top of page
  • OCM Engineers

ISO 27001:2022 Mandatory Changes Enforced From October 31st 2025.

The standard is changing scope. Heres what you need to know.


ISO 27001 is an internationally recognized standard that provides a comprehensive framework for establishing, implementing, and continuously improving an Information Security Management System (ISMS). By implementing ISO 27001, organizations systematically identify and manage risks to their sensitive information, like customer data, financial information, and intellectual property. This proactive approach enhances security posture, fostering trust with clients and partners. Additionally, it improves internal processes, lowers the likelihood of security breaches, and helps organizations demonstrate compliance with various regulations, offering a competitive edge in a digital landscape where security is paramount.



OCM Communications Limited ISO 27001 Certificate
OCM Communications Limited ISO 27001 Certificate


Why you should have ISO 27001.


ISO 27001 certification offers several significant commercial benefits for businesses, including:-


  • Competitive Advantage: Sets you apart from competitors by demonstrating a commitment to cybersecurity, building trust with customers and potential partners.

  • Winning New Business & Retaining Clients: ISO 27001 can be a deciding factor in winning tenders, especially when working with clients who handle sensitive information or in regulated industries.

  • Improved Risk Management: Reduces the likelihood and impact of data breaches and security incidents, leading to lower costs associated with recovery and potential reputational damage.

  • Enhanced Compliance: Helps you achieve compliance with various data privacy regulations like GDPR, industry-specific standards, and contractual cybersecurity obligations.

  • Internal Streamlining: Implementing ISO 27001 optimizes information security processes, increasing overall operational efficiency and reducing security-related incidents.

  • Increased Customer Trust: Builds greater trust and confidence in your organization's ability to handle sensitive data, attracting new clients and strengthening existing relationships.

  • Lower Cybersecurity Insurance Premiums: Some insurers offer discounts or better coverage terms to ISO 27001-certified companies, as they represent a lower risk.


If you do not have ISO 27001 then please contact us for a free, no obligation, discussion.




Why your suppliers (especially your IT partner) should have ISO 27001.


Here's why it's important to expect your suppliers to have ISO 27001 certification:


  1. Supply Chain Risk Mitigation: In today's interconnected world, your organization's security is only as strong as your weakest link. Suppliers with poor security practices can introduce vulnerabilities into your own systems.

  2. Protection of Your Sensitive Data: Suppliers often handle your company's confidential information (customer data, intellectual property, etc.). ISO 27001 ensures they have implemented robust processes and controls to safeguard this data.

  3. Regulatory Compliance: If you're subject to regulations like GDPR, you're likely responsible for ensuring your suppliers also meet those security standards. Their ISO 27001 certification greatly simplifies this.

  4. Reputation Safeguarding: A data breach at a supplier, even if not directly your fault, can damage your reputation by association. ISO 27001 reduces the likelihood of such incidents, protecting your brand.

  5. Operational Smoothness: A security incident at a critical supplier can disrupt your business. Their ISO 27001 certification indicates they have systems in place to minimize interruptions and recover quickly.

  6. Due Diligence: By expecting ISO 27001 from suppliers, you demonstrate commitment to responsible security practices to both clients and partners.


OCM Comminications Limited are already ISO 27001 2022 certified.



What are the changes to ISO 27001:2022 and the new requirements?


Changes to the Annex A Control Structure


  • New Controls: ISO 27001:2022 introduces 11 new controls, addressing areas like threat intelligence, cloud security, and information security for the use of cloud services.

  • Merged Controls: 57 controls were merged, reducing redundancy and simplifying implementation.

  • Renamed Controls: 23 controls were renamed to improve clarity and align with modern cybersecurity terminology.

  • Removed Controls: A few controls were deemed outdated or fully covered by other controls and thus removed.

  • Attributes: Controls now have attributes (like control type, security properties), making it easier to map them to other security frameworks.


Other Notable Changes


  • Simplified Terminology: The language throughout the standard was updated for clarity and better international translation.

  • Focus on Business Risk: A greater emphasis on understanding how information security risks tie into the overall risks faced by the business.

  • Flexibility: Less prescriptive than previous versions, offering more flexibility in how organizations implement controls to fit their specific needs.


Here's a breakdown of the 11 new controls introduced in ISO 27001:2022, along with their purpose:


  1. Threat intelligence (5.7): Processes to gather and analyze information about emerging cyber threats to aid in proactive defense.

  2. Information security for use of cloud services (5.23): Specific guidelines for protecting data and systems when leveraging cloud platforms.

  3. ICT readiness for business continuity (5.30):  Focuses on ensuring IT infrastructure and systems are prepared to support business continuity plans in case of disruptions.

  4. Physical security monitoring (7.4): Emphasizes implementing surveillance or other monitoring techniques within physical environments.

  5. Configuration management (8.9): Ensures secure configuration of IT systems and devices, including tracking and controlling changes.

  6. Information deletion (8.10): Processes for securely deleting data when it's no longer required, reducing risks of unauthorized access.

  7. Data masking (8.11): Techniques to conceal sensitive data in certain scenarios (like for testing purposes) to protect privacy.

  8. Data leakage prevention (8.12):  Technologies and strategies aimed at preventing the unauthorized loss or exfiltration of sensitive information.

  9. Secure coding (8.28):  Practices to incorporate security principles from inception throughout the software development lifecycle.


Key Points

  • These new controls address evolving areas of cybersecurity concern.

  • ISO 27001:2022 emphasizes proactive and preventative security measures.


The timeline for enforcement.

Here's the breakdown of how the transition to ISO 27001:2022 works, clarifying when it becomes mandatory:


  • October 31st, 2022: ISO 27001:2022 was officially published on this date.

  • Transition Period: Organizations already certified to ISO 27001:2013 have a three-year transition period, ending on October 31st, 2025.

  • Mandatory by October 31st, 2025: To maintain certification, organizations must update their Information Security Management Systems (ISMS) to align with ISO 27001:2022 by this date. Certifications for the 2013 version expire or are withdrawn after this.

  • New Certifications Now: Any new ISO 27001 certifications are issued against the 2022 version of the standard.


The Good News , OCM Communications have already gone through the process and can help you transition to ISO27001:2022 or achieve IS027001 for the first time.

This is not theory to OCM, we have gone through the process, from our existing 2013 certifcation to the 2022 standard. We also had zero major or minor non conformities on our final audit!

We are hear to help!


We advise on all the 11 addition controls and have solutions that provide your organsiation with compliance. Please contact us for a free, no obligation, discussion.






48 views0 comments
bottom of page