IRMA-International.org: Creator of Knowledge
Information Resources Management Association
Advancing the Concepts & Practices of Information Resources Management in Modern Organizations

Audits in Cybersecurity

Audits in Cybersecurity
View Sample PDF
Copyright: 2021
Pages: 23
Source title: Cyber Security Auditing, Assurance, and Awareness Through CSAM and CATRAM
Source Author(s)/Editor(s): Regner Sabillon (Universitat Oberta de Catalunya, Spain)
DOI: 10.4018/978-1-7998-4162-3.ch007

Purchase

View Audits in Cybersecurity on the publisher's website for pricing and purchasing information.

Abstract

The objective of this chapter is to provision a comprehensive literature review of the most relevant approaches for conducting cybersecurity audits. The study includes auditing perspectives for specific scopes and the best practices that many leading organizations are providing for security and auditing professionals to follow. The chapter reviews relevant features for auditing approaches in the following order: ISO/IEC 27001:2013, ISO/IEC 27002:2013, Control Objectives for Information and Related Technology (COBIT) 2019, Information Technology Infrastructure Library (ITIL) 4, AICPA, ISACA, NIST SP 800-53, NIST CSF v1.1, IIA, PCI DSS, ITAF, COSO, ENISA, NERC CIP, and CSAM.

Related Content

Imen Fourati Kallel, Ahmed Grati, Amina Taktak. © 2023. 37 pages.
Gopal Singh Kushwah, Surjit Singh, Sumit Kumar Mahana. © 2023. 18 pages.
Hepi Suthar, Priyanka Sharma. © 2023. 23 pages.
Ashpreet. © 2023. 39 pages.
Sakshi Chhabra, Ashutosh Kumar Singh, Sumit Kumar Mahana. © 2023. 26 pages.
Deepak Singla, Sanjeev Rana. © 2023. 29 pages.
Renu Popli, Isha Kansal, Rajeev Kumar, Ruby Chauhan. © 2023. 24 pages.
Body Bottom