ISO/IEC 27018:2025
(Main)Information security, cybersecurity and privacy protection - Guidelines for protection of personally identifiable information (PII) in public clouds acting as PII processors
Information security, cybersecurity and privacy protection - Guidelines for protection of personally identifiable information (PII) in public clouds acting as PII processors
This document establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect personally identifiable information (PII) in line with the privacy principles in ISO/IEC 29100 for the public cloud computing environment. In particular, this document specifies guidelines based on ISO/IEC 27002:2022, taking into consideration the regulatory requirements for the protection of PII which can be applicable within the context of the information security risk environment(s) of a provider of public cloud services. This document is applicable to all types and sizes of organizations, including public and private companies, government entities and not-for-profit organizations, which provide information processing services as PII processors via cloud computing under contract to other organizations. The guidelines in this document can also be relevant to organizations acting as PII controllers.
Sécurité de l’information, cybersécurité et protection de la vie privée — Lignes directrices en matière de protection des informations personnelles identifiables (PII) dans l'informatique en nuage public agissant comme processeur de PII
Le présent document établit des objectifs de sécurité communément acceptés, des mesures de sécurité et des lignes directrices de mise en œuvre de mesures destinées à protéger les informations personnelles identifiables (PII) conformément aux principes de protection de la vie privée de l'ISO/IEC 29100 pour l'environnement informatique en nuage public. En particulier, le présent document spécifie des lignes directrices dérivées de l'ISO/IEC 27002, en tenant compte des exigences réglementaires relatives à la protection des PII, qui peuvent être applicables dans le contexte du ou des environnements de risque liés à la sécurité de l'information d'un fournisseur de services en nuage public. Le présent document s'applique aux organismes de tous types et de toutes tailles, y compris les sociétés publiques et privées, les entités gouvernementales et les organismes à but non lucratif, qui offrent des services de traitement de l'information en tant que processeurs de PII via l'informatique en nuage sous contrat auprès d'autres organismes. Les lignes directrices du présent document peuvent également s'appliquer aux organismes agissant en tant que contrôleurs de PII. Cependant, les contrôleurs de PII peuvent être soumis à d'autres lois, réglementations et obligations en matière de protection des PII qui ne s'appliquent pas aux processeurs de PII. Le présent document n'a pas pour objet de couvrir des obligations supplémentaires.
General Information
Relations
Overview
ISO/IEC 27018:2025 is an international standard that provides guidelines for protecting personally identifiable information (PII) when processed in public cloud environments by organizations acting as PII processors. It aligns privacy principles from ISO/IEC 29100 with information security controls based on ISO/IEC 27002:2022, and is applicable to public and private companies, government entities and not‑for‑profits of all sizes that provide cloud‑based information processing services. The guidance is also relevant to organizations acting as PII controllers who contract cloud providers.
Key topics and technical requirements
The standard organizes controls into practical domains and highlights control objectives and guidelines tailored to public cloud processing of PII. Major topics include:
- Organizational controls: policies, roles and responsibilities, segregation of duties, supplier and contract management, regulatory and contractual compliance, and privacy governance.
- People controls: staff screening, confidentiality agreements, training, remote working and incident reporting.
- Physical controls: data centre perimeters, secure areas, equipment siting, media handling and secure disposal.
- Technological controls: access control, identity management, privileged access, secure authentication, encryption/cryptographic use, data deletion, data masking, data leakage prevention (DLP), logging, monitoring and vulnerability management.
- Cloud‑specific considerations: security of cloud services, ICT supply chain management, cloud incident response, PII processing agreements and multi‑tenant risk mitigation.
- Operational resilience: backups, redundancy, business continuity and evidence collection for investigations.
The document specifies control layout and implementation guidance rather than prescriptive technical settings, enabling organizations to adopt measures consistent with their risk environment.
Practical applications - who should use it
ISO/IEC 27018:2025 is intended for:
- Cloud service providers (CSPs) and managed service providers acting as PII processors.
- Security architects, privacy officers and compliance teams designing cloud controls and contractual clauses.
- Procurement and legal teams drafting cloud service agreements that address PII protection.
- Auditors and assessors evaluating cloud privacy controls against internationally accepted guidelines.
Adoption helps demonstrate compliance with privacy requirements, reduce regulatory risk, strengthen customer trust, and provide a consistent framework for contractual obligations and third‑party assessments.
Related standards
- ISO/IEC 27002:2022 - information security controls guidance referenced by 27018.
- ISO/IEC 29100 - privacy framework and privacy principles used as the foundation for PII protection guidance.
Keywords: ISO/IEC 27018:2025, PII protection, public cloud, cloud privacy, cloud security, ISO/IEC 27002, ISO/IEC 29100, PII processors, data protection, cloud service providers.
Standards Content (Sample)
International
Standard
ISO/IEC 27018
Third edition
Information security, cybersecurity
2025-08
and privacy protection —
Guidelines for protection of
personally identifiable information
(PII) in public clouds acting as PII
processors
Sécurité de l’information, cybersécurité et protection de la
vie privée — Lignes directrices en matière de protection des
informations personnelles identifiables (PII) dans l'informatique
en nuage public agissant comme processeur de PII
Reference number
© ISO/IEC 2025
All rights reserved. Unless otherwise specified, or required in the context of its implementation, no part of this publication may
be reproduced or utilized otherwise in any form or by any means, electronic or mechanical, including photocopying, or posting on
the internet or an intranet, without prior written permission. Permission can be requested from either ISO at the address below
or ISO’s member body in the country of the requester.
ISO copyright office
CP 401 • Ch. de Blandonnet 8
CH-1214 Vernier, Geneva
Phone: +41 22 749 01 11
Email: copyright@iso.org
Website: www.iso.org
Published in Switzerland
© ISO/IEC 2025 – All rights reserved
ii
Contents Page
Foreword .v
Introduction .vi
1 Scope . 1
2 Normative references . 1
3 Terms and definitions . 1
4 Overview . 3
4.1 Structure of this document .3
4.2 Control layout .10
5 Organizational controls .11
5.1 Policies for information security . .11
5.2 Information security roles and responsibilities .11
5.3 Segregation of duties.11
5.4 Management responsibilities .11
5.5 Contact with authorities .11
5.6 Contact with special interest groups . 12
5.7 Threat intelligence . 12
5.8 Information security in project management . 12
5.9 Inventory of information and other associated assets . 12
5.10 Acceptable use of information and other associated assets . 12
5.11 Return of assets . 12
5.12 Classification of information . 12
5.13 Labelling of information . 12
5.14 Information transfer . 12
5.15 Access control . 12
5.16 Identity management . 13
5.17 Authentication information . 13
5.18 Access rights . 13
5.19 Information security in supplier relationships . 13
5.20 Addressing information security within supplier agreements . 13
5.21 Managing information security in the ICT supply chain . 13
5.22 Monitoring, review and change management of supplier services . 13
5.23 Information security for use of cloud services . 13
5.24 Information security incident management planning and preparation . 13
5.25 Assessment and decision on information security events . 13
5.26 Response to information security incidents .14
5.27 Learning from information security incidents .14
5.28 Collection of evidence . .14
5.29 Information security during disruption .14
5.30 ICT readiness for business continuity .14
5.31 Legal, statutory, regulatory and contractual requirements .14
5.32 Intellectual property rights .14
5.33 Protection of records .14
5.34 Privacy and protection of PII .14
5.35 Independent review of information security .14
5.36 Compliance with policies, rules and standards for information security . 15
5.37 Documented operating procedures . 15
6 People controls .15
6.1 Screening . 15
6.2 Terms and conditions of employment . 15
6.3 Information security awareness, education and training . 15
6.4 Disciplinary process . 15
6.5 Responsibilities after termination or change of employment. 15
6.6 Confidentiality or non-disclosure agreements . 15
© ISO/IEC 2025 – All rights reserved
iii
6.7 Remote working . 15
6.8 Information security event reporting.16
7 Physical controls . 16
7.1 Physical security perimeters .16
7.2 Physical entry .16
7.3 Securing offices, rooms and facilities .16
7.4 Physical security monitoring . .16
7.5 Protecting against physical and environmental threats .16
7.6 Working in secure areas .16
7.7 Clear desk and clear screen .16
7.8 Equipment siting and protection .16
7.9 Security of assets off-premises .16
7.10 Storage media .16
7.11 Supporting utilities .16
7.12 Cabling security .16
7.13 Equipment maintenance .17
7.14 Secure disposal or re-use of equipment .17
8 Technological controls . 17
8.1 User endpoint devices .17
8.2 Privileged access rights .17
8.3 Information access restriction .17
8.4 Access to source code .17
8.5 Secure authentication .17
8.6 Capacity management .17
8.7 Protection against malware .17
8.8 Management of technical vulnerabilities .17
8.9 Configuration management .18
8.10 Information deletion .18
8.11 Data masking .18
8.12 Data leakage prevention .18
8.13 Information backup.18
8.14 Redundancy of information processing facilities .19
8.15 Logging .19
8.16 Monitoring activities .19
8.17 Clock synchronization .19
8.18 Use of privileged utility programs .19
8.19 Installation of software on operational systems .19
8.20 Networks security .19
8.21 Security of network services .19
8.22 Segregation of networks . 20
8.23 Web filtering . 20
8.24 Use of cryptography . 20
8.25 Secure development lifecycle . 20
8.26 Application security requirements . 20
8.27 Secure system architecture and engineering principles . 20
8.28 Secure coding. 20
8.29 Security testing in development and acceptance . 20
8.30 Outsourced development . 20
8.31 Separation of development, test and production environments. 20
8.32 Change management .21
8.33 Test information .21
8.34 Protection of information systems during audit testing .21
Annex A (informative) Public cloud PII processor extended control set for PII protection .22
Annex B (informative) Correspondence between this document and the first edition ISO/IEC
27018:2019 .30
Bibliography .33
© ISO/IEC 2025 – All rights reserved
iv
Foreword
ISO (the International Organization for Standardization) and IEC (the International Electrotechnical
Commission) form the specialized system for worldwide standardization. National bodies that are
members of ISO or IEC participate in the development of International Standards through technical
committees established by the respective organization to deal with particular fields of technical activity.
ISO and IEC technical committees collaborate in fields of mutual interest. Other international organizations,
governmental and non-governmental, in liaison with ISO and IEC, also take part in the work.
The procedures used to develop this document and those intended for its further maintenance are described
in the ISO/IEC Directives, Part 1. In particular, the different approval criteria needed for the different types
of document should be noted. This document was drafted in accordance with the editorial rules of the ISO/
IEC Directives, Part 2 (see www.iso.org/directives or www.iec.ch/members_experts/refdocs).
ISO and IEC draw attention to the possibility that the implementation of this document may involve the
use of (a) patent(s). ISO and IEC take no position concerning the evidence, validity or applicability of any
claimed patent rights in respect thereof. As of the date of publication of this document, ISO and IEC had not
received notice of (a) patent(s) which may be required to implement this document. However, implementers
are cautioned that this may not represent the latest information, which may be obtained from the patent
database available at www.iso.org/patents and https://patents.iec.ch. ISO and IEC shall not be held
responsible for identifying any or all such patent rights.
Any trade name used in this document is information given for the convenience of users and does not
constitute an endorsement.
For an explanation of the voluntary nature of standards, the meaning of ISO specific terms and expressions
related to conformity assessment, as well as information about ISO's adherence to the World Trade
Organization (WTO) principles in the Technical Barriers to Trade (TBT) see www.iso.org/iso/foreword.html.
In the IEC, see www.iec.ch/understanding-standards.
This document was prepared by Joint Technical Committee ISO/IEC JTC 1, Information technology,
Subcommittee SC 27, Information security, cybersecurity and privacy protection.
This third edition cancels and replaces the second edition (ISO/IEC 27018:2019), which has been technically
revised.
The main changes are as follows:
— the text has been aligned with ISO/IEC 27002:2022;
— Annex B has been added.
Any feedback or questions on this document should be directed to the user’s national standards
body. A complete listing of these bodies can be found at www.iso.org/members.html and
www.iec.ch/national-committees.
© ISO/IEC 2025 – All rights reserved
v
Introduction
0.1 Background and context
Cloud service providers who process personally identifiable information (PII) under contract to their
customers are expected to operate their services in ways that allow both parties to meet the requirements
of applicable legislation and regulations covering the protection of PII. The requirements and the way in
which the requirements are divided between the cloud service provider and its customers vary according
to legal jurisdiction, and according to the terms of the contract between the cloud service provider and the
customer. Legislation which governs how PII is allowed to be processed (i.e. collected, used, transferred
and disposed of) is sometimes referred to as data protection legislation; PII is sometimes referred to as
personal data or personal information. The obligations falling on a PII processor vary from jurisdiction to
jurisdiction, which makes it challenging for businesses providing cloud computing services to operate in a
multinational environment.
A public cloud service provider is a “PII processor” when it processes PII for and according to the instructions
of a cloud service customer. The cloud service customer, who has the contractual relationship with the public
cloud PII processor, can range from a natural person (i.e. a “PII principal”, processing his or her own PII in
the cloud) to an organization (i.e. a “PII controller”, processing PII relating to many PII principals). The cloud
service customer can authorize one or more cloud service users associated with it to use the services made
available to the customer under its contract with the public cloud PII processor. The cloud service customer
has authority over the processing and use of the data. A cloud service customer who is also a PII controller
can be subject to a wider set of obligations governing the protection of PII than the public cloud PII processor.
Maintaining the distinction between PII controller and PII processor relies on the public cloud PII processor
having no data processing objectives other than those set by the cloud service customer with respect to the
PII it processes and the operations necessary to achieve the cloud service customer's objectives.
NOTE 1 Where the public cloud PII processor is processing cloud service customer account data, it can be acting as
a PII controller for this purpose. This document does not cover such activity.
The intention of this document, when used in conjunction with the information security objectives
and controls in ISO/IEC 27002, is to create a common set of security categories and controls that can be
implemented by a public cloud computing service provider acting as a PII processor. This document has the
following objectives:
— to enable the public cloud PII processor to be transparent in relevant matters so that cloud service
customers can select well-governed cloud-based PII processing services;
— to assist the cloud service customer and the public cloud PII processor in entering into a contractual
agreement;
— to provide cloud service customers with a mechanism for exercising audit and compliance rights and
responsibilities in cases where the individual cloud service customer data, which are hosted in a multi-
party, virtualized server (cloud) environment, can be technically impractical to audit and can potentially
increase risks to those physical and logical network security controls in place.
NOTE 2 It is expected that public cloud service providers comply with applicable obligations when acting as a PII
processor.
This document can assist by providing a common compliance framework for public cloud service providers,
in particular those that operate in a multinational market.
0.2 PII protection controls for public cloud computing services
This document is designed for organizations to use as a reference for selecting PII protection controls
within the process of implementing a cloud computing information security management system based on
ISO/IEC 27001, or as a guidance document for implementing commonly accepted PII protection controls
for organizations acting as public cloud PII processors. In particular, this document has been based on
ISO/IEC 27002, taking into consideration the specific risk environment(s) arising from those PII protection
requirements which can apply to public cloud computing service providers acting as PII processors.
© ISO/IEC 2025 – All rights reserved
vi
In the context of PII protection requirements for a public cloud service provider acting as a PII processor,
the organization is protecting the information assets entrusted to it by its customers. Implementation of the
controls of ISO/IEC 27002 by the public cloud PII processor is both suitable for this purpose and necessary.
This document extends the ISO/IEC 27002 controls to accommodate the distributed nature of the risk and
the existence of a contractual relationship between the cloud service customer and the public cloud PII
processor. This document extends ISO/IEC 27002 in two ways, by providing:
— implementation guidance applicable to public cloud PII protection for some of the existing ISO/IEC 27002
controls, and
— a set of additional controls and associated guidance in Annex A intended to address public cloud PII
protection requirements not addressed by the existing ISO/IEC 27002 control set, organized in line with
the privacy principles of ISO/IEC 29100.
Most of the controls and guidelines in this document also apply to a PII controller. However, the PII controller
is, in most cases, subject to additional obligations not specified here.
0.3 PII protection requirements
It is essential that an organization identifies its requirements for the protection of PII. There are three main
sources of requirement, as given below.
a) Legal and contractual requirements: One source is the legal and contractual requirements to
which an organization, its trading partners, contractors and service providers are bound, as well as
responsibilities concerning their socio-cultural and operating environment. It should be noted that
legislation, regulations and contractual commitments made by the PII processor can mandate the
selection of particular controls and can also necessitate specific criteria for implementing those
controls. These requirements can vary from one jurisdiction to another.
b) Risks: Another source is derived from assessing risks to the organization associated with PII, taking into
account the organization’s overall business strategy and objectives. Through a risk assessment, risks
are identified, their consequence and likelihood are assessed and risks are evaluated. ISO/IEC 27005
provides information security risk management guidance, including advice on risk assessment, risk
acceptance, risk communication, risk monitoring and risk review. ISO/IEC 29134 provides guidelines on
privacy impact assessment.
c) Corporate policies: While many aspects covered by a corporate policy are derived from legal and socio-
cultural requirements, an organization can also choose voluntarily to go beyond the criteria that are
derived from the requirements of a).
0.4 Selecting and implementing controls in a cloud computing environment
Controls can be selected from this document (which includes by reference the controls from ISO/IEC 27002,
creating a combined reference control set for the sector or application defined by the relevant sector). If
required, controls can also be selected from other control sets, or new controls can be designed to meet
specific needs as appropriate.
NOTE A PII processing service provided by a public cloud PII processor can be considered as an application of
cloud computing rather than as a sector in itself. Nevertheless, the term “public cloud service provider-specific” is
used in this document, as this is the conventional term used within other Information Security Management systems
standards developed by ISO/IEC JTC 1/SC 27.
The selection of controls is dependent on organizational decisions based on the criteria for risk acceptance,
risk treatment options, and the general risk management approach applied to the organization and, through
contractual agreements, its customers and suppliers. It is also subject to relevant national and international
legislation. Where organizations/public cloud providers do not select the controls specified in this document,
a justification should be provided.
Further, the selection and implementation of controls is dependent on the public cloud provider’s actual role
in the context of the whole cloud computing reference architecture (see ISO/IEC 22123-3). Many different
organizations can be involved in providing infrastructure and application services in a cloud computing
environment. In some circumstances, selected controls can be unique to a particular service category of
© ISO/IEC 2025 – All rights reserved
vii
the cloud computing reference architecture. In other instances, there can be shared roles in implementing
security controls. Contractual agreements are expected to specify the PII protection responsibilities of all
organizations involved in providing or using the cloud services, including the public cloud PII processor, its
sub-contractors and the cloud service customer.
The controls in this document can be considered as guiding principles and applicable for most organizations.
They are explained in more detail in this document along with implementation guidance. Implementation
can be made simpler if requirements for the protection of PII have been considered in the design of the
public cloud PII processor’s information system, services and operations. Such consideration is an element of
the concept that is often called “privacy by design” (see References [64] and [65]).
0.5 Developing additional guidelines
This document can be regarded as a starting point for developing PII protection guidelines. It is possible that
not all of the controls and guidance in this code of practice are applicable. Furthermore, additional controls
and guidelines not included in this document can be required. When documents are developed containing
additional guidelines or controls, it can be useful to include cross-references to clauses in this document
where applicable to facilitate compliance checking by auditors and business partners.
0.6 Lifecycle considerations
PII has a natural lifecycle, from creation and origination, through to storage, processing, use and
transmission, to its eventual destruction or disuse. The risks to PII can vary during its lifetime but protection
of PII remains important at all stages.
PII protection requirements are expected to be taken into account as existing and new information systems
are managed through their lifecycle.
© ISO/IEC 2025 – All rights reserved
viii
International Standard ISO/IEC 27018:2025(en)
Information security, cybersecurity and privacy protection —
Guidelines for protection of personally identifiable
information (PII) in public clouds acting as PII processors
1 Scope
This document establishes commonly accepted control objectives, controls and guidelines for implementing
measures to protect personally identifiable information (PII) in line with the privacy principles in
ISO/IEC 29100 for the public cloud computing environment.
In particular, this document specifies guidelines based on ISO/IEC 27002:2022, taking into consideration
the regulatory requirements for the protection of PII which can be applicable within the context of the
information security risk environment(s) of a provider of public cloud services.
This document is applicable to all types and sizes of organizations, including public and private companies,
government entities and not-for-profit organizations, which provide information processing services as PII
processors via cloud computing under contract to other organizations.
The guidelines in this document can also be relevant to organizations acting as PII controllers.
2 Normative references
The following documents are referred to in the text in such a way that some or all of their content constitutes
requirements of this document. For dated references, only the edition cited applies. For undated references,
the latest edition of the referenced document (including any amendments) applies.
ISO/IEC 27000, Information technology — Security techniques — Information security management systems —
Overview and vocabulary
ISO/IEC 27002:2022, Information security, cybersecurity and privacy protection — Information security
controls
ISO/IEC 22123-1, Information technology — Cloud computing — Part 1: Vocabulary
3 Terms and definitions
For the purposes of this document, the terms and definitions given in ISO/IEC 22123-1, ISO/IEC 27000,
ISO/IEC 27002 and the following apply.
ISO and IEC maintain terminology databases for use in standardization at the following addresses:
— ISO Online browsing platform: available at https:// www .iso .org/ obp
— IEC Electropedia: available at https:// www .electropedia .org/
3.1
data breach
compromise of security that leads to the accidental or unlawful destruction, loss, alteration, unauthorized
disclosure of, or access to, protected data transmitted, stored or otherwise processed
[SOURCE: ISO/IEC 27040:2024, 3.5.2]
© ISO/IEC 2025 – All rights reserved
3.2
personally identifiable information
PII
information that a) can be used to establish a link between the information and the natural person to whom
such information relates, or b) is or can be directly or indirectly linked to a natural person
Note 1 to entry: The “natural person” in the definition is the PII principal (3.4). To determine whether a PII principal is
identifiable, account should be taken of all the means which can reasonably be used by the privacy stakeholder holding
the data, or by any other party, to establish the link between the set of PII and the natural person.
Note 2 to entry: This definition is included to define the term PII as used in this document. A public cloud PII processor
(3.5) is typically not in a position to know explicitly whether information it processes falls into any specified category
unless this is made transparent by the cloud service customer.
[SOURCE: ISO/IEC 29100:2024, 3.7, modified — Note 2 to entry has been added.]
3.3
PII controller
privacy stakeholder (or privacy stakeholders) that determines the purposes and means for processing
personally identifiable information (PII) (3.2) other than natural persons who use data for personal purposes
Note 1 to entry: A PII controller sometimes instructs others [e.g. PII processors (3.5)] to process PII on its behalf while
the responsibility for the processing remains with the PII controller.
[SOURCE: ISO/IEC 29100:2024, 3.8]
3.4
PII principal
natural person to whom the personally identifiable information (PII) (3.2) relates
Note 1 to entry: Depending on the jurisdiction and the particular PII protection and privacy legislation, the synonym
“data subject” can also be used instead of the term “PII principal”.
[SOURCE: ISO/IEC 29100:2024, 3.9, modified — Note 1 to entry has been added.]
3.5
PII processor
privacy stakeholder that processes personally identifiable information (PII) (3.2) on behalf of and in
accordance with the instructions of a PII controller (3.3)
[SOURCE: ISO/IEC 29100:2024, 3.10]
3.6
PII processing
processing of PII
operation or set of operations performed on personally identifiable information (PII) (3.2)
Note 1 to entry: Examples of processing operations of PII include, but are not limited to, the collection, storage,
alteration, retrieval, consultation, disclosure, anonymization, pseudonymization, dissemination or otherwise making
available, deletion or destruction of PII.
[SOURCE: ISO/IEC 29100:2024, 3.21, modified — "PII processing" has been added as the preferred term.]
3.7
public cloud service provider
party which makes cloud services available according to the public cloud model
© ISO/IEC 2025 – All rights reserved
4 Overview
4.1 Structure of this document
This document follows the structure used in ISO/IEC 27002:2022 for the description of controls. In this
aspect, the same strategy that was adopted in the earlier version of this document (ISO/IEC 27018:2019), in
mirroring the controls in ISO/IEC 27002:2013, has been repeated here.
Annex B provides a comparison of the two control layouts in this document and the previous edition
(ISO/IEC 27018:2019).
Specifically, the following rules have been used in mirroring the controls in ISO/IEC 27002:2022 in this
document. In cases where the various elements of the control layout (described in 4.2) for a control are
identical, only a reference is provided to the corresponding control in ISO/IEC 27002:2022. For those controls
that require additional guidance and related information in the context of public cloud PII protection,
additional guidance is provided under the headings “Public cloud PII protection implementation guidance”
and “Other information for public cloud PII protection” respectively. This type of guidance is also referred to
using the term “Public cloud service provider-specific implementation guidance”. Besides these, additional
controls and associated implementation guidance applicable to PII protection for cloud computing service
providers are described in Annex A. Finally, the clause numbers in this document are aligned with the
corresponding clause numbers in ISO/IEC 27002:2022.
The controls in Table 1 are organized into four themes, which correspond to the controls listed in Clauses 5
to 8 as follows:
— the theme "Public cloud service provider-specific implementation guidance is provided" corresponds to
the control "Public cloud PII protection implementation guidance";
— the theme "Public cloud service provider-specific implementation guidance and other information is
provided" corresponds to the control "Public cloud PII protection implementation guidance and other
information for Public cloud PII protection";
— the theme "No additional public cloud service provider-specific implementation guidance or other
information is provided" corresponds to the control "no specific Guidance or other information for Public
cloud PII protection";
— the theme "Public cloud service provider-specific implementation guidance is provided, together with
a cross-reference to control(s) in Annex A" corresponds to the control "Public cloud PII protection
implementation guidance and cross-reference to control(s) in Annex A".
© ISO/IEC 2025 – All rights reserved
Table 1 — Location of public cloud service provider-specific guidance and other information for
implementing controls in ISO/IEC 27002:2022
ISO/IEC ISO/IEC 27002:2022 Control name Theme
27002:2022
Control
identifier
Clause 5 – Organi
...
Frequently Asked Questions
ISO/IEC 27018:2025 is a standard published by the International Organization for Standardization (ISO). Its full title is "Information security, cybersecurity and privacy protection - Guidelines for protection of personally identifiable information (PII) in public clouds acting as PII processors". This standard covers: This document establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect personally identifiable information (PII) in line with the privacy principles in ISO/IEC 29100 for the public cloud computing environment. In particular, this document specifies guidelines based on ISO/IEC 27002:2022, taking into consideration the regulatory requirements for the protection of PII which can be applicable within the context of the information security risk environment(s) of a provider of public cloud services. This document is applicable to all types and sizes of organizations, including public and private companies, government entities and not-for-profit organizations, which provide information processing services as PII processors via cloud computing under contract to other organizations. The guidelines in this document can also be relevant to organizations acting as PII controllers.
This document establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect personally identifiable information (PII) in line with the privacy principles in ISO/IEC 29100 for the public cloud computing environment. In particular, this document specifies guidelines based on ISO/IEC 27002:2022, taking into consideration the regulatory requirements for the protection of PII which can be applicable within the context of the information security risk environment(s) of a provider of public cloud services. This document is applicable to all types and sizes of organizations, including public and private companies, government entities and not-for-profit organizations, which provide information processing services as PII processors via cloud computing under contract to other organizations. The guidelines in this document can also be relevant to organizations acting as PII controllers.
ISO/IEC 27018:2025 is classified under the following ICS (International Classification for Standards) categories: 35.030 - IT Security. The ICS classification helps identify the subject area and facilitates finding related standards.
ISO/IEC 27018:2025 has the following relationships with other standards: It is inter standard links to ISO/IEC 27018:2019. Understanding these relationships helps ensure you are using the most current and applicable version of the standard.
You can purchase ISO/IEC 27018:2025 directly from iTeh Standards. The document is available in PDF format and is delivered instantly after payment. Add the standard to your cart and complete the secure checkout process. iTeh Standards is an authorized distributor of ISO standards.
ISO/IEC 27018:2025は、公共クラウドにおける個人識別情報(PII)の保護に関する情報セキュリティ、サイバーセキュリティ、およびプライバシー保護のガイドラインを提供する重要な文書です。この標準は、ISO/IEC 29100のプライバシー原則に沿ったPII保護のための一般的に受け入れられた管理目標、管理措置、およびガイドラインを確立しています。 この標準の強みの一つは、ISO/IEC 27002:2022に基づいた具体的なガイドラインが含まれている点であり、PII保護の規制要件を考慮しています。これにより、サービス提供者の情報セキュリティリスク環境における特定のニーズに応じた実効性のある対策を導入できるのです。また、公共および民間企業、政府機関、非営利団体など、あらゆる種類と規模の組織に適用可能であり、契約に基づいて他の組織に対してPII処理サービスを提供する際に、明確な枠組みを提供します。 さらに、ISO/IEC 27018:2025はPIIコントローラーとして機能する組織にも関連性があります。個人情報の取り扱いに関する信頼性と透明性を高めるため、この標準は特に公共クラウドサービスを利用する企業にとって不可欠なリソースであると言えます。全体的に、この標準は、情報処理サービスを提供する際の安全な環境を確保し、ユーザーのプライバシーを守るための効果的な手段を提供します。
La norme ISO/IEC 27018:2025 traite de la sécurité de l'information, de la cybersécurité et de la protection de la vie privée, en fournissant des lignes directrices pour la protection des informations personnellement identifiables (PII) dans les environnements de cloud public agissant comme des processeurs de PII. L'étendue de cette norme est d'une grande importance, car elle établit des objectifs de contrôle, des contrôles et des lignes directrices largement acceptés pour mettre en œuvre des mesures de protection des PII, en conformité avec les principes de confidentialité énoncés dans la norme ISO/IEC 29100. Parmi les points forts de la norme, il convient de mentionner sa capacité à spécifier des lignes directrices basées sur la norme ISO/IEC 27002:2022, ce qui lui confère une pertinence immédiate pour les entreprises qui cherchent à assurer un niveau élevé de sécurité pour les données sensibles. L'approche réglementaire incluse dans le document permet également de répondre aux exigences de protection des PII, ce qui la rend essentielle pour les fournisseurs de services de cloud public dans le contexte des diverses menaces de sécurité. La norme est également applicable à une large gamme d'organisations, qu'elles soient publiques ou privées, gouvernementales ou à but non lucratif. Cela souligne son adaptabilité et son utilité, car elle concerne toutes les tailles et types d'entreprises fournissant des services de traitement d'informations en tant que processeurs de PII. De plus, les directives incluses peuvent être pertinentes pour les organisations agissant comme contrôleurs de PII, accentuant davantage l'importance de cette norme dans le paysage actuel de la cybersécurité et de la protection de la vie privée. En résumé, la norme ISO/IEC 27018:2025 joue un rôle crucial en fournissant un cadre robuste pour la protection des PII dans le cloud, répondant ainsi à la demande croissante pour des pratiques de sécurité de l'information optimisées et respectueuses de la vie privée.
Der Standard ISO/IEC 27018:2025 bietet umfassende Richtlinien zum Schutz personenbezogener Daten (PII) in öffentlichen Cloud-Umgebungen, die als PII-Verarbeiter fungieren. Die Reichweite dieses Dokuments erstreckt sich über alle Arten und Größen von Organisationen, einschließlich öffentlicher und privater Unternehmen, Regierungsbehörden und gemeinnützigen Organisationen, die vertragliche Informationen verarbeiten. Ein wesentliches Merkmal des Standards ist die feste Verknüpfung mit den Datenschutzprinzipien gemäß ISO/IEC 29100, was die Relevanz der Sicherheitsmaßnahmen im Kontext von Datenschutz und Informationssicherheit unterstreicht. Der Standard richtet sich explizit an Cloud-Dienstanbieter und berücksichtigt regulatorische Anforderungen zum Schutz von PII. Diese Berücksichtigung zeigt die Stärken des Dokuments, indem es praktikable und umsetzbare Kontrollen und Leitlinien bietet, die auf den bewährten Praktiken in ISO/IEC 27002:2022 basieren. Ein weiterer Vorteil von ISO/IEC 27018:2025 liegt in der Förderung eines einheitlichen Ansatzes zur Risikobewertung, der es Organisationen ermöglicht, ihre Informationssicherheitsrisiken in einer Cloud-Umgebung zu identifizieren und zu steuern. Dies ist besonders relevant, da der effektive Schutz von PII in der heutigen digitalen Landschaft von zentraler Bedeutung ist. Die Standardisierung der Vorgehensweisen unterstützt Organisationen dabei, nicht nur Compliance zu erreichen, sondern auch das Vertrauen ihrer Kunden zu stärken. Die Flexibilität des Standards macht ihn anpassbar an verschiedene Geschäftsmodelle und rechtliche Rahmenbedingungen, was ihn zu einem wichtigen Werkzeug für die Sicherstellung von Datenschutz und Sicherheit in Cloud-Diensten erhebt. Die umfassenden Leitlinien sind darauf ausgelegt, dass sich Organisationen jeglicher Größe und Kategorie sicher und verantwortungsbewusst im Umgang mit personenbezogenen Daten verhalten können. Insgesamt wird durch ISO/IEC 27018:2025 ein klarer Rahmen geschaffen, der Organisationen hilft, den Herausforderungen des Datenschutzes in Cloud-Umgebungen wirksam zu begegnen und die integrativen Vorteile einer standardisierten Herangehensweise zu nutzen.
ISO/IEC 27018:2025는 공공 클라우드에서 개인 식별 정보(PII)를 처리하는 데 있어 정보 보안, 사이버 보안 및 개인정보 보호를 위한 지침을 제시하는 문서입니다. 이 표준은 PII를 보호하기 위한 일반적으로 수용되는 통제 목표, 통제 및 지침을 설정하며, ISO/IEC 29100의 개인정보 보호 원칙에 따라 공공 클라우드 컴퓨팅 환경에서의 조치를 구현하기 위한 길잡이를 제공합니다. 이 문서의 강점 중 하나는 ISO/IEC 27002:2022를 기반으로 한 지침을 명확히 제시함으로써, PII 보호를 위한 규제 요건을 고려하여 정보 보안 위험 환경에서 공공 클라우드 서비스 제공자가 준수해야 할 사항을 정리하고 있다는 점입니다. 이는 특히 서비스 제공자가 직면할 수 있는 다양한 규제 요구 사항을 충족하는 데 중요한 역할을 합니다. ISO/IEC 27018:2025는 모든 규모와 종류의 조직에 적용될 수 있도록 설계되었으며, 공공 및 민간 기업, 정부 기관, 비영리 조직 등 클라우드를 통해 정보를 처리하는 모든 기관이 관련 기준을 따를 수 있게 합니다. 이러한 포괄성은 조직들이 PII 처리자로서 계약에 따라 정보 처리 서비스를 제공할 때 보다 안전하게 개인정보를 관리할 수 있도록 돕습니다. 또한, 이 문서에 포함된 지침은 PII 관리자로서의 역할을 수행하는 조직에도 유용하므로, 클라우드 서비스 제공자가 아닌 조직들도 이 표준의 이점을 활용할 수 있는 가능성이 높습니다. ISO/IEC 27018:2025는 개인정보 보호의 중요성이 점점 높아가는 현시점에서 정보 처리와 관련된 모든 조직이 고려해야 할 표준으로서, 그 타당성과 관련성을 더욱 강화하고 있습니다.
The ISO/IEC 27018:2025 standard provides comprehensive guidelines for the protection of personally identifiable information (PII) in public clouds acting as PII processors. Its scope is significant as it not only establishes commonly accepted control objectives and controls but also integrates privacy principles from ISO/IEC 29100, ensuring a robust framework for managing PII in the ever-evolving landscape of cloud computing. One of the standard’s key strengths is its versatility, as it is designed for organizations of all types and sizes, including public and private companies, government entities, and not-for-profit organizations. This inclusivity enables a broad range of organizations to implement the guidelines effectively, tailoring them according to their specific operational contexts while ensuring compliance with the necessary regulatory requirements related to PII protection. Moreover, the guidelines are rooted in the practical aspects of information security, emphasizing the importance of risk management in the context of the cloud service provider's environment. By aligning with ISO/IEC 27002:2022, the standard offers a structured approach to implementing security measures tailored to the challenges posed by cloud services. This alignment means that organizations can adopt a holistic and integrated security posture that addresses the unique risks involved in handling PII. In terms of relevance, ISO/IEC 27018:2025 acknowledges the increasing regulatory scrutiny surrounding data protection and the responsibilities of cloud service providers as PII processors. This relevance is paramount in today’s digital economy, where organizations must not only protect data but also demonstrate their commitment to safeguarding privacy and complying with legislations such as GDPR and other regional data protection laws. Overall, ISO/IEC 27018:2025 is a vital standard that empowers organizations to enhance their information security practices concerning PII processing in public cloud environments. Its clear guidelines and comprehensive scope offer significant value to organizations looking to meet stringent data protection expectations while fostering trust with clients and stakeholders.








Questions, Comments and Discussion
Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.
Loading comments...