top of page

ISO 27001 Clause 10: Improvement - A Comprehensive Guide

ISO 27001 Clause 10, titled "Improvement," is a component of the ISO 27001 standard for Information Security Management Systems (ISMS). This clause falls under the ‘Act’ stage of the widely recognised PLAN-DO-CHECK-ACT cycle, which ensures that organisations continuously enhance their ISMS to maintain optimal security performance.

PLAN-DO-CHECK-ACT Cycle
PLAN-DO-CHECK-ACT Cycle


This improvement clause is a reminder that organisations should not allow their ISMS to stagnate or become outdated.


Explore The Main Clauses of ISO 27001



Maintaining an effective ISMS involves constant evolution, addressing new challenges, and adapting to changing environments.


Without a commitment to continual improvement, even the best ISMS can become inefficient, exposing the organisation to unnecessary risks.


Table of Contents




Understanding Clause 10


Clause 10 of the ISO 27001 standard is focused on continual improvement, which is a critical component of an Information Security Management System (ISMS). This clause emphasizes the importance of ongoing improvement and provides guidance on how organizations can identify opportunities for improvement and implement necessary changes.


By continually enhancing their processes and performance, organizations can ensure their ISMS remains effective and aligned with evolving security challenges.


What is Clause 10 About?


Clause 10 is about continually enhancing processes and performance through continuous improvement. It encompasses addressing nonconformities and seeking opportunities for growth.


The clause provides guidance on how organizations should approach the identification of opportunities for improvement and the implementation of necessary changes. This structured approach ensures that improvements are not random but are targeted towards enhancing the ISMS’s suitability, adequacy, and effectiveness.


The Role of Clause 10 in Information Security Management


Clause 10 establishes the requirements for improvement, aiming to ensure that organisations are not simply reactive but also proactive in managing their information security risks.


A structured risk management process is crucial for addressing incidents and non-conformities, assessing and accepting risks, and supporting continual improvement initiatives aligned with ISO 27001 standards.


The idea is to make incremental, continuous improvements that increase the overall effectiveness of the ISMS.


If you’ve already established robust monitoring, reporting mechanisms, and a regular cycle of audits, you’re already on the right track. The next step is to use this foundation to ensure continual improvement.


10.1 Continual Improvement of the ISMS


Clause 10.1 of the standard is deceptively simple: it requires continual improvement. However, the challenge for many organisations lies in understanding what “continually improve” means in practice.


It’s not just about making random changes, but rather taking a structured approach to enhancing the suitability, adequacy, and effectiveness of your ISMS.



Requirement Summary


The goal is to ensure that your ISMS remains:


  • Suitable for your organisation’s needs.

  • Adequate in addressing identified information security risks.

  • Effective in improving information security performance.


An effective improvements process is essential to ensure the ISMS remains suitable, adequate, and effective.


Continual improvement can be driven by various factors, such as feedback from audits, lessons learned from incidents, and evolving organisational needs. The focus should always be on refining processes, increasing efficiency, and strengthening security controls.


What an Auditor is Looking For


Auditors assessing compliance with ISO 27001 Clause 10 will be looking for tangible evidence that continual improvement is part of your ISMS processes.


Specifically, they will want to see:


  • A structured approach to continuous improvement.

  • Records demonstrating the actions taken to improve the ISMS.

  • Documentation of improvements and their impact on information security management.

  • An effective improvements process that includes mechanisms such as audits and ongoing engagement to continually evaluate and enhance the ISMS, demonstrating compliance and effectiveness.


Key Steps to Implement Continual Improvement


To effectively implement continual improvement within your ISMS, follow these steps:


  1. Establish a Process for Continual Improvement: Develop a formal process to continually improve by identifying, implementing, and reviewing enhancements. This should include how feedback from audits, security incidents, and regular assessments will be used to drive improvements.

  2. Regularly Review ISMS Performance Data: Schedule regular reviews to assess ISMS performance data. This can include audit results, security metrics, incident reports, and feedback from stakeholders.

  3. Identify Areas for Improvement: Based on performance reviews, identify weaknesses or gaps in the ISMS that can be enhanced. This could include refining security policies, updating controls, or improving staff training.

  4. Implement Improvements: Once improvement opportunities have been identified, implement changes systematically, ensuring that they are thoroughly documented.

  5. Monitor and Evaluate Effectiveness: After implementing improvements, monitor their effectiveness and make adjustments as needed. The goal is to ensure that the changes deliver measurable benefits.


10.2 Nonconformity and Corrective Actions


Nonconformities are an inevitable part of managing any system, including your ISMS. Implementing a structured risk management process is essential for addressing incidents and non-conformities effectively.


A nonconformity refers to any situation where your ISMS does not work as intended or fails to meet the requirements of ISO 27001.


This could involve:


  • Noncompliance with internal policies and procedures.

  • Failures in achieving specific ISMS objectives.

  • Lack of adequate training or awareness among staff.


Nonconformities may be identified during internal audits, external audits, or through regular management reviews. It’s crucial to have a structured process in place to record and address these issues.



Requirement Summary


ISO 27001 requires that, when a nonconformity occurs, the organisation must:


  • Take action to control and correct it.

  • Address any consequences resulting from the nonconformity.

  • Evaluate the need for actions to prevent recurrence.

  • Implement the necessary corrective actions.

  • Review the effectiveness of these corrective actions.

  • Update the ISMS if necessary to prevent future nonconformities.

  • Establish an improvements process to continually assess, review, and refine the ISMS, ensuring alignment with business objectives and demonstrating compliance and effectiveness.


The ultimate aim of corrective actions is not just to fix the problem but also to prevent similar issues from happening in the future.


What an Auditor is Looking For


Auditors will want to see clear evidence that nonconformities are identified and addressed in a timely manner. Specifically, they will look for:


  • Records of nonconformities and corrective actions taken.

  • Evidence that corrective actions have been effective.

  • Updates to ISMS documentation that reflect changes made to prevent recurrence.

  • A structured improvements process that continually assesses, reviews, and refines the ISMS to align with business objectives, demonstrating compliance and effectiveness.


Key Steps to Implement Corrective Actions


  1. Establish a Process for Identifying Nonconformities: Ensure there is a clear and efficient process in place for identifying, documenting, and reporting nonconformities.

  2. Analyse Root Causes: For each nonconformity, conduct a root cause analysis to determine why the issue occurred. This will help in designing corrective actions that address the underlying problem, not just the symptoms. Incorporate risk management to assess and accept risks, especially when corrective actions may be deemed too costly.

  3. Develop Corrective Actions: Based on the root cause analysis, develop corrective actions that will not only resolve the issue but also prevent it from happening again.

  4. Document Corrective Actions: Ensure that all corrective actions are documented, including details of the nonconformity, the root cause analysis, and the steps taken to correct the issue.

  5. Review Effectiveness: After corrective actions have been implemented, review their effectiveness. This can involve reassessing the affected area or conducting additional audits.

  6. Update ISMS Documentation: Make any necessary updates to ISMS policies, procedures, and processes to ensure that the corrective actions are integrated into your ongoing management of the ISMS.


Methods for Identifying Nonconformities


Identifying nonconformities is a critical step in the continual improvement process. Some methods for identifying nonconformities include:


  • Internal Audits: Regular internal audits help in uncovering areas where the ISMS may not be performing as expected.

  • Management Reviews: High-level reviews by management provide insights into the overall effectiveness of the ISMS and highlight areas for improvement.

  • Risk Assessments: Ongoing risk assessments identify new and emerging threats that need to be addressed.

  • Incident Management: Analyzing security incidents can reveal weaknesses in the ISMS that require corrective action.

  • Customer Feedback: Input from customers can provide valuable insights into potential areas of improvement in the ISMS.



Internal Audit and Management Review


Internal audits and management reviews are essential components of the continual improvement process. Internal audits help identify nonconformities and opportunities for improvement, while management reviews provide a high-level overview of the ISMS and identify areas for improvement.


  • Internal Audits: These should be conducted regularly to ensure the effectiveness of the ISMS. They help in identifying gaps and areas that need enhancement.

  • Management Reviews: Conducted at least annually, these reviews ensure that the ISMS is aligned with business objectives and is effectively managing information security risks.

  • Documentation and Use: Both internal audits and management reviews should be thoroughly documented. The findings should be used to identify opportunities for improvement and to drive the continual improvement process.


By following these guidelines, organizations can easily demonstrate continual improvement and ensure the effectiveness of their ISMS. Continual improvement is an ongoing process that requires commitment and dedication from all personnel. By implementing a corrective action process and continually improving, organizations can reduce the risk of security breaches and improve their overall information security posture.


Continual Improvement: A Cornerstone of Information Security


Continual improvement is not just about fixing problems as they arise; it’s about proactively enhancing your ISMS to adapt to changing security landscapes and organisational needs.


ISO 27001 Clause 10 emphasises the need for a consistent, proactive approach to managing and improving information security.



Requirement Summary


To comply with the continual improvement aspect of Clause 10, organisations must:


  • Use information from audits, security incidents, monitoring, and management reviews to identify improvement opportunities.

  • Set objectives for improvement that align with the organisation’s overall information security goals.

  • Implement improvements that enhance the ISMS’s suitability, adequacy, and effectiveness.

  • Document and review the results of these improvements.

  • Establish an effective improvements process to ensure the ISMS is constantly assessed, reviewed, and refined to align with business objectives.


What an Auditor is Looking For


Auditors will want to see:


  • Evidence of ongoing improvement activities.

  • Documentation showing how audit feedback, incident analysis, and management reviews are used to drive continual improvement.

  • Records demonstrating that improvements have been implemented and that they’ve had a positive effect on the ISMS.

  • A structured improvements process that continually assesses, reviews, and refines the ISMS to align with business objectives, demonstrating compliance and effectiveness.


Key Steps to Implement Continual Improvement


  1. Leverage Audit Results and Monitoring: Regular audits and continuous monitoring are vital in identifying opportunities to continually improve the management system.

  2. Set Clear Objectives for Improvement: Based on the insights gained, set specific, measurable, achievable, relevant, and time-bound (SMART) objectives for improvement.

  3. Develop Improvement Plans: Create structured plans for implementing improvements, assigning responsibilities, and setting timelines.

  4. Document and Communicate Improvements: Ensure that all improvements are documented and communicated across the organisation to ensure transparency and compliance.

  5. Monitor Effectiveness: Continuously monitor the results of implemented improvements to ensure they are delivering the desired outcomes.


Benefits of Continual Improvement


Continual improvement is essential for organizations to stay competitive and ensure the effectiveness of their ISMS. Some of the benefits of continual improvement include:


  • Improved Information Security Posture: By continually refining security measures, organizations can better protect their information assets.

  • Reduced Risk of Security Breaches: Proactive improvements help in mitigating potential security threats before they materialize.

  • Enhanced Customer Satisfaction: A robust ISMS reassures customers about the security of their data, fostering trust and loyalty.

  • Increased Efficiency and Productivity: Streamlined processes and updated controls lead to more efficient operations.

  • Better Alignment with Business Objectives: Continual improvement ensures that the ISMS evolves in line with the organization’s strategic goals.

Comments


Never miss another article.

About the author

Alan Parker is an IT consultant and project manager who specialises in IT governance, process implementation, and project delivery. With over 30 years of experience in the industry, Alan believes that simplifying complex challenges and avoiding pitfalls are key to successful IT management. He has led various IT teams and projects across multiple organisations, continually honing his expertise in ITIL and PRINCE2 methodologies. Alan holds a degree in Information Systems and has been recognised for his ability to deliver reliable and effective IT solutions. He lives in Berkshire, UK, with his family.

bottom of page