ATStatus
ATStatus WikiLoading documentation...

ISO 27001 Alignment

✓ Controls Aligned

ATStatus implements security controls aligned with ISO/IEC 27001:2022 Annex A, supporting your organization's Information Security Management System (ISMS).

About ISO 27001

ISO 27001 is the international standard for information security management. Annex A contains 93 controls across 4 themes. ATStatus addresses relevant controls for application security.

Annex A Control Mapping

The following table maps ATStatus features to ISO 27001:2022 Annex A controls:

A.5 — Organizational Controls

ControlDescriptionATStatus Implementation
A.5.15Access controlRole-based access control (RBAC) with 4 hierarchical roles and 50+ granular permissions
A.5.16Identity managementUser accounts with unique identifiers, email verification, password policies
A.5.17Authentication informationSHA-256 password hashing, TOTP 2FA, backup codes, session management
A.5.18Access rightsPermission-based access, step-up authentication for sensitive operations

A.8 — Technology Controls

ControlDescriptionATStatus Implementation
A.8.2Privileged access rightsOWNER role separation, step-up auth for user management
A.8.3Information access restrictionRBAC enforced on all API routes and UI components
A.8.5Secure authenticationHMAC-signed sessions, CSRF protection, secure cookies
A.8.9Configuration managementEnvironment-based configuration, no hardcoded secrets
A.8.12Data leakage preventionInput validation, parameterized queries, rate limiting
A.8.15LoggingComprehensive audit logging with tamper detection
A.8.16Monitoring activitiesSystem health monitoring, self-test diagnostics
A.8.24Use of cryptographySHA-256 hashing, HMAC signatures, secure token generation

Detailed Control Implementation

A.5.15 — Access Control

ATStatus implements comprehensive access control through:

  • 4 hierarchical roles: OWNER, ADMIN, MEMBER, READ_ONLY
  • 50+ granular permissions covering all operations
  • Role hierarchy prevents privilege escalation
  • Permission checks on both API routes and UI
A.5.17 — Authentication Information

Authentication credentials are protected through:

  • SHA-256 password hashing with salt
  • TOTP-based two-factor authentication
  • Backup codes for 2FA recovery
  • Session invalidation on password change
  • API keys hashed before storage
A.8.15 — Logging

Comprehensive audit logging includes:

  • All administrative actions logged
  • User identification (actor tracking)
  • Timestamps and IP addresses
  • Hash-chain for tamper detection
  • Severity-based event classification
  • Searchable and exportable logs
A.8.24 — Use of Cryptography

Cryptographic controls implemented:

  • SHA-256 for password hashing
  • HMAC-SHA256 for session tokens
  • Cryptographically secure random number generation
  • Hash chain for audit log integrity

Controls Outside Scope

The following ISO 27001 controls are outside the scope of ATStatus and must be addressed by your organization's ISMS:

  • Physical security: A.7 (People controls) — organizational responsibility
  • Network security: A.8.20-A.8.23 — infrastructure responsibility
  • Supplier relationships: A.5.19-A.5.23 — organizational responsibility
  • Business continuity: A.5.29-A.5.30 — organizational responsibility
  • Backup: A.8.13 — infrastructure/operational responsibility
ISMS Requirement

ISO 27001 certification requires a complete Information Security Management System including policies, procedures, risk assessment, and management review. ATStatus provides technical controls only.

Evidence for Auditors

When preparing for ISO 27001 audit, ATStatus provides the following evidence:

Evidence TypeLocationControls Supported
User access recordsAdmin → UsersA.5.15, A.5.16, A.5.18
Role/permission configurationAdmin → RolesA.5.15, A.8.2
Audit logsAdmin → Audit LogsA.8.15, A.8.16
Authentication settingsUser profile (2FA status)A.5.17, A.8.5
System configurationAdmin → SystemA.8.9
Self-test resultsAdmin → Self-TestA.8.16