ISO 27001 Lead Auditor Training - Delegate Pack
ISO 27001 Lead Auditor Training - Delegate Pack
About Us
The world's largest provider of classroom and online
training courses
✓ World Class Training Solutions
✓ Subject Matter Experts
✓ Highest Quality Training Material
✓ Accelerated Learning Techniques
✓ Project, Programme, and Change Management, ITIL®
Consultancy
✓ Bespoke Tailor Made Training Solutions
✓ PRINCE2®, MSP®, ITIL®, Soft Skills, and More
theknowledgeacademy Course Syllabus
Module 1: Introduction to ISO 27001 6
Module 4: Leadership 49
Module 5: Planning 53
Module 6: Support 62
Module 7: Operation 69
Module 9: Improvement 79
theknowledgeacademy Course Syllabus
Module 10: Introduction to Auditing 83
✓ Introduction
Module 1:
✓ Compatibility with Other Management
Introduction to ISO System Standards
✓ The information security management system's adoption is a strategic decision for an organisation.
✓ The needs and objectives of the organisation, security requirements, organisational procedures utilised,
and the size and structure of the organisation all influence the establishment and execution of an
organisation's information security management system.
✓ The information security management system protects information confidentiality, integrity, and
availability through a risk management process, giving interested parties confidence that risks are properly
handled.
theknowledgeacademy
Introduction
✓ Significantly, the information security management system is
integrated into, and part of the organisation's process and
overall management structure and that information security is
thought about in the design of processes, information systems,
and controls.
theknowledgeacademy
Compatibility with Other Management System Standards
✓ In order to maintain compatibility with other
management system standards that have adopted
Annex SL, this document applies the high-level
structure, identical sub-clause titles, identical text,
common terms, and core definitions defined in
Annex SL of ISO/IEC Directives, Part 1, Consolidated
ISO Supplement.
theknowledgeacademy
ISO 27001:2022 and its Clauses
Clauses to ISO/IEC 27001
✓ Clause 1: Scope
theknowledgeacademy
theknowledgeacademy
✓ What is Business?
✓ Industries
✓ Risk
Module 2:
✓ SWOT Analysis
Information Security ✓ Constructs & Characteristics of Assets
✓ Security
✓ Privacy
✓ Cybersecurity Landscape
theknowledgeacademy
Industries
Utilities
Media Food Chemical
Education
Metal Retail
Engineering
Cement FMCG
BSFSI
Oil
Manufacturing
Health Pharma
Care Telecom
IT/ITES
Real Estate Automobile
theknowledgeacademy
Risk
Ransomware
Threats >>>
VVV
Theft,
Malwar Natural
Sabotage,
e Calamities
Supply Chain Misuse & Fire
Attacks
High User
Knowledg
e of IT Risks Lapse in
Systems Controls Physical
Deterrent Security
Corrective
Lack Of Recovery
Docume Directive
ntation
Manmade
Disaster
Threats Against Availability- Internet Threats Against
Threats Data
Systems &
Network
ISMS Failure NIST CSF/ISO 27001:2022
Threats Against Availability
(DDOS)
theknowledgeacademy
SWOT Analysis
Weakness Strengths
theknowledgeacademy
Constructs & Characteristics of Assets
Assets Information
MERCURY
Transformation Assets
theknowledgeacademy
Security
To provide confidence & assurance
✓ Business can depend upon and trust our technologies
✓ Business is not exposed to unacceptable risk
✓ Business can meet its objectives and grasp opportunities
theknowledgeacademy
Privacy
Protecting the privacy of information:
✓ Keep sensitive information off the network, if possible
✓ Encrypt sensitive information
✓ Protect access to your system
✓ Don’t share sensitive information
✓ Password protection
theknowledgeacademy
Privacy
Reliability/Trustworthiness of information
✓ Hijacked websites
✓ Corrupted files
theknowledgeacademy
Triad of Information Security
Confidentiality, Integrity, and Availability (CIA) are the three main goals of information security programs
I A
1. Confidentiality
✓ Confidentiality means that information is not disclosed to groups, organisations, or processes that are not
authorised
✓ For instance, let's say I had a password for my Gmail account, but someone witnessed me logging in. In that
case, both my password and confidentiality have been compromised
theknowledgeacademy
Triad of Information Security
2. Integrity
✓ Means ensuring data accuracy and completeness. This means that information cannot be altered without
authorisation
✓ For instance, if an employee leaves an organisation, all relevant data for that employee should be updated to
reflect JOB LEFT status in order to ensure that the data is accurate and complete. In addition, only authorised
individuals should be permitted to edit employee data
3. Availability
✓ For instance, working with various organisational teams like network operations, development operations,
incident response, and policy/change management is necessary if one needs to access information about a
specific employee to determine whether they have exceeded the allowed number of leaves. One of the
factors that can affect the accessibility of information is a denial of service attack
theknowledgeacademy
Cyber Security is Everyone’s Responsibility
Cybersecurity is everyone’s concern:
Protect customer
information
theknowledgeacademy
Cyber Security is Everyone’s Responsibility
Security breaches leads to:
✓ Reputation loss
✓ Financial loss
theknowledgeacademy
Cybersecurity Landscape
Secure Application Physical Security
Data Protection Network Design Development
4th Party Risk
CASS Assets Inventory
Blue Team
Applications
Security Cryptography Risk Assessment
Identity Management ISO/IEC
Engineering CoBIT
`Framework &
Certifications Standard Data Centric Risk Assessment Data Flow Map
Training
Conferences
Source Code Scan
Career Development Industry Specific
DR
Federal
Peer Groups Self Study
Domains Blackbox Whitebox
Laws and Regulations
State
BCP Governance
Recovery
Executive Management Involvement
Detection User Education
Audit
Prevention Protection Risk Informed Reports & Scorecards
Threat Intelligence
SIEM Active Training (New Skills) Company’s Return Supervisory Procedure (WSPs)
KPIs/KRIs
Security Operations Defense
SOC
Policy
Awareness
Data (Reinforced) External Internal Compliance & Enforcement
Incident Leakage
Vulnerability Response
Management
Procedures
Guidelines
Containment Eradication
theknowledgeacademy
Information Security Management
✓ Information security encompasses more than just
protecting data from unauthorised access
✓ The practise of preventing unauthorised access, use,
disclosure, disruption, modification, inspection,
recording, or destruction of information is known as
information security. Information comes in both physical
and digital forms
✓ Information can be either physical or electronic.
Information can include your personal information, your
social media profile, your mobile phone data, your
biometrics, and so on
✓ Thus, information security encompasses numerous
research areas such as cryptography, mobile computing,
cyber forensics, online social media, etc
theknowledgeacademy
Information Security Management
Information security management is about preserving the
‘Confidentiality, Integrity and Availability’ of information and
associated information processing facilities, whether that’s
systems, services, infrastructure or the physical locations. It
ensures business continuity by minimising business damage by
preventing and reducing the impact of security incidents.
theknowledgeacademy
Information Security Management
The purpose of the ISMS is to:
theknowledgeacademy
Information Security Management
Rules for ISMS:
theknowledgeacademy
Need of Information Security
✓ Information system refers to the process of evaluating
available controls or countermeasures inspired by
vulnerabilities discovered and identifying an area that
requires additional research.
theknowledgeacademy
Need of Information Security
2. Enabling the safe operation of applications
✓ The organisation is under tremendous pressure to obtain and run integrated, efficient, and capable
applications.
✓ The modern organisation must establish a setting that protects applications using its IT systems, especially
those applications that are crucial to the organisation's infrastructure.
✓ In an organisation, data can exist in two states: at rest or in motion. Data in motion is being used or
processed by the system at the moment
✓ Attackers were motivated to steal or corrupt the data by its values. The values and integrity of the
organisation's data depend on this. Data in motion and data at rest are both protected by information
security.
theknowledgeacademy
Need of Information Security
4. Organisational technology asset protection
theknowledgeacademy
Threats to Information Security
✓ Threats to information security can take many different forms, including software attacks, intellectual
property theft, identity theft, equipment theft, information theft, sabotage, and information extortion
✓ Threats include anything that has the potential to breach security, harm one or more valuable objects, or
negatively alter, erase, or otherwise affect them
Attack Breach
theknowledgeacademy
Threats to Information Security
✓ Software Attacks include viruses, worms, Trojan horses, and other malware. Many users think that malware,
viruses, worms, and bots are all the same.
✓ However, they are not identical; the only thing they have in common is that each is malicious software that
behaves differently.
✓ Malware is a combination of the words malicious and software. So malware is defined as malicious
software, including intrusive program code or anything else created to harm a system.
1
Malware
Actions
Infection
Methods
2
theknowledgeacademy
Threats to Information Security
The following list of malware is based on the manner of infection:
Virus Trojan
Worms Bots
theknowledgeacademy
Threats to Information Security
1. Virus
✓ They can reproduce themselves and spread throughout the Internet by connecting to the host computer's
software, such as music or videos
✓ The Creeper Virus was initially identified on ARPANET. Examples of viruses include file viruses, macro viruses,
boot sector viruses, stealth viruses, etc
2. Worms
✓ In nature, worms can also replicate themselves, but they do not affix themselves to the host computer's
software
✓ Worms are network-aware, which is their primary difference from viruses. They can quickly switch from one
machine to another if a network is available
✓ They will not harm the target machine, but they might slow it down by taking up hard disc space, for example
theknowledgeacademy
Threats to Information Security
3. Trojan
✓ Greek mythology's "Trojan Horse" tale, which relates how the Greeks
invaded the walled city of Troy by disguising their men within a huge
wooden horse that had been presented to the Trojans as a gift, is where
the word "Trojan" originates
✓ The Trojans loved horses so much that they trusted the gift. The
soldiers entered the city during the night and began an internal uprising
✓ The software will carry out its mission of either stealing information or
performing any other function for which it was designed when it is
executed. They aim to conceal themselves inside software that seems
to be trustworthy
theknowledgeacademy
Threats to Information Security
4. Bots
theknowledgeacademy
Threats to Information Security
Malware based on its actions:
theknowledgeacademy
Threats to Information Security
1. Adware
✓ They come bundled with free software, which is how these developers primarily make money.
✓ Your preferences are tracked, and they show you relevant ads.
✓ If harmful code is included in the software, the adware can monitor your computer's operations and possibly
compromise it.
2. Ransomware
✓ It is malware that either locks the computer, rendering it partially or completely unusable or encrypts all files.
Then a screen will display and ask for money or a ransom
theknowledgeacademy
Threats to Information Security
3. Spyware
✓ It is a programme, or should we say software, that monitors internet actions and discloses the information to
anyone who may be interested
✓ Most frequently, spyware is released through viruses, Trojan horses, and worms. Once dropped, they establish
themselves and keep quiet to avoid being discovered
4. Scareware
✓ Although it appears to be a programme to help you fix your system, once the software is launched, it will
either infect or break your system
✓ In order to frighten you and convince you to take some sort of action, like paying them to fix your system, the
software will display a message
theknowledgeacademy
Threats to Information Security
5. Rootkits
6. Zombies
theknowledgeacademy
Active and Passive Attacks
Active Attacks
Passive Attacks
theknowledgeacademy
theknowledgeacademy
theknowledgeacademy
Understanding the Needs and Expectations of Interested
Parties
The organisation shall determine:
theknowledgeacademy
Determining the Scope of the Information Security
Management System
✓ In order to establish its scope, the organisation shall
determine the boundaries and applicability of the information
security management system
o The requirements
theknowledgeacademy
Information Security Management System
✓ In accordance with this document's requirements, the organisation shall establish, implement, maintain,
and continuously improve an information security management system, including the processes
required and their interactions
theknowledgeacademy
theknowledgeacademy
theknowledgeacademy
Policy
✓ An information security policy shall be established by the top management that:
o Contains information security objectives or gives a framework to set information security goals
o Includes a commitment to improving the information security management system on an ongoing basis
theknowledgeacademy
Organisational Roles, Responsibilities, and Authorities
✓ Top management must confirm that
responsibilities and authorities for information
security roles are assigned and communicated
throughout the organisation
theknowledgeacademy
theknowledgeacademy
✓ When planning for an information security management system, the organisation shall think about the issues
and requirements, as well as determine the risks and opportunities that must be addressed:
o Make sure the information security management system can attain its intended result
o How to Integrate and execute these actions into the processes of its information security management
system; and
theknowledgeacademy
Organisational Roles, Responsibilities, and Authorities
2. Information Security Risk Assessment
theknowledgeacademy
Organisational Roles, Responsibilities, and Authorities
o The information security risks should be identified:
theknowledgeacademy
Organisational Roles, Responsibilities, and Authorities
o Assesses the information security
risks:
theknowledgeacademy
Organisational Roles, Responsibilities, and Authorities
3. Information Security Risk Treatment
✓ An information security risk treatment process shall be defined and applied by the organisation that:
o Select relevant information security risk treatment options, considering the outcomes of the risk assessment
o Determine all controls required to execute the chosen information security risk treatment option
o Compare the controls and verify that no essential controls have been left out
o Produce an Applicability statement that includes the required controls and justification for inclusions,
whether or not they are executed, as well as justification for control exclusions from Annex A
o Create a plan for dealing with information security risks; and
o Receive approval from risk owners for the information security risk treatment plan and acceptance of
residual information security risks
✓ Documented information shall be kept by the organisation regarding the information security risk treatment
process
theknowledgeacademy
Information Security Objectives and Planning to Achieve Them
✓ At relevant functions and levels, the organisation must
establish information security objectives. The information
security objectives must include the following:
o Must be communicated
o Be updated as needed
o Be accessible as documented information
theknowledgeacademy
Information Security Objectives and Planning to Achieve Them
✓ The organisation must keep documented information on its
information security goals. The organisation must decide
the following when planning how to achieve its information
security objectives:
theknowledgeacademy
Planning of Changes
theknowledgeacademy
theknowledgeacademy
✓ Resources
✓ Competence
Module 6:
✓ Awareness
Support
✓ Communication
✓ Documented Information
Resources
theknowledgeacademy
Competence
✓ The organisation shall:
theknowledgeacademy
Awareness
✓ Individuals performing work under the
organisation's control shall be aware of the
following:
theknowledgeacademy
Communication
✓ The organisation shall determine the requirement for internal and external communications appropriate to
the information security management system involving:
o On what to communicate
o When to communicate
o How to communicate
theknowledgeacademy
Documented Information
1. General
✓ When making and updating documented information, the organisation shall make sure relevant:
theknowledgeacademy
Documented Information
3. Control of documented information
✓ The information security management system requires documented information and, by this International
Standard, must be controlled to make sure:
o It is readily available and appropriate for use where and when it is required
o It is adequately safeguarded
✓ The organisation shall address the following activities, as applicable, for the control of documented information:
o Changes' in control
theknowledgeacademy
theknowledgeacademy
✓ Resources
✓ Competence
Module 7:
✓ Awareness
Operation
✓ Communication
✓ Documented Information
Documented Information
✓ This clause is very easy to explain the evidence
against if the organisation has been already
‘showed its workings’
theknowledgeacademy
Information Security Risk Assessment
✓ This clause of ISO 27001 is automatically
finished
theknowledgeacademy
Information Security Risk Treatment
✓ Under clause 8.3, the organisation needs to
enforce the information security risk treatment
plan and maintain documented information on
the outcomes of that risk treatment
theknowledgeacademy
theknowledgeacademy
theknowledgeacademy
Internal Audit
✓ The organisation shall conduct internal audits at planned
intervals to give information on whether the information
security management system:
✓ Conforms to
o The organisation's information security management
system requirements
o This International Standard's requirements
✓ Is successfully executed and maintained
theknowledgeacademy
Internal Audit
✓ The organisation shall:
o Plan, establish, implement, and maintain an audit
programme, including the frequency, methods,
responsibilities, planning needs, and reporting
requirements
o The audit programme shall consider the significance of the
processes involved and the outcomes of earlier audits
o Define each audit's audit criteria and scope
o Select auditors and conduct audits that ensure the audit
process's objectivity and impartiality
o Assure that the audit results are reported to the
appropriate management
o Keep documentation as evidence of the audit programme
and the audit results
theknowledgeacademy
Management Review
✓ Top management must conduct planned reviews of the
organisation's information security management system to assure
its continued suitability, adequacy, and effectiveness
✓ The management review shall take into account:
✓ The status of previous management reviews' actions
✓ Changes in internal and external issues that are appropriate to the
information security management system
✓ Feedback on the performance of information security, involving
trends in:
o Corrective and nonconformities actions
o Results of monitoring and measurement
o Audit results
o Achievement of information security goals
theknowledgeacademy
Management Review
✓ Feedback from interested parties
✓ The outcome of the risk assessment and the status of the risk
treatment plan
theknowledgeacademy
theknowledgeacademy
theknowledgeacademy
Nonconformity and Corrective Action
✓ Execute any necessary action
theknowledgeacademy
Continual Improvement
theknowledgeacademy
theknowledgeacademy
✓ Auditing Reflects
Module 10:
✓ General and Internal Auditing Standards and
Introduction Guidance
✓ Auditing Types
to Auditing
✓ Auditing Techniques
✓ Auditing Principles
✓ Phases of Audit
Internal Audit Charter
theknowledgeacademy
Communicate with Organisation and Audit Committee
Develop strategy
Conduct audits
theknowledgeacademy
Auditing Reflects
✓ Organisational policy
theknowledgeacademy
General and Internal Auditing Standards and Guidance
Technical
guidance
Auditor
Procedural guidance
guidance
IT
Auditing
Policy and
Domain programme
knowledge guidance
Industry
guidance
theknowledgeacademy
Auditing Types
First Party Audit
✓ Is an internal audit where a person from the inside of an
organisation will conduct the Audit
Second Party Audit
✓ Also called external audit – an organisation will bring in a
qualified second-party company to perform an audit, making
sure that the organisation comply with a standard or
legislation
Third Party Audit
✓ Where an organisation organises the audit of a third party
(often a supplier) to ensure they are complying with an
agreed contract
theknowledgeacademy
Auditing Techniques
Auditing Techniques
✓ ISO Auditors will use various audit techniques to get the
required objective proof and obtain the objectives of every
internal audit sessions Here are some audit techniques which
are as follows:
Sampling
✓ This technique is one of the most efficient ways to obtain audit
objectives
✓ Auditors must be able to reach valid conclusions about large
systems However, it's often impractical or too costly to study
every single item in a large system
✓ There may be just too many items to examine or they may be
spread over a large geographical area
✓ As a result, auditors work with smaller samples
theknowledgeacademy
Auditing Techniques
✓ Sampling can be further divided into two types:
Judgement-Based Sampling
✓ Judgment-based sampling depends on the knowledge, skill, and experience of audit team members When
using this approach, auditors use their personal judgment to select audit samples
Statistical Sampling
✓ Your statistical sampling plan should help you to achieve your audit objectives and should be based on what is
known about the characteristics that define the population you intend to study
✓ ISO 19011 mentions two statistical sampling techniques: attribute-based sampling and variable-based
sampling
✓ Attribute sampling is used when there are two possible outcomes (attributes) for each sample: yes/no,
pass/fail, correct/incorrect
✓ Variable-based sampling is used when outcomes occur along a range of values
theknowledgeacademy
Auditing Techniques
Observation
✓ Auditors can observe a work process in review or action a physical
feature of premises to determine if a method is efficient in obtaining
intended results
✓ It can be an inactive observation while individuals carry on their work,
or a directed walkthrough where an auditor will ask questions to get a
better understanding
Testing
✓ In some situations, sampling or observing live data will not be possible,
for instance if doing an activity generates unnecessary risk or too much
disruption to the organisation
theknowledgeacademy
Auditing Techniques
Interview
✓ Showing the commitment of the leadership of the organisation is a
major requirement, and one way to audit this is using interviews
✓ Our auditors can meet with individuals from across the organisation
to ask them about various factors of the management system
✓ This is an excellent way to test awareness of critical policies and
methods
theknowledgeacademy
Auditing Techniques
Onsite Vs Offsite
✓ Most audits are performed on-site; but, with the emergence of video
conferencing, remote execution of some of the above techniques is
becoming increasingly feasible
✓ At the planning stage of the audit programme, the balance between
on-site and off-site audits should be carefully considered, and it
should be remembered that some audit techniques can only be
performed on-site
Human Interaction Vs No Human Interaction
✓ Individuals are an essential part of the ISMS of an organisation and are
also a key to discovering what is happening within a management
system
✓ Most of our audit time will be spent working with members of the site
being audited
theknowledgeacademy
Auditing Principles
✓ The main principles of auditing are:
theknowledgeacademy
Auditing Principles
✓ Planning: An auditor must take into account the system as well
as internal control procedures
theknowledgeacademy
Auditing Principles
✓ Legal Framework: Business activities must run within rules and
regulations The rule of law must be applied to protect the rights of
interested parties
✓ Internal Controls: The auditor will examine the internal controls
governing information security Ensure evidence exists of control use
(eg records of resolved incidents)
✓ Report: A report should be prepared by the auditor at the end of an
audit The auditor can draw conclusions and disclose relevant facts
and figures as general information
theknowledgeacademy
Auditing Principles
✓ The techniques for auditing are:
Examination of
Record Analytical Review
Sampling
2 4
1 3 5
Inquiry
Confirmation
theknowledgeacademy
Auditing Principles
✓ Examination of Record: This is commonly done by auditors The
inspection of documentation is to verify the validity of data ISO
focus should be on documentation and records
theknowledgeacademy
Auditing Principles
✓ Confirmation: To ensure the accuracy of data, an auditor collects
information from stakeholders Confirmation is a response to an
inquiry to prove certain data recorded
theknowledgeacademy
Phases of Audit
There are several phases to an internal audit:
theknowledgeacademy
Phases of Audit
Audit Preparation
theknowledgeacademy
Phases of Audit
Audit Performance
theknowledgeacademy
Phases of Audit
Audit Reporting
✓ The report should provide correct and clear data that will be
effective as a management aid in addressing important
organisational issues
theknowledgeacademy
Phases of Audit
Audit Follow-up and Closure
✓ The audit is completed when all the planned audit activities have
been carried out or agreed with the audit client and the report is
produced
theknowledgeacademy
theknowledgeacademy
✓ Classifying Findings
Preparing an Audit Report
✓ The audit scope should be split down in the ISMS audit
plan/checklist This should include timings and priorities
theknowledgeacademy
Assessment of Audit Reports and Documents
✓ The internal audit is one of the key activities in ISO 27001, which assures
that the information security management system (ISMS) is working
efficiently and accurately
✓ An audit report is read by
o People who were audited, or were present at the closing meeting
o Senior management who were not present at the audit for review
o The audit report needs to address the needs of both audiences
✓ The report is required to contain
o The findings of the audit team supported by evidence evidence
o The auditors opinion as to whether the auditee is compliant with
ISO 27001
o Any concerns raised and corrective measures required
theknowledgeacademy
Assessment of Audit Reports and Documents
✓ ISO 19011 recommends the following items are to be included in the certification audit report :
Audit Client
Audit Objective
Audit Scope
Audit Criteria
Audit Conclusions
Audit Findings
theknowledgeacademy
Assessment of Audit Reports and Documents
The following information is useful to internal audit
01 03 05
Summary of Audit Disagreement between Agreed Follow-up
Process & Obstacles Auditor and Auditee Plans
02 04 06
Any Areas not Opportunities for
Audit Plan
Covered Improvement
theknowledgeacademy
Preparing an Audit Report
✓ What to include?
• Scope
Title and introduction
• Objectives
• Key findings
Executive summary • Summary analysis and commentary
• Conclusion(s) drawn from internal audit
theknowledgeacademy
Preparing an Audit Report
• Does the auditor have any reservations about the audit that was
Limitations conducted?
• Were there any limitations that may have hindered the process?
theknowledgeacademy
Report Preparation, Findings, Reconciliation, and Conclusions
Audit Objectives
theknowledgeacademy
Report Preparation, Findings, Reconciliation, and Conclusions
Audit Scope
✓ What were the boundaries of the audit?
✓ If there is more than one manufacturing line that is using the
process, how many were audited?
✓ Was a night shift or evening shift excluded?
Audit Client
✓ Who was the process owner or owners that the audit was
performed for?
Audit Criteria
✓ What were the processes audited against? For instance, this could
be the ISO 27001 standard, internal company procedures and
policies, or customer requirements
theknowledgeacademy
Report Preparation, Findings, Reconciliation, and Conclusions
Audit Findings
theknowledgeacademy
Report Preparation, Findings, Reconciliation, and Conclusions
Audit Conclusions
theknowledgeacademy
Auditing Procedures
There are some activities/steps which are carried out in the procedure:
theknowledgeacademy
Auditing Procedures
theknowledgeacademy
Auditing Procedures
theknowledgeacademy
Auditing Procedures
STEP 4 : CONDUCT AUDIT & RECORD FINDINGS
Responsibility ISMS Audit Team
Input • ISMS Audit Checklist
• Annual Audit Plan
• The ISMS Audit Team conducts the audit and completes pre-
defined audit report During the audit course, the audit and ISMS
Actions audit Team tries to find out proper proofs to determine that:
o The information security policy is an absolute reflection of
the needs of the business
o A proper risk assessment methodology is used
o Documented processes are being followed and meeting
their desired goals
o Technical controls are in place, rightly configured and
working as planned
o Assessing residual risk correctly, acceptable to the
company's management
o Actions that are agreed form earlier audits and reviews
have been executed
o ISMS is compliant with ISO 27001
Output • Output Audit Findings (if any)
theknowledgeacademy
Auditing Procedures
theknowledgeacademy
Auditing Procedures
theknowledgeacademy
Reviewing Documents and Reports
Mandatory Documents by ISO 27001
theknowledgeacademy
Reviewing Documents and Reports
Mandatory Documents by ISO 27001
theknowledgeacademy
Reviewing Documents and Reports
Reports
✓ The following are the six best reports for ISO 27001 audit:
The Statement of
Applicability
The Risk Treatment Plan
Controls Usage
Comments Report
Report
theknowledgeacademy
Classifying Findings
✓ The audit findings are the auditor’s summary or description and
analysis of an inadequately mitigated risk to the organisation
theknowledgeacademy
Classifying Findings
Compliant means adherence with the requirements of the standard and the QMS The
COMPLIANT Continue to monitor trends/indicators
process is implemented and documented and records exist to verify this
A low risk issue that offers an opportunity to improve current practice Processes may Review and implement actions to improve the
OFI cumbersome or overly complex but meet their targets and objectives Unresolved OFIs process(s) Monitor trends/indicators to determine if
may degrade over time to become non-compliant improvement was achieved
A medium risk, minor non-conformance resulting in deviation from process practice not
Investigate root cause(s) and implement corrective
MINOR N/C likely to result in the failure of the management system or process that will not result in
the delivery of non-conforming products nor reduce the effectiveness of the QMS action by next reporting period or next scheduled audit
A high risk, major non-conformance which directly impacts upon customer Implement immediate containment action, investigate
MAJOR N/C requirements, likely to result in the customer receiving non-conforming products or root cause(s) and apply corrective action Re-audit in 4
services, or which may reduce the effectiveness of the QMS weeks to verify correction
theknowledgeacademy
The Reliability of Audit Findings
The following are the aspects that impact the reliability of audit findings:
✓ State what is seen and how it does not satisfy the needs
theknowledgeacademy
theknowledgeacademy
✓ Audit Plan
✓ Opening Meeting
Module 12:
Internal Auditor ✓ Record Review Activities
theknowledgeacademy
Roles and Responsibilities
Assess compliance
theknowledgeacademy
Audit Plan
✓ The ISO 19011 standard tells management about the auditing
activities for auditing to ISO 27001
✓ These are not compulsory steps (eg, small companies can miss
some of them), but they are a best practices for conducting an
audit
theknowledgeacademy
Audit Plan
Prepare an audit plan This plan should involve the following components
and considerations:
theknowledgeacademy
Opening Meeting
✓ An opening meeting between the auditee and all relevant parties
should be held
✓ During the opening meeting, confirm the following with all relevant
parties:
o Audit scope
o Audit objectives
o Audit criteria
o Audit plans
theknowledgeacademy
Opening Meeting
o Roles and responsibilities of the audit team
theknowledgeacademy
Opening Meeting
✓ During the opening meeting, the following items should be clearly
communicated:
theknowledgeacademy
Record Review Activities
✓ Internal auditors should keep in regular contact
to ensure adherence to the audit plan.
theknowledgeacademy
Internal Auditor Checklist
✓ One of the tools available to ensure audits address the essential requirements is the audit checklist.
✓ It serves as a reference point before, during, and after the audit process, and if developed for and used
correctly, it will provide the following benefits:
theknowledgeacademy
Internal Auditor Checklist
✓ An audit plan is a list of guidelines to be followed when conducting the audit; this will be particular to the
nature of the organisation and its ISMS, as well as its specific needs.
Preparation of audit
Knowledge of the client’s
programme
business and its ISMS
Development of audit
strategies or overall plan
theknowledgeacademy
Internal Auditor Checklist
Benefits of a Checklist:
theknowledgeacademy
Communication Between Departments
Here are some tips for communication during an audit:
Less Jargon
theknowledgeacademy
Communication Between Departments
Here are some tips for communication during an audit:
theknowledgeacademy
Drafting Reports and Test Plans
✓ A typical ISMS audit report will contain some of the
following elements, some of which may be split into
appendices or separate documents:
theknowledgeacademy
Drafting Reports and Test Plans
✓ A list of specific recipients (since the contents may be confidential) and appropriate document classification or
circulation instructions.
✓ An outline of the credentials, audit methods, and other information pertaining to individual auditors and team
members.
✓ Audit findings and analysis, supported upon occasion by extracts from the audit files to aid understanding.
✓ The audit conclusions and recommendations are to be discussed with management and eventually integrated
if agreed upon as action plans depending on the organisation’s practices.
✓ A formal statement of the auditors’ reservations, qualifications, scope limitations, or other caveats with
respect to the audit.
✓ Management may be invited to provide a short commentary or formal response, accepting the results of the
audit and stating a commitment to agreed plans.
theknowledgeacademy
theknowledgeacademy
✓ What is an ISMS?
✓ Project Plan
✓ Process Approach
✓ Fundamentals
theknowledgeacademy
What is an ISMS?
Areas of focus are:
✓ An ISMS is not a tactical instrument. The main goals of ISMS are generally to:
theknowledgeacademy
What is an ISMS?
Role and Importance of ISMS
theknowledgeacademy
What is an ISMS?
Key Components of ISMS
✓ Below are the three key components of implementing an information security policy:
✓ The ISO 27001 standard requires that an organisation’s needs and objectives directly influence the
design and implementation of an ISMS, security requirements and the organisational processes
used, and the size and structure of the organisation
theknowledgeacademy
What is an ISMS?
Objectives and Purposes of ISMS
✓ The main objective of Information Security Management Systems is to implement the appropriate
measures to eliminate or minimise the impact that various information security-related threats and
vulnerabilities might have on an organisation.
✓ Doing so will help in the development of desirable characteristics for the services offered by the
organisation, such as:
Availability of Preservation of
Services Data Integrity
Confidentiality
theknowledgeacademy
Project Plan
Implementation Phases
✓ An organisation must also have a detailed understanding of PDCA implementation phases to manage the project's
costs
✓ The PDCA cycle matches each auditable international standard: ISO 18001, 9001 and 14001. ISO/IEC 27001:2005
dictates the PDCA steps for an organisation to follow, which are as below:
Define the Scope of the ISMS Select Controls to be Implemented and Applied
theknowledgeacademy
Project Plan
There are Eleven Phases of Implementation:
Phase 3 Select the Proper Scope of Implementation Phase 4 Define a Method of Risk Assessment
theknowledgeacademy
Project Plan
There are Eleven Phases of Implementation:
Phase 9 Monitor the Implementation of the ISMS Phase 10 Prepare for the Certification Audit
theknowledgeacademy
Project Plan
Phase 1: Identify Business Objectives
✓ Stakeholders must buy-in; the step that will win management support is establishing and
prioritising objectives
✓ The organisation's mission, strategic plan, and IT goals can all be used to create primary
objectives. The objectives can be:
theknowledgeacademy
Project Plan
Phase 1: Identify Business Objectives
o Offering the best level of protection for customers' sensitive data will increase revenue
and profitability
theknowledgeacademy
Project Plan
Phase 2: Obtain Management Support
✓ The ISMS must be established, planned for, implemented, run, monitored, reviewed,
maintained, and improved by management
✓ The commitment must guarantee that all personnel impacted by the ISMS have the
appropriate training, awareness, and competency and that the right resources are available to
work on the ISMS
theknowledgeacademy
Project Plan
Phase 2: Obtain Management Support
o Assurance that the training is given to the employees who the ISMS will impact
o Appoint qualified individuals to the positions and duties they will be fulfilling
theknowledgeacademy
Project Plan
Phase 3: Select the Proper Scope of
Implementation
✓ According to ISO 27001, any implementation scope may include all or a part of an
organisation
✓ For certification to take place, only the business units, processes, and external vendors or
contractors falling within the implemented scope must be identified
✓ Companies must also list any scope exclusions and the justifications for them by the standard.
The organisation may save time and money by determining the implementation’s scope
theknowledgeacademy
Project Plan
Phase 3: Select the Proper Scope of
Implementation
✓ In order to accomplish the determined business objectives, the chosen scope is important
✓ The organisation's overall size of activities is a crucial factor in determining the degree of
complexity of the compliance process.
✓ Organisations must consider the number of people, business procedures, work locations, and
products or services to assess the proper scale of operations.
✓ Which organisational departments, locations, resources, and technology will be under the
ISMS's control?
theknowledgeacademy
Project Plan
Phase 3: Select the Proper Scope of
Implementation
✓ It is important to note any legal or regulatory requirements relevant to the ISMS's coverage
areas
✓ The scope should be modest, and it might be wise to focus exclusively on a logical or physical
grouping inside the organisation
theknowledgeacademy
Project Plan
Phase 4: Define a Method of Risk
Assessment
✓ Companies must specify and document a risk assessment approach in order to comply with
ISO/IEC 27001 criteria.
The risk assessment method is not specified in the ISO/IEC 27001 standard. It's important to
take into account the following:
o Using carefully established rules, processes, and controls to manage the remaining risks
theknowledgeacademy
Project Plan
Phase 5: Prepare an Inventory of Information Assets
to Protect, and Rank Assets According to Risk
Classification Based on Risk Assessment
✓ A list of the information assets that the company needs to safeguard must be made
✓ It is important to identify the risk connected to each asset, as well as its owners, location,
criticality, and replacement value
✓ It will be helpful to have information on asset grouping, data categorisation, and asset
inventory documents
o Determine the assets' high, medium, and low CIA effect levels
o Determine the risks and categorise them based on their gravity and exposure
theknowledgeacademy
Project Plan
Phase 5: Prepare an Inventory of Information Assets
to Protect, and Rank Assets According to Risk
Classification Based on Risk Assessment
o Determine the risks and categorise them based on their gravity and exposure
o Assign values to the risks after determining the hazards and the CIA levels
o Determine the risk's tolerability based on risk values and then decide whether to put a
control in place to remove or decrease the risk. Establishing risk levels for assets will be
guided by the risk assessment approach
✓ The information assets with intolerable risk and hence needing controls will be determined
once the assessment is complete
✓ At that point, a report that details the risk value for each asset is prepared and is occasionally
referred to as a risk assessment report
theknowledgeacademy
Project Plan
Phase 6: Manage the Risks, and Create a Risk
Treatment Plan
✓ The organisation must accept, avoid, transfer, or decrease the risk to an acceptable level by
utilising risk-mitigating procedures to control the impact associated with risk
✓ The next step is to do a gap analysis using the standard's controls to produce an RTP and an
SOA
theknowledgeacademy
Project Plan
Phase 6: Manage the Risks, and Create a Risk
Treatment Plan
o Gap analysis is used to identify operational controls and extra proposed controls
theknowledgeacademy
Project Plan
Phase 7: Set Up Policies and Procedures to Control
Risks
✓ The organisation will need policy statements or a comprehensive procedure and responsibility
document to establish user roles for the consistent and efficient application of policies and
procedures for the controls implemented, as illustrated in the SOA
✓ The organisation's structure, locations, and assets will determine the applicable policies and
procedures
theknowledgeacademy
Project Plan
Phase 8: Allocate Resources, and Train the Staff
One of the key commitments for management is highlighted by the ISMS process: having
the resources to manage, develop, maintain, and implement the ISMS. The training must be
documented to pass an audit
theknowledgeacademy
Project Plan
Phase 9: Monitor the Implementation of the ISMS
✓ For monitoring and evaluation, a recurring internal audit is essential. Controls and corrective
and preventative measures are examined during an internal audit review
✓ The internal audit gaps must be addressed by determining corrective and preventative
controls and the company’s compliance based on a gap analysis to complete the PDCA cycle
✓ Management must examine the ISMS regularly at predetermined periods for it to be effective
✓ The project management review is a crucial stage in the procedure. The findings of audits and
regular reviews are kept on the document and updated
theknowledgeacademy
Project Plan
Phase 10: Prepare for the Certification Audit
✓ It must also keep records of its actions in response to those reviews and audits
✓ Risk analyses, the RTP, the SOA, and policies and procedures should all be reviewed by ISMS
management at least once a year
✓ To ascertain the scope and content of the ISMS, an external auditor will first review the ISMS
documentation
theknowledgeacademy
Project Plan
Phase 10: Prepare for the Certification Audit
✓ A significant amount of evidence and review/audit papers must be provided to an auditor for
examination for the review and audit to be successful
✓ The documentation and supporting proof will show how well the organisation's and its
business divisions' implementation of the ISMS has worked
theknowledgeacademy
Project Plan
Phase 11: Conduct Periodic Reassessment Audits
✓ Periodic audits or follow-up evaluations verify that the organisation complies with the
standard
✓ Reassessment audits are necessary for certification maintenance to verify that the ISMS is
operating as planned and defined
✓ The PDCA cycle is followed by ISO 27001, just like all other ISO standards, and it helps ISMS
management understand how well and how far the company has come in terms of this cycle's
progression
✓ This directly affects how much time and money is projected to achieve compliance
theknowledgeacademy
Management and Governance Frameworks
ISMS Frameworks
1
Definition of Security
Policy Policy Document
Input Examples
2 Scope of ISMS
Threats, Impacts Definition of ISMS Scope
and List of Assessed Risks
Vulnerabilities 3
Risk Assessment Identified weakness
Risk for Assets
4
Management Risk Management
Strategy Strength of Control
5 and implementations
Additional Selection of Controls
Controls Statement of
6 Applicability
Statement of Applicability Document
theknowledgeacademy
ISMS Benefits
The benefits of ISMS are as follows:
theknowledgeacademy
ISMS Benefits
The benefits of ISMS are as follows:
theknowledgeacademy
Scope of ISMS in an organisation
✓ When designing an ISMS, defining the ISMS scope and boundaries is completed first
✓ ISMS scope should correlate with business requirements, organisational structure, technologies, and
information assets
✓ Defined by security aims, threats to security, security procedures, and organisation size
✓ Depends on how complex the ISMS would need to be – smaller organisation, simpler ISMS
✓ Organisations can measure their compliance with ISO 27001 by becoming certified with the standard
theknowledgeacademy
Introduction to Management Systems
Management Responsibility in Implementation
theknowledgeacademy
Process Approach
✓ It is recommended that an organisation should adopt a process approach when
it establishes, implements, operate, monitors, reviews, maintains, and improves
the organisation's ISMS
theknowledgeacademy
Process Approach
theknowledgeacademy
Process Approach
✓ Preparing the ISO 27001 Statement of Applicability
✓ Preparing the scope and programme of work for Phase 2 and providing input to further business cases
Implement
Improve Operation
Monitor
theknowledgeacademy
Process Approach
Implement
theknowledgeacademy
Process Approach
Operation
theknowledgeacademy
Process Approach
Monitor
theknowledgeacademy
Process Approach
Improve
theknowledgeacademy
Process Approach
Phase 3:
ISMS PROCESS
Management
Interested Parties Responsibility Interested Parties
PLAN Establish
ISMS
DO Implement
ACT Maintain
and Operate
and improve
the ISMS
Information Security
Managed Information
Requirements
CHECK Monitor Security
& Expectations
and Review
ISMS
theknowledgeacademy
Process Approach
✓ When the integration of the ISMS processes and controls is
complete, the ISMS becomes a BAU (Business as Usual) system
theknowledgeacademy
Fundamentals
Introduction
theknowledgeacademy
Fundamentals
Scope of ISMS
theknowledgeacademy
The PDCA Cycle
Scope of ISMS
Act (Update and
Do (Implementing and Check (Monitoring and Improvement of the
Plan (Establishing the Review of the ISMS)
ISMS) Workings of the ISMS) ISMS)
theknowledgeacademy
theknowledgeacademy
✓ Impact Severity
What is ISO 27005 ?
✓ ISO 27005 is a set of guidelines for Information Security Risk
Management
theknowledgeacademy
ISO 27001 VS ISO 27005
✓ Effective risk management is widely accepted as being the key to achieving
certification and maintaining compliance with ISO 27001.
theknowledgeacademy
ISO 27001 VS ISO 27005
✓ ISO 27001 specifies that an ISMS should:
“Align with the organisation’s strategic risk management context”, “establish criteria against which
risk will be evaluated”, and “identify a risk assessment methodology that is suited to the ISMS”
✓ However, despite specifically stating the requirement for a risk assessment, ISO 27001 does not describe the
suitable methodology, hence why it is often complimented by ISO 27005, which is more precise regarding the
terms and actions required
✓ It is recommended that these are used with each other as ISO 27005 offers guidelines for information
security risk management, and 27001 is designed to assist the implementation of an ISMS-based approach
✓ In fact, before implementing or striving to meet the standards required within ISO 27005, managers and
stakeholders should understand the concepts, models, and processes described in ISO 27001 and, to a
certain extent ISO 27002 (Security Techniques)
theknowledgeacademy
Quantifying the Business Impact
✓ ISO 27005 allows organisations to modify and utilise their approach
to risk assessment and management, as each situation varies, given
that it is based on the objectives and aims of each organisation at a
given time
✓ This flexibility is where ISO 27005 and ISO 27001 are preferred over
alternative popular risk management systems, including Octave and
NIST SP 800-30 – which are more rigid in their pursuit of effective
management and business productivity engagement
theknowledgeacademy
Quantifying the Business Impact
o Risk = (the probability of a threat exploiting a vulnerability) x (total
impact of the vulnerability being exploited)
✓ In addition, it is fundamental that you quantify the probability and
business impact of potential threats that the risk can become a reality.
Consequently, you should have a specialised focus on the following:
o The frequency with which the risk could take advantage of the
vulnerability
o Extent and cost of physical and financial damage that the risk
could cause
o Value is lost if confidential information is leaked – from a data
protection perspective, this could be substantial given the
implementation of the GDPR
o Cost of recovering from a virus attack (financial, physical, and
reputational)
theknowledgeacademy
Impact Severity
✓ The impact severity is calculated as shown below:
theknowledgeacademy
Impact Severity
ISO 27001 is concerned with negative impacts, described as loss or degradation of the asset’s confidentiality,
integrity, or availability
theknowledgeacademy
theknowledgeacademy
✓ The Lead Implementer coordinates and prioritises project tasks, manage timelines,
maintains project plans, and communicates status to Engagement Managers, Senior
Management and Clients as needed
theknowledgeacademy
Roles and Responsibilities
✓ The Lead Implementer will be responsible for managing multiple client projects
simultaneously
✓ This role is responsible for scope management, change management, and estimating
the impacts of scope change
theknowledgeacademy
Case Study: ABC’s ISO 27001
Background
✓ Company Overview: ABC is a software development company specialising in creating custom software
solutions for businesses.
✓ Pre-ISO 27001 Situation: The company faced challenges in protecting intellectual property and customer
data, and experienced inefficiencies in handling information security.
✓ Enhance Data Security: Strengthen the protection of sensitive company and customer data.
theknowledgeacademy
Case Study: ABC’s ISO 27001
Implementation Process
✓ Initial Assessment: Conducting a thorough review of existing security measures and identifying gaps.
✓ Risk Management: Implementing a risk management process to identify, analyse, and address information security
risks.
✓ Developing Policies and Procedures: Creating comprehensive policies and procedures to govern information
security.
✓ Staff Training and Awareness: Ensuring all employees are trained on the new policies and understand their role in
maintaining security.
✓ Technical and Physical Controls: Implementing appropriate technical and physical measures to secure information.
✓ Continuous Monitoring and Review: Establishing a process for ongoing monitoring, review, and continuous
improvement of the ISMS.
theknowledgeacademy
Case Study: ABC’s ISO 27001
Challenges and Solutions
✓ Resource Allocation: Balancing the need for robust security with budget
constraints. Solved by prioritising key areas of risk and implementing scalable
solutions.
✓ Integration with Existing Systems: Ensuring the new security protocols are
seamlessly integrated with existing IT systems. Achieved through careful
planning and phased implementation.
theknowledgeacademy
Case Study: ABC’s ISO 27001
Results and Benefits
theknowledgeacademy
theknowledgeacademy
✓ Responsibilities of Employees
Apply the Frameworks
ISMS Frameworks
1
Definition of Security
Policy Policy Document
Input Examples
2 Scope of ISMS
Threats, Impacts Definition of ISMS Scope
and List of Assessed Risks
Vulnerabilities 3
Risk Assessment Identified weakness
Risk for Assets
4
Management Risk Management
Strategy Strength of Control
5 and implementations
Additional Selection of Controls
Controls Statement of
6 Applicability
Statement of Applicability Document
theknowledgeacademy
Procedures and Controls
Procedures
1 2 3
Control of Documents Control of Records Internal ISMS Audits
4 5 6
Corrective Actions Preventive Actions Risk Assessment Procedure
theknowledgeacademy
Procedures and Controls
To support selected controls, documented procedures are required
theknowledgeacademy
Procedures and Controls
Procedures Required by Organisation
theknowledgeacademy
Procedures and Controls
Controls
✓ Each control now includes a set of suggested attributes, which align with
common industry language and international standards
theknowledgeacademy
Procedures and Controls
There are following controls:
Organisational
People
Technological
Physical
theknowledgeacademy
Implementing the Controls
The following are the steps to implement ISMS at your organisation:
Asset Conduct a
Identification Detailed Risk
and Assessment
Valuation
theknowledgeacademy
Training and Awareness Programme
ISO 27001 requires training in a systematic manner to perform as follows:
Define required
knowledge and skills
Measure whether
Deliver training to
required level has
each required level
been reached
theknowledgeacademy
Training and Awareness Programme
Step 1
✓ Define which kind of knowledge and skills are required for a
particular person who has a role in an information security
management system (ISMS), or business continuity management
system (BCMS)
✓ LIs need to go through every ISMS or BCMS document and see what
knowledge and skills are required of every responsible person
mentioned in the document
Step 2
theknowledgeacademy
Training and Awareness Programme
Methods of Awareness Raising
Presentations
✓ Organise shorter meetings, during which Lis can explain what new
policies and procedures are being published
✓ Ask your employees for opinions about them and clarify any
misunderstandings
theknowledgeacademy
Training and Awareness Programme
Methods of Awareness Raising
theknowledgeacademy
Training and Awareness Programme
Methods of Awareness Raising
theknowledgeacademy
Management’s Role
✓ The responsibility of management is to oversee the maintenance,
development, and implementation of the Information Security
Management System
theknowledgeacademy
Training and Awareness Programme
Management should also make sure security controls are integrated
throughout the organisation by performing the following:
theknowledgeacademy
Responsibilities of Employees
✓ The knowledge and capabilities of persons assigned to this role are essential for
meeting the purposes of the organisation concerning data protection.
✓ They must work according to the policies applicable, processes, and procedures
that constitute ISMS.
Acceptable Access to
Information Password Network and Information
Use of Security Management Classification
Network
Assets Policy Policy Policy Services Policy Policy
theknowledgeacademy
theknowledgeacademy
theknowledgeacademy
Managing Risk Approaches
✓ It is the auditor’s task to question management and others to understand the organisation, its operations,
and any shortcomings and potential breaches that may occur in the ISMS
✓ Performing analytical procedures on expected or unexpected variances in account balances or classes of
transactions
✓ Observing the physical inventory count
✓ Confirming accounts receivable and other accounts with a third party
✓ It is an auditor’s responsibility to work with trustees and management to ensure a system is in place which
ensures that all major risks to the company are identified and analysed on an annual basis
✓ Auditors spend most of their time looking at risks that arise internally and their countermeasures
✓ Auditors see a “risk” as anything that could impact an organisation achieving its objectives.
✓ “Internal controls” are measures taken to cope with or reduce risk
✓ Internal risks can be anything from incompetence to dishonesty
theknowledgeacademy
Case Study: Law Firm
✓ Top Law firm
o Required for ISO 27001 to:
❑ More readily answer client surveys
❑ Set themselves out from the competitors
✓ Thirty-day YZZ Resource to support the initiative
o Project management
o Using viewpoint and some Coal-face work
✓ Client Resource: IT Manager and two IT security staff
✓ Scope: IT function
o Two locations
o Statement of Applicability to reflect properly
theknowledgeacademy
Case Study: Law Firm
Issues
✓ Resource
✓ Development of Documentation
theknowledgeacademy
Case Study: Law Firm
✓ Gap vs Risk Analysis
✓ Policies
theknowledgeacademy
Case Study: Law Firm
Solutions
✓ Resource
✓ Development of Documentation
theknowledgeacademy
Case Study: Law Firm
✓ Gap vs Risk Analysis
o Organised a meeting
✓ Policies
theknowledgeacademy
theknowledgeacademy
✓ Risk Assessment
theknowledgeacademy
Conducting Risk Assessments
✓ For risk assessment of ISO 27001 to be successful, it is required to reflect the view of an organisation on risk
management, and it should produce consistent, valid, and comparable results
✓ The risk assessment procedure must be detailed and explain who is liable for each task, how they should be
completed, and in what order
✓ This could be a daunting task for many. Inexperienced assessors frequently trust spreadsheets, spend hours
interviewing individuals in their organisation, exchange methodologies and documents with other departments
and do data filling.
✓ They would probably realise that spreadsheets are quite inconvenient as
o They are error-prone
o Hard to maintain.
o They do not automatically conform to ISO 27001
o It is not easy to find relevant data in multiple tabs
theknowledgeacademy
Conducting Risk Assessments
Five steps to conduct a successful risk assessment:
Establish a risk
management framework
Identify risks
Analyse risks
Evaluate risks
theknowledgeacademy
Risk Assessment Methodology
✓ Qualitative or quantitative?
theknowledgeacademy
ISMS Risk Assessment Report
1. SOA (Statement of Applicability)
✓ As an auditor, the SOA serves as the primary guide for auditors, covering all aspects of Annex A
✓ The SOA is based on the Risk Treatment Plan results and represents the organisation's security profile
✓ It identifies the organisation's information security objectives and controls and defines appropriate rules
✓ Addresses residual risks
✓ Records formal approval for implementation of the described controls
✓ It must be reviewed on a defined and regular basis
✓ Used to demonstrate to third parties the degree of security that has been implemented
✓ An auditor must ensure there is evidence that ISMS controls are in operation rather than just part of policy.
✓ Look for evidence of incidents that have been confirmed and addressed through the necessary processes.
✓ Information security management processes must be proved to exist.
theknowledgeacademy
ISMS Risk Assessment Report
There are some steps which help to develop an effective ISO 27001 SoA:
theknowledgeacademy
ISMS Risk Assessment Report
2. RTP (Risk Treatment Plan)
theknowledgeacademy
ISMS Risk Assessment Report
Objectives of Risk Treatment Plans
theknowledgeacademy
Threats and Vulnerabilities
Threats
✓ Threats are things that can go wrong or can ‘attack’ the identified assets
✓ Threats vary according to the industry and the scope of the ISMS
Vulnerabilities
theknowledgeacademy
Threats and Vulnerabilities
✓ Vulnerability Assessment Tools:
o It plays a role in many information security management systems, and its position is determined by the risk
treatment plan which arises from the risk assessment
o They assess the security of network or host systems and report system vulnerabilities
o These tools are automated and designed to scan networks, firewalls, servers, routers and software
applications for vulnerabilities
o In evaluating a vulnerability assessment tool, consider how frequently it is updated to include the detection
of new weaknesses, security flaws and bugs
o Vulnerability assessment tools are not usually run in real-time but are commonly run periodically
o The tools can generate technical and management reports, including text, charts, and graphs
o Vulnerability assessment reports can classify what weaknesses exist and how to fix them
theknowledgeacademy
theknowledgeacademy
01 02 03
04 05 06
theknowledgeacademy
Roles and Responsibilities of a Lead Auditor
✓ The Lead Auditor is ultimately responsible for
all phases of the audit
theknowledgeacademy
Roles and Responsibilities of a Lead Auditor
The Lead Auditor’s Responsibility includes:
theknowledgeacademy
Roles and Responsibilities of a Lead Auditor
In various businesses the Lead Auditor is responsible for:
Monitoring the
performance of auditors
within the team
theknowledgeacademy
Roles and Responsibilities of a Lead Auditor
In various businesses the Lead Auditor is responsible for:
theknowledgeacademy
Roles and Responsibilities of a Lead Auditor
In various businesses the Lead Auditor is responsible for:
theknowledgeacademy
Team Selection and Planning
✓ Every Audit team has a Lead Auditor
theknowledgeacademy
Team Selection and Planning
An Audit Team Member’s work experience and education may benefit the
audit team and improve the effectiveness of the audit
theknowledgeacademy
Team Selection and Planning
The number of
personnel needed and
An Audit team To ensure that the
their experience and
member should be audit is effective, team
qualification depends
free from biases or members should be
on the amount of
conflicts of interest, allowed to report the
material that is needed
and comply with audit results
to be covered, as well
standards of ethical objectively and
as the availability of
conduct impartially
personnel and other
audit resources
theknowledgeacademy
Qualifications of an Auditor
Experience
theknowledgeacademy
Qualifications of an Auditor
Knowledge
theknowledgeacademy
Qualifications of an Auditor
Soft Skills
✓ A pragmatic outlook
theknowledgeacademy
Conformance and Compliance
✓ Conformance can be defined as choosing to do something in
a recognised way following standards (e.g. ISO 27001) or
recognised methods (e.g. agreed test methods for ring tests
under ISO 17025)
theknowledgeacademy
Conformance and Compliance
These are the following differences between Conformance and Compliance:
Conformance Compliance
Basic starting point More detailed, systematic application of standards
theknowledgeacademy
theknowledgeacademy
theknowledgeacademy
Qualifications of an Auditor
The following are the roles and responsibilities of an auditor:
theknowledgeacademy
Roles and Responsibility of an Auditor
The Lead Auditor helps improve information security within an organisation by making small changes
The Lead Auditor is ultimately responsible for all phases of the audit
They should be given the authority to make final decisions regarding the conduct of the audit and any audit
observations
theknowledgeacademy
Roles and Responsibility of an Auditor
theknowledgeacademy
Roles and Responsibility of an Auditor
9. Authorising the final report before 10. Managing any conflicts between
providing it to the auditee auditors and auditees
13. Conducting the entry and exit 14. Collating the findings of each auditor
meetings involved in the audit
theknowledgeacademy
Auditing Schedule and Time
✓ Scheduling is the easiest way to keep an audit
programme on track
theknowledgeacademy
Procedures and Process Flow
Pre-audit Prepares for Begins Audit
Select for Audit
notification letter audit fieldwork
Reconsideration
theknowledgeacademy
Activities of an Auditor
The following are four auditor’s activities:
Conducting Document
01 Initiating the audit 02 Review
theknowledgeacademy
Audit Components
Planning and Scheduling
✓ Determine the audit cycle, typically quarterly
✓ Publish the audit plan, typically annually
✓ Provide senior management and audit participants advance notice and confirm availability
✓ Develop the audit timeline based on best estimates and regularly update based on actual results
theknowledgeacademy
Audit Components
Documentation Audit – Review all ISMS Documents
theknowledgeacademy
Audit Components
Implementation Audit – Confirmation of Compliance
✓ Confirmation of the organisation’s compliance with its own policies, objectives and procedures
✓ Confirmation of the ISMS' compliance with all ISO 27001 requirements and of its attainment of the
organisation’s policy objectives (includes checking that the organisation has a system of processes in place to
cover the requirements given in Clauses 4 to 8 inclusively of the ISO 27001 standard)
✓ Assessment of Information Security related risks and the resulting design of its ISMS
✓ The approach to risk assessment includes:
theknowledgeacademy
Audit Components
✓ Performance monitoring, measuring, reporting and reviewing against the objectives and targets. This should
include checking that processes are in place and being used for at least the following:
o Monitor and review the ISMS
o Management review of the ISMS
o ISMS improvement
✓ Management responsibility for the Information Security policy
Audit Report
✓ The Lead Auditor shall be responsible for the preparation and contents of the audit report. The audit report
shall be provided to security management forum. The audit report should provide a complete, accurate,
concise and clear record of the audit, and should include:
o Identification of audit team leader and members
o The audit criteria, the audit findings and the audit conclusions
theknowledgeacademy
Purpose and Extent of an Audit
Internal Audit
External Audit
theknowledgeacademy
theknowledgeacademy
✓ Collecting Evidence
Module 21:
✓ Observation
Reviewing Process
✓ Audit Findings
and Qualities
✓ Conducting Follow-ups
Different Review Stages
✓ There are two types of review stages:
Stage 1 Stage 2
theknowledgeacademy
Different Review Stages
Stage 1
✓ Reviews the design of the ISMS against the ISO 27001 standards
Stage 2
theknowledgeacademy
Different Review Stages
✓ Review of ISMS assesses the effectiveness of the management
system, while also correcting any nonconformities identified in
Stage 1
theknowledgeacademy
Collecting Evidence
Management Interviews
✓ Auditors must focus on getting responses to enable accurate
assessment of past and current practices
✓ The statements made by staff must be verified by reviewing
documents, records, physical observations
Worker Interviews
✓ Worker interviews give a critical complement to staff interviews
and documentation review
✓ Listening to workers gives realistic view of working conditions
theknowledgeacademy
Observation
✓ Observation of the application of the company’s policy or
procedure assures at a given point in time, but not necessarily of
its performance throughout the year
Visual Observation
theknowledgeacademy
Observation
o Measuring Instruments: If being used in control processes, they
need to be checked for their fitness
o Housekeeping and Disorganisation: Usually the sign of a more
significant problem, could be damaging to information security
o Informal Record Keeping: If they contain information, is it
adequately secured?
theknowledgeacademy
Audit Findings
✓ The audit team shall review all of their findings whether they
are to be reported as non-conformities or as observations
theknowledgeacademy
Audit Findings
theknowledgeacademy
Audit Findings
✓ The Lead Auditor consolidates all the audit findings for preparation of the audit report
✓ Classification of findings is as follows:
Major non-conformity
Minor non-conformity
• A minor deficiency
• One or more elements of the ISMS is only partially complied
• Minor non-conformity has an indirect effect on information security
theknowledgeacademy
Conducting Follow-ups
Requirements before Follow-Up
theknowledgeacademy
Conducting Follow-ups
✓ The Lead Auditor will follow-up to check on the
implementation of corrective actions as stated in the Non-
Conformity/Corrective and Preventive Action Report
theknowledgeacademy
theknowledgeacademy
✓ Stage 2 Audit
✓ Surveillance Audit
✓ Re-certification Audit
Conducting Follow-ups
theknowledgeacademy
Selecting an ISO 27001 Registrar
Considering that the registrar you choose will not only decide whether you have satisfied the standard’s
requirements, but potentially also the maintenance of your certification, choosing your registrar carefully is
important
Time Accreditation
theknowledgeacademy
Selecting an ISO 27001 Registrar
Aspects of a registrar’s cost
✓ ISO certification can be costly
✓ Your organisation’s size, number of facilities and location all contribute to the cost of certification
✓ Larger organisations will require additional audit time, which will increase the cost of certification
✓ Selecting a registrar nearest to your organisation or one with a local auditor will most likely lower your
certification costs
✓ Obtaining quotations from several registrars to determine which are most economical for your organisation
is a key cost-reducing first step
theknowledgeacademy
Selecting an ISO 27001 Registrar
Information Security and industry experience needed
theknowledgeacademy
Selecting an ISO 27001 Registrar
Attitude
✓ Don’t forget relationship chemistry and a good attitude
theknowledgeacademy
Prepare for the Certification Audits
Be Prepared: Stick to Your Plan
✓ Having a successful ISO 27001 system requires on-going
maintenance and takes time to implement
theknowledgeacademy
Prepare for the Certification Audits
Prepare Your Employees
Your employees and management should also be prepared for the audit. Make sure they are up-to-date on the
following information security management system features:
✓ ISMS Policy
Review the information security policy with your teams and make sure all of your employees understand it. They
should at least have an understanding of what the company’s information security management system entails
along with its goals
✓ ISMS Objectives
Employees should know what your organisation’s information security objectives are and how they can help
achieve them They should know how their day-to-day systems help meet these objectives
✓ Training
Make sure all employees have been properly trained to perform their roles according to ISO 27001 standards
theknowledgeacademy
Prepare for the Certification Audits
Documentation
All employees and management should know where they can get the
latest version of documentation for procedures, work instructions,
and forms related to their position and/or department
Interviews
Your employees should be able to answer the auditor with honesty
confidently, and should be comfortable with saying “I don’t know,” if
they are not sure how to respond to an auditor’s question
theknowledgeacademy
Prepare for the Certification Audits
Prepare the facility
✓ Make sure all areas of the facility are clean and neat; there are potential nonconformances hiding in any given
mess
✓ Make sure documents are available where every they need to be used
✓ Check bulletin boards, desks, cupboards, drawers for uncontrolled documents, uncalibrated measuring and
monitoring instruments and unidentified parts or supplies
Be Professional
✓ Just like your internal audits, it's important to be positive and professional
✓ Make sure you make a good impression with the auditor--treat them professionally and with respect
✓ Remember that the external auditor isn’t your enemy—they’re trying to help you and your organisation uncover
any weaknesses so that you can take corrective actions needed to ensure a high-quality standard for your
employees, your company, and ultimately, your customers
theknowledgeacademy
Certification
The Certificate Lasts for three years
The Stage 1 Readiness Review/Documentation Audit is the first stage in the certification audit process
The Stage 2 Certification Audit is the first stage in the certification audit process, successful completion leads to
the issue of a Certificate
theknowledgeacademy
Stage 1 Audit
Stage 1 (Readiness Review) Audit:
✓ The Stage 1 Readiness Review is the first stage in the
certification audit process
o Documented information
o Talk to personnel
theknowledgeacademy
Stage 1 Audit
Stage 1 (Readiness Review) Audit:
✓ During stage 1 the auditor will review the organisation’s
scope and gather information on
o Equipment
o levels of control
theknowledgeacademy
Stage 1 Audit
Stage 1 (Readiness Review) Audit:
✓ Internal audits and management reviews will be evaluated to make sure they are being performed adequately
✓ The implementation of the management system will be evaluated to determine if the organisation is ready to
move forward with the Stage 2 Certification Audit
✓ This audit is almost always onsite, but when an organisation has more than one location the audit may occur
at their head office
✓ Documented information will be given to the organisation to allow them to fix any nonconformances that may
arise in the final audit
theknowledgeacademy
Stage 2 Audit
Stage 2 (Certification Audit):
✓ The purpose of the Stage 2 Audit is to confirm a company’s
information security management system is fully compliant with
ISO 27001:2015
theknowledgeacademy
Stage 2 Audit
Stage 2 (Certification Audit):
The Stage 2 Audit will include:
✓ Evaluating the documented information to ensure that the management system conforms with all standard
requirements
✓ Report how well the information security management system complies with the organisation’s quality manual
and procedures
✓ Evaluation of internal audits, management review and management responsibility for the organisation’s policies
✓ Create the surveillance plan for the organisation and choose dates for the first surveillance visit in the following
months
theknowledgeacademy
Surveillance Audit
✓ Surveillance audit are shorter and will only review some portions of your QMS processes, rather than
everything
o Your key processes (such as management review, internal audit, and corrective actions)
✓ They may also only look at a portion of the whole organisation, such as only one out of two production
lines, or even only certain sites chosen by the auditors, rather than multiple sites
✓ The goal for the certification body is to audit all of the processes and business sites at least once during the
two-year surveillance cycle
theknowledgeacademy
Re-certification Audit
✓ The final step in the ISO 27001 audit process is ‘Recertification’
✓ The audit will take a longer view of the system and review what
the Organisation has learnt and how it has progressed during
the three years of operating the ISO 27001 information security
Management System
✓ The recertification audit will set the forthcoming audit plan for
the next three years
theknowledgeacademy
theknowledgeacademy
✓ behind an individual's decision to commit fraud. The fraud triangle outlines three components that contribute
to increasing the risk of fraud: (1) opportunity, (2) incentive, and (3) rationalisation
o some way to rationalise the fraud as not being inconsistent with one's values
theknowledgeacademy
Fraud Triangle
Incentives/motivation
to commit fraud
theknowledgeacademy
Tackling the Fraud Triangle
Incentives/Pressures
✓ Financial pressures are common and drive employees to commit fraud
✓ Provide opportunities for employees to relieve pressures and stress (e.g. financial help, counselling,
healthcare)
Attitudes/Rationalisation
✓ ‘Zero tolerance’ approach to fraud to prevent such activities, and fraudsters from being able to rationalise their
actions
theknowledgeacademy
theknowledgeacademy
3. Nonconformity
The process sampled was not according to the requirements and audit
criteria
theknowledgeacademy
On-Site Auditing
Direct Interaction with Auditees
theknowledgeacademy
Remote Auditing Methods
Direct Interaction with Auditees
theknowledgeacademy
theknowledgeacademy
theknowledgeacademy
Opening Meetings
theknowledgeacademy
Daily Discussion Meetings
✓ The daily discussion meetings during a multiple-day Audit are usually held at the end of the day with
management and the individuals audited during the day
✓ During these meetings, the auditee produces additional evidence of conformity to a certain finding, which
the auditor may not have had a chance to discover earlier
theknowledgeacademy
Daily Discussion Meetings
✓ Ask whether there is additional material the
auditee might have skipped during the audit
theknowledgeacademy
Closing Meeting
✓ The first formal reporting that occurs during an audit is the closing meeting
✓ This meeting is lead by the Lead Auditor who presents a verbal summary of the audits including any positive
and negative outcomes
✓ Depending on the size of the Audit and the duration, the closing meeting can last anywhere from fifteen
minutes to over an hour
✓ The Lead Auditor confirms that the Audit is complete with respect to the Audit Scope and its objectives, then
express thanks to the company members
✓ The Lead Auditor discusses the scope of the Audit as well as an overview of the Audit
✓ They highlight the areas that need to be Audited and discuss the best practice observations
✓ When an Audit finishes, the Audit team presents its findings to the Auditees during the closing meeting
✓ The Audit report must be issued as soon as possible once the Audit has been officially completed
theknowledgeacademy
Monitoring and Logging
✓ Administrator and Operator Logs
✓ Clock Synchronisation
theknowledgeacademy
Monitoring and Logging
Benefits to Monitoring and Logging
3
The tools are on hand to resolve a complete
range of IT issues.
theknowledgeacademy
Monitoring and Logging
Benefits to Monitoring and Logging
theknowledgeacademy
Monitoring and Logging
Benefits to Monitoring and Logging
7
Performance indicators can be put in to place.
8
The needs are met of stakeholders in an Audit.
theknowledgeacademy
Handling Stressful Situations
✓ Auditors must have the strength of mind, stability, and patience to be able to cope with and react to stressful
situations effectively
✓ An auditor requires a high degree of maturity, a good sense of humour, and understanding
✓ The auditor must be aware that the outcome of the audit may result in angry/insulting outbursts from
auditee personnel
Types of Stress
1. Episodic Acute Stress Daily or almost
A commonly constant stress
negative is a normality
The frequent attitude
occurrence of
acute stress
theknowledgeacademy
Handling Stressful Situations
2. Chronic Stress
Constant stress
1. with little to no
gaps or relief
theknowledgeacademy
Handling Stressful Situations
Techniques of Stress Management
The flowchart represents techniques of Stress Management:
Time
management
Personal
Stay healthy
responsibility
Think positively,
Solve problems
have faith
theknowledgeacademy
Handling Stressful Situations
The following are some ways used to incorporate clear
communication and humour in times of high stress:
theknowledgeacademy
Intrusion and Penetration Testing
Intrusion Detection
✓ Intrusion detection often does not automatically identify an imminent attack in security
Penetration Testing
✓ Penetration testing is often used in security audits
✓ Testing of this type is the deciding factor in a company or organisation's success in the prevention of
intrusion
✓ A penetration test, also called as a Pen Test, is an authorised cyber-attack that identifies exploitable
susceptibilities on computer systems. Penetration tests imitate real attacks in order to extract accurate
results
✓ They are generally used to enhance a web application firewall in the context of web application security
theknowledgeacademy
Intrusion and Penetration Testing
✓ They can involve the attempted breaching of any number of
application systems, like frontend/backend servers and
application protocol interfaces (APIs), to uncover
susceptibilities
theknowledgeacademy
Intrusion and Penetration Testing
Benefits of Penetration Testing
✓ A Penetration test involves stimulation of intrusions
theknowledgeacademy
Intrusion and Penetration Testing
Why Perform Penetration Testing?
These are the following are the reasons for penetration testing:
theknowledgeacademy
Intrusion and Penetration Testing
1. High costs following security infringements and other service disruptions
✓ Security infringements and other service disruptions often mean the vulnerability of the business's information
✓ This leads to financial costs, threatened reputation, in turn, losing customers due to low protection of their
information, destructive press and even charges and penalties
theknowledgeacademy
Intrusion and Penetration Testing
Types of Penetration Testing
1. Grey Box
2. Black Box
3. White Box
theknowledgeacademy
Reporting Audits
✓ Audit Reporting includes:
o Review and analysis of findings
o Consolidation of all findings, including grouping and tabulation
o Classification of findings
o Preparation of recommendations
theknowledgeacademy
Follow-up Actions
✓ Follow-up actions will be documented as an
Observation or Opportunity for improvement
statement
theknowledgeacademy
The World’s Largest Global Training Provider
theknowledgeacademy.com
/The.Knowledge.Academy.Ltd
/TKA_Training
/the-knowledge-academy
/TheKnowledgeAcademy
Congratulations