27.5.4 Industry standards checklist

2025.10.06.
AI Security Blog

While regulations like the EU AI Act dictate what is required, and frameworks like the NIST AI RMF provide a structure for managing risk, industry standards specify how to implement the necessary controls. For a red teamer, an organization’s adherence (or lack thereof) to these standards provides a detailed map of expected defenses, processes, and potential weak points. This checklist is a tool to assess an AI system’s alignment with key industry benchmarks, helping you identify gaps between documented processes and operational reality.

The Layered Landscape of AI Compliance

Compliance isn’t a single target; it’s a layered construct. International standards provide a broad foundation, national frameworks add specific governance requirements, and industry-specific best practices offer tactical guidance. Your red teaming engagement will likely navigate all three layers.

Kapcsolati űrlap - EN

Do you have a question about AI Security? Reach out to us here:

Diagram showing the layered landscape of AI compliance standards. International Standards (ISO/IEC) National Frameworks & Regulations (NIST, EU AI Act) Industry Best Practices (OWASP, SOC 2)

Use this model to understand the context of your target. An organization certified in ISO 42001 should have a robust AI Management System on paper. Your job is to test its resilience in practice. An organization claiming to follow the OWASP Top 10 for LLMs should have defenses against prompt injection; can you bypass them?

Core Industry Standards Checklist

This table covers prominent standards relevant to AI systems security. Use it during the reconnaissance and planning phases of a red team engagement to understand the target’s documented security posture and identify high-value areas for testing.

Standard / Framework Area of Focus Key Red Teaming Relevance Status
(Y/N/P)
ISO/IEC 42001:2023 AI Management System (AIMS) This is the blueprint of the organization’s AI governance. It details policies, risk assessments, and controls. Any deviation you find between the AIMS documentation and reality is a significant finding. Target the stated controls for data handling, model lifecycle, and human oversight.
ISO/IEC 27001:2022 Information Security Management System (ISMS) The foundation for all information security. If an organization is certified, it claims to have controls for access, asset management, and incident response. Test these fundamental controls in the context of the AI system. Can you exfiltrate training data despite their ISMS?
ISO/IEC 27701:2019 Privacy Information Management System (PIMS) An extension to ISO 27001 for privacy. If the AI system processes Personally Identifiable Information (PII), this standard is critical. Your objective is to test if you can cause a data breach or misuse PII, directly challenging their PIMS effectiveness.
ISO/IEC 23894:2023 AI Risk Management This standard guides AI-specific risk management. Request the organization’s AI risk assessment. It will list the threats they’ve considered. Your task is to execute those threats and, more importantly, to identify and demonstrate risks they *haven’t* considered.
OWASP Top 10 for LLMs Application Security for Large Language Models A tactical, offense-focused list of vulnerabilities like Prompt Injection, Insecure Output Handling, and Model Denial of Service. This is your direct playbook for hands-on testing of the LLM application layer.
OWASP ML Top 10 Security Risks in Machine Learning Systems Broader than the LLM list, this covers threats like data poisoning, model evasion, and model theft applicable to all ML systems. Use this to structure attacks against the entire ML pipeline, not just the user-facing interface.
SOC 2 (Type I/II) Service Organization Controls (Security, Availability, etc.) Primarily for AI-as-a-Service providers. A SOC 2 report describes the provider’s controls. If your target uses a third-party AI service, their SOC 2 report can reveal the security posture of a key supply chain component. It tells you what defenses the vendor *claims* to have in place.
IEEE P7000 Series Ethical Considerations in System Design Focuses on ethical design, including transparency, bias, and privacy. While less about technical exploits, demonstrating how a system can be manipulated to produce biased, unfair, or non-transparent outcomes is a powerful red team finding that challenges its ethical compliance.

Status Key: Y = Implemented/Compliant; N = Not Implemented; P = Partially Implemented.

Applying the Checklist in an Engagement

This checklist is not merely a paperwork exercise. It’s a strategic tool:

  1. Scoping and Intelligence Gathering: During initial discussions, ask which of these standards the organization adheres to. Their answers define the “rules of the game” and the defenses you should expect.
  2. Hypothesis Formulation: For each standard they claim to follow, form a hypothesis about how its controls could fail. For example: “The organization claims ISO 27701 compliance, but we hypothesize that a sophisticated model inversion attack can reconstruct sensitive PII from the model’s outputs.”
  3. Evidence-Based Reporting: Frame your findings in the context of these standards. Instead of just saying “We bypassed the filter,” you can report “The prompt injection vulnerability (OWASP LLM Top 10:01) allowed us to bypass content filters, demonstrating a control failure in the context of their stated ISO 42001 risk mitigation process.” This links your technical exploit to a business-level governance failure, dramatically increasing its impact.