Knowledge (XXG)

ISO/IEC 27005

Source 📝

2723: 25: 201:
of standards are applicable to all types and sizes of organization - a very diverse group, hence it would not be appropriate to mandate specific approaches, methods, risks or controls for them all. Instead, the standards provide general guidance under the umbrella of a management system. Managers
145:
Assessing threats to, vulnerabilities within and business impacts potentially arising from incidents involving IT systems and networks, plus manual information processing, information on paper or expressed in words and pictures, plus intangible information such as knowledge, intellectual property
107:
The standard offers advice on systematically identifying, assessing, evaluating and treating information security risks - processes at the very heart of an ISO27k Information Security Management System (ISMS). It aims to ensure that organizations design, implement, manage, monitor and maintain
166:
Deciding whether to avoid the risks (typically by not starting or pulling out of risky activities), share them with third parties (e.g. through cyber-insurance or contractual clauses), mitigate them using information security controls, or retain/accept them, applying risk appetite/tolerance
209:
Identifying and bringing information risks under management control helps ensure that they are treated appropriately, in a way that responds to changes and takes advantage of improvement opportunities leading over time to greater maturity and effectiveness of the ISMS.
184:
Complying with relevant requirements or obligations that are imposed on, or voluntarily accepted by, the organization through various laws, regulations, contracts, agreements, standards, codes etc. (e.g. privacy laws, PCI-DSS, ethical and environmental
152:
Determining the absolute or relative values of various forms, types or categories of information to the organization, in particular information and information processing that is critical to the achievement of important business
119:
ISO/IEC 27005 does not specify or recommend specific risk management methods in detail. Instead it discusses the process in more general/overall terms, drawing on the generic risk management method described by ISO 31000 i.e.:
2049: 170:
Prioritizing according to the significance or nature of the risks, and the cost-effectiveness or other implications of the risk treatments under consideration, planning to treat them accordingly, allocating resources
177:
Dealing with uncertainties, including those within the risk management process itself (e.g. the occurrence of unanticipated incidents, unfortunate coincidences, errors of judgment and partial or complete failure of
137:
Within that broad framework, organizations are encouraged to select/develop and use whichever information risk management methods, strategies and/or approaches best suit their particular needs - for example:
156:
Sizing-up information risks using quantitative or qualitative/comparative methods to estimate/determine the probability/likelihood of various types of incident and the organizational impacts if they were to
174:
Mitigating information risks by reducing their probability and/or impact in various ways e.g. selecting automated, manual, physical or administrative controls that are preventive, detective or corrective;
58: 160:
Considering and managing information risks in relation to other kinds (e.g. strategic, commercial/market, product, IT, health and safety, and legal/regulatory compliance risks);
1561: 181:
Gaining assurance through testing, assessment, evaluation, reviews, audits etc. that the chosen risk treatments are appropriate and remain sufficiently effective in practice;
142:
Identifying the possibility of various incidents, situations or scenarios that would compromise or harm the confidentiality, integrity and/or availability of information;
188:
Learning from experience (including incidents experienced by the organization plus near-misses, and those affecting comparable organizations) and continuously improving.
1556: 1061: 439: 93: 1283: 130:
Monitor the risks, risk treatments etc., identifying and responding appropriately to significant changes, issues/concerns or opportunities for improvement;
163:
Applying/adapting risk management methods and approaches already used by the organization, adopting good practices, or developing new/hybrid approaches;
2358: 2278: 2069: 2064: 1910: 97: 2747: 2076: 430: 2609: 971: 2678: 2479: 2002: 1385: 976: 946: 2323: 1653: 1450: 774: 44: 1850: 874: 76: 2414: 1586: 1430: 149:
Considering factors that are wholly within the organization's control, entirely outside its control, or partially controllable;
2509: 2504: 2211: 2752: 2303: 1633: 1566: 1146: 794: 218:
ISO/IEC 27005:2018 has the conventional structure common to other ISO/IEC standards, with the following main sections:
2648: 2126: 423: 108:
their information security controls and other arrangements rationally, according to their information security risks.
54: 2308: 2216: 2166: 1925: 1258: 1253: 40: 35: 2574: 2519: 2298: 2283: 2263: 1541: 961: 457: 2622: 2529: 2318: 2293: 1505: 1500: 2176: 1718: 1708: 1703: 1278: 1263: 1203: 637: 632: 592: 2726: 2494: 2484: 1613: 1031: 612: 416: 1915: 1778: 1425: 799: 647: 617: 510: 500: 461: 453: 111:
The current fourth edition of ISO/IEC 27005 was published in 2022. It was published in October 2022.
2673: 2579: 2313: 2288: 2131: 1972: 1410: 1213: 1086: 869: 198: 101: 2514: 2253: 100:(IEC) providing good practice guidance on managing risks to information. It is a core part of the 90:
ISO/IEC 27005 "Information technology — Security techniques — Information security risk management"
2459: 2394: 734: 241: 387: 1288: 133:
Keep stakeholders (principally the organization's management) informed throughout the process.
2022: 1763: 1091: 2632: 2353: 2258: 2012: 1940: 1935: 1930: 1415: 1378: 1373: 1368: 1363: 1358: 1353: 1348: 1920: 1668: 1480: 1343: 1333: 1328: 1323: 1318: 1313: 1308: 1303: 1298: 667: 657: 362: 255:
Defining the scope and boundaries of the information security risk management process
2741: 2708: 2683: 2668: 2604: 2594: 2589: 2584: 2429: 2374: 2343: 2333: 2196: 2186: 2156: 2151: 2101: 2081: 2059: 2044: 1997: 1962: 1905: 1900: 1890: 1768: 1713: 1688: 1683: 1663: 1536: 1076: 652: 515: 485: 337: 202:
are encouraged to follow structured methods that are relevant to and appropriate for
2569: 2539: 2399: 1743: 1738: 1601: 1596: 1591: 1510: 1455: 1405: 1338: 1293: 1268: 1198: 1193: 1188: 1183: 1178: 1136: 1101: 1011: 1006: 834: 642: 408: 2544: 2241: 2236: 2231: 1815: 1732: 704: 24: 2534: 2439: 2146: 2121: 1885: 1840: 1576: 1233: 1046: 939: 934: 929: 889: 864: 739: 495: 2703: 2698: 2693: 2688: 2663: 2653: 2614: 2564: 2559: 2554: 2549: 2454: 2449: 2444: 2434: 2424: 2409: 2389: 2384: 2379: 2328: 2273: 2268: 2248: 2226: 2206: 2161: 2141: 2096: 2091: 2086: 2054: 2017: 2007: 1992: 1987: 1982: 1967: 1952: 1947: 1875: 1870: 1865: 1845: 1835: 1830: 1825: 1810: 1805: 1753: 1748: 1728: 1698: 1673: 1658: 1628: 1581: 1571: 1551: 1546: 1531: 1526: 1440: 1161: 1156: 1051: 697: 692: 687: 682: 677: 585: 580: 575: 570: 313: 288: 2338: 2116: 1820: 1648: 1485: 1475: 1460: 1435: 1420: 1395: 1390: 1273: 1248: 1243: 1228: 1223: 1218: 1208: 1173: 1168: 1151: 1131: 1126: 1121: 1116: 1111: 1106: 1096: 1081: 1071: 1066: 1056: 1041: 1036: 1026: 1021: 1016: 1001: 996: 991: 986: 981: 966: 951: 924: 919: 914: 909: 904: 899: 894: 884: 879: 859: 854: 844: 839: 829: 824: 814: 809: 804: 779: 769: 662: 565: 560: 555: 550: 545: 540: 535: 530: 525: 2627: 2419: 2404: 2201: 2191: 2181: 1957: 1773: 1723: 1618: 1606: 764: 759: 754: 749: 744: 729: 724: 719: 714: 709: 672: 627: 622: 607: 602: 597: 206:, rationally and systematically dealing with their information risks. 127:
Decide what to do about the risks (how to 'treat' them) ... and do it;
2489: 2474: 2469: 2464: 2136: 2111: 2039: 1895: 1880: 1860: 1855: 1800: 1793: 1788: 1783: 1678: 1643: 1490: 1141: 956: 520: 1977: 2524: 2499: 2221: 2106: 1758: 1623: 1495: 1470: 1465: 1445: 819: 789: 784: 505: 490: 480: 475: 2171: 2034: 2027: 1693: 1638: 1238: 849: 412: 2658: 2348: 1400: 18: 258:
Identification and valuation of assets and impact assessment
225:
Overview of the information security risk management process
264:
Vulnerabilities and methods for vulnerability assessment
50: 2641: 2367: 1519: 468: 267:Information security risk assessment approaches 247:information security risk monitoring and review 39:, potentially preventing the article from being 392:International Organization for Standardization 342:International Organization for Standardization 318:International Organization for Standardization 293:International Organization for Standardization 94:International Organization for Standardization 92:is an international standard published by the 424: 16:Information security risk management standard 8: 431: 417: 409: 59:reliable, independent, third-party sources 204:their organization's particular situation 98:International Electrotechnical Commission 77:Learn how and when to remove this message 104:of standards, commonly known as ISO27k. 53:by replacing them with more appropriate 280: 36:too closely associated with the subject 237:Information security risk acceptance 231:Information security risk assessment 214:Structure and content of the standard 7: 234:Information security risk treatment 270:Constraints for risk modification 14: 2722: 2721: 220: 34:may rely excessively on sources 23: 2748:Information assurance standards 124:Identify and assess the risks; 1: 261:Examples of typical threats 388:"ISO preview of 27005:2018" 338:"ISO 31000 risk management" 2769: 2717: 450: 253: 228:Context establishment 240:Information security 2753:ISO/IEC 27000 family 314:"ISO/IEC 27005:2022" 289:"ISO/IEC 27005:2018" 251:And six appendices: 199:ISO/IEC 27000-series 102:ISO/IEC 27000-series 444:by standard number 242:risk communication 2735: 2734: 458:ISO romanizations 244:and consultation 87: 86: 79: 2760: 2725: 2724: 445: 433: 426: 419: 410: 403: 402: 400: 398: 384: 378: 377: 375: 373: 367:ISO27001security 359: 353: 352: 350: 348: 334: 328: 327: 325: 324: 310: 304: 303: 301: 299: 285: 185:considerations); 82: 75: 71: 68: 62: 27: 19: 2768: 2767: 2763: 2762: 2761: 2759: 2758: 2757: 2738: 2737: 2736: 2731: 2713: 2637: 2363: 1515: 464: 446: 443: 437: 407: 406: 396: 394: 386: 385: 381: 371: 369: 361: 360: 356: 346: 344: 336: 335: 331: 322: 320: 312: 311: 307: 297: 295: 287: 286: 282: 277: 216: 195: 117: 83: 72: 66: 63: 48: 28: 17: 12: 11: 5: 2766: 2764: 2756: 2755: 2750: 2740: 2739: 2733: 2732: 2730: 2729: 2718: 2715: 2714: 2712: 2711: 2706: 2701: 2696: 2691: 2686: 2681: 2676: 2671: 2666: 2661: 2656: 2651: 2645: 2643: 2639: 2638: 2636: 2635: 2630: 2625: 2620: 2617: 2612: 2607: 2602: 2597: 2592: 2587: 2582: 2577: 2572: 2567: 2562: 2557: 2552: 2547: 2542: 2537: 2532: 2527: 2522: 2517: 2512: 2507: 2502: 2497: 2492: 2487: 2482: 2477: 2472: 2467: 2462: 2457: 2452: 2447: 2442: 2437: 2432: 2427: 2422: 2417: 2412: 2407: 2402: 2397: 2392: 2387: 2382: 2377: 2371: 2369: 2365: 2364: 2362: 2361: 2356: 2351: 2346: 2341: 2336: 2331: 2326: 2321: 2316: 2311: 2306: 2301: 2296: 2291: 2286: 2281: 2276: 2271: 2266: 2261: 2256: 2251: 2246: 2245: 2244: 2239: 2229: 2224: 2219: 2214: 2209: 2204: 2199: 2194: 2189: 2184: 2179: 2174: 2169: 2164: 2159: 2154: 2149: 2144: 2139: 2134: 2129: 2124: 2119: 2114: 2109: 2104: 2099: 2094: 2089: 2084: 2079: 2074: 2073: 2072: 2062: 2057: 2052: 2047: 2042: 2037: 2032: 2031: 2030: 2025: 2015: 2010: 2005: 2000: 1995: 1990: 1985: 1980: 1975: 1970: 1965: 1960: 1955: 1950: 1945: 1944: 1943: 1938: 1933: 1928: 1923: 1918: 1913: 1908: 1903: 1893: 1888: 1883: 1878: 1873: 1868: 1863: 1858: 1853: 1848: 1843: 1838: 1833: 1828: 1823: 1818: 1813: 1808: 1803: 1798: 1797: 1796: 1791: 1781: 1776: 1771: 1766: 1761: 1756: 1751: 1746: 1741: 1736: 1726: 1721: 1716: 1711: 1706: 1701: 1696: 1691: 1686: 1681: 1676: 1671: 1666: 1661: 1656: 1651: 1646: 1641: 1636: 1631: 1626: 1621: 1616: 1611: 1610: 1609: 1604: 1599: 1594: 1589: 1579: 1574: 1569: 1564: 1559: 1554: 1549: 1544: 1539: 1534: 1529: 1523: 1521: 1517: 1516: 1514: 1513: 1508: 1503: 1498: 1493: 1488: 1483: 1478: 1473: 1468: 1463: 1458: 1453: 1448: 1443: 1438: 1433: 1428: 1423: 1418: 1413: 1408: 1403: 1398: 1393: 1388: 1383: 1382: 1381: 1376: 1371: 1366: 1361: 1356: 1351: 1346: 1341: 1336: 1331: 1326: 1321: 1316: 1311: 1306: 1301: 1291: 1286: 1281: 1276: 1271: 1266: 1261: 1256: 1251: 1246: 1241: 1236: 1231: 1226: 1221: 1216: 1211: 1206: 1201: 1196: 1191: 1186: 1181: 1176: 1171: 1166: 1165: 1164: 1154: 1149: 1144: 1139: 1134: 1129: 1124: 1119: 1114: 1109: 1104: 1099: 1094: 1089: 1084: 1079: 1074: 1069: 1064: 1059: 1054: 1049: 1044: 1039: 1034: 1029: 1024: 1019: 1014: 1009: 1004: 999: 994: 989: 984: 979: 974: 969: 964: 959: 954: 949: 944: 943: 942: 937: 932: 922: 917: 912: 907: 902: 897: 892: 887: 882: 877: 872: 867: 862: 857: 852: 847: 842: 837: 832: 827: 822: 817: 812: 807: 802: 797: 792: 787: 782: 777: 772: 767: 762: 757: 752: 747: 742: 737: 732: 727: 722: 717: 712: 707: 702: 701: 700: 695: 690: 685: 680: 670: 665: 660: 655: 650: 645: 640: 635: 630: 625: 620: 615: 610: 605: 600: 595: 590: 589: 588: 583: 578: 573: 568: 563: 558: 553: 548: 543: 538: 533: 528: 518: 513: 508: 503: 498: 493: 488: 483: 478: 472: 470: 466: 465: 451: 448: 447: 438: 436: 435: 428: 421: 413: 405: 404: 379: 354: 329: 305: 279: 278: 276: 273: 272: 271: 268: 265: 262: 259: 256: 249: 248: 245: 238: 235: 232: 229: 226: 223: 215: 212: 194: 191: 190: 189: 186: 182: 179: 175: 172: 168: 164: 161: 158: 154: 150: 147: 143: 135: 134: 131: 128: 125: 116: 113: 96:(ISO) and the 85: 84: 67:September 2022 31: 29: 22: 15: 13: 10: 9: 6: 4: 3: 2: 2765: 2754: 2751: 2749: 2746: 2745: 2743: 2728: 2720: 2719: 2716: 2710: 2707: 2705: 2702: 2700: 2697: 2695: 2692: 2690: 2687: 2685: 2682: 2680: 2677: 2675: 2672: 2670: 2667: 2665: 2662: 2660: 2657: 2655: 2652: 2650: 2647: 2646: 2644: 2640: 2634: 2631: 2629: 2626: 2624: 2621: 2618: 2616: 2613: 2611: 2608: 2606: 2603: 2601: 2598: 2596: 2593: 2591: 2588: 2586: 2583: 2581: 2578: 2576: 2573: 2571: 2568: 2566: 2563: 2561: 2558: 2556: 2553: 2551: 2548: 2546: 2543: 2541: 2538: 2536: 2533: 2531: 2528: 2526: 2523: 2521: 2518: 2516: 2513: 2511: 2508: 2506: 2503: 2501: 2498: 2496: 2493: 2491: 2488: 2486: 2483: 2481: 2478: 2476: 2473: 2471: 2468: 2466: 2463: 2461: 2458: 2456: 2453: 2451: 2448: 2446: 2443: 2441: 2438: 2436: 2433: 2431: 2428: 2426: 2423: 2421: 2418: 2416: 2413: 2411: 2408: 2406: 2403: 2401: 2398: 2396: 2393: 2391: 2388: 2386: 2383: 2381: 2378: 2376: 2373: 2372: 2370: 2366: 2360: 2357: 2355: 2352: 2350: 2347: 2345: 2342: 2340: 2337: 2335: 2332: 2330: 2327: 2325: 2322: 2320: 2317: 2315: 2312: 2310: 2307: 2305: 2302: 2300: 2297: 2295: 2292: 2290: 2287: 2285: 2282: 2280: 2277: 2275: 2272: 2270: 2267: 2265: 2262: 2260: 2257: 2255: 2252: 2250: 2247: 2243: 2240: 2238: 2235: 2234: 2233: 2230: 2228: 2225: 2223: 2220: 2218: 2215: 2213: 2210: 2208: 2205: 2203: 2200: 2198: 2195: 2193: 2190: 2188: 2185: 2183: 2180: 2178: 2175: 2173: 2170: 2168: 2165: 2163: 2160: 2158: 2155: 2153: 2150: 2148: 2145: 2143: 2140: 2138: 2135: 2133: 2130: 2128: 2125: 2123: 2120: 2118: 2115: 2113: 2110: 2108: 2105: 2103: 2100: 2098: 2095: 2093: 2090: 2088: 2085: 2083: 2080: 2078: 2075: 2071: 2068: 2067: 2066: 2063: 2061: 2058: 2056: 2053: 2051: 2048: 2046: 2043: 2041: 2038: 2036: 2033: 2029: 2026: 2024: 2021: 2020: 2019: 2016: 2014: 2011: 2009: 2006: 2004: 2001: 1999: 1996: 1994: 1991: 1989: 1986: 1984: 1981: 1979: 1976: 1974: 1971: 1969: 1966: 1964: 1961: 1959: 1956: 1954: 1951: 1949: 1946: 1942: 1939: 1937: 1934: 1932: 1929: 1927: 1924: 1922: 1919: 1917: 1914: 1912: 1909: 1907: 1904: 1902: 1899: 1898: 1897: 1894: 1892: 1889: 1887: 1884: 1882: 1879: 1877: 1874: 1872: 1869: 1867: 1864: 1862: 1859: 1857: 1854: 1852: 1849: 1847: 1844: 1842: 1839: 1837: 1834: 1832: 1829: 1827: 1824: 1822: 1819: 1817: 1814: 1812: 1809: 1807: 1804: 1802: 1799: 1795: 1792: 1790: 1787: 1786: 1785: 1782: 1780: 1777: 1775: 1772: 1770: 1767: 1765: 1762: 1760: 1757: 1755: 1752: 1750: 1747: 1745: 1742: 1740: 1737: 1734: 1730: 1727: 1725: 1722: 1720: 1717: 1715: 1712: 1710: 1707: 1705: 1702: 1700: 1697: 1695: 1692: 1690: 1687: 1685: 1682: 1680: 1677: 1675: 1672: 1670: 1667: 1665: 1662: 1660: 1657: 1655: 1652: 1650: 1647: 1645: 1642: 1640: 1637: 1635: 1632: 1630: 1627: 1625: 1622: 1620: 1617: 1615: 1612: 1608: 1605: 1603: 1600: 1598: 1595: 1593: 1590: 1588: 1585: 1584: 1583: 1580: 1578: 1575: 1573: 1570: 1568: 1565: 1563: 1560: 1558: 1555: 1553: 1550: 1548: 1545: 1543: 1540: 1538: 1535: 1533: 1530: 1528: 1525: 1524: 1522: 1518: 1512: 1509: 1507: 1504: 1502: 1499: 1497: 1494: 1492: 1489: 1487: 1484: 1482: 1479: 1477: 1474: 1472: 1469: 1467: 1464: 1462: 1459: 1457: 1454: 1452: 1449: 1447: 1444: 1442: 1439: 1437: 1434: 1432: 1429: 1427: 1424: 1422: 1419: 1417: 1414: 1412: 1409: 1407: 1404: 1402: 1399: 1397: 1394: 1392: 1389: 1387: 1384: 1380: 1377: 1375: 1372: 1370: 1367: 1365: 1362: 1360: 1357: 1355: 1352: 1350: 1347: 1345: 1342: 1340: 1337: 1335: 1332: 1330: 1327: 1325: 1322: 1320: 1317: 1315: 1312: 1310: 1307: 1305: 1302: 1300: 1297: 1296: 1295: 1292: 1290: 1287: 1285: 1282: 1280: 1277: 1275: 1272: 1270: 1267: 1265: 1262: 1260: 1257: 1255: 1252: 1250: 1247: 1245: 1242: 1240: 1237: 1235: 1232: 1230: 1227: 1225: 1222: 1220: 1217: 1215: 1212: 1210: 1207: 1205: 1202: 1200: 1197: 1195: 1192: 1190: 1187: 1185: 1182: 1180: 1177: 1175: 1172: 1170: 1167: 1163: 1160: 1159: 1158: 1155: 1153: 1150: 1148: 1145: 1143: 1140: 1138: 1135: 1133: 1130: 1128: 1125: 1123: 1120: 1118: 1115: 1113: 1110: 1108: 1105: 1103: 1100: 1098: 1095: 1093: 1090: 1088: 1085: 1083: 1080: 1078: 1075: 1073: 1070: 1068: 1065: 1063: 1060: 1058: 1055: 1053: 1050: 1048: 1045: 1043: 1040: 1038: 1035: 1033: 1030: 1028: 1025: 1023: 1020: 1018: 1015: 1013: 1010: 1008: 1005: 1003: 1000: 998: 995: 993: 990: 988: 985: 983: 980: 978: 975: 973: 970: 968: 965: 963: 960: 958: 955: 953: 950: 948: 945: 941: 938: 936: 933: 931: 928: 927: 926: 923: 921: 918: 916: 913: 911: 908: 906: 903: 901: 898: 896: 893: 891: 888: 886: 883: 881: 878: 876: 873: 871: 868: 866: 863: 861: 858: 856: 853: 851: 848: 846: 843: 841: 838: 836: 833: 831: 828: 826: 823: 821: 818: 816: 813: 811: 808: 806: 803: 801: 798: 796: 793: 791: 788: 786: 783: 781: 778: 776: 773: 771: 768: 766: 763: 761: 758: 756: 753: 751: 748: 746: 743: 741: 738: 736: 733: 731: 728: 726: 723: 721: 718: 716: 713: 711: 708: 706: 703: 699: 696: 694: 691: 689: 686: 684: 681: 679: 676: 675: 674: 671: 669: 666: 664: 661: 659: 656: 654: 651: 649: 646: 644: 641: 639: 636: 634: 631: 629: 626: 624: 621: 619: 616: 614: 611: 609: 606: 604: 601: 599: 596: 594: 591: 587: 584: 582: 579: 577: 574: 572: 569: 567: 564: 562: 559: 557: 554: 552: 549: 547: 544: 542: 539: 537: 534: 532: 529: 527: 524: 523: 522: 519: 517: 514: 512: 509: 507: 504: 502: 499: 497: 494: 492: 489: 487: 484: 482: 479: 477: 474: 473: 471: 467: 463: 462:IEC standards 459: 455: 454:ISO standards 449: 441: 434: 429: 427: 422: 420: 415: 414: 411: 393: 389: 383: 380: 368: 364: 358: 355: 343: 339: 333: 330: 319: 315: 309: 306: 294: 290: 284: 281: 274: 269: 266: 263: 260: 257: 254: 252: 246: 243: 239: 236: 233: 230: 227: 224: 221: 219: 213: 211: 207: 205: 200: 192: 187: 183: 180: 176: 173: 169: 165: 162: 159: 155: 151: 148: 144: 141: 140: 139: 132: 129: 126: 123: 122: 121: 114: 112: 109: 105: 103: 99: 95: 91: 81: 78: 70: 60: 56: 52: 46: 42: 38: 37: 32:This article 30: 26: 21: 20: 2599: 2580:27000 series 395:. Retrieved 391: 382: 370:. Retrieved 366: 363:"ISO27k FAQ" 357: 345:. Retrieved 341: 332: 321:. Retrieved 317: 308: 296:. Retrieved 292: 283: 250: 217: 208: 203: 196: 136: 118: 110: 106: 89: 88: 73: 64: 49:Please help 33: 2368:20000–29999 1520:10000–19999 222:Background 153:objectives; 2742:Categories 2147:16949 (TS) 1744:11941 (TR) 442:standards 323:2023-12-02 275:References 193:Objectives 178:controls); 51:improve it 41:verifiable 2102:15926 WIP 1466:9592/9593 1391:9000/9001 1279:8805/8806 167:criteria; 55:citations 2727:Category 452:List of 397:17 April 372:17 April 347:17 April 298:17 April 115:Overview 2628:29199-2 2500:23094-2 2495:23094-1 2485:23090-3 2354:19794-5 2349:19775-1 2137:16612-2 2127:16355-1 1816:13406-2 1774:12234-2 1542:10118-3 45:neutral 2642:30000+ 1481:9797-1 1289:8820-5 1234:8501-1 790:1073-2 785:1073-1 469:1–9999 157:occur; 2709:80000 2704:56000 2699:55000 2694:50001 2689:45001 2684:42010 2679:40500 2674:39075 2669:38500 2664:37001 2659:32000 2654:31000 2649:30170 2633:29500 2623:29148 2619:29110 2615:28000 2610:27729 2605:27006 2600:27005 2595:27002 2590:27001 2585:27000 2575:26324 2570:26300 2565:26262 2560:26000 2555:25964 2550:25178 2545:24728 2540:24707 2535:24617 2530:24613 2525:24517 2520:23941 2515:23360 2510:23271 2505:23270 2490:23092 2480:23009 2475:23008 2470:23003 2465:23000 2460:22537 2455:22395 2450:22301 2445:22300 2440:22275 2435:22000 2430:21827 2425:21500 2420:21122 2415:21047 2410:21001 2405:21000 2400:20830 2395:20802 2390:20400 2385:20121 2380:20022 2375:20000 2359:19831 2344:19770 2339:19757 2334:19752 2329:19600 2324:19510 2319:19509 2314:19508 2309:19507 2304:19506 2299:19505 2294:19503 2289:19502 2284:19501 2279:19500 2274:19439 2269:19407 2264:19136 2259:19125 2254:19115 2249:19114 2232:19092 2227:19011 2222:19005 2217:18916 2212:18629 2207:18245 2202:18181 2197:18014 2192:18004 2187:17799 2182:17506 2177:17442 2172:17369 2167:17203 2162:17100 2157:17025 2152:17024 2142:16750 2132:16485 2122:16262 2117:16023 2112:15938 2107:15930 2097:15926 2092:15924 2087:15919 2082:15897 2077:15707 2065:15706 2060:15693 2055:15686 2050:15511 2045:15504 2040:15438 2035:15445 2018:15444 2013:15408 2008:15398 2003:15291 1998:15288 1993:15189 1988:15022 1983:14971 1978:14882 1973:14764 1968:14698 1963:14651 1958:14649 1953:14644 1948:14617 1896:14496 1891:14443 1886:14396 1881:14289 1876:14224 1871:14031 1866:14000 1861:13818 1856:13816 1851:13616 1846:13584 1841:13568 1836:13567 1831:13490 1826:13485 1821:13450 1811:13399 1806:13250 1801:13216 1784:13211 1779:12620 1769:12207 1764:12182 1759:12052 1754:12006 1749:11992 1739:11941 1729:11940 1724:11898 1719:11889 1714:11801 1709:11785 1704:11784 1699:11783 1694:11544 1689:11404 1684:11179 1679:11172 1674:11170 1669:11073 1664:10967 1659:10962 1654:10957 1649:10861 1644:10746 1639:10664 1634:10646 1629:10628 1624:10589 1619:10585 1614:10383 1582:10303 1577:10279 1572:10218 1567:10206 1562:10179 1557:10165 1552:10161 1547:10160 1537:10116 1532:10007 1527:10006 171:etc.; 146:etc.; 1607:-238 1511:9995 1506:9985 1501:9984 1496:9945 1491:9899 1486:9897 1476:9660 1471:9594 1461:9564 1456:9529 1451:9506 1446:9496 1441:9407 1436:9362 1431:9314 1426:9293 1421:9241 1416:9227 1411:9141 1406:9126 1401:9075 1396:9036 1386:8879 1339:-8-I 1294:8859 1284:8807 1274:8691 1269:8652 1264:8651 1259:8632 1254:8613 1249:8601 1244:8583 1239:8571 1229:8373 1224:8217 1219:8178 1214:8093 1209:8000 1204:7942 1199:7816 1194:7813 1189:7812 1184:7811 1179:7810 1174:7736 1169:7637 1157:7498 1152:7200 1147:7185 1142:7098 1137:7064 1132:7027 1127:7010 1122:7002 1117:7001 1112:6943 1107:6709 1102:6523 1097:6438 1092:6429 1087:6425 1082:6385 1077:6373 1072:6346 1067:6344 1062:6166 1057:5964 1052:5807 1047:5800 1042:5776 1037:5775 1032:5725 1027:5428 1022:5427 1017:5426 1012:5218 1007:4909 1002:4217 997:4165 992:4157 987:4031 982:3977 977:3950 972:3901 967:3864 962:3602 957:3601 952:3307 947:3297 925:3166 920:3103 915:3029 910:2921 905:2852 900:2848 895:2788 890:2720 885:2711 880:2709 875:2533 870:2281 865:2240 860:2146 855:2145 850:2108 845:2047 840:2033 835:2022 830:2015 825:2014 820:1989 815:1745 810:1629 805:1538 800:1413 795:1155 780:1007 775:1004 770:1000 593:68-1 399:2021 374:2021 349:2021 300:2021 197:The 43:and 1941:-20 1936:-17 1931:-14 1926:-12 1921:-11 1916:-10 1602:-28 1597:-22 1592:-21 1587:-11 1379:-16 1374:-15 1369:-14 1364:-13 1359:-12 1354:-11 1349:-10 765:999 760:965 755:898 750:860 745:843 740:838 735:764 730:732 725:704 720:690 715:668 710:657 705:646 673:639 668:519 663:518 658:500 653:361 648:306 643:302 638:262 633:261 628:259 623:233 618:228 613:226 608:217 603:216 598:128 586:-13 581:-12 576:-11 571:-10 440:ISO 57:to 2744:: 2242:-2 2237:-1 2070:-2 2028:-9 2023:-3 1911:-6 1906:-3 1901:-2 1794:-2 1789:-1 1733:-2 1344:-9 1334:-8 1329:-7 1324:-6 1319:-5 1314:-4 1309:-3 1304:-2 1299:-1 1162:-1 940:-3 935:-2 930:-1 698:-6 693:-5 688:-3 683:-2 678:-1 566:-9 561:-8 556:-7 551:-6 546:-5 541:-4 536:-3 531:-1 526:-0 521:31 516:17 511:16 460:– 456:– 390:. 365:. 340:. 316:. 291:. 1735:) 1731:( 506:9 501:7 496:6 491:4 486:3 481:2 476:1 432:e 425:t 418:v 401:. 376:. 351:. 326:. 302:. 80:) 74:( 69:) 65:( 61:. 47:.

Index


too closely associated with the subject
verifiable
neutral
improve it
citations
reliable, independent, third-party sources
Learn how and when to remove this message
International Organization for Standardization
International Electrotechnical Commission
ISO/IEC 27000-series
ISO/IEC 27000-series
risk communication
"ISO/IEC 27005:2018"
"ISO/IEC 27005:2022"
"ISO 31000 risk management"
"ISO27k FAQ"
"ISO preview of 27005:2018"
v
t
e
ISO
ISO standards
ISO romanizations
IEC standards
1
2
3
4
6

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.