Iso 27002:2022

Thank you to our customers in sunny Malta for letting us know 27002:2022 is out, we built a compliance package already and is public to anyone:

We’ll also do a 2022->2013 mapping, we dont like mappings but some people does… we’ll probably do them by next monday

Our partner https://www.25north.nl/ from the good old Netherlands shared with us a mapping (in between 2013 and 2022) , it is worth checking.

compliance-mapping-ISO27001 2013-2022.csv (15.7 KB)

When an upgrade to a compliance package shows up (lucky iso is pretty lethargic) you have to:

  • upload the new package
  • get a mapping in between them
  • download (using filters and csv) the mappings you have in between solutions and the old package
  • do spreadsheet magic, to create a new compliance analysis import (not mapping!) import for the new package based on the step before

i never ever recommend doing mappings (compliance package mappings) as the source of the mapping (the old standard) should not be the authoritative source !!