• Skip to primary navigation
  • Skip to main content
  • Skip to footer
ControlCase No Tag LOGO md

ControlCase

IT Certifications, Continuous Compliance and Cybersecurity Services Provider

  • Company
    • About Us
    • Careers
    • Locations
    • Team
  • Industries
    • Business Process Outsourcing
    • Cloud Service Providers
    • Retail
    • Telecom | Entertainment
    • Managed Service Providers
  • Certifications
    • PCI DSS Certification
    • CSA STAR Certification
    • GDPR Assessment
    • HIPAA Assessment
    • HITRUST Certification
    • ISO 27001 Certification
    • FedRAMP 3PAO Services and NIST 800-53
    • CMMC Certification
    • MARS-E Assessment
    • PCI SSF
    • P2PE Certification
    • SOC2 Report
  • Solutions
    • Continuous Compliance Solution
    • One Audit
    • Card Data Discovery Software
    • Data Security Rating
  • Testing
    • Application Reviews
    • Application Security Training
    • Code Reviews
    • Card Data Discovery
    • External Vulnerability Scans
    • Firewall Security Reviews
    • Internal Vulnerability Scans
    • Log Monitoring
    • Penetration Testing
  • Resources
    • Events
    • News
    • Webinars
    • Courses
    • Blog
    • Tools
    • Become a Partner
  • Contact Us
  • English

Updates and Changes to ISO 27001:2022

You are here: Home / Blog / Updates and Changes to ISO 27001:2022
Download ISO 27001 Checklist
Download ISO 27001 Checklist

ISMS ISO/IEC 27001

ISO/IEC 27001 is part of the ISO/IEC 27000 family of standards published by the International Organization for Standardization (ISO)  and the International Electrotechnical Commission (IEC).

Organizations that are required to have advanced processes around security ought to consider ISO 27001 certification. Of the ISO 27000 series, ISO 27001 is the central foundation relating to information security management systems (ISMS). An ISMS is the framework of policies and procedures that include all legal, physical, and technical controls involved in an organization’s information risk management processes. ISO 27001 controls take an adequate and appropriate risk-based approach in providing ISMS implementation requirements, enabling organizations of any size to comfortably manage security assets.

ISO 27002 is a standard supplementary to ISO 27001 that focuses on information security controls organizations might choose to implement. Unlike ISO 27001, ISO 27002 is not a certification and addresses information security controls only.

Additional supplemental ISO 27001 ISMS standards include ISO 27701, a valuable privacy extension to ISO 27001 and ISO 27002. Similarly, extension ISO 27017 is centered around cloud services, and extension ISO 27018 involves PII processors.

Summary of Changes in ISO 27001:2022

ISO 27001:2022 was recently announced to update and replace ISO 27001:2013. The modernized 2022 replacement, intended to reflect almost a decade of growth, features only a few simple adjustments. Here’s an outline of the changes you’ll notice when reading through the ISO 27001:2022 requirements:

  • No major changes to ISO 27001:2013 Mandatory Clauses 4 to 10.
  • Controls (part of ISO 27002:2022) are now grouped into 4 main domains (Organizational, People, Physical, and Technological) instead of the previous 14.
  • Hashtags can be utilized for easier reference and navigation.
  • The security controls contained in Annex A have decreased from 114 to 93.
  • New Organizational and Physical controls have been introduced. While no controls were deleted, many were merged, reducing the overall number of controls.

Control Additions to 27002:2022

The 11 control additions in ISO 27001:2022 pertain to the following items:

  • Threat intelligence
  • Information security for the use of cloud services
  • ICT readiness for business continuity
  • Physical security monitoring
  • Configuration management
  • Information deletion
  • Data masking
  • Data leakage prevention
  • Activity monitoring
  • Web filtering
  • Secure coding

4 Steps to Meeting Revised Version

Follow these steps to update compliance processes in alignment with the new ISO 27001:2022 requirements and gain certification:

  1. Review the risk register and applied risk treatments to ensure alignment with the revised standard.
  2. Revise the Statement of Applicability (SoA) to align with the updated Annex A.
  3. Review and update documentation, including policies and procedures, to meet the new control requirements.
  4. Get audited against the new ISO 27001:2022 standard revision using a certified auditor, such as ControlCase.

Companies can voluntarily choose to certify against the ISO 27002:2022 revision as soon as they prefer. Any ISO 27001 audit that happens after October 2025 must be against the new version.

ISO Certification is valid for 3 years, with surveillance audits being required in years 2 and 3. Surveillance audits, unlike full system audits, are essentially mini audits assessing whether the certified client’s management system remains compliant with ISO 27001. ConrolCase will begin certifying companies for ISO 27001:2022 in mid-2023.

ControlCase Helps With Compliance Challenges

When it comes to maintaining full compliance and security, the traditional checklist approach is no longer sufficient. However, completing requirements beyond adherence to a checklist can easily strain already taxed company resources. Additionally, establishing and following a security compliance regimen takes time and can pull employees away from their core responsibilities.

ControlCase, an accredited and trusted auditor, establishes a partnership approach to help companies smoothly achieve compliance and certification. An increase in efficiency with a decrease in cost and burden is just a small aspect of what ControlCase clients enjoy about IT continuous compliance services.

Contact our team today to get started

Related Blog

Understanding Clause 5 of ISO/IEC 42001:2023
Explore Clause 5 of ISO/IEC 42001:2023, which emphasizes leadership and commitment in AI management systems. Learn how top management can drive responsible AI practices, align AI governance with business strategy, and ensure compliance. Understand key roles, policies, and resource allocation for effective AI management.
Understanding Clause 4 of ISO/IEC 42001:2023
Discover how Clause 4 of ISO/IEC 42001:2023 guides organizations in understanding their internal and external environments for responsible AI management. Learn how aligning AI strategies with business goals is essential for successful implementation.
What is ISO/IEC 42001:2023?
In the rapidly evolving landscape of artificial intelligence (AI), ensuring the ethical, secure, and transparent development and deployment of AI systems is paramount. ISO/IEC 42001:2023 is the world's first international standard specifically designed to address these challenges by providing a comprehensive framework.
Important Changes to ISO 27001:2022
Learn about the new changes to ISO 27001, what they are, and what they mean for your business.
What is ISO 27001? A detailed, simple, and straightforward guide
ISO 27001 is the leading international standard for information security. In this guide, we will discuss the importance and purpose of ISO 27001, along with ISO 27001 requirements and more.

About Us

ControlCase is a global provider of certification, cybersecurity, and continuous compliance services. ControlCase is committed to empowering organizations to develop and deploy strategic information security and compliance programs that are simplified, cost-effective, and comprehensive in both on-premise and cloud environments.
ControlCase offers certifications and a broad spectrum of cyber security services that meet the needs of companies required to certify to PCI DSS, HITRUST, SOC2, CMMC, ISO 27001, PCI PIN, PCI P2PE, PCI TSP, PCI SSF, CSA STAR, HIPAA, GDPR, SWIFT, and FedRAMP.

  • Facebook
  • LinkedIn
  • Twitter
  • YouTube

Footer

Connect

Corporate Headquarters
3975 FAIR RIDGE DR STE T25S-D
FAIRFAX, VA 22033

Send us a message

Call Us

Search

About Us

ControlCase is a United States based company, headquartered in Fairfax, Virginia with locations in North America, Europe, Latin America, Asia/Pacific, Australia and the Middle East to serve our clients globally.

Quick Links

  • Company
  • Careers
  • Locations
  • Covid-19 Notice

Certifications, Assessments and Reports

  • PCI DSS Certification
  • CSA STAR Certification
  • GDPR Assessment
  • HIPAA Assessment
  • HITRUST Certification
  • ISO 27001 Certification
  • FedRAMP and 3PAO Services
  • MARS-E Assessment
  • PCI SSF
  • P2PE Certification
  • SOC2 Report

© ControlCase LLC 2025 | Privacy Policy | Impartiality Statement | Legal Notices

  • English
Manage Consent
To provide the best experiences, we use technologies like cookies to store and/or access device information. Consenting to these technologies will allow us to process data such as browsing behavior or unique IDs on this site. Not consenting or withdrawing consent, may adversely affect certain features and functions.
Functional Always active
The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication over an electronic communications network.
Preferences
The technical storage or access is necessary for the legitimate purpose of storing preferences that are not requested by the subscriber or user.
Statistics
The technical storage or access that is used exclusively for statistical purposes. The technical storage or access that is used exclusively for anonymous statistical purposes. Without a subpoena, voluntary compliance on the part of your Internet Service Provider, or additional records from a third party, information stored or retrieved for this purpose alone cannot usually be used to identify you.
Marketing
The technical storage or access is required to create user profiles to send advertising, or to track the user on a website or across several websites for similar marketing purposes.
Manage options Manage services Manage {vendor_count} vendors Read more about these purposes
View preferences
{title} {title} {title}
Manage Consent
To provide the best experiences, we use technologies like cookies to store and/or access device information. Consenting to these technologies will allow us to process data such as browsing behavior or unique IDs on this site. Not consenting or withdrawing consent, may adversely affect certain features and functions.
Functional Always active
The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication over an electronic communications network.
Preferences
The technical storage or access is necessary for the legitimate purpose of storing preferences that are not requested by the subscriber or user.
Statistics
The technical storage or access that is used exclusively for statistical purposes. The technical storage or access that is used exclusively for anonymous statistical purposes. Without a subpoena, voluntary compliance on the part of your Internet Service Provider, or additional records from a third party, information stored or retrieved for this purpose alone cannot usually be used to identify you.
Marketing
The technical storage or access is required to create user profiles to send advertising, or to track the user on a website or across several websites for similar marketing purposes.
Manage options Manage services Manage {vendor_count} vendors Read more about these purposes
View preferences
{title} {title} {title}