A black and white drawing of a rock formation.
Guide to ISO 27017

The “cloud” is more than just a tech buzzword. It’s become a way for service providers to offer versatile, mobile, accessible and scalable products. With all its advantages, the cloud does pose some risks. One of the most impactful and reliable ways to minimize cybersecurity issues is with ISO 27017 compliance.

What is ISO 27017?

ISO 27017 is a compliance framework specifically designed to protect cloud infrastructure. It’s supplemental to ISO 27001 and ISO 27002, intended for organizations that already have an information security management system (ISMS).

ISO 27017 is written for both cloud service providers and cloud service customers. It offers side-by-side guidance for each control and section within the standard. This allows it to be an agreed-upon way for both customers and service providers to make sure their data is protected.

Currently, there is only one edition of ISO 27017, which was published in 2015. As of 2022, there is a second edition in progress, and it is expected to be published in 2025.

{{cta_withimage1}}

What is the objective of ISO 27017?

The goal of ISO 27017 is to provide a widely accepted standard for information security and cloud environments. It’s meant to help organizations keep confidential data end users’ personal information safe from unauthorized access.

Who needs ISO 27017 compliance?

ISO 27017 is not a regulatory framework, so no one is legally compelled to follow it. However, it’s a highly regarded standard for cloud service providers. If you offer any service or product that is stored in the cloud, being ISO 27017 compliant will give your customers peace of mind.

Can you be certified in ISO 27017?

As noted, ISO 27017 is a supplement to ISO 27001 and ISO 27002; it’s not a standalone standard, and you can’t be ISO 27017 compliant without being ISO 27001 compliant first. As a result, there is no standalone certification for ISO 27017 compliance. Some organizations may offer audits for multiple standards at the same time.

Highlights of the ISO 27017 control list

What exactly does ISO 27017 include? There are two basic aspects of this standard. First, it provides guidance on how to take 37 of the controls from ISO 27001 and implement them in cloud environments. Second, it introduces seven security controls that are solely meant cloud environments. These controls include:

  • Shared roles and responsibilities within a cloud computing environment
  • Removal of cloud service customer assets
  • Segregation in virtual computing environments
  • Virtual machine hardening
  • Administrator’s operational security
  • Monitoring of cloud services
  • Alignment of security management for virtual and physical networks

What is the difference between ISO 27017 vs. 27018?

ISO 27017 and ISO 27018 are similar controls within the ISO 27000 family, but they do have slightly different focuses. ISO 27017 is a general, overall standard for cloud security. ISO 27018, on the other hand, specifically homes in on protecting personally identifiable information (PII) in cloud environments.

Ultimately, ISO 27017 is designed more for overall information security in cloud environments while ISO 27018 is designed around PII protection in the cloud. ISO 27018 can be helpful if you’re aiming to tighten your compliance with GDPR, CCPA, HIPAA, and similar regulations.

Benefits of ISO 27017 compliance

As with any standard, ISO 27017 compliance is an investment that takes time, funds, and effort. Is it worth it? Consider these key benefits.

Enhanced cloud security

The clearest advantage to ISO 27017 compliance is a well-protected and secured cloud infrastructure. If you implement the controls and guidance in this standard, you’ll have more confidence that every participant in your data chain is protected; your company’s data, your customers’ data, and your customers’ end users’ data. It’s a win for everyone.

Improved adherence to legal requirements

Information security laws take consumer privacy very seriously and the penalties for violating those laws are steep. While ISO 27017 compliance doesn’t necessarily guarantee that you are compliant with GDPR, CCPA, and other data privacy laws, it does overlap with those laws significantly. Many organizations use ISO 27017 as part of their guidance for strengthening their cloud security to legally compliant levels.

Cost and risk reduction

ISO 27017 compliance can save money in multiple ways. It offers a streamlined, wholistic path to cloud security in contrast to a piecemeal approach which can lead to redundant controls and expenses. 

In addition, you get the ROI benefits that come from risk reduction. ISO 27017 allows you to maintain a lower risk for data breaches, which means a lower likelihood of legal penalties, compensation for damages, reputational harm, and other financial consequences. Perhaps the greatest benefit, more security and compliance oftentimes leads to more trust, especially from business prospects. 

How to get started with ISO 27017 for cloud security

Vanta is an automated compliance platform that guides you through ISO 27017 compliance, including control documentation and coaching. When you’ve reached compliance, Vanta will store all your documentation in one place to make your certification audit easier. To learn more, schedule a Vanta demo today.

{{cta_simple2}}

Understanding ISO differences

The ultimate guide to ISO 27017

A black and white drawing of a rock formation.
Guide to ISO 27017

The “cloud” is more than just a tech buzzword. It’s become a way for service providers to offer versatile, mobile, accessible and scalable products. With all its advantages, the cloud does pose some risks. One of the most impactful and reliable ways to minimize cybersecurity issues is with ISO 27017 compliance.

What is ISO 27017?

ISO 27017 is a compliance framework specifically designed to protect cloud infrastructure. It’s supplemental to ISO 27001 and ISO 27002, intended for organizations that already have an information security management system (ISMS).

ISO 27017 is written for both cloud service providers and cloud service customers. It offers side-by-side guidance for each control and section within the standard. This allows it to be an agreed-upon way for both customers and service providers to make sure their data is protected.

Currently, there is only one edition of ISO 27017, which was published in 2015. As of 2022, there is a second edition in progress, and it is expected to be published in 2025.

{{cta_withimage1}}

What is the objective of ISO 27017?

The goal of ISO 27017 is to provide a widely accepted standard for information security and cloud environments. It’s meant to help organizations keep confidential data end users’ personal information safe from unauthorized access.

Who needs ISO 27017 compliance?

ISO 27017 is not a regulatory framework, so no one is legally compelled to follow it. However, it’s a highly regarded standard for cloud service providers. If you offer any service or product that is stored in the cloud, being ISO 27017 compliant will give your customers peace of mind.

Can you be certified in ISO 27017?

As noted, ISO 27017 is a supplement to ISO 27001 and ISO 27002; it’s not a standalone standard, and you can’t be ISO 27017 compliant without being ISO 27001 compliant first. As a result, there is no standalone certification for ISO 27017 compliance. Some organizations may offer audits for multiple standards at the same time.

Highlights of the ISO 27017 control list

What exactly does ISO 27017 include? There are two basic aspects of this standard. First, it provides guidance on how to take 37 of the controls from ISO 27001 and implement them in cloud environments. Second, it introduces seven security controls that are solely meant cloud environments. These controls include:

  • Shared roles and responsibilities within a cloud computing environment
  • Removal of cloud service customer assets
  • Segregation in virtual computing environments
  • Virtual machine hardening
  • Administrator’s operational security
  • Monitoring of cloud services
  • Alignment of security management for virtual and physical networks

What is the difference between ISO 27017 vs. 27018?

ISO 27017 and ISO 27018 are similar controls within the ISO 27000 family, but they do have slightly different focuses. ISO 27017 is a general, overall standard for cloud security. ISO 27018, on the other hand, specifically homes in on protecting personally identifiable information (PII) in cloud environments.

Ultimately, ISO 27017 is designed more for overall information security in cloud environments while ISO 27018 is designed around PII protection in the cloud. ISO 27018 can be helpful if you’re aiming to tighten your compliance with GDPR, CCPA, HIPAA, and similar regulations.

Benefits of ISO 27017 compliance

As with any standard, ISO 27017 compliance is an investment that takes time, funds, and effort. Is it worth it? Consider these key benefits.

Enhanced cloud security

The clearest advantage to ISO 27017 compliance is a well-protected and secured cloud infrastructure. If you implement the controls and guidance in this standard, you’ll have more confidence that every participant in your data chain is protected; your company’s data, your customers’ data, and your customers’ end users’ data. It’s a win for everyone.

Improved adherence to legal requirements

Information security laws take consumer privacy very seriously and the penalties for violating those laws are steep. While ISO 27017 compliance doesn’t necessarily guarantee that you are compliant with GDPR, CCPA, and other data privacy laws, it does overlap with those laws significantly. Many organizations use ISO 27017 as part of their guidance for strengthening their cloud security to legally compliant levels.

Cost and risk reduction

ISO 27017 compliance can save money in multiple ways. It offers a streamlined, wholistic path to cloud security in contrast to a piecemeal approach which can lead to redundant controls and expenses. 

In addition, you get the ROI benefits that come from risk reduction. ISO 27017 allows you to maintain a lower risk for data breaches, which means a lower likelihood of legal penalties, compensation for damages, reputational harm, and other financial consequences. Perhaps the greatest benefit, more security and compliance oftentimes leads to more trust, especially from business prospects. 

How to get started with ISO 27017 for cloud security

Vanta is an automated compliance platform that guides you through ISO 27017 compliance, including control documentation and coaching. When you’ve reached compliance, Vanta will store all your documentation in one place to make your certification audit easier. To learn more, schedule a Vanta demo today.

{{cta_simple2}}

Your checklist to ISO 27001 certification

Need to get ISO certified but not sure where to start? This guide walks you through the steps to get ISO 27001 compliant.

See how our ISO 27001 automation works

Request a demo to learn how Vanta can automate up to 80% of the work it takes to get ISO 27001 certified

Your checklist to ISO 27001 certification

Need to get ISO certified but not sure where to start? This guide walks you through the steps to get ISO 27001 compliant.

See how our ISO 27001 automation works

Request a demo to learn how Vanta can automate up to 80% of the work it takes to get ISO 27001 certified

Your checklist to ISO 27001 certification

Need to get ISO certified but not sure where to start? This guide walks you through the steps to get ISO 27001 compliant.

See how our ISO 27001 automation works

Request a demo to learn how Vanta can automate up to 80% of the work it takes to get ISO 27001 certified

Get started with ISO 27001

Start your ISO 27001 journey with these related resources.

ISO 27001

The ISO 27001 Compliance Checklist

ISO 27001 is the global gold standard for ensuring the security of information and its supporting assets. Obtaining ISO 27001 certification can help an organization prove its security practices to potential customers anywhere in the world.

The ISO 27001 Compliance Checklist
The ISO 27001 Compliance Checklist
ISO 27001

ISO 27001 Compliance for SaaS

On 10 October at 2 PM BST, join the Ask Me (Almost) Anything with Herman Errico and Kim Elias, compliance experts at Vanta. They’ll answer (almost) all your questions about ISO 27001 compliance.

ISO 27001 Compliance for SaaS
ISO 27001 Compliance for SaaS
ISO 27001

ISO 27001 vs. SOC 2: Which standard is right for my business?

Complying with security standards such as ISO 27001 or SOC 2 can help boost your business, but for technology startups, security compliance is often lower on the list of company priorities.

ISO 27001 vs. SOC 2: Which standard is right for my business?
ISO 27001 vs. SOC 2: Which standard is right for my business?

Get compliant and
build trust, fast.

Two wind turbines on a white background.
Get compliant and build trust,
fast.
Get started