ISO 27001 Annex : A.10 Cryptography


ISO 27001 Annex : A.10 Cryptography in this article explaining Cryptographic controls, Policy on the Utilization of Cryptographic Controls & Key Management.
A.10.1 Cryptographic controls
Its objective is to ensure the proper and efficient use of cryptography to protect the confidentiality, authenticity and/or integrity of the information.
A.10.1.1 Policy on the Utilization of Cryptographic Controls
Control- A policy on the use of cryptographic controls to secure information should be developed and enforced.
Implementation Guidance- The following should be considered when designing a cryptographic policy:
  1. A management guide to the use of cryptographic controls across the organization, including the general principles by which business information should be protected;
  2. Based on the risk assessment, the necessary level of security should be calculated taking into account the type, strength, and quality of the encryption algorithm necessary;
  3. Usage of encryption to secure information transported by mobile or portable media devices or through communication lines;
  4. Approach to key management, including strategies for coping with the security of cryptographic keys and the recovery of encrypted information in the event of missing, corrupted or damaged keys;
  5. Roles and responsibilities, e.g. for who is responsible for whom
     Implementing policy
    – key management including quality generation;
  6. The standards to be followed in the organization for successful implementation (which solution for which business processes are used);
  7. The effect of encrypted information on controls that rely on content validation (e.g. malware detection).
When enforcing the cryptographic policy of the organization, consideration should be given to regulations and national restrictions that may relate to the use of cryptographic techniques in different parts of the world and to issues relating to the trans-border flow of encrypted information.
Specific information security goals can be accomplished by cryptographic control, e.g.
  • Confidentiality: use of information encryption to secure confidential or vital information, either stored or transmitted;
  • Integrity/authenticity: use digital signatures or message authentication codes to check the authenticity or integrity of confidential or vital information stored or transmitted;
  • Non-repudiation: use of cryptographic techniques to provide evidence of an occurrence or non- occurrence
  • Authentication: Use of cryptographic techniques to authentically request access to or transactions with users, entities, and resources of systems.
Cryptography is the ultimate form of non-violent direct action
-Julian Assange
Other Information- Making a judgment as to whether a cryptographic solution is suitable can be seen as part of the broader risk assessment and control selection process. This assessment would then be used to decide if cryptographic control is sufficient, what form of control should be used, and for what function and business processes.
A policy on the use of cryptographic controls is important to optimize the benefits and reduce the risks associated with the use of cryptographic techniques and to prevent inappropriate or incorrect use. Expert consultation should be taken into consideration in selecting suitable cryptographic controls to meet the objectives of the information security policy.
The Organization aims to keep its information within the triads of the CIA . They also ensure the proper and efficient use of cryptography to protect the confidentiality, authenticity and/or integrity of the information and information processing facilities. Annex 10 discusses the cryptographic controls and policies for those controls that an organization should maintain and implement over their entire life cycle. This famous certification of Lead Auditor and Lead Implementer covers all annexes to information security. Infosavvy , a Mumbai-based institute, offers certifications and training for multiple-domain-like management of information security, cybersecurity, and many others, including the IRCA CQI ISO 27001:2013 Lead Auditor (LA) and ISO 27001 Lead Implementer (LI) (TÃœV SÃœD Certification). This certification covers various audits that an organization should perform to keep it away from the intended destructor. Infosavvy will help you understand and define the full scope of your organization’s cybersecurity posture which is essential to protect your company’s business against breaches. We have trainers who are well-qualified and experienced with adequate training and know-how to ensure the effective management of information security. This will help the applicant gain the requisite skills to conduct the ISMS audit using commonly accepted auditing concepts, procedures, and techniques.
A.10.1.2 Key Management
Control- A policy on the use, security, and lifetime of cryptographic keys should be created and enforced over their entire life cycle.
Implementation Guidance- The policy should provide criteria for handling cryptographic keys over their entire life cycle, including generating, processing, archiving, retrieving, transmitting, removing, and destroying keys.
Cryptographic algorithms, primary lengths, and implementation methods should be chosen in line with best practice. Appropriate key management includes safe processes for generating, processing, archiving, retrieving, transmitting, removing and destroying cryptographic keys.
All cryptographic keys should be safe against change and loss. In addition, confidential and private keys require protection against unauthorized use as well as disclosure. The equipment used for generating, processing, and archiving keys should be physically secured.
------------------------------------------------------------------------------------------------------------
This Blog Article is posted by
Infosavvy, 2nd Floor, Sai Niketan, Chandavalkar Road Opp. Gora Gandhi Hotel, Above Jumbo King, beside Speakwell Institute, Borivali West, Mumbai, Maharashtra 400092
Contact us – www.info-savvy.com

Comments

  1. This post is really nice and informative. The explanation given is really comprehensive and informative..


    iso 27001 training

    ReplyDelete
    Replies
    1. Iso 27001 Annex : A.10 Cryptography >>>>> Download Now

      >>>>> Download Full

      Iso 27001 Annex : A.10 Cryptography >>>>> Download LINK

      >>>>> Download Now

      Iso 27001 Annex : A.10 Cryptography >>>>> Download Full

      >>>>> Download LINK uz

      Delete
  2. It is really very helpful for us and I have gathered some important information from this blog.

    ISO 27001 Certification

    ReplyDelete
  3. Thanks for given detail information to me. keep posting like this. iso-22000-2018

    ReplyDelete
  4. Iso 27001 Annex : A.10 Cryptography >>>>> Download Now

    >>>>> Download Full

    Iso 27001 Annex : A.10 Cryptography >>>>> Download LINK

    >>>>> Download Now

    Iso 27001 Annex : A.10 Cryptography >>>>> Download Full

    >>>>> Download LINK Wy

    ReplyDelete

Post a Comment

Popular posts from this blog

ISO 27001 Annex : A.5 Information Security Policies

Top 5 Key Elements of an Information Security

Types of Vulnerability Assessment