👾
Rootkid - Cyber Journal
Portfolio
  • 👩‍🚀Introduction
    • 🤖About Cyber Journal & Rootkid
    • 📜License Agreement
    • ⚠️Disclaimer
  • 📚Exam Prep Notes
    • 🗒️KLCP Exam (PEN-103) - Notes
      • 1. Linux Fundamentals
      • 2. Introduction
      • 3. About Kali Linux
      • 4. Getting Started with Kali Linux
      • 5. Installing Kali Linux
      • 6. Configuring Kali Linux
      • 7. Helping Yourself and Getting Help
      • 8. Securing and Monitoring Kali Linux
      • 9. Debian Package Management
      • 10. Advanced Usage
      • 11. Kali Linux in the Enterprise
      • 12. Introduction to Security Assessments
      • 13. Conclusion: The Road Ahead
    • 📒ISO/IEC 27001:2022 Lead Auditor - Notes
      • ISO - Training - Day - 1
      • ISO - Training - Day - 2
      • ISO - Training - Day - 3
      • ISO - Training - Day - 4
      • Practice Questions - Notes
      • Other PDF References
    • 📑Junior Penetration Tester (eJPTv2) - Notes
      • 💡Assessment Methodologies
        • 🔍Information Gathering
          • 🌏Passive Information Gathering
          • 🧐Active Information Gathering
        • 👣Footprinting & Scanning
          • 🗺️Mapping a Network
          • 🎛️Port Scanning
        • 🕵️Enumeration
          • 📜SMB Enumeration
          • 📂FTP Enumeration
          • 🐚SSH Enumeration
          • 🕸️HTTP Enumeration
          • 🗄️MySQL & MSSQL Enumeration
        • 🐛Vulnerability Assessment
          • 🩸Case Study: Heartbleed Vulnerability (CVE-2014-0160)
          • 🔵Case Study: EternalBlue Vulnerability (CVE-2017-0143)
          • 👨‍💻Case Study: Log4J Vulnerability (CVE-2021-44228)
      • 🧰Assessment Methodologies: Auditing Fundamentals
      • 📶Host & Network Penetration Testing
        • 💻System/Host Based Attacks
          • 🪟Overview Of Windows Vulnerabilities
          • 💣Exploiting Windows Vulnerabilities
            • 🧨Exploiting Microsoft IIS WebDAV
            • 🧨Exploiting WebDAV With Metasploit
            • 🧨Exploiting SMB With PsExec
            • 🧨Exploiting Windows MS17-010 SMB Vulnerability (EternalBlue)
            • 🧨Exploiting RDP - Brute Force
            • 🧨Exploiting Windows CVE-2019-0708 RDP Vulnerability (BlueKeep)
            • 🧨Exploiting WinRM
          • 📈Windows Privilege Escalation
            • 🔥Windows Kernel Exploits
            • 🔥Bypassing UAC With UACMe
            • 🔥Access Token Impersonation
          • 🗃️Windows File System Vulnerability - Alternate Data Streams
          • 💳Windows Credential Dumping
            • 🔑Searching For Passwords In Windows Configuration Files
            • 🔑Dumping Hashes With Mimikatz
            • 🔑Pass-The-Hash Attacks
          • 💎Linux Vulnerabilities
          • 🎰Exploiting Linux Vulnerabilities
            • 🐚Exploiting Bash CVE-2014-6271 Vulnerability (Shellshock)
            • 🗄️Exploiting FTP - Linux
            • 🔐Exploiting SSH - Linux
            • 📭Exploiting SAMBA - Linux
          • ‼️Linux Privilege Escalation
            • 💥Linux Kernel Exploits
            • 💥Exploiting Misconfigured Cron Jobs
            • 💥Exploiting SUID Binaries
          • 🔐Linux Credential Dumping
        • 📶Network-Based Attacks
          • 📦Tshark & Filtering Basics
          • 🕷️Arp Poisoning
        • 💣The Metasploit Framework (MSF)
        • 💥Exploitation
          • 🖲️Vulnerability Scanning
          • ⚠️Searching For Exploits
          • 🐚Bind & Reverse Shells
          • 👾Exploitation Frameworks
          • 🪟Windows Exploitation
          • 🥌Linux Exploitation
          • ☣️AV Evasion & Obfuscation
        • 🚩Post-Exploitation
          • 🌬️Windows Local Enumeration
          • 📟Linux Local Enumeration
          • 🚜Transferring Files To Windows & Linux Targets
          • 🔼Upgrading Shells
          • 👀Windows Privilege Escalation
          • ⚒️Linux Privilege Escalation
          • 🔮Windows Persistence
          • 🧙Linux Persistence
          • 〰️Dumping & Cracking Windows Hashes (NTLM Hashes)
          • 🍘Dumping & Cracking Linux Password Hashes
          • ➿Pivoting Overview
          • 🧹Clearing Your Tracks On Windows & Linux
        • 🧑‍🔬Social Engineering Fundamentals
      • 🕸️Web Application Penetration Testing
        • ℹ️Intro to Web
        • 🎯Directory Enumeration
        • 🧰BurpSuite and ZAP-Proxy Overview
        • 🛠️Nikto, SQLMap, XSSer & Hydra Overview
      • 👽Extra Resources
        • ➕CIDR Conversion Table
        • 📦Machines or Lab Solved to Practice
    • 📓Certified in Cybersecurity - (ISC)2 - Notes
      • 📝Chapter-1 Security Controls - Notes
      • 📝Chapter-2 Incident Response, Business Continuity & Disaster Recovery - Notes
      • 📝Chapter 3: Access Control Concepts - Notes
      • 📝Chapter 4: Network Security - Notes
      • 📝Chapter 5: Security Operations - Notes
    • 📕Certified Ethical Hacker v12 - Practical - Notes
      • 👣Module 02: Footprinting and Reconnaissance
      • 🔎Module 03: Enumeration
      • Module 04: Scanning Networks
      • Module 05: Vulnerability Analysis
      • 💻Module 06: System Hacking
      • 🐛Module 07: Malware Threats
      • 🧙Module 08: Sniffing
      • 🐧Module 09: Social Engineering
      • ⚠️Module 10: Denial-of-Service
      • 🪝Module 11: Session Hijacking
      • Module 12: Evading IDS, Firewalls, and Honeypots
      • 🗄️Module 13: Hacking Web Servers
      • Module 14: Hacking Web Applications
      • 💉Module 15: SQL Injection
      • Module 16: Hacking Wireless Networks
      • Module 17: Hacking Mobile Platforms
      • Module 18: IoT and OT Hacking
      • Module 19: Cloud Computing
      • Module 20: Cryptography
      • Extra Resources
        • 📚Helpful Resources
        • 📜Cheat Sheet
  • ✍️Blogs
    • Mastering the Art of Logic Flaws: Unraveling Cyber Mysteries !!!
    • How to write a Detailed Vulnerability Report
    • Payment Gateway Bypass on Government Domain.
Powered by GitBook
On this page
  • What is an Audit ?
  • Why Audit ?
  • Terms & Definition related to Auditing
  • Types of Audit
  • Stages of Third party Audit
  • Dimensions of Auditing
  • Process Approach to Auditing
  • The Audit Process - PERC
  • ISO 19011 provides guidance on:
  • Audit Program
  • Audit Program (3rd Party)
  • Managing an Audit Program
  • Audit Record

Was this helpful?

  1. Exam Prep Notes
  2. ISO/IEC 27001:2022 Lead Auditor - Notes

ISO - Training - Day - 3

What is an Audit ?

  • systematic, independent and documented process for obtaining audit evidence and evaluating it objectively to determine the extent to which the audit criteria are fulfilled

Why Audit ?

  • Promote continuous improvement of the management system

  • Monitor and measure the management system

  • Requirement of ISO 27001

Terms & Definition related to Auditing

  • Audit Criteria: The set of standards, policies, or regulations against which the audit is conducted.

  • Audit Evidence: The information or data collected during the audit process to support audit findings and conclusions.

  • Audit Findings: The results or observations made by the auditor during the audit, indicating conformity or non-conformity with the criteria.

  • Audit Conclusion: The final assessment or judgment made by the auditor based on the audit findings, reflecting whether the ISMS is compliant with the set criteria.

  • Audit Scope: The boundaries and extent of the audit, including what areas of the ISMS will be assessed.

  • Audit Client (Auditee): The organization or entity being audited, responsible for providing access and information.

  • Auditor: A qualified individual responsible for conducting the audit and assessing the ISMS against established criteria.

  • Audit Team: A group of auditors with different expertise working together to conduct the audit.

  • Technical Expert: An individual with specialized knowledge or skills who may assist the audit team in assessing specific technical aspects of the ISMS.

  • Observer: An individual who observes the audit process but does not actively participate in the audit activities.

  • Guide: A reference document or person providing advice and direction during the audit process.

  • Risk: The potential for loss or harm arising from a security vulnerability or threat that may affect the ISMS.

  • Competence: The necessary knowledge, skills, and abilities required by an auditor or audit team to effectively perform the audit.

Types of Audit

Stages of Third party Audit

  1. Pre-Assessment / Gap Assessment: An initial review to identify gaps between current practices and the required standards before the formal audit process begins.

  2. Certification Audit: The comprehensive evaluation process conducted by a third party to assess whether an organization meets the required standards for certification.

    1. Stage 1: The first phase of the certification audit where the auditor reviews the organization's ISMS documentation, policies, and readiness for Stage 2.

    2. Stage 2: The second phase of the certification audit, where the auditor conducts a thorough on-site assessment to verify the implementation and effectiveness of the ISMS.

  3. Surveillance Audit: Periodic audits conducted after certification to ensure that the organization continues to comply with the standards and maintain its ISMS.

  4. Recertification Audit: A comprehensive audit conducted at the end of the certification cycle to evaluate whether the organization still meets the standards for continued certification.

  5. Follow-up Audit: A subsequent audit performed to verify that corrective actions have been taken and non-conformities identified in previous audits have been addressed.

Dimensions of Auditing

Process Approach to Auditing

In the process approach to auditing auditors ensure that the auditee:

  • Has defined the objectives, inputs, outputs, activities, and resources for its processesn

  • Analyzes, monitors, measures, and improves its processesn

  • Understands the sequence and interaction of its processesn

The Audit Process - PERC

ISO 19011 provides guidance on:

  • Principles of Auditing (Clause 4): The fundamental principles that guide the auditing process, including integrity, objectivity, confidentiality, and evidence-based assessments.

    • Integrity: the foundation of professionalism

    • Fair presentation: the obligation to report truthfully and accurately

    • Due professional care: the application of diligence and judgment in auditing

    • Confidentiality: security of information

    • Independence: the basis for the impartiality of the audit and objectivity of the audit conclusions

    • Evidence-based approach: the rational method for reaching reliable and reproducible audit conclusions in a systematic audit process. Audit evidence should be verifiable.

    • Risk-based approach: an audit approach that considers risks and opportunities

  • Managing Audit Programs (Clause 5): The process of planning, establishing, and overseeing audit activities to ensure audits are effective and aligned with organizational objectives.

  • Conducting Internal and External Audits (Clause 6): The procedures for performing both internal and external audits to assess the effectiveness of an ISMS and its compliance with relevant standards.

  • Competence & Evaluation of Auditors (Clause 7): Ensuring that auditors possess the necessary skills, knowledge, and experience to effectively perform audits, and evaluating their performance to maintain high audit quality.

Audit Program

Audit program includes:

  • One or more audits depending on, size, nature and complexity of the auditee

  • All activities necessary for planning, organizing, and providing resources to conduct audits

  • Audit program processes should include:

    • Planning and scheduling audits

    • Assuring competence of auditors and audit teams

    • Conducting audits and audit follow-up

    • Monitoring the performance of the audit program

  • Top management should authorize responsibility for program management

  • Those assigned responsibility should:

    • Establish, implement, monitor, review, and improve the audit program

    • Identify the necessary resources and ensure they are provided

  • An audit programme shall be planned, taking into consideration the status and importance of the processes and areas to be audited, as well as the results of previous audits Commonly known as risk–based auditing

Audit Program (3rd Party)

  • An audit programme for the full certification cycle shall be developed to clearly identify the audit activity(ies) required to demonstrate that the client's management system fulfils the requirements for certification to the ISO 27001

  • Includes:

    • a two-stage initial audit,

    • surveillance audits in the first and second years, and

    • a recertification audit in the third year prior to expiration of certification.

Managing an Audit Program

Audit Record

Audit Plans/Schedules

Audit Team Selection

Audit Checklist

Non-conformance Report

Corrective and Preventive Action Reports

Audit Report

Auditor competencies and performance evaluation

Maintenance & Improvement of competence




Hacker's Mantra: I wasn't a hacker for the money, and it wasn't to cause damage. -- Kevin Mitnick

PreviousISO - Training - Day - 2NextISO - Training - Day - 4

Last updated 3 months ago

Was this helpful?

📚
📒