Episode 56 — A.8.5–8.6 — Secure authentication; Capacity management

Annex A.8.5 and A.8.6 of ISO/IEC 27001 bring together two themes that, at first glance, appear unrelated: secure authentication and capacity management. Yet both speak to the same underlying goal — maintaining operational resilience. Authentication ensures that only legitimate users and systems gain access to resources, while capacity management ensures that those resources remain available, stable, and performant even under stress. Together, they form a balance between control and continuity. Weak authentication invites intrusion, but insufficient capacity can make even strong security controls fail when systems buckle under pressure. ISO pairs them to highlight that protecting identity and managing capacity are equally vital to preserving trust in an information security management system.

Annex A.8.5 establishes requirements for secure authentication — the process by which both users and systems verify identity before gaining access. It applies across the full spectrum of interactions: human logins to corporate portals, administrators managing infrastructure, and even machine-to-machine communication between servers and applications. The standard calls for authentication measures proportionate to the sensitivity of the data or systems being accessed. This means that a casual internal knowledge base might rely on simpler methods, while access to payroll, source code, or encryption keys must use the most robust authentication available. The purpose is straightforward but critical — preventing unauthorized access, whether through stolen passwords, social engineering, or technical compromise.

Authentication takes many forms, each representing a different dimension of verification. The first category, “something you know,” covers traditional methods like passphrases or PINs. The second, “something you have,” includes tokens, smartcards, and mobile authenticator apps that provide proof of physical possession. The third, “something you are,” uses biometric identifiers such as fingerprints, facial recognition, or behavioral traits. Strong systems combine two or more of these factors, forming what’s known as multi-factor authentication (MFA). This layered approach dramatically increases resistance to compromise because breaching one factor — say, guessing a password — is useless without the others. MFA transforms access control from a single gate into a sequence of verifiable checks.

The principles of secure authentication go far beyond enforcing MFA. ISO emphasizes phishing-resistant methods, which render common attack vectors like credential phishing or SIM-swapping ineffective. Secrets must never be stored or transmitted in plain text — passwords should be hashed, salted, and managed within secure identity systems. Reset and recovery processes must also be hardened, since attackers often exploit password recovery mechanisms as backdoors. Fallback authentication options, such as helpdesk resets or security questions, should receive the same scrutiny as primary methods, ensuring they cannot undermine otherwise strong defenses. In essence, the goal is consistency: every path to authentication must be equally secure.

Machine and API authentication are often overlooked but equally important. Servers and services authenticate through digital certificates that establish mutual trust between endpoints. API tokens, used by applications to communicate securely, must have limited lifetimes to minimize risk if stolen or exposed. Sensitive systems should use mutual authentication, verifying both client and server identities before exchanging data. Maintaining an up-to-date inventory of issued credentials, including certificates, keys, and tokens, allows organizations to detect anomalies, revoke compromised credentials, and plan renewals before expirations disrupt service. These measures ensure that systems can trust each other with the same rigor applied to human users.

Demonstrating compliance with A.8.5 requires tangible evidence that authentication controls are both defined and operational. Organizations must maintain a documented authentication policy detailing the approved methods for various user categories and data classifications. Logs from identity providers and MFA systems should confirm consistent usage across critical systems. Sampling reports from reset and recovery workflows validate that fallback processes adhere to policy. Penetration testing results that examine authentication flows provide additional assurance that systems resist credential-based attacks. Together, this documentation paints a complete picture of both governance and implementation — showing that authentication is not left to chance.

Failures in authentication are among the most common root causes of security breaches. Weak or reused passwords enable credential stuffing attacks that exploit leaked credentials from unrelated sites. SMS-based MFA, once considered secure, can be bypassed through SIM-swapping or interception attacks. Shared administrative accounts erode accountability and invite insider abuse. Even well-intentioned but poorly designed reset processes can trigger “lockout storms,” where users are inadvertently denied access during peak periods. These examples underscore why authentication deserves continual review and modernization — what was secure yesterday may not be sufficient tomorrow.

Organizations that excel at implementing A.8.5 treat authentication as a living control rather than a static configuration. A global bank may require cryptographic hardware keys combined with biometric verification for system administrators. A SaaS company might deploy FIDO2-compliant tokens enterprise-wide, eliminating passwords entirely. A healthcare provider can enforce mutual certificate trust between medical devices and hospital systems, ensuring only authenticated machines exchange data. Telecommunications providers now use short-lived OAuth tokens for APIs, reducing exposure from credential leaks. These examples demonstrate that strong authentication adapts to context, evolving with technology and threat landscapes while maintaining usability.

For more cyber related content and books, please check out cyber author dot me. Also, there are other prepcasts on Cybersecurity and more at Bare Metal Cyber dot com.

Annex A.8.6 shifts focus from identity assurance to environmental assurance — ensuring that the underlying infrastructure supporting the ISMS remains strong, stable, and capable of sustaining security operations under all conditions. While authentication defines who may enter, capacity management determines whether the system itself can handle that legitimate load without faltering. Inadequate capacity has repeatedly proven to be an indirect but potent security weakness. Systems that crash, delay, or fail to log events provide opportunities for attackers and frustrations for legitimate users. ISO includes capacity management alongside authentication to remind organizations that secure systems must also be consistently available, because downtime is as much a security incident as a data breach.

At its core, capacity management is about anticipating demand before it becomes a problem. The control requires a disciplined approach to monitoring and forecasting resource usage — not only processor and memory utilization but also network throughput, storage availability, and cloud service limits. Each component of an organization’s digital environment must have enough headroom to accommodate peaks in legitimate traffic while maintaining resilience against malicious load. In practice, this means measuring performance trends continuously and comparing them against expected growth, new projects, and potential stress events. Proper capacity planning turns unknown risk into quantifiable data that can guide both technical and financial decisions.

To prevent these failures, ISO promotes structured capacity planning methods that transform reactive firefighting into proactive assurance. Trend analysis examines how resource consumption evolves over time, identifying early signs of stress. Forecasting extrapolates from these patterns, factoring in business expansion, new regulatory workloads, or technology upgrades. Organizations should include high-risk scenarios — like seasonal surges, marketing campaigns, or emergency operations — within these forecasts. Stress testing validates those assumptions by intentionally overloading systems under controlled conditions, revealing bottlenecks that might otherwise appear only during crises. Each of these steps provides actionable insight that strengthens both performance and security posture.

Operational safeguards turn planning into daily reality. Monitoring dashboards display live utilization metrics, generating alerts long before critical thresholds are reached. In cloud environments, automated scaling mechanisms expand compute or storage resources dynamically, maintaining service continuity without manual intervention. Escalation protocols define who must act when limits are approached, ensuring timely decisions. Security-critical processes such as log collection, intrusion detection, and authentication services should have reserved capacity that cannot be pre-empted by routine workloads. By embedding these safeguards, organizations ensure that essential security functions stay operational even during peak demand.

Demonstrating compliance with A.8.6 requires evidence that these safeguards exist and function. Auditors look for a formal capacity management policy supported by planning documents that describe forecasting methods, roles, and escalation thresholds. Monitoring logs and trend reports show that resource tracking is continuous rather than ad hoc. Records of capacity review meetings and related decisions prove that analysis leads to action. Results from stress tests and performance drills should be archived, showing both the testing methodology and remediation steps. Together, these artifacts illustrate a cycle of observation, evaluation, and improvement — the hallmark of a mature ISMS.

Industry examples bring this control to life. E-commerce companies rely on robust scaling strategies during holiday peaks, using predictive analytics to provision additional servers before traffic spikes. Financial exchanges must maintain sufficient bandwidth and compute reserves to handle market surges measured in milliseconds. Universities plan capacity around online exam periods, when thousands of students simultaneously log into testing platforms. Government agencies ensure emergency systems remain responsive during disasters or elections, when communication networks face unprecedented strain. Each case demonstrates that capacity management is both a technical discipline and a mission-critical security function.

The relationship between A.8.5 and A.8.6 becomes clear when viewed through the lens of user trust. Secure authentication only works if systems respond reliably when users attempt to log in. If authentication servers are overwhelmed or cloud services underperform, even legitimate users experience lockouts that erode confidence. Conversely, robust capacity management ensures that authentication, logging, and monitoring tools operate smoothly under stress, maintaining continuous protection and usability. Together, these controls sustain both sides of digital trust — the assurance that access is granted only to the right person and that the system will always be there to serve them.

ISO’s pairing of secure authentication with capacity management is therefore intentional and strategic. One protects entry, the other preserves endurance. Each relies on the other to create the experience of resilience that users, regulators, and auditors expect. When implemented together, these controls demonstrate a balanced approach to cybersecurity: strong enough to resist intrusion, yet stable enough to remain functional when challenged. The organization that masters both can withstand spikes in demand, absorb attacks without collapse, and maintain continuity when others falter — the ultimate expression of operational confidence and security maturity.

Episode 56 — A.8.5–8.6 — Secure authentication; Capacity management
Broadcast by