken over as EN ISO/IEC 27001:2017. This European Standard shall be given the status of a national st

26、andard, either by publication of an identical text or by endorsement, at the latest by August 2017, and conflicting national standards shall be withdrawn at the latest by August 2017. Attention is drawn to the possibility that some of the elements of this document may be the subject of patent rights

27、. CEN and/or CENELEC shall not be held responsible for identifying any or all such patent rights. According to the CEN-CENELEC Internal Regulations, the national standards organizations of the following countries are bound to implement this European Standard: Austria, Belgium, Bulgaria, Croatia, Cyp

28、rus, Czech Republic, Denmark, Estonia, Finland, Former Yugoslav Republic of Macedonia, France, Germany, Greece, Hungary, Iceland, Ireland, Italy, Latvia, Lithuania, Luxembourg, Malta, Netherlands, Norway, Poland, Portugal, Romania, Serbia, Slovakia, Slovenia, Spain, Sweden, Switzerland, Turkey and t

29、he United Kingdom. Endorsement notice The text of ISO/IEC 27001:2013 including Cor 1:2014 and Cor 2:2015 has been approved by CEN as EN ISO/IEC 27001:2017 without any modification. DIN EN ISO/IEC 27001:2017-06 3 EN ISO/IEC 27001:2017 (E)ForewordISO (the International Organization for Standardization

30、) and IEC (the International Electrotechnical Commission) form the specialized system for worldwide standardization. National bodies that are members of ISO or IEC participate in the development of International Standards through technical committees established by the respective organization to dea

31、l with particular fields of technical activity. ISO and IEC technical committees collaborate in fields of mutual interest. Other international organizations, governmental and non-governmental, in liaison with ISO and IEC, also take part in the work. In the field of information technology, ISO and IE

32、C have established a joint technical committee, ISO/IEC JTC 1.International Standards are drafted in accordance with the rules given in the ISO/IEC Directives, Part 2.The main task of the joint technical committee is to prepare International Standards. Draft International Standards adopted by the jo

33、int technical committee are circulated to national bodies for voting. Publication as an International Standard requires approval by at least 75 % of the national bodies casting a vote.Attention is drawn to the possibility that some of the elements of this document may be the subject of patent rights

34、. ISO and IEC shall not be held responsible for identifying any or all such patent rights.ISO/IEC 27001 was prepared by Joint Technical Committee ISO/IEC JTC 1, Information technology, Subcommittee SC 27, IT Security techniques.This second edition cancels and replaces the first edition (ISO/IEC 2700

35、1:2005), which has been technically revised.DIN EN ISO/IEC 27001:2017-06 4EN ISO/IEC 27001:2017 (E) 0 Introduction0.1 GeneralThis International Standard has been prepared to provide requirements for establishing, implementing, maintaining and continually improving an information security management

36、system. The adoption of an information security management system is a strategic decision for an organization. The establishment and implementation of an organizations information security management system is influenced by the organizations needs and objectives, security requirements, the organizat

37、ional processes used and the size and structure of the organization. All of these influencing factors are expected to change over time.The information security management system preserves the confidentiality, integrity and availability of information by applying a risk management process and gives c

38、onfidence to interested parties that risks are adequately managed.It is important that the information security management system is part of and integrated with the organizations processes and overall management structure and that information security is considered in the design of processes, inform

39、ation systems, and controls. It is expected that an information security management system implementation will be scaled in accordance with the needs of the organization.This International Standard can be used by internal and external parties to assess the organizations ability to meet the organizat

40、ions own information security requirements.The order in which requirements are presented in this International Standard does not reflect their importance or imply the order in which they are to be implemented. The list items are enumerated for reference purpose only.ISO/IEC 27000 describes the overv

41、iew and the vocabulary of information security management systems, referencing the information security management system family of standards (including ISO/IEC 270032, ISO/IEC 270043and ISO/IEC 270054), with related terms and definitions.0.2 Compatibility with other management system standardsThis

42、International Standard applies the high-level structure, identical sub-clause titles, identical text, common terms, and core definitions defined in Annex SL of ISO/IEC Directives, Part 1, Consolidated ISO Supplement, and therefore maintains compatibility with other management system standards that h

43、ave adopted the Annex SL.This common approach defined in the Annex SL will be useful for those organizations that choose to operate a single management system that meets the requirements of two or more management system standards.DIN EN ISO/IEC 27001:2017-06 5 EN ISO/IEC 27001:2017 (E) 1 ScopeThis I

44、nternational Standard specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. This International Standard also includes requirements for the assessment and treatment of informat

45、ion security risks tailored to the needs of the organization. The requirements set out in this International Standard are generic and are intended to be applicable to all organizations, regardless of type, size or nature. Excluding any of the requirements specified in Clauses 4 to 10 is not acceptab

46、le when an organization claims conformity to this International Standard.2 Normative referencesThe following documents, in whole or in part, are normatively referenced in this document and are indispensable for its application. For dated references, only the edition cited applies. For undated refere

47、nces, the latest edition of the referenced document (including any amendments) applies.ISO/IEC 27000, Information technology Security techniques Information security management systems Overview and vocabulary3 Terms and definitionsFor the purposes of this document, the terms and definitions given in

48、 ISO/IEC 27000 apply.4 Context of the organization4.1 Understanding the organization and its contextThe organization shall determine external and internal issues that are relevant to its purpose and that affect its ability to achieve the intended outcome(s) of its information security management sys

49、tem.NOTE Determining these issues refers to establishing the external and internal context of the organization considered in Clause 5.3 of ISO 31000:20095.4.2 Understanding the needs and expectations of interested partiesThe organization shall determine:a) interested parties that are relevant to the information security management system; andb) the requirements of these interested parties relevant to information security.NOTE The requireme

展开阅读全文
相关资源
  • DIN EN 818-7-2008 Short link chain for lifting purposes - Safety - Part 7 Fine tolerance hoist chain Grade T (Types T DAT and DT)(includes Amendment A1 2008) Ge.pdfDIN EN 818-7-2008 Short link chain for lifting purposes - Safety - Part 7 Fine tolerance hoist chain Grade T (Types T DAT and DT)(includes Amendment A1 2008) Ge.pdf
  • DIN EN 1677-3-2008 Components for slings - Safety - Part 3 Forged steel self-locking hooks Grade 8(includes Amendment A1 2008) English version of DIN EN 1677-3 .pdfDIN EN 1677-3-2008 Components for slings - Safety - Part 3 Forged steel self-locking hooks Grade 8(includes Amendment A1 2008) English version of DIN EN 1677-3 .pdf
  • DIN EN 1677-2-2008 Components for slings - Safety - Part 2 Forged steel lifting hooks with latch Grade 8(includes Amendment A1 2008) English version of DIN EN 1.pdfDIN EN 1677-2-2008 Components for slings - Safety - Part 2 Forged steel lifting hooks with latch Grade 8(includes Amendment A1 2008) English version of DIN EN 1.pdf
  • DIN EN 1670-2007 Building hardware - Corrosion resistance - Requirements and test methods English version of DIN EN 1670 2007-06《建筑五金器具 耐腐蚀 要求和试验方法》.pdfDIN EN 1670-2007 Building hardware - Corrosion resistance - Requirements and test methods English version of DIN EN 1670 2007-06《建筑五金器具 耐腐蚀 要求和试验方法》.pdf
  • DIN EN 1656-2010 Chemical disinfectants and antiseptics - Quantitative suspension test for the evaluation of bactericidal activity of chemical disinfectants and.pdfDIN EN 1656-2010 Chemical disinfectants and antiseptics - Quantitative suspension test for the evaluation of bactericidal activity of chemical disinfectants and.pdf
  • DIN EN 1230-2-2018 Paper and board intended to come into contact with foodstuffs - Sensory analysis - Part 2 Off-flavour (taint) German version EN 1230-2 2009《用.pdfDIN EN 1230-2-2018 Paper and board intended to come into contact with foodstuffs - Sensory analysis - Part 2 Off-flavour (taint) German version EN 1230-2 2009《用.pdf
  • DIN EN 1176-7-2008 Playground equipment and surfacing - Part 7 Guidance on installation inspection maintenance and operation English version of DIN EN 1176-7 20.pdfDIN EN 1176-7-2008 Playground equipment and surfacing - Part 7 Guidance on installation inspection maintenance and operation English version of DIN EN 1176-7 20.pdf
  • DIN EN 1176-5-2008 Playground equipment and surfacing - Part 5 Additional specific safety requirements and test methods for carousels English version of DIN EN .pdfDIN EN 1176-5-2008 Playground equipment and surfacing - Part 5 Additional specific safety requirements and test methods for carousels English version of DIN EN .pdf
  • DIN EN 1159-1-2007 Advanced technical ceramics - Ceramic composites - Thermophysical properties - Part 1 Determination of thermal expansion (includes Corrigendu.pdfDIN EN 1159-1-2007 Advanced technical ceramics - Ceramic composites - Thermophysical properties - Part 1 Determination of thermal expansion (includes Corrigendu.pdf
  • DIN EN 1093-4-2008 Safety of machinery - Evaluation of the emission of airborne hazardous substances - Part 4 Capture efficiency of an exhaust system - Tracer m.pdfDIN EN 1093-4-2008 Safety of machinery - Evaluation of the emission of airborne hazardous substances - Part 4 Capture efficiency of an exhaust system - Tracer m.pdf
  • 猜你喜欢
    相关搜索

    当前位置:首页 > 标准规范 > 国际标准 > DIN

    copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
    备案/许可证编号:苏ICP备17064731号-1