A purple and purple background with a white logo.

Understanding Germany's IT Security Act 2.0

Accelerating security solutions for small businesses 

Tagore offers strategic services to small businesses. 

A partnership that can scale 

Tagore prioritized finding a managed compliance partner with an established product, dedicated support team, and rapid release rate.

Standing out from competitors

Tagore's partnership with Vanta enhances its strategic focus and deepens client value, creating differentiation in a competitive market.

The IT Security Act 2.0, which was passed by the German Bundestag and Bundesrat in spring 2021, came into effect at the end of May 2023. 

Due to the increased IT security obligations and higher fines, the numerous changes to the central German IT Security Act, specifically the Law on the Federal Office for Information Security (BSI-Gesetz), are particularly relevant for operators of critical infrastructures already covered by the BSI-Gesetz, as well as for companies in the municipal waste disposal sector, manufacturers of IT products used in critical infrastructures, and companies of special public interest. 

The IT Security Act 2.0 and the second KRITIS regulation have far-reaching consequences. While there was previously a transition period for implementing the new requirements, companies must now comply with the requirements of the Federal Act on the Security of Information Technology (BSIG) from the first working day on which they meet the threshold values of the second KRITIS regulation. 

This means that from the first day after the IT Security Act 2.0 and the second KRITIS regulation come into effect, potential operators of critical infrastructures must adhere to the requirements of the IT Security Act 2.0. Failure to comply with the requirements can result in significant fines of up to 20 million euros imposed by the Federal Office for Information Security (BSI).

This post will cover the scope and applicability of the Act, exploring the new definitions and audit and security requirements for both critical infrastructure operators and digital service providers. Additionally, we will explore the voluntary IT security label, the reporting requirements and new regime for the administrative fines associated with non-compliance to the new Act.

Additionally, this post aims at providing an overview of the requirements for both critical infrastructure operators and digital service providers so that organizations can be in a better position to understand what aspects they will need to prioritize as part of their security programme should their business be in scope for the new IT Security Act.

Should you require support in determining if this new law applied to you, feel free to engage with one of our experts at Vanta.

Scope and applicability

The IT Security Act 2.0 applies to operators of critical infrastructure (KRITIS-Betreiber), which includes sectors such as energy, information technology, telecommunications, transportation, healthcare, finance, water supply, waste management and more.

Operators are identified based on predefined criteria, such as their significance for the functioning of society and the potential consequences of IT security incidents.

Key terms and definitions

The Act identifies a number of definitions to support an easier application of the requirements including concepts such as information technology, security in information technology, federal communications technology, harmful software, security gaps, certification, protocol data, data traffic, IT products, systems for attack detection, critical infrastructures, digital services, provider of digital services, critical components, and companies in the special public interest.

These definitions aim to provide clarity and common understanding of the terms used within the context of the law. By clearly defining these terms, it helps ensure consistent interpretation and application of the law's provisions. The definitions cover various aspects of information technology, security, infrastructure, and services, providing a comprehensive framework for the implementation and enforcement of the law.

Overall, these definitions play a crucial role in establishing a common language and understanding for all stakeholders involved in the protection of critical infrastructures and the security of information technology. They lay the foundation for effective communication, compliance, and enforcement efforts, helping to safeguard the integrity, availability, and confidentiality of information and IT systems.

Audits and inspections

The BSI is empowered to conduct audits and inspections to verify compliance with the law's requirements. Audits may include reviewing documentation, conducting on-site inspections, and assessing the effectiveness of security measures implemented by operators. Non-compliance with the law can result in penalties, including fines.

Authority of the Federal Office

The Federal Office is responsible for gathering and evaluating information to prevent threats to information technology security. This includes identifying security gaps, malware, successful or attempted attacks, and the methods used. It promptly informs federal authorities about relevant information and facts related to IT security. Overall, Section 4 establishes the Federal Office as a central hub for information sharing and coordination among federal authorities, ensuring a proactive approach to information technology security and facilitating effective response measures.

Other federal authorities are required to inform the Federal Office without delay if they become aware of significant information related to IT security. However, there are exceptions for information that is confidential or protected by constitutional status. The Federal Office has the authority to monitor the security of federal communications technology and can request information, access data processing systems, and examine devices used for federal communications technology.

Additionally, the Federal Office serves as the general registration office for security in information technology. It receives information from third parties about security risks and evaluates this information. The reported information is used to inform the public, federal authorities, operators of critical infrastructures, and companies in the public interest. However, the disclosure of reported information may be limited if it contains trade secrets or business secrets.

Section 7a of the Act establishes the authority of the Federal Office to examine the security of information technology products and systems. The Federal Office can request manufacturers to provide necessary information for the examination, including technical details. The obtained information is promptly shared with relevant supervisory authorities, and the findings may be shared and published if necessary for fulfilling the Federal Office's tasks. Non-compliance by manufacturers with information requests can result in public disclosure of the non-compliance, including the manufacturer's name and details of the affected product or system. However, manufacturers are given an opportunity to comment before any disclosure occurs. This section ensures that information technology products and systems undergo rigorous security examinations, promotes information sharing, and holds manufacturers accountable for complying with security requirements.

In summary, Section 7a grants the Federal Office the power to examine the security of information technology products and systems. It requires manufacturers to provide necessary information for the examination and mandates the prompt sharing of findings with relevant authorities. The section also establishes the possibility of public disclosure in cases of non-compliance by manufacturers. By enforcing stringent security examinations and promoting transparency, this section contributes to enhancing the overall security of information technology systems.

Requirements for operators of critical infrastructures

Under the legislation, operators of critical infrastructures are required to implement appropriate measures to protect the security of their information technology systems. These measures should prevent disruptions and ensure the availability, integrity, authenticity, and confidentiality of the systems. 

Operators must use systems for attack detection and develop incident response plans. They can propose industry-specific security standards, which will be assessed by the Federal Office. Compliance with the requirements must be demonstrated every two years through security audits, reviews, or certifications. The Federal Office has the authority to review compliance and may involve independent third parties. Operators must provide access and support during these reviews. The Federal Office can define requirements for security audits and certifications in consultation with industry representatives. Additionally, The operators must ensure that they can be reached at any time via the contact point named or specified by the Federal Office

The operators of critical infrastructures shall appropriately prove compliance with the requirements at least every two years. This evidence may be provided by means of security audits, reviews or certifications. The operators shall provide the Federal Office with the results of the audits, reviews or certifications performed including any security deficiencies identified. The Federal Office may request the provision of the documentation on which the assessment was based. In the event of security deficiencies, the Federal Office may request remedy of the security deficiencies.

Special requirements for providers of digital services

Section 8c of the legislation introduces special requirements for providers of digital services. These providers are obligated to implement suitable technical and organizational measures to manage risks to the security of their network and information systems used for providing services within the European Union. These measures aim to prevent or minimize the effects of security incidents. The detailed requirements for these measures are defined by implementing acts of the Commission.

Providers of digital services must immediately report any security incidents that materially affect the provision of their services within the European Union to the Federal Office. The determination of material effect and the content of the reports are specified by implementing acts of the Commission. If the provider lacks sufficient access to the necessary information to evaluate the impact of the incident, the reporting obligation does not apply. In cases where the reported security incidents affect another EU Member State, the Federal Office informs the competent authority of that Member State.

If there are indications that a provider of digital services is not meeting the requirements, the Federal Office can request certain measures from the provider. These measures may include transferring information for security evaluation, providing evidence of security measures taken, and rectifying any non-compliance. The Federal Office cooperates with the competent authority of another EU Member State if the provider is based there, in fulfilling these tasks and requesting measures if necessary.

Security in information technology in companies in the special public interest

This section of the IT Security law imposes obligations on companies in the special public interest regarding IT security. Here are the key points:

  1. Companies must submit a self-declaration on IT security to the Federal Office, providing information about certifications, security audits, or protection measures implemented in the last two years.
  2. The Federal Office can provide guidance on organizational and technical precautions based on the self-declaration.
  3. Companies have specific deadlines for submitting self-declarations based on their classification.
  4. Companies must register with the Federal Office and provide contact information.
  5. Optional registration is available for companies not falling under the first two categories.
  6. Companies must promptly report disruptions that affect the availability, integrity, authenticity, and confidentiality of their IT systems.
  7. By November 1, 2021, companies falling under a different category must report disruptions as per the Major Incidents Ordinance.
  8. The Federal Office can verify a company's status by requesting information on domestic added value or confirmation from an auditing firm.
  9. These provisions ensure that companies in the special public interest comply with IT security requirements through self-declarations, reporting of disruptions, and registration with the Federal Office.

Critical components prohibitions

Under Section 9b of the legislation, the use of critical components in critical infrastructures is subject to certain prohibitions and requirements. Here are the key points:

  • Notification Requirement: Operators of critical infrastructures must notify the Federal Ministry of the Interior, Building and Community in advance about the planned deployment of a critical component, specifying the component and its intended use. This requirement does not apply if the operator has already reported the use of another critical component of the same type and use that has not been prohibited.

  • Prohibition and Orders: The Ministry, in consultation with relevant departments and the Federal Foreign Office, has the authority to prohibit the deployment of a critical component or issue orders to the operator if the deployment could compromise public order or security in Germany. Factors considered include the manufacturer's control by a foreign government, involvement in activities impacting security, and alignment with security policy goals.

  • Guarantee Declaration: Critical components can only be used if the manufacturer provides a guarantee declaration to the operator. This declaration demonstrates that the component does not have features that could be exploited for malicious purposes. The Federal Ministry, in agreement with relevant departments and the Federal Foreign Office, sets the minimum requirements for the guarantee declaration.

  • Prohibition of Continued Use: If indications of manufacturer untrustworthiness arise, such as violations of obligations or technical risks, the Ministry can prohibit the continued use of the critical component or issue orders to the operator. In severe cases, a prohibition may be issued.

  • Impact on Other Components: If the further use of a critical component is prohibited, the Ministry can also prohibit the planned use of other components of the same type and manufacturer, as well as the continued use of existing components, with a reasonable compliance period provided.

Voluntary IT security label

The legislation introduces a voluntary IT security label to inform consumers about product security. The label consists of a manufacturer's declaration and security information provided by the Federal Office. Manufacturers must meet specific IT security requirements and obtain approval. The label is attached to the product or published online, directing consumers to access relevant information. The Federal Office ensures compliance and can take action if discrepancies or security gaps are identified.

Reporting obligations

Section 13 of the legislation outlines reporting obligations of the Federal Office. The office must inform the Federal Ministry of the Interior about its activities, which are used to inform the public about IT security risks through an annual report. 

The Federal Office also shares information with the Commission regarding critical infrastructure operators, sectors, and services, while ensuring confidentiality. Consultations are initiated with other EU Member States regarding critical services in shared sectors. 

Additionally, the Federal Office submits a summary report to the cooperation group on reported security incidents, measures taken, and anonymized data. Operators are obligated to report significant IT security incidents to the BSI. The law specifies the types of incidents that need to be reported, including incidents that could have a significant impact on critical infrastructure or public safety. Reporting timelines and procedures are defined to ensure prompt communication and response to incidents.

Fines for administrative offenses

Section 14 of the legislation outlines regulations on fines for administrative offenses. It specifies various actions that are considered offenses, including failure to comply with precautionary measures, violation of enforceable orders, failure to provide required information or reports, and non-compliance with registration or documentation requirements. 

The fines for these offenses range from up to EUR 50,000 to up to EUR 2 million, depending on the specific violation and intentionality. Negligent acts are also considered offenses. Violations related to ENISA and cybersecurity certification can result in fines of up to EUR 1 million or up to EUR 2 million, depending on the offense.

1

Determine if you need to comply with GDPR

Not all organizations are legally required to comply with the GDPR, so it’s important to know how this law applies to your organization. Consider the following:

Do you sell goods or services in the EU or UK?

Do you sell goods or services to EU businesses, consumers, or both?

Do you have employees in the EU or UK?

Do persons from the EU or UK visit your website?

Do you monitor the behavior of persons within the EU?

If any of the above statements apply to your business, you’ll need to be GDPR compliant.
2

Document the personal data you process

Because GDPR hinges on the data you collect from consumers and what your business does with that data, you’ll need to get a complete picture of the personal data you’re collecting, processing, or otherwise interacting with. Follow these items to scope out your data practices: 

Identify and document every system (i.e. database, application, or vendor) that stores or processes EU- or UK-based personally identifiable information (PII).

Document the retention periods for PII in each system.

Determine whether you collect, store, or process “special categories” of data, including:

Racial or ethnic origins
Religious or philosophical beliefs
Genetic data
Health, sex life, or sexual orientation data
Political opinions
Trade union membership
Biometric data that could uniquely identify someone

Determine whether your documentation meets the GDPR requirements for Records of Processing Activities, that include information on:

The name and contact details of the controller
The purpose behind the processing of data
A description of the categories of data that will be processed
Who will receive the data 
Documentation of suitable safeguards for data transfers to a third country or an international organization
The retention period of the different categories of data
A general description of the technical and organizational security measures

Determine whether your documentation includes the following information about processing activities carried out by vendors on your behalf:

The name and contact details of the processor(s) and of each controller on behalf of which the processor is acting, and, where applicable, of the controller’s or the processor’s representative, and the data protection officer
The categories of processing carried out on behalf of each controller
Documentation of suitable safeguards for data transfers to a third country or an international organization
A general description of the technical and organizational security measures
3

Determine your legal grounds for processing data

GDPR establishes conditions that must be met before you can legally collect or process personal data. Make sure your organization is meeting the conditions listed below:

For each category of data and system/application, determine the lawful basis for processing based on one of the following conditions:

Consent of the data subject
Contract with the data subject
Necessary for compliance with a legal obligation
Necessary in order to protect the vital interests of the data subject or a third party
Necessary for the performance of a task in the public interest or in the exercise of official authority vested in the controller
Necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the rights of the data subject
4

Review and update current customer and vendor contracts

For your organization to be fully GDPR compliant, the vendors you use must also maintain the privacy rights of your users’ and those rights should be reflected in your contracts with customers:

Review all customer and in-scope vendor contracts to determine that they have appropriate contract language (i.e. Data Protection Addendums with Standard Contractual Clauses).

5

Determine if you need a Data Protection Impact Assessment

A Data Protection Impact Assessment (DPIA) is an assessment to determine what risks may arise from your data processing and steps to take to minimize them. Not all organizations need a DPIA, the following items will help you determine if you do:

Identify if your data processing is likely to create high risk to the rights and freedoms of natural persons. Considering if your processing involves any of the following:

Automated processing, including profiling, and on which decisions are based that produce legal effects
Special categories of data or data related to criminal convictions and offenses
Monitor any publicly accessible area on a large scale
If any of the above are true, you may need to conduct a data protection impact assessment for existing and new data projects.
6

Clearly communicate privacy and marketing consent practices

A fundamental element of GDPR compliance is informing consumers of their data privacy rights and requesting consent to collect or process their data. Ensure your website features the following:

A public-facing privacy policy which covers the use of all your products, services, and websites.

Notice to the data subject that include the essential details listed in GDPR Article 13.

Have a clear process for persons to change or withdraw consent.

7

Update internal privacy policies

Ensure that you have privacy policies that are up to the standards of GDPR:

Update internal privacy notices for EU employees.

Have an employee privacy policy that governs the collection and use of EU and UK employee data.

Determine if you need a data protection officer (DPO) based on one of the following conditions:

The data processing is carried out by a public authority
The core activities of the controller or processor require regular and systematic monitoring of data subjects on a large scale
8

Review compliance measures for external data transfers

Under GDPR, you’re responsible for protecting the data that you collect and if that data is transferred. Make your transfer process compliant by following these steps:

If you transfer, store, or process data outside the EU or UK, identify your legal basis for the data transfer. This is most likely covered by the standard contractual clauses.

Perform and document a transfer impact assessment (TIA).

9

Confirm you comply with additional data subject rights

Ensure you’re complying with the following data subject rights by considering the following questions:

Do you have a process for timely responding to requests for information, modifications, or deletion of PII?

Can you provide the subject information in a concise, transparent, intelligible, and easily accessible form, using clear and plain language?

Do you have a process for correcting or deleting data when requested?

Do you have an internal policy regarding a Compelled Disclosure from Law Enforcement?

10

Determine if you need an EU-based representative

Depending on how and where your organization is based, you may need a representative for your organization within the European Union. Take these steps to determine if this is necessary:

Determine whether an EU representative is needed. You may not need an EU-rep if the following conditions apply to your organization:

Data processing is occasional
Data processing is not done on a large scale
Data processing doesn’t include special categories or data related to criminal convictions and offenses
Doesn’t risk to the rights and freedoms of data subjects
A public authority or body

If the above conditions do not apply to you, appoint an EU-based representative.

11

Identify a lead data protection authority (DPA) if needed

GDPR compliance is supervised by the government of whatever EU member-state you’re operating in. If you’re operating in multiple member-states, you may need to determine who your lead data protection authority is:

Determine if you operate in more than one EU state.

If so, designate the supervisory authority of the main establishment to act as your DPA.

12

Implement employee training

Every employee in your organization provides a window for hackers to gain access to your systems and data. This is why it's important to train your employees on how to prevent security breaches and maintain data privacy:

Provide appropriate security awareness and privacy training to your staff.

13

Integrate data breach response requirements

GDPR requires you to create a plan for notifying users and minimizing the impact of a data breach. Examine your data breach response plan, by doing the following:

Create and implement an incident response plan which includes procedures for reporting a breach to EU and UK data subjects as well as appropriate data authorities.

Establish breach reporting policies that comply with all prescribed timelines and include all recipients (i.e. authorities, controllers, and data subjects).

14

Implement appropriate security measures

GDPR requires you to take measures to minimize the risk of a data breach. This includes security practices such as pseudonymization/encryption, maintaining confidentiality, restoration of access following physical/technical incidents, and regular testing of measures. Consider the following:

Have you implemented encryption of PII at rest and in transit?

Have you implemented pseudonymization?

Have you implemented appropriate physical security controls?

Have you implemented information security policies and procedures?

Can you access EU or UK PII data in the clear?

Do your technical and organizational measures ensure that, by default, only personal data that are necessary for each specific purpose of the processing are processed?

15

Streamline GDPR compliance with automation

GDPR compliance is an ongoing project that requires consistent upkeep with your system, vendors, and other factors that could break your compliance. Automation can help you stay on top of your ongoing GDPR compliance. The following items can help you streamline and organize your continuous compliance:

Explore tools for automating security and compliance.

Transform manual data collection and observation processes via continuous monitoring.

Download this checklist for easy reference

Download now

GDPR compliance FAQs

In this section, we’ve answered some of the most common questions about GDPR compliance:

What are the seven GDPR requirements?

The requirements for GDPR compliance are based on a set of seven key principles:

  • Lawfulness, fairness, and transparency
  • Purpose limitation
  • Data minimization
  • Accuracy
  • Storage limitations
  • Integrity and confidentiality
  • Accountability

These are the seven requirements you must uphold to be GDPR compliant.

Is GDPR compliance required in the US?

GDPR compliance is mandatory for some US companies. GDPR compliance is not based on where your organization is located but whose data you collect, store, or process. Regardless of where your organization is based, you must comply with GDPR if you are collecting or processing data from EU residents.

What are the four key components of GDPR?

The four components of GDPR include:

  • Data protection principles
  • Rights of data subjects
  • Legal bases for data processing
  • Responsibilities and obligations of data controllers and processors

Safeguard your business with GDPR compliance

If your organization collects data from EU residents, GDPR compliance is mandatory for you. It’s important to follow the steps listed above to protect your business from heavy fines and to respect the data privacy rights of consumers. 

Vanta provides compliance automation tools and continuous monitoring capabilities that can help you get and stay GDPR compliant. Learn more about getting GDPR compliance with Vanta.

1

Pre-work for your SOC 2 compliance

Choose the right type of SOC 2 report:

A SOC 2 Type 1 report assesses how your organization aligns with the security controls and policies outlined in SOC 2

A SOC 2 Type 2 report has all the components of a Type 1 report with the addition of testing your controls over a period of time

The correct report will depend on the requirements or requests of the client or partner that has requested a SOC 2 report 

from you

Determine the framework for your SOC 2 report. Of the five Trust Service Criteria in SOC 2, every organization needs to comply with the first criteria (security), but you only need to assess and document the other criteria that apply. Determining your framework involves deciding which Trust Service Criteria and controls are applicable to your business using our Trust Service Criteria Guide.

Estimate the resources you expect to need. This will vary depending on how closely you already align with SOC 2 security controls, but it can include several costs such as:

Compliance software

Engineers and potentially consultants

Security tools, such as access control systems

Administrative resources to draft security policies

Auditing for your compliance certification

Obtain buy in from your organization leadership to provide the resources your SOC 2 compliance will need.

2

Work toward SOC 2 compliance

Begin with an initial assessment of your system using compliance automation software to determine which necessary controls and practices you have already implemented and which you still need to put in place.

Review your Vanta report to determine any controls and protocols within the “Security” Trust Service Criteria that you do not yet meet and implement these one by one. These are multi-tiered controls across several categories of security, including:

CC1: Control Environment

CC2: Communication and Information

CC3: Risk Assessment

CC4: Monitoring Activities

CC5: Control Activities

CC6: Logical and Physical Access Controls

CC7: System Operations

CC8: Change Management

CC9: Risk Mitigation

Using Vanta’s initial assessment report as a to-do list, address each of the applicable controls in the other Trust Services Criteria that you identified in your initial framework, but that you have not yet implemented.

Using Vanta’s initial assessment report, draft security policies and protocols that adhere to the standards outlined in SOC 2. 


Vanta’s tool includes thorough and user-friendly templates to make this simpler and save time for your team.

Run Vanta’s automated compliance software again to determine if you have met all the necessary criteria and controls for your SOC 2 report and to document your compliance with these controls.

3

Complete a SOC 2 report audit

Select and hire an auditor affiliated with the American Institute of Certified Public Accountants (AICPA), the organization that developed and supports SOC 2.

Complete a readiness assessment with this auditor to determine if you have met the minimum standards to undergo a full audit.

If your readiness assessment indicates that there are SOC 2 controls you need to address before your audit, complete these requirements. However, if you have automated compliance software to guide your preparations and your SOC 2 compliance, this is unlikely.

Undergo a full audit with your SOC 2 report auditor. This may involve weeks or longer of working with your auditor to provide the documentation they need. Vanta simplifies your audit, however, by compiling your compliance evidence and documentation into one platform your auditor can access directly.

When you pass your audit, the auditor will present you with your SOC 2 report to document and verify your compliance.

4

Maintain your SOC 2 compliance annually

Establish a system or protocol to regularly monitor your SOC 2 compliance and identify any breaches of your compliance, as this can happen with system updates and changes.

Promptly address any gaps in your compliance that arise, rather than waiting until your next audit.

Undergo a SOC 2 re-certification audit each year with your chosen SOC 2 auditor to renew your certification.

Download this checklist for easy reference

Download now

Prioritizing Your Security and Opening Doors with SOC 2 Compliance

Information security is a vital priority for any business today from an ethical standpoint and from a business standpoint. Not only could a data breach jeopardize your revenue but many of your future clients and partners may require a SOC 2 report before they consider your organization. Achieving and maintaining your SOC 2 compliance can open countless doors, and you can simplify the process with the help of the checklist above and Vanta s compliance automation software. Request a demo today to learn more about how we can help you protect and grow your organization.

Request a demo
1

Pre-work for your ISO 42001 compliance

Understand ISO 42001 requirements

Decide on what is the scope of the AIMS

Familiarize yourself with key AI concepts, principles, and lifecycle based on ISO frameworks

Determine if you are a provider, developer, or user of AI systems

Perform initial gap analysis

Using Vanta, asses your in-scope ISO 42001 controls

Identify areas of requirement, development, or adjustment

Secure top management support

Present a business case highlighting the benefits of ISO 42001 certification

Define roles and responsibilities for top management in AIMS implementation

Involve various department heads in the analysis to ensure comprehensive coverage

2

Work for your ISO 42001 compliance

Appoint a Project Manager

Designate an owner for the ISO 42001 implementation project

Develop a project plan

Outline steps, timelines, and resources needed for AIMS implementation

Integrate the AIMS implementation project within existing organizational processes

Establish the AIMS framework

Define the scope and objectives of the AIMS within the organization

Develop and document AI policies and risk management processes

Based on gap analysis, implement necessary controls for AIMS

Ensure integration of AIMS with other management systems and requirements

Create an AIMS statement of applicability (SOA)

Promote competence and awareness

Conduct training for stakeholders on AI concepts and ISO 42001 requirements

Raise awareness about the importance and benefits of AIMS

Implement AIMS controls

Create an AI policy

Define the process for reporting concerns about AI systems

Identify, document, and manage resources for AI systems

Ensure tooling and computing resources for AI systems are adequately documented

Conduct an AI system impact assessment exercise

Ensure that objectives are documented for the design and development of AI systems

Create a process for responsible design and development of AI systems

Ensure that AI system deployment, operation, and monitoring are documented and executed according to your AIMS

Define and implement data management processes for AI systems

Assess and document the quality of data for AI systems

Ensure that system documentation and information for users is provided and accessible

Document and follow the processes for the responsible use of AI systems

Clearly allocate and document responsibilities with third parties

Conduct internal audits

Regularly assess compliance with ISO 42001 and the effectiveness of AIMS

Management review

Review AIMS performance and compliance with top management

Address any non conformities and areas for improvement

3

Prepare for your external audit

Work with A-LIGN as your ISO 42001 certification body

Engage A-LIGN, a leading ISO certification body, to conduct your audit

Prepare documentation

Ensure all AIMS documentation is up to date and accessible

Pre-audit meeting

Prepare a list of questions and clarifications regarding the audit process

Initial sales process

Discuss the scope of the audit in detail to ensure full preparedness

Conduct a pre-certification audit (optional)

Consider a pre-certification audit to identify any remaining gaps

4

The ISO 42001 audit

Engage in the certification audit

Collaborate with A-LIGN auditors, providing necessary information and access

Designate a team member as the point of contact for auditors to streamline communication

Organize walkthroughs to discuss your AIMS processes and procedures, including facilities (if applicable)

Address audit findings

Plan for immediate, short-term, and long-term corrective actions based on the audit report

Celebrate the audit success with your team and publicly promote your certification

Continuous improvement

Establish a continuous improvement team to oversee progress post-certification

Continuously improve the AIMS, leveraging lessons learned and feedback

Integrate ISO 42001 compliance metrics into regular management reviews

Keys to success

Leverage Vanta s readiness capabilities and A-LIGN s expertise for an efficient and high-quality audit experience from 

readiness to report

Incorporate AIMS within the business strategy and daily operations

Apply continuous improvement to enhance AIMS over time

Avoid integrating new technologies during the initial AIMS implementation

Engage interested parties and maintain their support throughout

Highlight the completion of the audit to demonstrate trust with customers, partners, and other key stakeholders

Download this checklist for easy reference

Download now

Demonstrating secure AI practices with ISO 42001

The rapid adoption of AI has driven innovation and opportunities for growth — and with it, new risks for the companies that manage the data that power these technologies. These companies have not had a way to demonstrate trust to their customers and show that they are deploying AI securely and safely. Achieving ISO 42001 compliance helps to demonstrate this trust through a third-party verifiable way and opens the doors to time-savings, more deals, and expedited sales processes. The above checklist simplifies the process of becoming ISO 42001 compliant by leveraging the power of Vanta's continuous compliance software. Request a demo today to learn more about how Vanta can help you streamline the path to ISO 42001.

Request a demo
1

Develop a roadmap for your ISMS implementation and ISO 27001 certification

Implement Plan, Do, Check, Act (PDCA) process to recognize challenges and identify gaps for remediation

Consider the costs of ISO 27001 certification relative to your organization’s size and number of employees.

Use project planning tools like project management software, Gantt charts, or Kanban boards.

Define the scope of work from planning to completion.

2

Determine the scope of your organization’s ISMS

Decide which business areas are covered by your ISMS and which ones are out of scope

Consider additional security controls for processes that are required to pass ISMS-protected information across the trust boundary.

Communicate the scope of your ISMS to stakeholders.

3

Establish an ISMS team and assign roles

Select engineers and technical staff with experience in information security to construct and implement the security controls needed for ISO 27001.

Build a governance team with management oversight.

Incorporate key members of top management (senior leadership and executive management) and assign responsibility for strategy and resource allocation.

If you have a large team, consider assigning a dedicated project manager to track progress and expedite implementation.

Align the team on the following:

The planning steps you’ve already taken

The scope of the ISMS

Which team members are responsible for which aspects of the project

4

Conduct an inventory of information assets

Consider all assets where information is stored, processed, and accessible

  • Record information assets: data and people
  • Record physical assets: laptops, servers, and physical building locations
  • Record intangible assets: intellectual property, brand, and reputation

Assign to each asset a classification and owner responsible for ensuring the asset is appropriately inventoried, classified, protected, and handled

Meet with your team to discuss this inventory and ensure that everyone is aligned.  

5

Perform a risk assessment

Establish and document a risk-management framework to ensure consistency

Identify scenarios in which information, systems, or services could be compromised

Determine likelihood or frequency with which these scenarios could occur

Evaluate potential impact of each scenario on confidentiality, integrity, or availability of information, systems, and services

Rank risk scenarios based on overall risk to the organization’s objectives

6

Develop a risk register

Record and manage your organization’s risks that you identified during your risk assessment.

Summarize each identified risk

Indicate the impact and likelihood of each risk.

Rank risk scenarios based on overall risk to the organization’s objectives.

7

Document a risk treatment plan

Design a response for each risk, known as a risk treatment.

Assign an owner to each identified risk and each risk mitigation activity.

Establish target timelines for completion of risk treatment activities.

Implement your risk mitigation treatment plan and track the progress of each task.

8

Complete the Statement of Applicability

Review the 93 controls listed in Annex A.

Select the controls that are relevant to the risks you identified in your risk assessment.

Complete the Statement of Applicability listing all Annex A controls, justifying inclusion or exclusion of each control in your ISMS implementation.

9

Implement ISMS policies, controls and continuously assess risk

Assign owners to each of the security controls to be implemented.

Figure out a way to track the progress and goals for each control.

Build a framework for establishing, implementing, maintaining, and continually improving the ISMS.

Include information or references to supporting documentation regarding:

  • Information Security Objectives
  • Leadership and Commitment
  • Roles, Responsibilities, and Authorities
  • Approach to Assessing and Treating Risk
  • Control of Documented Information
  • Communication
  • Internal Audit
  • Management Review
  • Corrective Action and Continual Improvement
  • Policy Violations
  • All of the Annex A controls that you have selected
10

Establish employee training and awareness programs

Define expectations for personnel regarding their role in ISMS maintenance.

Train personnel on common threats facing your organization and how to respond.

Establish disciplinary or sanctions policies or processes for personnel found out of compliance with information security requirements.

Make security training part of the onboarding process for new employees.

Conduct regular training to ensure awareness of new policies and procedures.

11

Conduct regular management reviews

Plan reviews at least once per year. Consider a quarterly review cycle if your organization is large or if your infrastructure is changing frequently.

Ensure the ISMS and its objectives continue to be effective.

Verify that senior management stays informed.

Ensure risks or deficiencies can be promptly addressed.

12

Assemble ISO 27001 required documents

Review the ISO 27001 Required Documents and Records list.

Customize policy templates with organization-specific policies, process, and language.

13

Perform an ISO 27001 internal audit.

Examine each of the requirements from Annex A that you deemed applicable in your ISMS' Statement of Applicability and verify that you have each in place.

Assign in-house employees to conduct the internal audit, specifically employees who were not involved in the ISMS development and maintenance or hire an independent third party.

Share internal audit results, including nonconformities, with the ISMS team and senior management.

Address any issues your internal audit identified before proceeding with the external audit.

Verify compliance with the requirements from Annex A deemed applicable in your ISMS' Statement of Applicability.

14

Undergo external audit of ISMS to obtain ISO 27001 certification.

Select an independent ISO 27001 auditor.

Complete the Stage 1 Audit consisting of an extensive documentation review; obtain the auditor’s feedback regarding your readiness to move to the Stage 2 Audit.

Complete the Stage 2 Audit consisting of tests performed on the ISMS to ensure proper design, implementation, and ongoing functionality; evaluate fairness, suitability, and effective implementation and operation of controls.

15

Address any nonconformities.

Ensure that all requirements of the ISO 27001 standard are addressed.

Ensure your organization is following the processes that it has specified and documented.

Ensure your organization is upholding contractual requirements with third parties.

Address specific nonconformities identified by the ISO 27001 auditor.

Receive auditor’s formal validation following resolution of nonconformities.

16

Plan for subsequent ISO 27001 audits and surveillance audits.

Perform a full ISO 27001 audit once every three years

Prepare to perform surveillance audits in the second and third years of the Certification Cycle

17

Consider streamlining ISO 27001 certification with automation.

Transform manual data collection and observation processes into automated and continuous system monitoring

Identify and close any gaps in ISMS implementation in a timely manner

18

Learn more about achieving ISO 27001 certification with Vanta

Book an ISO 27001 demo with Vanta

Download this checklist for easy reference

Download now

Prioritizing your security and opening doors with ISO 27001 compliance

Information security is a vital priority for any business today from an ethical standpoint and from a business standpoint. Not only could a data breach jeopardize your revenue, but many of your future clients and partners may require an ISO 27001 report before they consider your organization. Achieving and maintaining your ISO 27001 compliance can open countless doors, and you can simplify the process with the help of the checklist above and Vanta’s compliance automation software.

Request a demo today to learn more about how we can help you protect and grow your organization.

Request a demo
1

Develop a roadmap for your ISMS implementation and ISO 27001 certification

Implement Plan, Do, Check, Act (PDCA) process to recognize challenges and identify gaps for remediation

Consider the costs of ISO 27001 certification relative to your organization’s size and number of employees.

Use project planning tools like project management software, Gantt charts, or Kanban boards.

Define the scope of work from planning to completion.

2

Determine the scope of your organization’s ISMS

Decide which business areas are covered by your ISMS and which ones are out of scope

Consider additional security controls for processes that are required to pass ISMS-protected information across the trust boundary.

Communicate the scope of your ISMS to stakeholders.

3

Establish an ISMS team and assign roles

Select engineers and technical staff with experience in information security to construct and implement the security controls needed for ISO 27001.

Build a governance team with management oversight.

Incorporate key members of top management (senior leadership and executive management) and assign responsibility for strategy and resource allocation.

If you have a large team, consider assigning a dedicated project manager to track progress and expedite implementation.

Align the team on the following:

The planning steps you’ve already taken

The scope of the ISMS

Which team members are responsible for which aspects of the project

4

Conduct an inventory of information assets

Consider all assets where information is stored, processed, and accessible

  • Record information assets: data and people
  • Record physical assets: laptops, servers, and physical building locations
  • Record intangible assets: intellectual property, brand, and reputation

Assign to each asset a classification and owner responsible for ensuring the asset is appropriately inventoried, classified, protected, and handled

Meet with your team to discuss this inventory and ensure that everyone is aligned.  

5

Perform a risk assessment

Establish and document a risk-management framework to ensure consistency

Identify scenarios in which information, systems, or services could be compromised

Determine likelihood or frequency with which these scenarios could occur

Evaluate potential impact of each scenario on confidentiality, integrity, or availability of information, systems, and services

Rank risk scenarios based on overall risk to the organization’s objectives

6

Develop a risk register

Record and manage your organization’s risks that you identified during your risk assessment.

Summarize each identified risk

Indicate the impact and likelihood of each risk.

Rank risk scenarios based on overall risk to the organization’s objectives.

7

Document a risk treatment plan

Design a response for each risk, known as a risk treatment.

Assign an owner to each identified risk and each risk mitigation activity.

Establish target timelines for completion of risk treatment activities.

Implement your risk mitigation treatment plan and track the progress of each task.

8

Complete the Statement of Applicability

Review the 93 controls listed in Annex A.

Select the controls that are relevant to the risks you identified in your risk assessment.

Complete the Statement of Applicability listing all Annex A controls, justifying inclusion or exclusion of each control in your ISMS implementation.

9

Implement ISMS policies, controls and continuously assess risk

Assign owners to each of the security controls to be implemented.

Figure out a way to track the progress and goals for each control.

Build a framework for establishing, implementing, maintaining, and continually improving the ISMS.

Include information or references to supporting documentation regarding:

  • Information Security Objectives
  • Leadership and Commitment
  • Roles, Responsibilities, and Authorities
  • Approach to Assessing and Treating Risk
  • Control of Documented Information
  • Communication
  • Internal Audit
  • Management Review
  • Corrective Action and Continual Improvement
  • Policy Violations
  • All of the Annex A controls that you have selected
10

Establish employee training and awareness programs

Define expectations for personnel regarding their role in ISMS maintenance.

Train personnel on common threats facing your organization and how to respond.

Establish disciplinary or sanctions policies or processes for personnel found out of compliance with information security requirements.

Make security training part of the onboarding process for new employees.

Conduct regular training to ensure awareness of new policies and procedures.

11

Conduct regular management reviews

Plan reviews at least once per year. Consider a quarterly review cycle if your organization is large or if your infrastructure is changing frequently.

Ensure the ISMS and its objectives continue to be effective.

Verify that senior management stays informed.

Ensure risks or deficiencies can be promptly addressed.

12

Assemble ISO 27001 required documents

Review the ISO 27001 Required Documents and Records list.

Customize policy templates with organization-specific policies, process, and language.

13

Perform an ISO 27001 internal audit.

Examine each of the requirements from Annex A that you deemed applicable in your ISMS' Statement of Applicability and verify that you have each in place.

Assign in-house employees to conduct the internal audit, specifically employees who were not involved in the ISMS development and maintenance or hire an independent third party.

Share internal audit results, including nonconformities, with the ISMS team and senior management.

Address any issues your internal audit identified before proceeding with the external audit.

Verify compliance with the requirements from Annex A deemed applicable in your ISMS' Statement of Applicability.

14

Undergo external audit of ISMS to obtain ISO 27001 certification.

Select an independent ISO 27001 auditor.

Complete the Stage 1 Audit consisting of an extensive documentation review; obtain the auditor’s feedback regarding your readiness to move to the Stage 2 Audit.

Complete the Stage 2 Audit consisting of tests performed on the ISMS to ensure proper design, implementation, and ongoing functionality; evaluate fairness, suitability, and effective implementation and operation of controls.

15

Address any nonconformities.

Ensure that all requirements of the ISO 27001 standard are addressed.

Ensure your organization is following the processes that it has specified and documented.

Ensure your organization is upholding contractual requirements with third parties.

Address specific nonconformities identified by the ISO 27001 auditor.

Receive auditor’s formal validation following resolution of nonconformities.

16

Plan for subsequent ISO 27001 audits and surveillance audits.

Perform a full ISO 27001 audit once every three years

Prepare to perform surveillance audits in the second and third years of the Certification Cycle

17

Consider streamlining ISO 27001 certification with automation.

Transform manual data collection and observation processes into automated and continuous system monitoring

Identify and close any gaps in ISMS implementation in a timely manner

18

Learn more about achieving ISO 27001 certification with Vanta

Book an ISO 27001 demo with Vanta

Download this checklist for easy reference

Download Now
1

Determine which annual audits and assessments are required for your company

Perform a readiness assessment and evaluate your security against HIPAA requirements

Review the U.S. Dept of Health and Human Services Office for Civil Rights Audit Protocol

2

Conduct required HIPAA compliance audits and assessments

Perform and document ongoing technical and non-technical evaluations, internally or in partnership with a third-party security and compliance team like Vanta

3

Document your plans and put them into action

Document every step of building, implementing, and assessing your compliance program

Vanta’s automated compliance reporting can streamline planning and documentation

4

Appoint a security and compliance point person in your company

Designate an employee as your HIPAA Compliance Officer

5

Schedule annual HIPAA training for all employees

Distribute HIPAA policies and procedures and ensure staff read and attest to their review

6

Document employee trainings and other compliance activities

Thoroughly document employee training processes, activities, and attestations

7

Establish and communicate clear breach report processes
to all employees

Ensure that staff understand what constitutes a HIPAA breach, and how to report a breach

Implement systems to track security incidents, and to document and report all breaches

8

Institute an annual review process

Annually assess compliance activities against theHIPAA Rules and updates to HIPAA

9

Continuously assess and manage risk

Build a year-round risk management program and integrate continuous monitoring

Understand the ins and outs of HIPAA compliance— and the costs of noncompliance

Download this checklist for easy reference

Download Now
Written by
Herman Errico
Access Review Stage Content / Functionality
Across all stages
  • Easily create and save a new access review at a point in time
  • View detailed audit evidence of historical access reviews
Setup access review procedures
  • Define a global access review procedure that stakeholders can follow, ensuring consistency and mitigation of human error in reviews
  • Set your access review frequency (monthly, quarterly, etc.) and working period/deadlines
Consolidate account access data from systems
  • Integrate systems using dozens of pre-built integrations, or “connectors”. System account and HRIS data is pulled into Vanta.
  • Upcoming integrations include Zoom and Intercom (account access), and Personio (HRIS)
  • Upload access files from non-integrated systems
  • View and select systems in-scope for the review
Review, approve, and deny user access
  • Select the appropriate systems reviewer and due date
  • Get automatic notifications and reminders to systems reviewer of deadlines
  • Automatic flagging of “risky” employee accounts that have been terminated or switched departments
  • Intuitive interface to see all accounts with access, account accept/deny buttons, and notes section
  • Track progress of individual systems access reviews and see accounts that need to be removed or have access modified
  • Bulk sort, filter, and alter accounts based on account roles and employee title
Assign remediation tasks to system owners
  • Built-in remediation workflow for reviewers to request access changes and for admin to view and manage requests
  • Optional task tracker integration to create tickets for any access changes and provide visibility to the status of tickets and remediation
Verify changes to access
  • Focused view of accounts flagged for access changes for easy tracking and management
  • Automated evidence of remediation completion displayed for integrated systems
  • Manual evidence of remediation can be uploaded for non-integrated systems
Report and re-evaluate results
  • Auditor can log into Vanta to see history of all completed access reviews
  • Internals can see status of reviews in progress and also historical review detail
FEATURED VANTA RESOURCE

The ultimate guide to scaling your compliance program

Learn how to scale, manage, and optimize alongside your business goals.

Table of contents

Share this article

Share this article