ISO 27001 Implementation Checklist

Download this free guide to track your ISO 27001 implementation efforts.

Download Now

ISO/IEC 27001, commonly referred to as ISO 27001, is the most widely adopted international standard for managing data security and information security through an Information Security Management System (ISMS).

The standard was first published in 2005 by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). The most recent version of the standard is ISO 27001:2022, published in October 2022, which finally replaced the longstanding edition ISO/IEC 27001:2013.

ISMS implementation is a resource-intensive process involving many stages and stakeholders, which could become messy and complicated without guidance. To streamline the effort of aligning with the standard, we’ve put together this step-by-step ISO 27001:2022 implementation plan checklist, which can also be downloaded as an editable PDF document.

For more tools that could help you in your implementation journey, visit our ISO 27001 template hub.

Step 1: Understand the structure of ISO 27001:2022

Start by familiarizing yourself with the new structure of the latest edition of ISO 27001.

ISO 27001:2022 consists of:

  • Clauses 0-3: Introduction, scope, normative references, and terms and definitions.
  • Clauses 4-10: Mandatory requirements covering:
    • Context of the organization
    • Leadership
    • Planning
    • Support
    • Operation
    • Performance evaluation
    • Improvement
The number of clauses has not changed between ISO 27001:2022 and ISO 27001:2013, but some clauses have undergone minor description and structural changes.
  • Annex A: A list of 93 information security controls divided into four themes:
    • Organizational controls (37 controls)
    • People controls (8 controls)
    • Physical controls (14 controls)
    • Technological controls (34 controls)
In ISO 27001:2022, Annex A has undergone the most significant changes. Control groups have been reorganized, and overall number of controls has decreased.

Learn how UpGuard streamlines ISO 27001 alignment >

Step 2: Form an implementation team

Successfully implementing ISO 27001:2022 is determined by the strength of your implementation team. This team structure needs to be cross-functional, with each division focused on a specific implementation area.

Five primary requirements need to be met to form the most effective ISO 27001:2022 implementation team:

  1. Assign a project leader: This person will oversee the entire implementation process. They should possess a strong understanding of information security principles and ideally have experience championing ISO 27001 compliance with information technology systems of similar scope to your business.
  2. Identify key stakeholders: ISO 27001:2022 implementation should be a cross-functional effort involving the opinions of representatives of all departments impacted by an information security program, which is commonly the IT, HR, legal operations, and finance sectors.
  3. Define roles and responsibilities: Clearly document each team member's role in the implementation process to ensure accountability.
  4. Obtain executive support: Secure commitment from top management to provide necessary resources for the required ISMS. This will likely require justification through a cybersecurity report clearly outlining your information security objectives and why the organization would benefit from an ISO 27001 implementation, ideally, with explanations focusing on financial impact.
  5. Develop a Project Plan: Outline objectives, timelines, resources, and milestones. This plan will guide the team's efforts throughout the implementation.
Download this free ISO 27001 risk assessment template to ensure your vendors align with ISO 27001 guidelines.

Step 3: Perform a gap analysis

Performing a gap analysis gives your implementation team a clear overview of:

  • Any existing information security provisions that meet ISO 27001:2022 compliance requirements.
  • Missing ISO 27001:2022 compliance requirements.

Refer to this high-level ISO 27001 gap analysis framework for guidance:

  1. Review existing policies and procedures: Examine your current information security policies, controls, and processes to get a sense of your baseline level of alignment.
  2. Define your internal and external IT context: To understand the potential scope of your implementation plan, you need to define the internal and external context of your digital footprint:
    • Internal context: Internal context surrounds your organization’s products, services and customers, alongside their associated risks and any potential internal threats. This understanding allows you to develop an ISMS that covers relevant business areas and processes regarding digital risk management and asset protection.
    • External context: External context is any relevant considerations or insights from outside your organization. This includes:

Watch this video to learn how UpGuard can simplify the process of understanding your digital footprint:

Get a free trial of UpGuard >

  1. Compare against ISO requirements: Consider all internal and external information risk factors. Identify areas where your existing practices meet the standards of ISO 27001 and where gaps exist. This effort is simplified with a security questionnaire mapping to the ISO 27001 standard.
  2. Document compliance gap findings: Document all identified compliance gaps in a formal risk assessment. Risk treatment plans should be prioritized based on the severity and potential impact of associated compliance risks to make this report most beneficial to security teams and stakeholders. Your risk treatment plans should align with your ISO 27001 Statement of Applicability (SoA) — a document required for an ISO 27001 certification listing all Annex A controls your organization requires to sufficiently manage its information security risk exposure.
Cross-check the existing risk management controls and processes surrounding your organization’s context against ISO 27001’s compliance requirements and note any gaps. You will address these gaps further during the risk treatment process.

Download this ISO 27001 checklist as a PDF >

Step 4: Define your ISMS scope

After performing an ISO 27001 gap analysis, you can now define the scope of your ISMS based on these results.

The scope should clearly outline which information and assets your ISMS aims to protect. Enter this information into a risk register.

A typical ISMS scope covers:

  • Context of organization
  • Your organization’s business objectives
  • Your organization’s physical location/s
  • Your organization’s structure
  • Your organization’s digital footprint
  • Devices that affect your organization’s network security, e.g., computers, mobile devices, servers
  • The requirements of interested parties, such as third-party vendors

Which business areas/processes/functions will be the focus of your scope? Remember, starting with a smaller scope allows for faster implementation.

It may suit your organization to define a narrow scope initially and then broaden your focus once your ISMS is more established.

Refer to this high-level scope definition framework for guidance:

  1. Identify business objectives: Understand what the organization aims to achieve with the ISMS.
  2. Determine in-scope locations: Specify physical locations, facilities, and sites included in the ISMS.
  3. Identify in-scope assets: List information assets, systems, applications, and services that will be covered.
  4. Consider organizational units: Decide which departments or business units are included.
  5. Document the scope: Create a formal scope statement that reflects all the above considerations.
  6. Review and approve: Have top management review and approve the scope to ensure alignment with organizational goals.

Step 5: Create an Information Security Policy (ISP)

With your scope readily in place to provide a clear starting point for your implementation team, it’s time to develop an information security policy (ISP).

An ISMS policy stipulates rules, policies, and procedures to ensure your organization meets minimum IT and data security requirements. It should also set out employees’ roles and responsibilities in enacting the policy and continual improvement standards.

A successful ISO 27001 information security policy should enable top management to clearly understand your ISMS strategy and its objectives. Importantly, the policy should include the ISMS’s benefits—from both a security and commercial standpoint.

Refer to this framework for guidance with creating your ISP

  1. Draft the Policy:
    • Purpose and objectives: Define why the policy exists and what it aims to achieve.
    • Scope: Specify to whom and what the policy applies.
    • Commitment statements: Include commitments to meet legal, regulatory, and contractual obligations and to continually improve the ISMS.
  2. Align with business objectives: Ensure the policy supports the organization's goals and strategic direction.
  3. Obtain approval: Have top management formally approve the policy.
  4. Communicate the policy:
    • Internal communication: Distribute the policy to all employees and relevant internal parties.
    • External communication: Share with customers, suppliers, and other interested parties.
    • Regular review: Establish a schedule to review and update the policy to keep it relevant.:

Step 6: Choose a risk assessment methodology

Your implementation team will have already identified risks affecting your organization during the gap analysis process (Step 3).

It’s now time to decide on which process you will use to assess each risk’s significance and carry out risk assessments. Like defining your scope, the risk assessment methodology you apply during implementation does not need to be overly complicated. You can start by using a basic methodology that covers scenarios about potential attack vectors across the attack surface and what techniques threat actors could use to exploit existing vulnerabilities in a cyber attack.

As your ISMS develops, you can begin using a more advanced risk assessment methodology to cover more sophisticated scenarios.

A complete ISO 27001 risk assessment can be conducted on the UpGuard platform. Watch this video for an overview of UpGuard’s risk assessment workflow:

Get a free trial of UpGuard >

The following framework outlines a high-level risk assessment methodology that could be applied in this step:

  1. Define risk criteria:
    • Risk Appetite: Determine the acceptable level of third-party risk the organization is willing to absorb.
    • Likelihood and impact scales: Establish scales for assessing the probability and consequences of risks.
  2. Select assessment techniques:
    • Qualitative methods: Use subjective criteria to assess risks.
    • Quantitative methods: Apply numerical values and calculations.

Related: The difference between qualitative and quantitative methodologies.

  1. Establish procedures:
    • Risk identification: Outline how risks will be identified.
    • Risk analysis: Describe how risks will be analyzed and evaluated.
    • Risk evaluation: Determine how to prioritize risks.
  2. Document the methodology: Create a formal document detailing the methodology for consistency.
  3. Obtain approval: Have the methodology reviewed and approved by relevant stakeholders.

Step 7: Conduct risk assessment and complete risk documentation

Six factors need to be considered in this step.

i. Risk assessment plan

After deciding how you will assess the nature and severity of risks, you can begin the information security risk assessment.  A clearly defined risk assessment methodology makes this process less daunting.

Here is an example risk treatment plan framework:

  1. Determine risk treatment options:
    • Avoid: Eliminate the risk by discontinuing the activity causing it.
    • Mitigate: Reduce the likelihood or impact through controls.
    • Transfer: Shift the risk to a third party (e.g., insurance).
    • Accept: Acknowledge the risk without additional action.
  2. Select controls:
    • Reference Annex A: Choose appropriate controls from the 93 provided.
    • Justify exclusions: If a control is not applicable, provide a valid reason.
  3. Develop the Statement of Applicability (SoA):
    • List applicable controls: Indicate which controls are implemented.
    • Document implementation status: Note whether each control is in place or planned.
    • Provide justifications: Explain the reasoning behind each decision.
  4. Assign responsibilities: Designate owners to implement and maintain controls.
  5. Set timelines: Establish deadlines for implementing controls.
  6. Obtain approval: Have the Risk Treatment Plan approved by top management.

ii. Risk treatment process

Once the risk assessment is complete, your implementation team must design a risk treatment process that outlines whether the organization's current level of risk is acceptable.

Determine if top management is comfortable with the current level of risk or if further action can be taken to reduce the risk to a more manageable level. You can complete the risk treatment process by referring to the controls outlined in Annex A and selecting which ones apply to your organization.

iii. Annex A controls

The 93 Annex A controls help you identify where your organization needs to make improvements to its information security and are split into four categories:

  • Organizational Controls: These are policies, procedures, and governance measures that establish the framework for managing information security within the organization.
  • People Controls: Measures focused on the human aspect of security, such as training, awareness programs, and defining roles and responsibilities to ensure staff understand and fulfill their information security obligations.
  • Physical Controls: Security measures designed to protect the organization's physical assets and facilities from unauthorized access, damage, or interference.
  • Technological Controls: Technical solutions and safeguards implemented to protect information assets, including software and hardware mechanisms like encryption, firewalls, and intrusion detection systems.

iv. Risk assessment report

Your team needs to outline important information from the risk assessment and treatment processes in a Risk Assessment Report. The report should include existing risks, accepted risks, any controls from Annex A already in place, and those that will be implemented.

You must submit the Risk Assessment report with documented information and approval of residual risks (this can be included in the Statement of Applicability (SoA))

v. Statement of Applicability (SoA)

After identifying your required information security controls, it’s time to write the Statement of Applicability (SoA). The SoA is usually in spreadsheet format. It indicates which controls you are and aren’t using and the reasons why.

Preview of an ISO 27001 SoA in a spreadsheet format.
Preview of an ISO 27001 SoA in a spreadsheet format.

If you aren’t using specific controls, it is crucial to provide solid justification for why they are not required for ISMS implementation.

To determine which controls you need to include in your SOA, consider the following:

  1. Does the control help manage an existing risk?
  2. Are you legally required to implement the control? For example, data privacy is a GDPR requirement.
  3. Is the control linked to a regulatory requirement? For example, processing credit card data would require PCI DSS compliance.
  4. Is the control bound by a contractual agreement with a third party, such as a vendor, customer, or partner?
Your organization likely already has some of the controls in place — these are known as baseline controls.

vi. Risk treatment plan

Only after completing the SoA can you start the Risk Treatment Plan. The SoA defines which information security controls to apply, and the risk treatment plan outlines how these controls will be implemented.

Download this ISO 27001 checklist as a PDF >

Step 8: Document policies and procedures

Comprehensive documentation will ensure that your implemented security measures are integrated into all business processes, ensuring ongoing alignment with the requirements of ISO 27001 and its certification process.

Follow this 5-step guide framework to ensure all of your ISO 27001 policy requirements are met.

  1. Identify required documents:
    • Mandatory documents: As specified by ISO 27001:2022 (e.g., Information Security Policy, Risk Assessment Methodology).
    • Supporting documents: Procedures, guidelines, and records necessary for effective ISMS operation.
  2. Develop policies:
    • Access control policy
    • Asset management policy
    • Cryptography policy
    • Physical security policy
    • Supplier relationship policy
    • Incident management policy
    • Business continuity policy
  3. Create procedures:
    • Operational procedures: Detailed steps for processes like backup management, change management, and incident response.
    • HR procedures: Onboarding, training, and termination processes with information security considerations.
  4. Ensure alignment: Align policies and procedures with the organization's objectives and legal requirements.
  5. Version control: Implement a system for document management, including version numbers, approval dates, and review schedules.
  6. Communicate documents: Make policies and procedures accessible to all relevant parties, including top-level management and your internal auditor.
Your lead auditor will greatly appreciate your thorough documentation, which will streamline the audit process.

Step 9: Implement the ISMS Policy and control strategy

Once your team has completed all risk documents and developed risk measurement guidelines, you’re now ready to implement the ISMS policy and its controls.

Closely reference ISO 27001 for all Annex A controls to ensure you have covered all requirements and corrective actions applicable to your unique risk management process.

ISMS control implementation guide:

  1. Allocate resources: Ensure sufficient personnel, budget, and tools are available.
  2. Train personnel: Provide training on new procedures and controls.
  3. Deploy technological controls:
    • Firewalls
    • Encryption tools
    • Access control systems
    • Monitoring solutions
  4. Establish physical controls:
    • Secure facilities
    • Access badges
    • Surveillance systems
  5. Implement organizational controls:
    • Define processes: Operational workflows incorporating security measures.
    • Set up governance structures: Committees or teams overseeing information security.
    • Document implementation: Keep records of implementation activities for audit purposes and to assist the efforts of a certification body.

Step 10: Initiate employee awareness programs

With the new ISMS in action, it’s time to engage your organization with the policies and procedures. All employees should receive regular compliance training and be aware of cybersecurity best practices within the organization.

Awareness programs are critical as human error is one of the leading causes of data breaches caused by people falling prey to social engineering attacks like phishing and email spoofing.

Lack of cybersecurity awareness is also a significant contributing factor to ISMS failure,

Refer to this high-level framework for guidance with implementing an internal training program:

  1. Develop training programs:
    • General awareness: For all staff, covering essential information security principles.
    • Role-specific training: For individuals with specific responsibilities (e.g., IT staff, managers).
  2. Conduct training sessions:
    • Initial training: Upon implementation and for new hires.
    • Regular updates: Ongoing training to address new threats and refresh knowledge.
  3. Use various formats:
    • Workshops
    • E-learning modules
    • Bulletins and newsletters
  4. Assess understanding:
    • Quizzes and tests: Evaluate knowledge retention.
    • Feedback surveys: Gather insights on training effectiveness.
    • Maintain training records: Document attendance and completion of training programs. These records will be very beneficial during certification audits.

Step 11: Conduct an internal audit and management review

After raising awareness of the ISMS and its policies and procedures, you must conduct an internal audit and management review. These procedures help to ensure objectives are still relevant and to identify any necessary changes to the ISMS.

The audit must be conducted independently, i.e., by someone not involved in the implementation process. The smaller the scope of the ISMS, the faster the audit process is.

Ensure that the auditor is competent and experienced — an ISO 270001 Lead Auditor would be the most qualified to perform the job.

Internal audits should occur on at least an annual basis. Otherwise, at least once every three years.

Having your executive team on board with the ISMS is crucial. If a security incident occurs or any other related problems, top management will be responsible for signing off on any financial or policy decisions. This process is much more streamlined if they are already up to speed on the ISMS’ policies, procedures, and latest updates and revisions through ongoing management reviews.

An automated monitoring solution can help log any security incidents, the type of incident, and other useful reporting information to further simplify audits and reviews.

Internal audit framework:

  1. Develop an audit plan:
    • Scope and objectives: Define what will be audited and the goals.
    • Schedule: Plan audits at regular intervals and after significant changes.
  2. Select auditors:
    • Impartiality: Auditors should be independent of the areas being audited.
    • Competence: Ensure auditors have the necessary skills and knowledge.
  3. Prepare for the audit:
    • Review documentation: Familiarize with policies, procedures, and previous audit reports.
    • Plan audit activities: Determine methods and techniques to be used.
  4. Conduct the audit:
    • Gather evidence: Through interviews, observations, and document reviews.
    • Assess compliance: Evaluate whether practices align with requirements.
  1. Report findings:
    • Nonconformities: Document any deviations from requirements.
    • Opportunities for improvement: Highlight areas that could be enhanced.
  1. Follow up:
    • Corrective actions: Ensure nonconformities are addressed.
    • Verify effectiveness: Confirm that corrective actions have resolved issues.

Step 12: Take corrective actions and make continual improvements

Following the audit process and management reviews, the implementation team should address any issues (non-conformities) through corrective actions and improvements. Your organization should aim to put preventative measures in place to ensure any non-conformities do not repeat themselves.

The most effective way of addressing non-conformities is to dig deeper than the visible problem by identifying and resolving the root cause of the issue. Making continual improvements to existing policies, processes, and procedures ensures your ISMS remains relevant and effective.

Consistent action and improvement are especially important given the rapid speed at which new cyber threats emerge.

Download this ISO 27001 checklist as a PDF >

Corrective action framework:

  1. Identify non-conformities: Through audits, monitoring, incidents, or feedback.
  2. Determine root causes: Use techniques like the "Five Whys" to understand underlying issues.
  3. Develop corrective actions:
    • Immediate actions: Mitigate the effects of the nonconformity.
    • Preventive measures: Address root causes to prevent recurrence.
  4. Implement actions: Assign responsibilities and timelines for completion.
  5. Verify effectiveness:
    • Monitor results: Ensure the nonconformity has been resolved.
    • Adjust if necessary: Make further changes if issues persist.
  6. Document the process: Keep records of all nonconformities, actions taken, and verification results.

Step 13: Complete certification audit

You must conduct an external audit if your organization seeks ISO 27001 certification. To ensure you are receiving authorized certification, you should only allow an organization from a national certification body that is also a member of the International Accreditation Forum (IAF) to perform the audit.

Once you receive certification, it’s essential to maintain a long-term strategy. Continue to perform regular internal audits and management reviews and practice continual improvement to remain ISO 27001 compliant.

Follow this process when preparing for an ISO 27001 external audit for certification:

  1. Select a certification body:
    • Accreditation: Ensure relevant authorities recognize them.
    • Experience: Prefer bodies with industry-specific expertise.
  2. Conduct a pre-audit assessment:
    • Internal review: Confirm all requirements are met.
    • Documentation check: Ensure all documents are up-to-date and complete.
  3. Prepare staff:
    • Awareness sessions: Inform employees about the audit process.
    • Mock interviews: Practice responding to auditor questions.
  4. Organize documentation:
    • Easy access: Arrange documents for quick retrieval.
    • Confidentiality: Ensure sensitive information is protected during the audit.
  5. Coordinate logistics:
    • Schedule audit dates: Agree on a timeline with the certification body.
    • Arrange facilities: Prepare meeting rooms and resources for auditors.
  6. Engage with auditors:
    • Open communication: Be transparent and cooperative.
    • Provide evidence: Offer requested information promptly.

Achieve and maintain ISO/IEC 27001 compliance with UpGuard

UpGuard’s ISO 27001 risk-mapped questionnaire can help you achieve faster ISO 27001 compliance with automated compliance gap identification and real-time alignment risk monitoring.

ISO 27001 risk assessment workflow on the UpGuard platform.

With UpGuard’s vendor risk module, you can even understand the impact of third-party security practices on your ISO 27001 compliance efforts and instantly address these risks with the platform’s integrated end-to-end risk management workflows.

Ready to see
UpGuard in action?

Ready to save time and streamline your trust management process?