SlideShare a Scribd company logo
1 of 56
Best Practices in Auditing ISO
27001
Edited and Presented by
Eng. Kefah El-Ghobbas
B.Sc Mech Engineer – EOQ Quality Systems Manager
PECB Trainer
Kefah El-Ghobbas
Trainer & Consultant
Eng. Kefah El-Ghobbas is a specialist in ‘Business Process Excellence'
through ‘Business Process Re-engineering' with over 20 years of
experience.
Contact Information
+971 4 396 2323 k.elghobbas@aljadarat-trainingcentre.ae
www.aljadarat-trainingcenter.ae https://ae.linkedin.com/in/kefah-el-ghobbas-46323a15
Content of Webinar
Domain One : Introduction to ISMS
Domain Two : Auditing of ISO 27001
Domain Three : ISMS Auditing Assignment
Domain Four : Auditors Requirements
Eng. Kefah El-Ghobbas 3
Domain One
Introduction to ISMS
Eng. Kefah El-Ghobbas 4
Information
It is set or group of data has been processed in
a way that it has definite meaning
Eng. Kefah El-Ghobbas 5
Data
Is
a set of values of qualitative or quantitative va
riables.
Data
Information as an asset
1. The information is essential to an
organization’s business and it needs to be
protected.
2. Interconnectivity leads to information
being exposed to growing number and
wider variety of threats and vulnerabilities.
Eng. Kefah El-Ghobbas 6
Leads To
Protection is vital in the increasingly interconnected
business environment.
Forms of Information
Forms of information-
printed, written, stored electronically,
transmitted by post, email.
Eng. Kefah El-Ghobbas 7
Why Do we need to protect
our Information?
1. High dependency on Information &
Communications Technology
2. A successful business must have the right
information at the right time in order to
make well-informed decisions
3. All types of information, whether paper-
based or on a computer disk, is at risk
4. Protection of information is a major
challenge
1. PC/Network Failure, Hackers, Viruses/Spyware,
Fraud, Unknown/Unsolicited contacts
Eng. Kefah El-Ghobbas 8
Why Do we need to protect
our Information?
Main Purpose
1. Getting the information in right time
through the authenticated channels.
2. Prevent the information to be deleted, or
modified from unauthorized persons.
Eng. Kefah El-Ghobbas 9
Information Security Objectives
Eng. Kefah El-Ghobbas 10
ensuring that information is available to
only those authorized to have access
Safeguarding the accuracy
and completeness of
information & processing
methods
ensuring that information
and vital services are
available to authorized
users when required.
Major Components of ISMS
…the major steps towards achieving
ISO 27001:2005 compliance
Eng. Kefah El-Ghobbas 11
Why we develop a Security Risk
Management Process?
Developing a formal security risk management process
can address the following:
Threat response time
Regulatory compliance
Infrastructure management costs
Risk prioritization and management
Security risk management: A process for identifying, prioritizing,
and managing risk to an acceptable level within the organization
Comparing Approaches
to Risk Management
Many organizations have approached security risk
management by adopting the following:
The adoption of a process that reduces the
risk of new vulnerabilities in your organization
Proactive
approach
A process that responds to security events as
they occur
Reactive
approach
Comparing Approaches
to Risk Prioritization
Approach Benefits Drawbacks
Quantitative
Risks prioritized by financial impact;
assets prioritized by their financial
values
Results facilitate management of
risk by return on security investment
Results can be expressed in
management-specific terminology
Impact values assigned to risks
are based upon subjective
opinions of the participants
Very time-consuming
Can be extremely costly
Qualitative
Enables visibility and understanding
of risk ranking
Easier to reach consensus
Not necessary to quantify threat
frequency
Not necessary to determine financial
values of assets
Insufficient granularity between
important risks
Difficult to justify investing in
control as there is no basis for
a cost-benefit analysis
Results dependent upon the
quality of the risk management
team that is created
Microsoft Security Risk Management
Process
Implementing
Controls
3
Conducting
Decision Support
2
Measuring Program
Effectiveness
4 Assessing Risk
1
Risk Management vs. Risk Assessment
Risk Management Risk Assessment
Goal
Manage risks across
business to acceptable
level
Identify and prioritize
risks
Cycle
Overall program across all
four phases
Single phase of risk
management program
Schedule Scheduled activity Continuous activity
Alignment
Aligned with budgeting
cycles
Not applicable
Communicating Risk
Well-Formed Risk Statement
Impact
What is the impact to the
business?
Probability
How likely is the threat given the
controls?
Asset
What are you
trying to protect?
Threat
What are you
afraid of
happening?
Vulnerability
How could the
threat occur?
Mitigation
What is currently
reducing the
risk?
Determining Your Organization’s
Risk Management Maturity Level
Publications to help you determine your organization’s risk
management maturity level include:
ISO Code of Practice for Information
Security Management (ISO 17799)
International Standards
Organization
Control Objectives for Information and
Related Technology (CobiT)
IT Governance Institute
Security Self-Assessment Guide for
Information Technology Systems
(SP-800-26)
National Institute of
Standards and Technology
Performing a Risk Management
Maturity Self-Assessment
Level State
0 Non-existent
1 Ad hoc
2 Repeatable
3 Defined process
4 Managed
5 Optimized
Executive
Sponsor
“What's
important?”
IT Group
“Best control solution”
Information
Security Group
“Prioritize risks”
Defining Roles and Responsibilities
Operate and
support security
solutions
Design and build
security solutions
Define security
requirements
Assess risks
Determine
acceptable risk
Measure security
solutions
Domain Two
Auditing of ISO 27001
Scope of ISO 27001:2013 –
Information Security Management System
Eng. Kefah El-Ghobbas 22
1. ISMS provides a framework to establish,
implement, operate, monitor, review,
maintain and improve the information
security within an organization.
2. Implement effective information security
that really meets business requirements.
3. Manage risks to suit the business activity.
4. Manage incident handling activities.
ISO 27000 Standard Family
Eng. Kefah El-Ghobbas 23
ISO/IEC 27001:2005 –
is a standard specification for an Information Security
Management Systems (ISMS) which instructs you how
to apply ISO/IEC 27002 and how to build, operate,
maintain and improve an ISMS.
ISO/IEC 27002:2007 –
is a code of practice and can be regarded as a
comprehensive catalogue of good security things to
do
ISO 27001
Purposes:-
1. Protection of information from a wide range of threats in
order to ensure business continuity, minimize business
risk, maximize return on investments and business
opportunities.
2. Implementing a suitable set of controls, policies,
processes, procedures, organizational structures and
software and hardware functions – to ensure that the
specific security and business objectives are met.
Eng. Kefah El-Ghobbas 24
Rev 1.0 Kefah El-Ghobbas 25
What is the auditing?
ISO 19011 defines an audit as :
A systematic, independent , and
documented process for obtaining audit
evidence and evaluating it objectively to
determine the extent to which audit
criteria are fulfilled.
Rev 1.0 Kefah El-Ghobbas 26
Audit Guideline
ISO 19011
Guideline on quality and/or environmental management
systems auditing.
Contains :
1. The principles of auditing
2. Management of audit program
3. Audit activities
4. The competence of quality management systems
Auditing ISO 27001
We do use ISO 19011 section 4 as principles of
auditing. ISMS audits relevancies such as:-
1. frequent changes to the risks (i.e. the threats,
vulnerabilities and/or impacts), controls and
environment.
2. maintain knowledge of the state of the art
(e.g. emerging information security threats and
currently-exploited vulnerabilities) and the
organizational situation (e.g. changing business
processes and relationships, technology
changes).
Eng. Kefah El-Ghobbas 27
Rev 1.0 Kefah El-Ghobbas 28
Factors influences Audit Program
1. Scope, objective, and duration of each audit;
2. Frequency of audits to be conducted;
3. Number, status, importance, complexity, similarity, and
locations of the activities to be audited;
4. Standards, statutory, regulatory and contractual
requirements, policies, procedures and other audit
criteria;
5. Need for accreditation and certification;
6. Results of previous audits or previous audit program
review;
7. Language, culture and social issues;
8. Significant changes to any functional area.
Rev 1.0 Kefah El-Ghobbas 29
Responsibility of Managing Auditing Program
1. Assign the audit responsibility to persons who has a
specific understanding of audit principles, auditor
competence and the application technique.
2. The auditor must have appropriate management skills
as well as technical and business understanding
relevant of the activities to be audited.
Rev 1.0 Kefah El-Ghobbas 30
Resources Required by Program
1. Financial resources to develop, implement, manage and improve audit
activities;
2. Audit technique;
3. Processes to achieve and maintain auditor competence and to improve
auditor performance;
4. Availability of auditors and technical experts;
5. The extent of the audit program;
6. Traveling time, accommodation and other auditing needs.
Rev 1.0 Kefah El-Ghobbas 31
Audit Program Procedure
Procedures need to be developed and implemented :-
1. to address responsibilities and requirements for
planning and conducting audits,
2. the selection of auditors,
3. the methods of reporting and maintaining records;
Rev 1.0 Kefah El-Ghobbas 32
Audit Program records
Records should be maintained to demonstrate the
effectiveness of operation of the audit program.
The minimum records requirements:
1. Results of the audit program review;
2. Audit plan;
3. Audit reports;
4. Nonconformity reports;
5. Report of corrective actions
6. Auditor personnel records, covering area, such as
performance evaluation, audit team selection,
qualifications and training.
Rev 1.0 Kefah El-Ghobbas 33
Monitoring and Reviewing the audit program
The audit program needs to be monitored
periodically in order to assess:
1. Whether the audit objectives are being
met;
2. The effectiveness of the audit program;
3. Any opportunity for improvement.
Rev 1.0 Kefah El-Ghobbas 34
Summery of Audit Program
Audit
Program
Define Program:
•Objectives / extent
•Procedures
•Resources
•responsibilities
Implement Program:
•Evaluating auditors
•Selecting audit teams
•Directing audit activities
•recording
Monitoring and review
Improvement
Action
Auditors Roles and Responsibilities
Lead Auditor:-
1. Prepare Audit Plan;
2. Brief the team;
3. Review working documents to ensure adequacy;
4. Make final decisions for all phases of the audit;
5. Report critical nonconformities to the auditee immediately;
6. Report any major obstacles encountered during the audit;
7. Represent the audit team at opening and closing
meetings;
8. Submit the audit report.Eng. Kefah El-Ghobbas 35
Rev 1.0 Kefah El-Ghobbas 36
Auditors Roles & Responsibilities
Auditors :-
1. Prepare any work documents (including
check-list) necessary to carry out those
tasks;
2. Review all relevant information related
to their assigned tasks;
3. Report deficiencies and audit findings to
team leader;
Domain Three
ISMS Auditing Assignment
Eng. Kefah El-Ghobbas 37
Information Security
audit assignment
Eng. Kefah El-Ghobbas 38
Information Security
audit assignment
Phase : Scoping and pre-audit survey:-
1. Determine the main area(s) of focus for the audit
and any areas that are explicitly out-of-scope,
based normally on an initial risk-based assessment
plus discussion with those who commissioned the
ISMS audit.
2. Information sources include general research on
the industry and the organization, previous ISMS
audit reports, and ISMS documents such as the
Statement of Applicability, Risk Treatment Plan and
ISMS Policy.
Make Sure that scope of certificate is aligned with the
auditing scope.
Eng. Kefah El-Ghobbas 39
Information Security
audit assignment
Phase : Scoping and pre-audit survey:-
3. Pay particular attention to:-
• information security risks and controls associated
with information conduits to other entities
(organizations, business units etc.) that fall outside
the scope of the ISMS,
• checking the adequacy of information security-
related clauses in Service Level Agreements or
contracts with IT service suppliers.
4. The primary output is an agreed ISMS audit
scope, charter, engagement letter or similar.
Eng. Kefah El-Ghobbas 40
Information Security
audit assignment
Phase : Planning and Preparation
1. The overall ISMS scope is broken down into greater
detail, typically by generating an ISMS audit
workplan/checklist.
2. The overall timing and resourcing of the audit is
negotiated and agreed by management of both the
organization being audited and the ISMS auditors, in
the form of an audit plan.
3. Audit plans often also include “checkpoints”, that is
specific opportunities for the auditors to provide
informal interim updates to their management contacts
including preliminary notification of any observed
inconsistencies or potential nonconformities etc.
Eng. Kefah El-Ghobbas 41
Information Security
audit assignment
Phase : Planning and Preparation
2. Interim updates also provide opportunities
for the auditors to raise any concerns over
limited access to information or people,
and for management to raise any concerns
over the nature of the audit work.
3. The output of this phase is the(customized)
audit work plan/checklist and an audit plan
agreed with management.
Eng. Kefah El-Ghobbas 42
Information Security
audit assignment
Fieldwork:-
1. Audit evidence is gathered by the auditor/s
working methodically through the work
plan or checklist, for example :-
•interviewing staff, managers and other
stakeholders associated with the ISMS,
•reviewing ISMS documents, printouts and data
(including records of ISMS activities such as
security log reviews),
•observing ISMS processes in action and
checking system security configurations etc.
Eng. Kefah El-Ghobbas 43
Information Security
audit assignment
Fieldwork:-
2. The auditor reads and makes notes about
documentation relating to and arising from
the ISMS (such as the Statement of
Applicability, Risk Treatment Plan, ISMS
policy etc.).
The documentation comprises audit evidence, with
the audit notes being audit working papers.
Eng. Kefah El-Ghobbas 44
Information Security
audit assignment
Fieldwork:-
3. Technical compliance tests may be
necessary to verify that IT systems are
configured in accordance with the
organization’s information security policies,
standards and guidelines.
Automated configuration checking and vulnerability
assessment tools may speed up the rate at which
technical compliance checks are performed but
potentially introduce their own security issues that need
to be taken into account
Eng. Kefah El-Ghobbas 45
Information Security
audit assignment
Analysis:-
1. The accumulated audit evidence is sorted out
and filed, reviewed and examined in relation
to the risks and control objectives.
2. Sometimes analysis identifies gaps in the
evidence or indicates the need for additional
audit tests, in which case further fieldwork
may be performed unless scheduled time and
resources have been exhausted.
3. However, prioritizing audit activities by risk
implies that the most important areas should
have been covered already.
Eng. Kefah El-Ghobbas 46
Information Security
audit assignment
Reporting :-
A typical ISMS audit report contains the following
elements, some of which may be split into appendices
or separate documents:-
1. Title and introduction naming the organization and
clarifying the scope, objectives, period of coverage
and the nature, timing and extent of the audit work
performed.
2. An executive summary indicating the key audit
findings, a brief analysis and commentary, and an
overall conclusion, typically along the lines of “We
find the ISMS compliant with ISO/IEC 27001 and
worthy of certification”.
Eng. Kefah El-Ghobbas 47
Information Security
audit assignment
Reporting :-
A typical ISMS audit report contains the following
elements, some of which may be split into
appendices or separate documents:-
3. The intended report recipients plus (since the
contents may be confidential) appropriate
document classification or restrictions on
circulation.
4. An outline of the auditors’ credentials, audit
methods etc.
Eng. Kefah El-Ghobbas 48
Information Security
audit assignment
Reporting :-
A typical ISMS audit report contains the following elements, some
of which may be split into appendices or separate documents:-
5. Detailed audit findings and analysis, sometimes with extracts
from the supporting evidence in the audit files where this aides
comprehension.
6. The audit conclusions and recommendations, perhaps initially
presented as tentative proposals to be discussed with
management and eventually incorporated as agreed action
plans depending on local practices;
7. A formal statement by the auditors of any reservations,
qualifications, scope limitations or other caveats with respect
to the audit.
Eng. Kefah El-Ghobbas 49
Information Security
audit assignment
Reporting :-
ensure that ‘everything reportable is
reported and everything reported is
reportable’,
Eng. Kefah El-Ghobbas 50
Information Security
audit assignment
Closure:-
1. Closure involves preparing notes for future
audits and following up to check that the
agreed actions are in fact completed on
time.
2. If the ISMS qualifies for certification the
organization’s ISMS certificate is prepared
and issued.
Eng. Kefah El-Ghobbas 51
Domain Four
Auditors Requirements
Eng. Kefah El-Ghobbas 52
Auditor Competences
In each of the following areas at least one audit
team member shall take responsibility within the
team:
1. managing the team, planning the audit, and
audit quality assurance processes;
2. audit principles, methods and processes;
3. management systems in general and ISMS in
particular;
4. legislative and regulatory requirements for
information security applicable to the
organization being audited;
Eng. Kefah El-Ghobbas 53
Auditor Competences
In each of the following areas at least one audit team
member shall take responsibility within the team:-
5. information security related threats, vulnerabilities
and incidents, particularly in relation to the
organization being audited and comparable
organizations, for example an appreciation of the
likelihood of various types of information security
incident, their potential impacts and the control
methods used to mitigate the risks;
6. ISMS measurement techniques;
7. related and/or relevant ISMS standards, industry
best practices, security policies and procedures;
Eng. Kefah El-Ghobbas 54
Auditor Competences
In each of the following areas at least one audit team
member shall take responsibility within the team:-
8. information assets, business impact assessment,
incident management and business continuity;
9. the application of information technology to
business and hence the relevance of and need for
information security; and
10. information security risk management principles,
methods and processes.
Eng. Kefah El-Ghobbas 55
THANK YOU
?
Contact Information
+971 4 396 2323 k.elghobbas@aljadarat-trainingcentre.ae
www.aljadarat-trainingcenter.ae https://ae.linkedin.com/in/kefah-el-ghobbas-46323a15

More Related Content

What's hot

Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001PECB
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdfControlCase
 
Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementationRalf Braga
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewNaresh Rao
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.pptHasnolAhmad2
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxforam74
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingOperational Excellence Consulting
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part Ikhushboo
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013scttmcvy
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 

What's hot (20)

Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
Isms
IsmsIsms
Isms
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementation
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Cobit
CobitCobit
Cobit
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.ppt
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 

Viewers also liked

Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsUppala Anand
 
Handover of ISO 27001 Certificate to Ministry of Labour, Kingdom of Saudi Arabia
Handover of ISO 27001 Certificate to Ministry of Labour, Kingdom of Saudi ArabiaHandover of ISO 27001 Certificate to Ministry of Labour, Kingdom of Saudi Arabia
Handover of ISO 27001 Certificate to Ministry of Labour, Kingdom of Saudi ArabiaSamir Ahmed
 
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB
 
Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015Ajay Serohi
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Jeremiah Grossman
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013M P Keshava
 
Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...
Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...
Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...PECB
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber securityAurobindo Nayak
 
Iso 27001 control a.7.2 – during employment - by software outsourcing company...
Iso 27001 control a.7.2 – during employment - by software outsourcing company...Iso 27001 control a.7.2 – during employment - by software outsourcing company...
Iso 27001 control a.7.2 – during employment - by software outsourcing company...iFour Consultancy
 
Iso 27001 внедрение технических защитных мер
Iso 27001  внедрение технических защитных мерIso 27001  внедрение технических защитных мер
Iso 27001 внедрение технических защитных мерAlexey Evmenkov
 
Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security USAID CEED II Project Moldova
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Jeremiah Grossman
 
ISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsCertification Europe
 
Cybersecurity Skills Audit
Cybersecurity Skills AuditCybersecurity Skills Audit
Cybersecurity Skills AuditVilius Benetis
 
How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?PECB
 

Viewers also liked (17)

Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard Requirements
 
Handover of ISO 27001 Certificate to Ministry of Labour, Kingdom of Saudi Arabia
Handover of ISO 27001 Certificate to Ministry of Labour, Kingdom of Saudi ArabiaHandover of ISO 27001 Certificate to Ministry of Labour, Kingdom of Saudi Arabia
Handover of ISO 27001 Certificate to Ministry of Labour, Kingdom of Saudi Arabia
 
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
 
Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015
 
Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012Top Ten Web Hacking Techniques of 2012
Top Ten Web Hacking Techniques of 2012
 
Hacking
HackingHacking
Hacking
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013
 
Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...
Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...
Integrating ISO 27001, ISO 20000, and Project Management – From Theory to Pra...
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber security
 
Iso 27001 control a.7.2 – during employment - by software outsourcing company...
Iso 27001 control a.7.2 – during employment - by software outsourcing company...Iso 27001 control a.7.2 – during employment - by software outsourcing company...
Iso 27001 control a.7.2 – during employment - by software outsourcing company...
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Iso 27001 внедрение технических защитных мер
Iso 27001  внедрение технических защитных мерIso 27001  внедрение технических защитных мер
Iso 27001 внедрение технических защитных мер
 
Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016
 
ISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and Developments
 
Cybersecurity Skills Audit
Cybersecurity Skills AuditCybersecurity Skills Audit
Cybersecurity Skills Audit
 
How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?
 

Similar to Best practices ISO 27001 auditing

Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Yerlin Sturdivant
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxSIS Certifications Pvt Ltd
 
Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramTammy Clark
 
Khachab-Top Management role to implement ISO 27001
Khachab-Top Management role to implement ISO 27001Khachab-Top Management role to implement ISO 27001
Khachab-Top Management role to implement ISO 27001Mohamad Khachab
 
Best Practices of Auditing an Energy Management System
Best Practices of Auditing an Energy Management SystemBest Practices of Auditing an Energy Management System
Best Practices of Auditing an Energy Management SystemPECB
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxssuser00d6eb
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirementshumanus2
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Servicesmcloete
 
CQI-IRCA 27001:2013 Lead Auditor Course
CQI-IRCA 27001:2013  Lead Auditor Course CQI-IRCA 27001:2013  Lead Auditor Course
CQI-IRCA 27001:2013 Lead Auditor Course Desmond Muchetu
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Chandan Singh Ghodela
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCPECB
 
Internal Audit Best Practices for Safety, Environment, and Quality Audits
Internal Audit Best Practices for Safety, Environment, and Quality AuditsInternal Audit Best Practices for Safety, Environment, and Quality Audits
Internal Audit Best Practices for Safety, Environment, and Quality AuditsNimonik
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...Tromenz Learning
 

Similar to Best practices ISO 27001 auditing (20)

Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
Damco iso 27001
Damco iso   27001Damco iso   27001
Damco iso 27001
 
Damco iso 27001
Damco iso   27001Damco iso   27001
Damco iso 27001
 
Damco iso 27001
Damco iso   27001Damco iso   27001
Damco iso 27001
 
Qsys Profile
Qsys ProfileQsys Profile
Qsys Profile
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
 
Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security Program
 
Intro to ISO
Intro to ISOIntro to ISO
Intro to ISO
 
Khachab-Top Management role to implement ISO 27001
Khachab-Top Management role to implement ISO 27001Khachab-Top Management role to implement ISO 27001
Khachab-Top Management role to implement ISO 27001
 
Best Practices of Auditing an Energy Management System
Best Practices of Auditing an Energy Management SystemBest Practices of Auditing an Energy Management System
Best Practices of Auditing an Energy Management System
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Services
 
CQI-IRCA 27001:2013 Lead Auditor Course
CQI-IRCA 27001:2013  Lead Auditor Course CQI-IRCA 27001:2013  Lead Auditor Course
CQI-IRCA 27001:2013 Lead Auditor Course
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRC
 
Internal Audit Best Practices for Safety, Environment, and Quality Audits
Internal Audit Best Practices for Safety, Environment, and Quality AuditsInternal Audit Best Practices for Safety, Environment, and Quality Audits
Internal Audit Best Practices for Safety, Environment, and Quality Audits
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
 
CV jagroop jagpal
CV jagroop jagpalCV jagroop jagpal
CV jagroop jagpal
 

More from PECB

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 

More from PECB (20)

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 

Recently uploaded

Comparative Literature in India by Amiya dev.pptx
Comparative Literature in India by Amiya dev.pptxComparative Literature in India by Amiya dev.pptx
Comparative Literature in India by Amiya dev.pptxAvaniJani1
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQuiz Club NITW
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesVijayaLaxmi84
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research DiscourseAnita GoswamiGiri
 
4.9.24 Social Capital and Social Exclusion.pptx
4.9.24 Social Capital and Social Exclusion.pptx4.9.24 Social Capital and Social Exclusion.pptx
4.9.24 Social Capital and Social Exclusion.pptxmary850239
 
An Overview of the Calendar App in Odoo 17 ERP
An Overview of the Calendar App in Odoo 17 ERPAn Overview of the Calendar App in Odoo 17 ERP
An Overview of the Calendar App in Odoo 17 ERPCeline George
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...Nguyen Thanh Tu Collection
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxkarenfajardo43
 
Indexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfIndexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfChristalin Nelson
 
Mythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITWMythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITWQuiz Club NITW
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQuiz Club NITW
 
Objectives n learning outcoms - MD 20240404.pptx
Objectives n learning outcoms - MD 20240404.pptxObjectives n learning outcoms - MD 20240404.pptx
Objectives n learning outcoms - MD 20240404.pptxMadhavi Dharankar
 
How to Uninstall a Module in Odoo 17 Using Command Line
How to Uninstall a Module in Odoo 17 Using Command LineHow to Uninstall a Module in Odoo 17 Using Command Line
How to Uninstall a Module in Odoo 17 Using Command LineCeline George
 
6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroom6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroomSamsung Business USA
 

Recently uploaded (20)

Comparative Literature in India by Amiya dev.pptx
Comparative Literature in India by Amiya dev.pptxComparative Literature in India by Amiya dev.pptx
Comparative Literature in India by Amiya dev.pptx
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their uses
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research Discourse
 
4.9.24 Social Capital and Social Exclusion.pptx
4.9.24 Social Capital and Social Exclusion.pptx4.9.24 Social Capital and Social Exclusion.pptx
4.9.24 Social Capital and Social Exclusion.pptx
 
An Overview of the Calendar App in Odoo 17 ERP
An Overview of the Calendar App in Odoo 17 ERPAn Overview of the Calendar App in Odoo 17 ERP
An Overview of the Calendar App in Odoo 17 ERP
 
Mattingly "AI & Prompt Design" - Introduction to Machine Learning"
Mattingly "AI & Prompt Design" - Introduction to Machine Learning"Mattingly "AI & Prompt Design" - Introduction to Machine Learning"
Mattingly "AI & Prompt Design" - Introduction to Machine Learning"
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
 
Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"
 
prashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Professionprashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Profession
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
 
Indexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfIndexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdf
 
Mythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITWMythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITW
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
 
Objectives n learning outcoms - MD 20240404.pptx
Objectives n learning outcoms - MD 20240404.pptxObjectives n learning outcoms - MD 20240404.pptx
Objectives n learning outcoms - MD 20240404.pptx
 
Chi-Square Test Non Parametric Test Categorical Variable
Chi-Square Test Non Parametric Test Categorical VariableChi-Square Test Non Parametric Test Categorical Variable
Chi-Square Test Non Parametric Test Categorical Variable
 
How to Uninstall a Module in Odoo 17 Using Command Line
How to Uninstall a Module in Odoo 17 Using Command LineHow to Uninstall a Module in Odoo 17 Using Command Line
How to Uninstall a Module in Odoo 17 Using Command Line
 
6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroom6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroom
 

Best practices ISO 27001 auditing

  • 1. Best Practices in Auditing ISO 27001 Edited and Presented by Eng. Kefah El-Ghobbas B.Sc Mech Engineer – EOQ Quality Systems Manager PECB Trainer
  • 2. Kefah El-Ghobbas Trainer & Consultant Eng. Kefah El-Ghobbas is a specialist in ‘Business Process Excellence' through ‘Business Process Re-engineering' with over 20 years of experience. Contact Information +971 4 396 2323 k.elghobbas@aljadarat-trainingcentre.ae www.aljadarat-trainingcenter.ae https://ae.linkedin.com/in/kefah-el-ghobbas-46323a15
  • 3. Content of Webinar Domain One : Introduction to ISMS Domain Two : Auditing of ISO 27001 Domain Three : ISMS Auditing Assignment Domain Four : Auditors Requirements Eng. Kefah El-Ghobbas 3
  • 4. Domain One Introduction to ISMS Eng. Kefah El-Ghobbas 4
  • 5. Information It is set or group of data has been processed in a way that it has definite meaning Eng. Kefah El-Ghobbas 5 Data Is a set of values of qualitative or quantitative va riables. Data
  • 6. Information as an asset 1. The information is essential to an organization’s business and it needs to be protected. 2. Interconnectivity leads to information being exposed to growing number and wider variety of threats and vulnerabilities. Eng. Kefah El-Ghobbas 6 Leads To Protection is vital in the increasingly interconnected business environment.
  • 7. Forms of Information Forms of information- printed, written, stored electronically, transmitted by post, email. Eng. Kefah El-Ghobbas 7
  • 8. Why Do we need to protect our Information? 1. High dependency on Information & Communications Technology 2. A successful business must have the right information at the right time in order to make well-informed decisions 3. All types of information, whether paper- based or on a computer disk, is at risk 4. Protection of information is a major challenge 1. PC/Network Failure, Hackers, Viruses/Spyware, Fraud, Unknown/Unsolicited contacts Eng. Kefah El-Ghobbas 8
  • 9. Why Do we need to protect our Information? Main Purpose 1. Getting the information in right time through the authenticated channels. 2. Prevent the information to be deleted, or modified from unauthorized persons. Eng. Kefah El-Ghobbas 9
  • 10. Information Security Objectives Eng. Kefah El-Ghobbas 10 ensuring that information is available to only those authorized to have access Safeguarding the accuracy and completeness of information & processing methods ensuring that information and vital services are available to authorized users when required.
  • 11. Major Components of ISMS …the major steps towards achieving ISO 27001:2005 compliance Eng. Kefah El-Ghobbas 11
  • 12. Why we develop a Security Risk Management Process? Developing a formal security risk management process can address the following: Threat response time Regulatory compliance Infrastructure management costs Risk prioritization and management Security risk management: A process for identifying, prioritizing, and managing risk to an acceptable level within the organization
  • 13. Comparing Approaches to Risk Management Many organizations have approached security risk management by adopting the following: The adoption of a process that reduces the risk of new vulnerabilities in your organization Proactive approach A process that responds to security events as they occur Reactive approach
  • 14. Comparing Approaches to Risk Prioritization Approach Benefits Drawbacks Quantitative Risks prioritized by financial impact; assets prioritized by their financial values Results facilitate management of risk by return on security investment Results can be expressed in management-specific terminology Impact values assigned to risks are based upon subjective opinions of the participants Very time-consuming Can be extremely costly Qualitative Enables visibility and understanding of risk ranking Easier to reach consensus Not necessary to quantify threat frequency Not necessary to determine financial values of assets Insufficient granularity between important risks Difficult to justify investing in control as there is no basis for a cost-benefit analysis Results dependent upon the quality of the risk management team that is created
  • 15. Microsoft Security Risk Management Process Implementing Controls 3 Conducting Decision Support 2 Measuring Program Effectiveness 4 Assessing Risk 1
  • 16. Risk Management vs. Risk Assessment Risk Management Risk Assessment Goal Manage risks across business to acceptable level Identify and prioritize risks Cycle Overall program across all four phases Single phase of risk management program Schedule Scheduled activity Continuous activity Alignment Aligned with budgeting cycles Not applicable
  • 17. Communicating Risk Well-Formed Risk Statement Impact What is the impact to the business? Probability How likely is the threat given the controls? Asset What are you trying to protect? Threat What are you afraid of happening? Vulnerability How could the threat occur? Mitigation What is currently reducing the risk?
  • 18. Determining Your Organization’s Risk Management Maturity Level Publications to help you determine your organization’s risk management maturity level include: ISO Code of Practice for Information Security Management (ISO 17799) International Standards Organization Control Objectives for Information and Related Technology (CobiT) IT Governance Institute Security Self-Assessment Guide for Information Technology Systems (SP-800-26) National Institute of Standards and Technology
  • 19. Performing a Risk Management Maturity Self-Assessment Level State 0 Non-existent 1 Ad hoc 2 Repeatable 3 Defined process 4 Managed 5 Optimized
  • 20. Executive Sponsor “What's important?” IT Group “Best control solution” Information Security Group “Prioritize risks” Defining Roles and Responsibilities Operate and support security solutions Design and build security solutions Define security requirements Assess risks Determine acceptable risk Measure security solutions
  • 22. Scope of ISO 27001:2013 – Information Security Management System Eng. Kefah El-Ghobbas 22 1. ISMS provides a framework to establish, implement, operate, monitor, review, maintain and improve the information security within an organization. 2. Implement effective information security that really meets business requirements. 3. Manage risks to suit the business activity. 4. Manage incident handling activities.
  • 23. ISO 27000 Standard Family Eng. Kefah El-Ghobbas 23 ISO/IEC 27001:2005 – is a standard specification for an Information Security Management Systems (ISMS) which instructs you how to apply ISO/IEC 27002 and how to build, operate, maintain and improve an ISMS. ISO/IEC 27002:2007 – is a code of practice and can be regarded as a comprehensive catalogue of good security things to do
  • 24. ISO 27001 Purposes:- 1. Protection of information from a wide range of threats in order to ensure business continuity, minimize business risk, maximize return on investments and business opportunities. 2. Implementing a suitable set of controls, policies, processes, procedures, organizational structures and software and hardware functions – to ensure that the specific security and business objectives are met. Eng. Kefah El-Ghobbas 24
  • 25. Rev 1.0 Kefah El-Ghobbas 25 What is the auditing? ISO 19011 defines an audit as : A systematic, independent , and documented process for obtaining audit evidence and evaluating it objectively to determine the extent to which audit criteria are fulfilled.
  • 26. Rev 1.0 Kefah El-Ghobbas 26 Audit Guideline ISO 19011 Guideline on quality and/or environmental management systems auditing. Contains : 1. The principles of auditing 2. Management of audit program 3. Audit activities 4. The competence of quality management systems
  • 27. Auditing ISO 27001 We do use ISO 19011 section 4 as principles of auditing. ISMS audits relevancies such as:- 1. frequent changes to the risks (i.e. the threats, vulnerabilities and/or impacts), controls and environment. 2. maintain knowledge of the state of the art (e.g. emerging information security threats and currently-exploited vulnerabilities) and the organizational situation (e.g. changing business processes and relationships, technology changes). Eng. Kefah El-Ghobbas 27
  • 28. Rev 1.0 Kefah El-Ghobbas 28 Factors influences Audit Program 1. Scope, objective, and duration of each audit; 2. Frequency of audits to be conducted; 3. Number, status, importance, complexity, similarity, and locations of the activities to be audited; 4. Standards, statutory, regulatory and contractual requirements, policies, procedures and other audit criteria; 5. Need for accreditation and certification; 6. Results of previous audits or previous audit program review; 7. Language, culture and social issues; 8. Significant changes to any functional area.
  • 29. Rev 1.0 Kefah El-Ghobbas 29 Responsibility of Managing Auditing Program 1. Assign the audit responsibility to persons who has a specific understanding of audit principles, auditor competence and the application technique. 2. The auditor must have appropriate management skills as well as technical and business understanding relevant of the activities to be audited.
  • 30. Rev 1.0 Kefah El-Ghobbas 30 Resources Required by Program 1. Financial resources to develop, implement, manage and improve audit activities; 2. Audit technique; 3. Processes to achieve and maintain auditor competence and to improve auditor performance; 4. Availability of auditors and technical experts; 5. The extent of the audit program; 6. Traveling time, accommodation and other auditing needs.
  • 31. Rev 1.0 Kefah El-Ghobbas 31 Audit Program Procedure Procedures need to be developed and implemented :- 1. to address responsibilities and requirements for planning and conducting audits, 2. the selection of auditors, 3. the methods of reporting and maintaining records;
  • 32. Rev 1.0 Kefah El-Ghobbas 32 Audit Program records Records should be maintained to demonstrate the effectiveness of operation of the audit program. The minimum records requirements: 1. Results of the audit program review; 2. Audit plan; 3. Audit reports; 4. Nonconformity reports; 5. Report of corrective actions 6. Auditor personnel records, covering area, such as performance evaluation, audit team selection, qualifications and training.
  • 33. Rev 1.0 Kefah El-Ghobbas 33 Monitoring and Reviewing the audit program The audit program needs to be monitored periodically in order to assess: 1. Whether the audit objectives are being met; 2. The effectiveness of the audit program; 3. Any opportunity for improvement.
  • 34. Rev 1.0 Kefah El-Ghobbas 34 Summery of Audit Program Audit Program Define Program: •Objectives / extent •Procedures •Resources •responsibilities Implement Program: •Evaluating auditors •Selecting audit teams •Directing audit activities •recording Monitoring and review Improvement Action
  • 35. Auditors Roles and Responsibilities Lead Auditor:- 1. Prepare Audit Plan; 2. Brief the team; 3. Review working documents to ensure adequacy; 4. Make final decisions for all phases of the audit; 5. Report critical nonconformities to the auditee immediately; 6. Report any major obstacles encountered during the audit; 7. Represent the audit team at opening and closing meetings; 8. Submit the audit report.Eng. Kefah El-Ghobbas 35
  • 36. Rev 1.0 Kefah El-Ghobbas 36 Auditors Roles & Responsibilities Auditors :- 1. Prepare any work documents (including check-list) necessary to carry out those tasks; 2. Review all relevant information related to their assigned tasks; 3. Report deficiencies and audit findings to team leader;
  • 37. Domain Three ISMS Auditing Assignment Eng. Kefah El-Ghobbas 37
  • 39. Information Security audit assignment Phase : Scoping and pre-audit survey:- 1. Determine the main area(s) of focus for the audit and any areas that are explicitly out-of-scope, based normally on an initial risk-based assessment plus discussion with those who commissioned the ISMS audit. 2. Information sources include general research on the industry and the organization, previous ISMS audit reports, and ISMS documents such as the Statement of Applicability, Risk Treatment Plan and ISMS Policy. Make Sure that scope of certificate is aligned with the auditing scope. Eng. Kefah El-Ghobbas 39
  • 40. Information Security audit assignment Phase : Scoping and pre-audit survey:- 3. Pay particular attention to:- • information security risks and controls associated with information conduits to other entities (organizations, business units etc.) that fall outside the scope of the ISMS, • checking the adequacy of information security- related clauses in Service Level Agreements or contracts with IT service suppliers. 4. The primary output is an agreed ISMS audit scope, charter, engagement letter or similar. Eng. Kefah El-Ghobbas 40
  • 41. Information Security audit assignment Phase : Planning and Preparation 1. The overall ISMS scope is broken down into greater detail, typically by generating an ISMS audit workplan/checklist. 2. The overall timing and resourcing of the audit is negotiated and agreed by management of both the organization being audited and the ISMS auditors, in the form of an audit plan. 3. Audit plans often also include “checkpoints”, that is specific opportunities for the auditors to provide informal interim updates to their management contacts including preliminary notification of any observed inconsistencies or potential nonconformities etc. Eng. Kefah El-Ghobbas 41
  • 42. Information Security audit assignment Phase : Planning and Preparation 2. Interim updates also provide opportunities for the auditors to raise any concerns over limited access to information or people, and for management to raise any concerns over the nature of the audit work. 3. The output of this phase is the(customized) audit work plan/checklist and an audit plan agreed with management. Eng. Kefah El-Ghobbas 42
  • 43. Information Security audit assignment Fieldwork:- 1. Audit evidence is gathered by the auditor/s working methodically through the work plan or checklist, for example :- •interviewing staff, managers and other stakeholders associated with the ISMS, •reviewing ISMS documents, printouts and data (including records of ISMS activities such as security log reviews), •observing ISMS processes in action and checking system security configurations etc. Eng. Kefah El-Ghobbas 43
  • 44. Information Security audit assignment Fieldwork:- 2. The auditor reads and makes notes about documentation relating to and arising from the ISMS (such as the Statement of Applicability, Risk Treatment Plan, ISMS policy etc.). The documentation comprises audit evidence, with the audit notes being audit working papers. Eng. Kefah El-Ghobbas 44
  • 45. Information Security audit assignment Fieldwork:- 3. Technical compliance tests may be necessary to verify that IT systems are configured in accordance with the organization’s information security policies, standards and guidelines. Automated configuration checking and vulnerability assessment tools may speed up the rate at which technical compliance checks are performed but potentially introduce their own security issues that need to be taken into account Eng. Kefah El-Ghobbas 45
  • 46. Information Security audit assignment Analysis:- 1. The accumulated audit evidence is sorted out and filed, reviewed and examined in relation to the risks and control objectives. 2. Sometimes analysis identifies gaps in the evidence or indicates the need for additional audit tests, in which case further fieldwork may be performed unless scheduled time and resources have been exhausted. 3. However, prioritizing audit activities by risk implies that the most important areas should have been covered already. Eng. Kefah El-Ghobbas 46
  • 47. Information Security audit assignment Reporting :- A typical ISMS audit report contains the following elements, some of which may be split into appendices or separate documents:- 1. Title and introduction naming the organization and clarifying the scope, objectives, period of coverage and the nature, timing and extent of the audit work performed. 2. An executive summary indicating the key audit findings, a brief analysis and commentary, and an overall conclusion, typically along the lines of “We find the ISMS compliant with ISO/IEC 27001 and worthy of certification”. Eng. Kefah El-Ghobbas 47
  • 48. Information Security audit assignment Reporting :- A typical ISMS audit report contains the following elements, some of which may be split into appendices or separate documents:- 3. The intended report recipients plus (since the contents may be confidential) appropriate document classification or restrictions on circulation. 4. An outline of the auditors’ credentials, audit methods etc. Eng. Kefah El-Ghobbas 48
  • 49. Information Security audit assignment Reporting :- A typical ISMS audit report contains the following elements, some of which may be split into appendices or separate documents:- 5. Detailed audit findings and analysis, sometimes with extracts from the supporting evidence in the audit files where this aides comprehension. 6. The audit conclusions and recommendations, perhaps initially presented as tentative proposals to be discussed with management and eventually incorporated as agreed action plans depending on local practices; 7. A formal statement by the auditors of any reservations, qualifications, scope limitations or other caveats with respect to the audit. Eng. Kefah El-Ghobbas 49
  • 50. Information Security audit assignment Reporting :- ensure that ‘everything reportable is reported and everything reported is reportable’, Eng. Kefah El-Ghobbas 50
  • 51. Information Security audit assignment Closure:- 1. Closure involves preparing notes for future audits and following up to check that the agreed actions are in fact completed on time. 2. If the ISMS qualifies for certification the organization’s ISMS certificate is prepared and issued. Eng. Kefah El-Ghobbas 51
  • 53. Auditor Competences In each of the following areas at least one audit team member shall take responsibility within the team: 1. managing the team, planning the audit, and audit quality assurance processes; 2. audit principles, methods and processes; 3. management systems in general and ISMS in particular; 4. legislative and regulatory requirements for information security applicable to the organization being audited; Eng. Kefah El-Ghobbas 53
  • 54. Auditor Competences In each of the following areas at least one audit team member shall take responsibility within the team:- 5. information security related threats, vulnerabilities and incidents, particularly in relation to the organization being audited and comparable organizations, for example an appreciation of the likelihood of various types of information security incident, their potential impacts and the control methods used to mitigate the risks; 6. ISMS measurement techniques; 7. related and/or relevant ISMS standards, industry best practices, security policies and procedures; Eng. Kefah El-Ghobbas 54
  • 55. Auditor Competences In each of the following areas at least one audit team member shall take responsibility within the team:- 8. information assets, business impact assessment, incident management and business continuity; 9. the application of information technology to business and hence the relevance of and need for information security; and 10. information security risk management principles, methods and processes. Eng. Kefah El-Ghobbas 55
  • 56. THANK YOU ? Contact Information +971 4 396 2323 k.elghobbas@aljadarat-trainingcentre.ae www.aljadarat-trainingcenter.ae https://ae.linkedin.com/in/kefah-el-ghobbas-46323a15