What Is An ISO 27001 Statement Of Applicability?

What Is An ISO 27001 Statement Of Applicability?

Cybercrime, IT malfunctions and outages, data breaches, fines, and penalties can threaten your organization’s long-term growth. To avoid suffering such incidents, it is important for companies to consider compliance certifications like ISO 27001.

Complying with the ISO 27001 security standard is one of the best ways to establish trust amongst your customers and maintain a stellar reputation in the corporate world. However, getting accredited by the International Organization for Standardization is challenging for adherence to its most popular compliance framework. There are a lot of processes to be implemented, and you have to maintain a lot of documentation, including, but not limited to, the Annex A documents, the risk assessment and risk management plan, the information security policy, and the Statement of Applicability.

This blog will discuss the ISO 27001 Statement of Applicability, its importance, and how you can create one for your organization.

What is an ISO 27001 Statement of Applicability?

An ISO 27001 certification requires a Statement of Applicability (SOA), a declaration of the security controls from ISO 27001 Annex A that apply to your company’s information security management system (ISMS) and those that do not. 

The SOA additionally documents the implementation of the controls and includes references to the pertinent documentation for each control’s implementation. It must also contain the controls that weren’t implemented since they weren’t applicable to your company. Additionally, SOA must state the reason(s) behind their omission.

A Statement of Applicability must comply with section 6.1.3 and should: 

  • List the information security measures that a company has chosen to use to reduce risk
  • Justify your decision to use these controls in your ISMS
  • Indicate whether or not the relevant controls have been completely applied or otherwise
  • Include explanations behind the choice of controls and reasons for omission

The management or appropriate authority in the organization must examine and approve the SOA. The SOA should also be handled as a secret document because it contains specific information about a company’s security measures.

Why is the ISO 27001 Statement of Applicability Important?

The fundamental guideline for ISO 27001 is the Statement of Applicability. It outlines which 114 recommended controls from Annex A that will apply and how, as well as the rationale behind your decision to forego implementing other ISO 27001 controls. It also explains each control’s necessity and status of implementation.

Here are three benefits of developing an ISO 27001 Statement of Applicability for your business:

  1. It helps put your data management policies into practice’

Every ISMS must account for and record the company’s contractual, statutory, and other obligations related to information security, according to ISO 27001. Additionally, you must thoroughly explain how you satisfy those requirements. 

You can precisely specify the controls you’re employing to uphold those business-critical promises with your Statement of Applicability. 

Connecting your risk assessment and your risk treatment strategy can also aid in concentrating your efforts on establishing a compliant ISMS. You can truly comprehend what risks your company faces, how you can prioritize them and mitigate them, and how it actually works in practical scenarios.

  1. It smoothens out your internal certification audits

The Statement of Applicability serves as the key document for your auditor to use when determining if your controls genuinely function as you claim they do during your ISO 27001 certification audit. Additionally, it will serve as the main focus of your recurring internal security audits and assist you in meeting your obligation to examine and enhance your ISMS regularly. 

You can gauge how well you’re controlling risk by enumerating every control you’ve used and determining whether a more effective strategy might be available. Additionally, because you must evaluate this document at least once a year, it will inform you of any shifts in the threat environment that might necessitate changing your plan. You can decide to put in place a new control because the chance of a risk you previously accepted has grown.

  1. It provides guidelines to monitor and improve your ISMS

The Statement of Applicability is a crucial tool for your certification audit, but it serves purposes beyond your auditor’s. Its main use is as a tool for your company to track and enhance your ISMS. 

Consider it a quick summary of the information security procedures used by your company, including a working list of all controls, justifications for their necessity, and explanations of how they operate. It can assist in your understanding of how and why you accept some information security risks and how and why others are managed, as well as those of others in your organization, such as board members and investors.  

How to Write an ISO 27001 Statement of Applicability?

Here are the steps to craft the perfect Statement of Applicability for achieving ISO 27001 compliance certification for your business:

  1. Detect and Analyze the Risks Currently Posed to Your ISMS

Understanding the requirements is the first step in drafting an ISO 27001 Statement of Applicability, which can be difficult if you are unfamiliar with information security or ISO 27001. Nevertheless, being aware of these requirements will help to guarantee the accuracy and thoroughness of your SoA. 

You can start by listing all of your information assets and pinpoint data and cybersecurity hazards for each one to complete an ISO 27001 risk assessment. Once you have your risk assessment report, you may assign a risk owner, rank and prioritize risks based on likelihood and impact, and develop a strategy for addressing weaknesses.

  1. Determine Your Risk Treatment Plan

You must now choose what security precautions to take for each risk on your list of identified threats. 

A risk treatment plan is a document that lists all the risks, identifies who is responsible for each risk, explains how you intend to manage or accept each risk, and specifies the anticipated time frame for correcting any non-conformities.

Here are the four risk management options, as listed in the ISO 27001 standard: 

  • Utilize security measures to manage the risk and lower the possibility that it may materialize.
  • Reduce dangers by avoiding potential triggers.
  • Transfer the risk to a different party, e.g., by hiring an external company to handle security tasks, getting insurance, etc.
  • Bear the risk if doing so will cost less than the potential harm.
  1. Select the Security Controls You Wish to Mitigate the Identified Risks With

Once the risks you want to address have been identified, you can select the necessary controls to lessen their likelihood or impact. The review recommended controls and pick the most appropriate ones for your organization using Annex A and ISO 27002. 

For instance, employing employees’ shared or weak passwords poses a data security risk. A strong password policy or the company-wide use of technology like 1Password are two potential controls.  

  1. Prepare the List of Controls You Won’t be Using and State the Reasons for Omitting Them

Your company may find it more advantageous to embrace risk than manage it. To prevent a risk worth $1000, for instance, you wouldn’t want to spend $10,000, right? 

There may be another scenario where the threat’s impact or possibility is so negligible that the risk has already been reduced to a manageable level. 

In your ISO 27001 risk treatment strategy, you must note the risks you have chosen not to treat. When you finish your Statement of Applicability, you will need that list, and your auditor will check it to make sure you’re at least aware of the risks and have decided to accept them voluntarily.   

  1. Complete Your SOA Document

To complete your SOA document, you must specify the controls advised in Annex A, declaring whether you used each one and explaining your reasoning. Combined with the control’s implementation date, you must highlight whether it satisfies legal, contractual, business, or compliance requirements. 

Most people arrange the Statement of Applicability as a spreadsheet since it lists each Annex A control and its associated information.

  1. Make Provisions for Annual Updates

The Statement of Applicability you submit will need space to evolve. Since the ISO 27001 standard strongly emphasizes continuous improvement, you will need to review, add, and modify your security controls periodically. 

The controls you employ and how you modify them to strengthen your ISMS should be reflected in your SOA regularly.

ISO 27001 Compliance Readiness with Akitra!

Establishing trust is a crucial competitive differentiator when courting new SaaS businesses in today’s era of data breaches and compromised privacy. Customers and partners want assurances that their organizations are doing everything possible to prevent disclosing sensitive data and putting them at risk, and compliance certification fills that need.

Akitra offers an industry-leading, AI-powered Compliance Automation platform for SaaS companies. Using automated evidence collection and continuous monitoring, together with a full suite of customizable policies and controls as a compliance foundation, our compliance automation platform and service help our customers prepare readiness for the ISO 27001 compliance standard, along with other security frameworks like SOC 1, SOC 2, HIPAA, GDPR, ISO 27701, ISO 27017, ISO 27018, PCI DSS, NIST CSF, NIST 800-53, NIST 800-171, FedRAMP, CMMC, and more such as CIS AWS Foundations Benchmark, etc. In addition, companies can use Akitra’s Risk Management product for overall risk management for your company, Trust Center, and AI-based Automated Questionnaire Response product to streamline and expedite security questionnaire response processes delivering huge cost savings. Our compliance and security experts will provide customized guidance to navigate the end-to-end compliance process confidently. 

The benefits of our solution include enormous savings in time, human resources, and cost savings, including discounted audit fees with our audit firm partners. Customers achieve compliance certification fast and cost-effectively, stay continuously compliant as they grow, and can become certified under additional frameworks using a single compliance automation platform.

Build customer trust. Choose Akitra TODAY!‍
To book your FREE DEMO, contact us right here.

Request a Demo & See if We’re the Right Fit for Each Other

cta 2

Request a Demo & See if We’re the Right Fit for Each Other

cta 2

Request a Demo & See if We’re the Right Fit for Each Other

cta 2

Discover more from

Subscribe now to keep reading and get access to the full archive.

Continue reading

We care about your privacy​
We use cookies to operate this website, improve usability, personalize your experience, and improve our marketing. Your privacy is important to us and we will never sell your data. Privacy Policy.