SlideShare a Scribd company logo
1 of 16
Security Audits & Compliance
-Based on ISO 27001:2013 standard
By Aarti Bala
1
Agenda
 Terms and Definitions
 Three pillars of Information Security
 Introduction to Security Audits & Compliance
 Types of Audits
 Conducting a security Audit
 Introduction to ISO 27001:2013 standard
 ISO 27001 Framework
 Conclusion
 References
2
Terms and Definitions
 ISO : International Organisation for Standardization
 ISMS : Information Security Management System
 Security Policies : A written document in an organization outlining how to protect the organization
from threats, including computer security threats, and how to handle situations when they do occur.
 NC : Nonconformity/non-compliance
 Observation : Opportunity for improvement
 Recommendation : An auditor can provide recommendations to the management for every
observation in such a way that it not only corrects the problem, but also addresses the root cause.
 Audit Report : A security audit report is the deliverable of the auditor. It is the result of the audit
work.
3
Three pillars of Information Security
4
Introduction
 Security Audit:
 An information security audit occurs when the security auditor conducts an
organizational review to ensure that the correct and most up-to-date processes
and infrastructure are being applied.
 Security audits measure an information system's performance against a list of
criteria.
 Compliance :
 Security compliance is a legal concern for organizations in many industries today.
Regulatory standards like PCI DSS, HIPAA, and ISO 27001 prescribe
recommendations for protecting data and improving info security management in
the enterprise.
5
Types of Audits
 Internal Audits:
 Baseline for external/formal audits
 Performed by a team of internal auditors/team members/etc who knows organisation policies well
 Cost effective and consistent
 Conducted more frequently
 Cause less disruption to the work flow of employees
 External Audits:
 Performed by seasoned professionals of an external auditor firm
 Holds incredible value for the organisation
 Way to achieve enterprise wide security certifications
 More expensive
 Free from internal bias
6
Conducting a Security Audit
Initiating an Audit
Preparing audit activities
Conducting Audit activities
Preparing and distributing the audit
report
Completing the audit
7
Completing audit follow up
Introduction to ISO 27001:2013 standard
 Why ISO?
 ISO 27001 is an internationally recognized certification standard for information
security management systems.
 It is used as a benchmark for the protection of sensitive information and one of the
most widely recognized, customer-valued certification.
 The international standard establishes guidelines for designing and executing risk-
appropriate security controls and adopting management procedures to continually
review the effectiveness of existing security processes.
8
ISO 27001 Framework
9
 Information Security Policies
 Objective : Provide management guidance and information security support in
accordance with commercial requirements and relevant laws and regulations.
 Organisation of Information Security
 Objective : Establish a management structure to initiate and control
implementation and information security operation within the organization.
 Human Resources (HR) Management:
 Objective : Ensure that employees and contractors understand their
responsibilities and are appropriate for the roles for which they are assigned.
 Asset Management
 Objective: Identify organizational assets and set appropriate protection
responsibilities
10
 Access Control
 Objective : Limit access to information and information processing locations /
manipulation.
 Cryptography
 Objective : To protect the confidentiality, authenticity and integrity of
information by cryptographic means.
 Physical and Environmental Security
 Objective : Prevent unauthorized physical access, damage and interference in
the organization information processing.
 Operations management
 Objective : Ensure correct and safe operations of information processing
locations.
11
 Communications management
 Objective : Ensure the protection of information in networks and their
information processing locations. Maintaining the security of information
transferred within an organization and with any external entity.
 System Acquisition Development and Maintenance
 Objective : Ensure that information security is an integral part of information
systems throughout their life cycle. This also includes the requirements for
information systems that provide services on public networks.
 Supplier Relationships
 Objective : Ensure the protection of the organization's assets that is accessible
by suppliers.
12
 Information Security Incident Management
 Objective : Ensure a consistent and effective approach to managing information
security incidents, including communication about events and security
weaknesses.
 Information Security Aspects of Business Continuity Management
 Objective : To counteract interruptions to business activities and to protect
critical business processes from the effects of major failures of information
systems or disasters and to ensure their timely resumption.
 Compliance
 Objective : To avoid breaches of any law, statutory, regulatory or contractual
obligations, and of any security requirements.
13
Conclusion
 Security audits are about fact-finding and not fault-finding
 Corelating the audit artifacts is one of the important skills of an auditor
 Audits are pivotal in identifying the scopes for improvement
 Internal audits ensures compliance to the organization’s/client’s security
requirements, paving a smooth foundation for external security audits
 Security policies, for any organization, provides a baseline to identify the
audit scope
 An auditor has to be un-biased while conducting an audit in order for the
audit to be effective
 An auditor should take complete responsibility for the audit i.e., from
initiating the audit till the closure of nonconformities
14
References
 https://www.google.com/
 https://ccqm.ch/wp-content/uploads/2017/05/ISMS_Framework_2-
1030x645.jpg
 https://twitter.com/ingliguori
 https://www.computerweekly.com/
 https://searchcio.techtarget.com/definition/security-audit
 https://www.techopedia.com/definition/10236/information-security-audit
 https://www.akamai.com/
 http://gender.govmu.org/English/Documents/activities/gender%20infsys/Ann
exIX1302.pdf
15
Thank You!!! 
E-mail id: aartibala29@gmail.com
16

More Related Content

What's hot

How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
SlideTeam
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
Rizwan S
 

What's hot (20)

Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
information security management
information security managementinformation security management
information security management
 
NIST CSF Overview
NIST CSF OverviewNIST CSF Overview
NIST CSF Overview
 
Security & Compliance
Security & ComplianceSecurity & Compliance
Security & Compliance
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Audit of it infrastructure
Audit of it infrastructureAudit of it infrastructure
Audit of it infrastructure
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
The information security audit
The information security auditThe information security audit
The information security audit
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
 
Isaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryIsaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industry
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
LogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEMLogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEM
 
IT governance and Information System Security
IT governance and Information System SecurityIT governance and Information System Security
IT governance and Information System Security
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 

Similar to Security audits & compliance

Rob kloots auditingforscyandbcm
Rob kloots auditingforscyandbcmRob kloots auditingforscyandbcm
Rob kloots auditingforscyandbcm
Robert Kloots
 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdf
AbuHanifah59
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
sdfghj21
 

Similar to Security audits & compliance (20)

ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
 
iso 27001 certification
iso 27001 certificationiso 27001 certification
iso 27001 certification
 
SOC 2 Certification Unveiled: Understanding the Core Principles
SOC 2 Certification Unveiled: Understanding the Core PrinciplesSOC 2 Certification Unveiled: Understanding the Core Principles
SOC 2 Certification Unveiled: Understanding the Core Principles
 
Cyber Audit | Cyber Crime | Network Security | Cyber Security Audit- 2023.pdf
Cyber Audit | Cyber Crime | Network Security |  Cyber Security Audit- 2023.pdfCyber Audit | Cyber Crime | Network Security |  Cyber Security Audit- 2023.pdf
Cyber Audit | Cyber Crime | Network Security | Cyber Security Audit- 2023.pdf
 
Rob kloots auditingforscyandbcm
Rob kloots auditingforscyandbcmRob kloots auditingforscyandbcm
Rob kloots auditingforscyandbcm
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdf
 
Achieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfAchieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdf
 
ISO 27001 Information Security Management.pdf
ISO 27001 Information Security Management.pdfISO 27001 Information Security Management.pdf
ISO 27001 Information Security Management.pdf
 
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
Understanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docxUnderstanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docx
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 

More from Vandana Verma

Sacon 2020 living in the world of zero trust v1.0
Sacon 2020 living in the world of zero trust v1.0Sacon 2020 living in the world of zero trust v1.0
Sacon 2020 living in the world of zero trust v1.0
Vandana Verma
 

More from Vandana Verma (18)

Building security into the pipelines
Building security into the pipelinesBuilding security into the pipelines
Building security into the pipelines
 
Applying OWASP web security testing guide (OWSTG)
Applying OWASP web security testing guide (OWSTG)Applying OWASP web security testing guide (OWSTG)
Applying OWASP web security testing guide (OWSTG)
 
Running an app sec program with OWASP projects_ Defcon AppSec Village
Running an app sec program with OWASP projects_ Defcon AppSec VillageRunning an app sec program with OWASP projects_ Defcon AppSec Village
Running an app sec program with OWASP projects_ Defcon AppSec Village
 
SARCON Talk - Vandana Verma Sehgal
SARCON Talk - Vandana Verma SehgalSARCON Talk - Vandana Verma Sehgal
SARCON Talk - Vandana Verma Sehgal
 
Sacon 2020 living in the world of zero trust v1.0
Sacon 2020 living in the world of zero trust v1.0Sacon 2020 living in the world of zero trust v1.0
Sacon 2020 living in the world of zero trust v1.0
 
Addo 2019 vandana_dev_secops_culturalchange
Addo 2019 vandana_dev_secops_culturalchangeAddo 2019 vandana_dev_secops_culturalchange
Addo 2019 vandana_dev_secops_culturalchange
 
App Sec village DevSecOps as a culture
App Sec village DevSecOps as a cultureApp Sec village DevSecOps as a culture
App Sec village DevSecOps as a culture
 
Oscp - Journey
Oscp - JourneyOscp - Journey
Oscp - Journey
 
Web sockets - Pentesting
Web sockets - Pentesting Web sockets - Pentesting
Web sockets - Pentesting
 
Story of http headers
Story of http headersStory of http headers
Story of http headers
 
Basics of Server Side Template Injection
Basics of Server Side Template InjectionBasics of Server Side Template Injection
Basics of Server Side Template Injection
 
SIEM Vendor Neutrality
SIEM Vendor NeutralitySIEM Vendor Neutrality
SIEM Vendor Neutrality
 
Getting started with android
Getting started with androidGetting started with android
Getting started with android
 
Importance of Penetration Testing
Importance of Penetration TestingImportance of Penetration Testing
Importance of Penetration Testing
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
Chariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_InfosecgirlsChariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_Infosecgirls
 
OWASP - Dependency Check
OWASP - Dependency CheckOWASP - Dependency Check
OWASP - Dependency Check
 
Incident response in Cloud
Incident response in CloudIncident response in Cloud
Incident response in Cloud
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Security audits & compliance

  • 1. Security Audits & Compliance -Based on ISO 27001:2013 standard By Aarti Bala 1
  • 2. Agenda  Terms and Definitions  Three pillars of Information Security  Introduction to Security Audits & Compliance  Types of Audits  Conducting a security Audit  Introduction to ISO 27001:2013 standard  ISO 27001 Framework  Conclusion  References 2
  • 3. Terms and Definitions  ISO : International Organisation for Standardization  ISMS : Information Security Management System  Security Policies : A written document in an organization outlining how to protect the organization from threats, including computer security threats, and how to handle situations when they do occur.  NC : Nonconformity/non-compliance  Observation : Opportunity for improvement  Recommendation : An auditor can provide recommendations to the management for every observation in such a way that it not only corrects the problem, but also addresses the root cause.  Audit Report : A security audit report is the deliverable of the auditor. It is the result of the audit work. 3
  • 4. Three pillars of Information Security 4
  • 5. Introduction  Security Audit:  An information security audit occurs when the security auditor conducts an organizational review to ensure that the correct and most up-to-date processes and infrastructure are being applied.  Security audits measure an information system's performance against a list of criteria.  Compliance :  Security compliance is a legal concern for organizations in many industries today. Regulatory standards like PCI DSS, HIPAA, and ISO 27001 prescribe recommendations for protecting data and improving info security management in the enterprise. 5
  • 6. Types of Audits  Internal Audits:  Baseline for external/formal audits  Performed by a team of internal auditors/team members/etc who knows organisation policies well  Cost effective and consistent  Conducted more frequently  Cause less disruption to the work flow of employees  External Audits:  Performed by seasoned professionals of an external auditor firm  Holds incredible value for the organisation  Way to achieve enterprise wide security certifications  More expensive  Free from internal bias 6
  • 7. Conducting a Security Audit Initiating an Audit Preparing audit activities Conducting Audit activities Preparing and distributing the audit report Completing the audit 7 Completing audit follow up
  • 8. Introduction to ISO 27001:2013 standard  Why ISO?  ISO 27001 is an internationally recognized certification standard for information security management systems.  It is used as a benchmark for the protection of sensitive information and one of the most widely recognized, customer-valued certification.  The international standard establishes guidelines for designing and executing risk- appropriate security controls and adopting management procedures to continually review the effectiveness of existing security processes. 8
  • 10.  Information Security Policies  Objective : Provide management guidance and information security support in accordance with commercial requirements and relevant laws and regulations.  Organisation of Information Security  Objective : Establish a management structure to initiate and control implementation and information security operation within the organization.  Human Resources (HR) Management:  Objective : Ensure that employees and contractors understand their responsibilities and are appropriate for the roles for which they are assigned.  Asset Management  Objective: Identify organizational assets and set appropriate protection responsibilities 10
  • 11.  Access Control  Objective : Limit access to information and information processing locations / manipulation.  Cryptography  Objective : To protect the confidentiality, authenticity and integrity of information by cryptographic means.  Physical and Environmental Security  Objective : Prevent unauthorized physical access, damage and interference in the organization information processing.  Operations management  Objective : Ensure correct and safe operations of information processing locations. 11
  • 12.  Communications management  Objective : Ensure the protection of information in networks and their information processing locations. Maintaining the security of information transferred within an organization and with any external entity.  System Acquisition Development and Maintenance  Objective : Ensure that information security is an integral part of information systems throughout their life cycle. This also includes the requirements for information systems that provide services on public networks.  Supplier Relationships  Objective : Ensure the protection of the organization's assets that is accessible by suppliers. 12
  • 13.  Information Security Incident Management  Objective : Ensure a consistent and effective approach to managing information security incidents, including communication about events and security weaknesses.  Information Security Aspects of Business Continuity Management  Objective : To counteract interruptions to business activities and to protect critical business processes from the effects of major failures of information systems or disasters and to ensure their timely resumption.  Compliance  Objective : To avoid breaches of any law, statutory, regulatory or contractual obligations, and of any security requirements. 13
  • 14. Conclusion  Security audits are about fact-finding and not fault-finding  Corelating the audit artifacts is one of the important skills of an auditor  Audits are pivotal in identifying the scopes for improvement  Internal audits ensures compliance to the organization’s/client’s security requirements, paving a smooth foundation for external security audits  Security policies, for any organization, provides a baseline to identify the audit scope  An auditor has to be un-biased while conducting an audit in order for the audit to be effective  An auditor should take complete responsibility for the audit i.e., from initiating the audit till the closure of nonconformities 14
  • 15. References  https://www.google.com/  https://ccqm.ch/wp-content/uploads/2017/05/ISMS_Framework_2- 1030x645.jpg  https://twitter.com/ingliguori  https://www.computerweekly.com/  https://searchcio.techtarget.com/definition/security-audit  https://www.techopedia.com/definition/10236/information-security-audit  https://www.akamai.com/  http://gender.govmu.org/English/Documents/activities/gender%20infsys/Ann exIX1302.pdf 15
  • 16. Thank You!!!  E-mail id: aartibala29@gmail.com 16