Summary This article examines the Top 10 Penetration Testing Companies in Australia (2025) using...
Common Security Controls Required for ISO 27001 Compliance

First Published:
Content Written For:
Small & Medium Businesses
Large Organisations & Infrastructure
Government
Read Similar Articles
Cybersecurity for SMB’s: A Starter Guide
Summary Cybersecurity for SMBs often feels harder than it should. The risks are clear, yet much of...
What Is a Cybersecurity Strategy? And Why Most Organisations Get It Wrong
Summary Many organisations say they have a cybersecurity strategy. However, in practice, most...
SOC 2 Audit Process for Australian Companies: Step-by-Step-Guide
Australian organisations aiming to sell into enterprise markets are increasingly required to...
ROI of Managed Detection and Response: IDC Study
Overview Australian mid-market organisations are under pressure to improve security outcomes with...
Achieving ISO 27001 compliance is not only about having policies and documentation. It requires a practical, risk-based implementation of security controls that demonstrate how your organisation protects information assets. These controls form the operational backbone of an Information Security Management System (ISMS) and are central to the certification process.
In ISO/IEC 27001:2022, the key controls are listed in Annex A, which includes 93 controls grouped into four domains: Organisational, People, Physical, and Technological. Each domain represents a different layer of protection, and together they create a structured approach to information security governance.
Below is a detailed overview of each domain, the controls most relevant to compliance, and what auditors typically look for.
1. Organisational Controls
Organisational controls establish governance, accountability, and management oversight. They define how information security is led, monitored, and improved across the organisation.
Key areas include:
- Information Security Policy
Establish and maintain an overarching policy that defines your ISMS objectives, roles, and responsibilities. This policy sets the tone for security management and should be reviewed regularly by leadership. - Roles and Responsibilities
Assign specific security roles such as an ISMS manager or control owners. Ensure segregation of duties so that no one individual can compromise controls. - Asset Management and Classification
Create and maintain an inventory of assets, classify them by sensitivity, and define how they should be used and protected. - Risk Management
Identify threats, assess risks, and document controls used to treat them. The risk treatment plan is one of the most important ISO 27001 artefacts. - Supplier and Third-Party Security
Assess and manage risks associated with vendors and outsourced services. Include security clauses in contracts and monitor supplier compliance. - Incident Management and Response
Implement a clear process for reporting, investigating, and responding to security incidents. Maintain records and lessons learned. - Business Continuity and ICT Readiness
Plan for disruptions by identifying critical systems, testing recovery capabilities, and ensuring key services can resume quickly. - Compliance and Legal Obligations
Identify and meet applicable legal, contractual, and regulatory requirements, including data protection laws and privacy regulations.
What auditors look for:
Auditors will expect documented policies, evidence of reviews, meeting minutes, and proof that management actively oversees the ISMS. They will also check that all implemented controls are listed in the Statement of Applicability (SoA) with clear justifications for inclusions and exclusions.
2. People Controls
People controls focus on managing security risks linked to employees, contractors, and third-party personnel. Human behaviour often introduces vulnerabilities, so these controls aim to create awareness and accountability.

Core controls include:
- Pre-Employment Screening
Conduct background and reference checks where appropriate. Ensure employment contracts include confidentiality and acceptable use clauses. - Security Awareness and Training
Provide regular security training that is role-specific. Reinforce awareness with campaigns and simulated phishing exercises. - Responsibilities and Disciplinary Processes
Define clear consequences for breaches of policy or misuse of systems. Ensure all staff understand their security responsibilities. - Role Change and Termination Procedures
Remove or modify access rights immediately when employees leave or change roles. - Reporting and Remote Working
Create secure channels for reporting security incidents or concerns. Establish remote working guidelines to ensure data and devices remain protected.
Auditor expectations:
Auditors will typically ask to see training attendance records, communication logs, and examples of awareness content. They may also review onboarding and offboarding procedures to confirm that access controls are promptly updated.
3. Physical Controls
Physical controls protect offices, data centres, and equipment from unauthorised access, theft, or environmental damage. While technology often dominates ISO 27001 discussions, physical security is just as important.
Typical controls include:
- Physical Access Management
Restrict entry to secure areas using badges, access cards, or biometric controls. Maintain visitor logs and escort non-employees. - Secure Areas and Clear Desk Policy
Protect sensitive work areas and enforce a clear desk and screen policy to prevent accidental exposure of information. - Equipment Protection and Maintenance
Secure servers, networking equipment, and portable devices. Implement regular maintenance and ensure devices are protected against fire, flood, and other hazards. - Asset Disposal
Use certified destruction or wiping processes when disposing of hardware or storage media to prevent data recovery. - Environmental Safeguards
Install temperature, humidity, and power control systems in server rooms. Ensure adequate physical resilience against outages or natural events.
Auditor expectations:
Auditors often request access logs, CCTV policies, and maintenance records. They may also inspect physical premises or request photographs and diagrams showing how access is restricted.
4. Technological Controls
Technological controls are the most visible aspect of ISO 27001 compliance. They cover cybersecurity measures that protect data, systems, and networks from unauthorised access or compromise.
Key areas include:
- Access Control and Authentication
Implement least-privilege access, multi-factor authentication, and strong password policies. Regularly review user permissions. - Cryptography and Data Protection
Use encryption for data at rest and in transit. Manage encryption keys securely and ensure cryptographic methods meet current standards. - System Hardening and Configuration Management
Maintain secure configurations, apply patches promptly, and monitor system changes through formal change management. - Logging and Monitoring
Capture and retain audit logs that record user activity and security events. Regularly review logs for unusual activity. - Malware Protection and Vulnerability Management
Use anti-malware tools, perform regular vulnerability scans, and patch identified weaknesses promptly. - Backup and Recovery
Maintain regular data backups and test restoration procedures to ensure recoverability in case of incidents. - Network Security
Use firewalls, segmentation, and intrusion detection systems to protect network boundaries. Restrict administrative access and monitor network traffic. - Secure Development Practices
Integrate security testing, code reviews, and vulnerability scanning into the software development lifecycle.
Auditor expectations:
Auditors will seek proof that these controls are not only configured but actively managed. They will often ask for screenshots, configuration baselines, or reports from monitoring tools.
Integrating Controls into Risk Management
Controls should never be implemented in isolation. ISO 27001 compliance requires that each control be selected and justified through a risk assessment. The process should include:
- Identifying assets, threats, and vulnerabilities.
- Assessing potential impact and likelihood.
- Selecting controls from Annex A to mitigate those risks.
- Documenting the rationale and implementation in the SoA.
- Reviewing controls regularly to confirm ongoing effectiveness.
Auditors assess not only whether a control exists but whether it is effective and reviewed over time.
Common Mistakes and How to Avoid Them
- Implementing every control without assessing relevance.
- Failing to assign ownership or accountability.
- Ignoring control testing or ongoing monitoring.
- Excluding controls without clear justification in the SoA.
- Neglecting supplier and third-party risks.
- Treating the ISMS as a compliance exercise rather than a living framework.
The security controls in ISO 27001 Annex A represent the essential practices for achieving and maintaining certification. They cover every aspect of organisational security, from leadership and policies to technical safeguards and staff behaviour.
Implementing these controls effectively demonstrates that your organisation takes information security seriously, not just for compliance but for real-world resilience. When integrated into a risk-based ISMS, these controls provide measurable assurance to customers, partners, and regulators that your data is protected and your governance is sound.
Build a Living ISMS, Not a Static Checklist
ISO 27001 compliance is strongest when controls evolve with your business and threat landscape. Treat Annex A not as a tick-box list, but as a blueprint for measurable, risk-based improvement. Each control should exist because it protects something critical, your data, your people, your operations, not merely because a standard says so.
By aligning governance, people, physical, and technical controls to your unique risk profile, you not only satisfy auditor expectations but also enhance operational resilience and client confidence. Continuous improvement is what turns an ISMS from documentation into a living framework of trust.
If you want expert support to assess, implement, or optimise your ISO 27001 controls, CyberPulse can help you design a pragmatic, audit-ready approach tailored to your organisation’s size, industry, and maturity.
Strengthen Your ISO 27001 Controls with CyberPulse
CyberPulse helps Australian organisations implement and sustain effective ISO 27001 controls across all four domains:
- ISO 27001 Gap Analysis: Identify missing or weak controls and prioritise remediation efforts.
- ISO 27001 Implementation Support: Translate Annex A into practical, operational safeguards that work in your environment.
- ISO 27001 Internal Audit Services: Validate the effectiveness of implemented controls before certification.
- Managed ISMS & Compliance Monitoring: Maintain ongoing compliance, monitor control performance, and support continuous improvement.
Useful Links
CyberPulse GRC and Advisory Services: https://www.cyberpulse.com.au/compliance-audit-advisory-services-australia/
Essential 8 Services: https://www.cyberpulse.com.au/essential-8-compliance-australia/
ISO27001 Audit Services: https://www.cyberpulse.com.au/iso-27001-compliance-audit-services-australia/
SOC2 Audit Services: https://www.cyberpulse.com.au/soc-2-audit-services-australia/
PCI-DSS Audit Services: https://www.cyberpulse.com.au/pci-dss-compliance-services/
Penetration Testing Services: https://www.cyberpulse.com.au/penetration-testing-services-australia/
Vanta Audit Prep: https://www.vanta.com/collection/grc/preparing-for-a-compliance-audit
Ready to evaluate your ISO 27001 controls and close compliance gaps?
Book a consultation with a CyberPulse ISO specialist to review your control maturity and receive tailored recommendations for your certification roadmap.
Contact Us: https://www.cyberpulse.com.au/get-in-touch/
Browse to Read Our Most Recent Articles & Blogs
Subscribe for Early Access to Our Latest Articles & Resources
Connect with us on Social Media
