October 2018 New Zealand Information Security Manual

The New Zealand Information Security Manual (NZISM) has been updated to include the following:

New paragraphs on Power filters, along with new controls have been added to Section 10.1 and Section 10.2.

Material on Red/Black separation (Section 10.1) has been revised to clarify understanding and interpretation of the concept.

Revised paragraphs on Using Encryption (Section17.1) and new paragraphs covering Risk Assessments, Transiting Cryptographic Algorithms and Protocols, and Retiring RSA have been added to Section 17.1.

New paragraphs have been added in Section 1.1 under Key definitions to provide clarification around waivers and exceptions.

Updates to the Protective Security Requirements(external link) (PSR) reference tables have been included to reflect October changes to PSR Mandatory Controls and requirements.

The October 2018 NZISM v3.1(external link) updates the previous edition NZISM v3.0 which was published in July 2018.

All new materials and amendments are designed to simplify approaches while maintaining existing levels of governance and assurance.