BlogBlog

  • Home
  • Blog
  • ISO/IEC 27001:2022 and the Globalization of Data Masking Security

ISO/IEC 27001:2022 and the Globalization of Data Masking Security Technology

Oct 30, 2023 JIN

ISO/IEC 27001:2022 and the Globalization of Data Masking Security

ISO/IEC 27001:2022 represents the most recent iteration of the international standard governing Information Security Management Systems (ISMS). The prior version, ISO/IEC 27001:2013, has undergone revisions to adapt to the underlying threats, equipping organizations with enhanced capabilities to address information security risks effectively. Among the noteworthy additions in this updated edition is Annex 8.11, which pertains to Data Masking.

In this blog, we will discuss in detail the modifications introduced in ISO/IEC 27001:2022, hereinafter referred to as ISO 27001, unless context dictates otherwise. Our focus will mainly center on the novel data masking requirement.

What is ISO 27001?

ISO 27001 is an internationally acknowledged benchmark for overseeing information security management systems. It offers a methodical framework for safeguarding and managing sensitive information by employing rigorous risk management procedures. This standard is universally applicable, extending its relevance to organizations of every scale and across diverse industry sectors. Adherence to ISO 27001 showcases an organization’s dedication to safeguarding its information assets, a quality that holds substantial value in cultivating customer trust and confidence.

What has changed since ISO/IEC 27001:2013?

The 2022 update of ISO/IEC 27001 reflects the latest advancements in information security and adapts to the evolving threat landscape. Key modifications in this latest version are:

  • Enhanced focus on risk management: ISO/IEC 27001:2022 accentuates the importance of risk management, encompassing the thorough identification, evaluation, and mitigation of information security risks.
  • More substantial alignment with other ISO standards: This revision of ISO 27001 is crafted to align more closely with other ISO standards, including ISO 31000 for risk management and ISO 22301 for business continuity management.
  • Increased flexibility in documentation: The updated standard offers greater flexibility in terms of documentation requirements, streamlining the implementation and maintenance of an organization’s Information Security Management System (ISMS).
  • Heightened emphasis on leadership: ISO/IEC 27001:2022 places a more significant emphasis on the leadership’s role in implementing and sustaining the ISMS.

What is the new data masking requirement?

One of the pivotal alterations within ISO 27001 pertains to the newly introduced mandate for data masking. Data masking safeguards sensitive data by substituting it with fabricated yet plausible data. The primary objective of data masking is to thwart unauthorized access to sensitive information, ensuring that only authorized personnel can access the genuine data.

The fresh requirement regarding data masking in ISO 27001 aims to bolster organizations’ capacity to shield their sensitive data, mainly personal information like identity particulars, medical records, and financial data. This stipulation specifies that organizations must deploy data masking techniques for all sensitive data based on a comprehensive risk assessment. In essence, the masking level should be tailored according to the associated data risk.

To comply with this requirement, organizations should follow these steps:

  • Identify sensitive data: The initial step involves identifying all sensitive data within the organization, surrounding personal data, financial records, and other confidential information. The definition of sensitive data may vary depending on the organization’s industry, clientele, and other contextual factors.
  • Evaluate risks: Organizations should assess the risks associated with sensitive data to determine the necessary degree of data masking. This evaluation should consider the potential repercussions of a data breach or unauthorized access to sensitive information.
  • Select data masking techniques: Based on the risk assessment, organizations should determine the most fitting data masking techniques to apply. These techniques may embrace approaches like data encryption, tokenization, or anonymization.
  • Implement data masking: Subsequently, organizations should implement the chosen data masking techniques. This might involve collaborating with external vendors to implement data masking solutions or developing in-house solutions, whichever fits the organization’s business dynamics best.
  • Monitor and review: Organizations should continuously monitor and evaluate their data masking solutions to ensure their effectiveness in protecting sensitive data. Regular testing and auditing of data masking solutions are fundamental to confirming they function as intended.

In short, the data masking requirement in ISO 27001 represents a significant stride in protecting sensitive information. By adopting appropriate data masking strategies, organizations can mitigate the risk of unauthorized access to sensitive data and demonstrate their unwavering commitment to information security.

Who should adhere to ISO 27001?

ISO/IEC 27001:2022, like its predecessors dating back to 2013, stands as a universally acknowledged standard applicable to organizations of all types, irrespective of their size, industry sector, or geographic location. Any entity involved in processing, storing, or transmitting sensitive information should contemplate the adoption of ISO 27001 to enhance the management and safeguarding of their information assets.

While compliance with ISO 27001 is not obligatory, there might exist legal, regulatory, or contractual obligations mandating adherence to this standard, or ISO 27001 compliance may serve as a means of satisfying such requirements. In some cases, specific industries or jurisdictions may necessitate organizations to conform to distinct information security standards, with ISO 27001 often regarded as a suitable choice for compliance.

Furthermore, aligning with ISO 27001 offers a competitive edge by exemplifying an organization’s unwavering commitment to the protection of sensitive information to customers, partners, and other stakeholders. It can also facilitate the fulfillment of prerequisites stipulated by data protection regulations such as GDPR, CCPA, or HIPAA.

Many companies, spanning diverse sectors, have earned ISO 27001 certification, including technology giants like Microsoft and Apple, financial institutions like Bank of America and HSBC, and healthcare providers like Mayo Clinic and Cedars Sinai, among many others. Certified ISO 27001 is the unspoken rule for prestigious entities in defining their ultimate efforts in doing the minimum cybersecurity ethic possible for their customers.

Where can data masking be applied in modern environments?

Data masking finds its application in diverse contexts, serving as a protective measure against unauthorized access, utilization, disclosure, or alteration of sensitive information. Below are instances illustrating where data masking proves invaluable:

  • Production Databases: Data masking can be implemented in production databases to shield sensitive data. While use cases and other factors may restrict the extent of masking in production environments, it is frequently accomplished at the application level.
  • Software Testing and Development Environments: Data masking comes into play within test and development environments to safeguard sensitive data throughout the software development lifecycle. It is often integrated into formalized test data management processes and seamlessly incorporated into automated DevOps pipelines. This practice ensures that developers and testers work with realistic data, eliminating the risk of exposing sensitive information.
  • Cloud Services: Data masking in cloud services becomes especially significant when addressing data residency requirements or concerns tied to third-party entities, such as providing test data to offshore service providers.
  • Analytics and Business Intelligence: Data masking protects data employed in analytics and business intelligence endeavors. Analysts frequently require realistic data but lack the legitimate need or clearance to access sensitive fields. Data masking effectively resolves this predicament.
  • AI/ML Algorithms: Safeguarding sensitive data presents a recurring challenge in the era of AI and machine learning invasive adoption. Data masking steps in by offering realistic data protection versions to AI/ML engineers, facilitating the training and testing of algorithms.

ISO 27001 is not just another security standard but a general baseline for tech companies to stay afloat with the hectic cyber threats world we live in today. The art of Data masking serves the same purpose in warranting sensitive information from unauthorized access, utilization, disclosure, or modification. By embracing data masking techniques and ISO 27001, organizations set the security standard up ahead to put customers at risk against unnecessary data breaches, cyberattacks, and other information security threats that happen every 14 seconds of every day.

ContactContact

Stay in touch with Us

What our Clients are saying

  • We asked Shift Asia for a skillful Ruby resource to work with our team in a big and long-term project in Fintech. And we're happy with provided resource on technical skill, performance, communication, and attitude. Beside that, the customer service is also a good point that should be mentioned.

    FPT Software

  • Quick turnaround, SHIFT ASIA supplied us with the resources and solutions needed to develop a feature for a file management functionality. Also, great partnership as they accommodated our requirements on the testing as well to make sure we have zero defect before launching it.

    Jienie Lab ASIA

  • Their comprehensive test cases and efficient system updates impressed us the most. Security concerns were solved, system update and quality assurance service improved the platform and its performance.

    XENON HOLDINGS