Audit Readiness Guide
Audit Readiness Guide
#1
Are we sure we are doing what we say we’re doing?
Auditing your organization is critical for monitoring and assuring that all
of your business assets have been properly secured and safeguarded
from threats. It is also important for verifying that your business
processes reflect your documented policies and procedures.
Reason 1
Provides Objective Insight
You can’t audit your own work without having a definite
conflict of interest.
can keep your organization your organization receives a diagnosis of its security
health from a trusted partner that provides a new
compliant with the common perspective.
This process ensures that your assets are being monitored and protected year to year.
Reason 4
Reason 5
#2
organization need to comply with? Which one best suits your
organization’s needs?
A SOC 1 audit is an audit that is A SOC 2 attestation affirms the ISO 27001 is the only information
performed in accordance with the security of an organization’s services security standard that is recognized
Statement on Standards for and gives organizations the ability to across the globe. Its purpose is to
Attestation Engagements No. 18 provide clients with evidence from an provide requirements for establishing,
(SSAE 18). SOC 1 reports are designed auditor who has seen your internal implementing, maintaining, and
to report on the controls at a service controls in place and operating. A SOC continually improving an information
organization that could impact their 2 audit evaluates internal controls, security management system (ISMS).
clients’ financial statements. A SOC 1 policies, and procedures as they relate An ISMS preserves the confidentiality,
audit is not a review of a service to security, availability, processing integrity, and availability of an
organization’s financial statements, integrity, confidentiality, and privacy of organization, and gives confidence to
but rather a review of internal a system. interested parties that risks are
controls over financial reporting. adequately managed by applying a risk
Demonstrating SOC 2 compliance can management process to an
By being able to produce a SOC 1 also help an organization maintain organization’s security system.
report to your clients or prospects, loyal clients and attract new ones,
you gain a competitive advantage and operate more efficiently, avoid fines Completing an ISO 27001 audit allows
client trust by demonstrating that for non-compliance or from breaches, organizations to demonstrate to their
you have the proper internal controls and most importantly: assure clients business partners that a mature and
in place. that their sensitive data is protected. risk-based information security
program is in place.
When to Choose PCI DSS When to Choose NIST When to Choose Privacy
The Payment Card Industry Data Compliance with NIST Special Privacy audits affirm your
Security Standard (PCI DSS) is a robust Publication 800-53 is required for organization’s compliance with
information security standard that anyone working with the federal regulatory requirements like GDPR,
encourages and enhances cardholder government, a federal contractor, or a CCPA, SOC 2 Privacy, the HIPAA
data security by providing sub-service provider of a federal Privacy Rule, and other various laws.
industry-recognized data security contractor. Agencies will rely on the As data controllers and data
measures. In other words, a PCI audit is NIST security and privacy controls (SP processors that handle personal data,
an information security audit focused on 800-53) to determine which controls a program must be implemented that
the protection of credit card data. they expect to be implemented in any ensures the ongoing confidentiality,
of their business partner’s integrity, availability, and resilience of
If you are a merchant, service provider, environments. To become certified, processing systems. Demonstrating a
and/or subservice provider who stores, organizations must determine the commitment to privacy allows
transmits, or processes cardholder data, security category of their information organizations to improve their data
you must comply with the PCI DSS. system, and then appropriately apply a management processes, increase
Additionally, if you have a client who is tailored set of baseline security customer trust, and build and
required to comply with the PCI DSS, controls outlined in NIST SP 800-53. maintain relationships with current
they are required to validate your and potential global business
compliance with the standard as well. partners.
All covered entities and business associates who process, store, or transmit protected health information (PHI) and electronic
protected health information (ePHI) must comply with the Health Insurance Portability and Accountability Act of 1996 (HIPAA).
Covered entities and business associates are responsible for securing the PHI or ePHI that they hold.
When to Choose HITRUST
The HITRUST Common Security Framework, or CSF, is a certifiable framework that provides organizations with a comprehensive,
flexible, and efficient approach to regulatory compliance and risk management. It is a framework that was built from what works
within other standards and authoritative sources, like ISO 27001/27002, HIPAA, PCI DSS, and NIST 800-53, just to name a few. It was
also built on risk management principles and aligns with existing, relative controls and requirements. It’s scalable depending on
organizational, system, and regulatory factors.
Organizations looking to validate their security controls over protecting sensitive data and meeting various security requirements can
benefit from engaging in a HITRUST CSF assessment.
A SOC for Cybersecurity examination is how a CPA firm can report on an organization’s cybersecurity risk management program and
verify the effectiveness of internal controls, with the intention of giving stakeholders perspective and confidence in an organization’s
cybersecurity risk management program.
This examination is for any organization who wishes to provide their board of directors, analysts, investors, business partners,
industry regulators, or users with confidence in their cybersecurity risk management program.
As more and more organizations migrate sensitive information and services to cloud environments, it drives customers to consider how
the cloud will impact their privacy, security, and compliance efforts. Our cloud security assessment services provide critical insight into
your cloud configurations so you can make sure your cloud security is in full support of all of your regulatory compliance efforts.
?
Why Not Choose Multiple Frameworks?
What if multiple audit frameworks, say SOC 2 and ISO 27001, apply to
your organization? The value of a multi-audit process, which is
possible through KirkpatrickPrice’s Online Audit Manager tool, is that
you can complete both a SOC 2 and ISO 27001 audit in the same
project engagement. If you’ve already completed a SOC 2 audit and
are looking to prove to clients that you have a holistic approach to
information security instead of just meeting the lower-level
requirements, you can exceed expectations by completing both audits.
#3
make sure you start out fully prepared for
success. In this section, we’ll answer a few
frequently asked questions.
What to Expect
What is Reasonable Assurance?
Reasonable assurance is defined as a high, but not absolute, level of
assurance that your controls are working as they were designed. When you
begin an audit, you can expect a designated Information Security Specialist
to focus on a high level of effort and confidence in testing. By collecting a
large quantity of accurate data and analyzing a reasonable number of
controls, auditors work to reach this level of reasonable assurance.
Throughout the audit process, an auditor will review an organization’s internal controls, culminating in a final audit report wherein the
auditor’s opinion is based on whether or not the assertion is fairly presented. This means that when an organization provides their
assertion to their auditor, it needs to be as accurate as possible. For example, if your organization provides an assertion that states your
employees are regularly trained and tested on cybersecurity best practices, an auditor will validate that this is accurate.
During the scoping phase of the audit, you will narrow down a scope for your audit with your auditor and chose around 10-30 control
objectives that will be included in the audit. Determining the best control objectives for your organization is crucial for ensuring that
you get the most out of your audit, which is why organizations need to partner with senior-level expert Information Security Specialists,
like those at KirkpatrickPrice, who can assist in writing the control objectives and make sure that they’re presented reasonably.
When going through an audit, control objectives encourage organizations to ensure that their security posture is -- and remains --
strong. For example, if one of the control objectives your organization includes in your audit was, “Our controls provide reasonable
assurance that we restrict unauthorized access to our critical systems,” then you would need to implement controls to ensure that this
objective was met. To validate this control objective, your auditor might verify that you have controls in place such as locked doors,
badges, monitoring systems, and logical access controls because those controls all restrict unauthorized access to critical systems.
What is scope?
Knowing where your assets reside is critical for any organization. Why? Because knowing where your assets reside and which
controls apply to them is the only way you can manage and secure them from a potential data breach or security incident.
During the initial phases of an audit, your audit team will walk you through the process of defining the scope of your audit. The
scope of your audit sets boundaries for the assessment. It requires organizations to identify the people, locations, policies and
procedures, and technologies that interact with, or could otherwise impact, the security of the information being protected.
The scope of an audit can greatly impact the overall effectiveness of the audit. If the scope is too broad, an auditor could miss
critical items during the assessment. If the scope is too narrow, an auditor might not be able to perform an accurate assessment
or give an accurate opinion of an organization’s controls because some may have been left out. This is why effective scoping is key.
When an auditor determines if there’s reasonable assurance, they’ll issue either a qualified or unqualified opinion. An unqualified
opinion means there are no qualifications or significant exceptions being issued and reasonable assurance has been determined. On
the other hand, if an auditor issues a qualified opinion, this means that there are exceptions. So, for example, “Except for control X,
internal controls are in place, suitably designed, and operating effectively.” In cases where a qualified opinion is issued, we will list
the specific aspects of your system that were not operating effectively in your audit report and provide recommendations for how to
best remediate them.
So, it’s not about passing or failing, but rather testing the strength and effectiveness of your internal controls. By engaging in an
audit, you are allowing your organization to determine if its internal controls are working for your organization or if they need to be
made stronger. Luckily, when you partner with KirkpatrickPrice, we’ll make sure you are confident in the strength of your controls.
Preparing for an audit can be one of the
most daunting parts of the experience.
No matter where you are in your security
#4
and compliance journey, you are ready
to get started.
Together, we’ll begin with readiness and remediation, then move into the
How do you know you’re ready? audit, and finally, culminate the experience with a high-quality audit
report – all with expert auditor guidance along the way. Readiness is a
customized experience; wherever you are, we’ll work with you to make
sure you are ready to successfully complete your audit.
#5
This could mean public-facing S3 buckets, Active Directory policies
that don’t reflect written policies, failure of physical safeguards,
cardholder data that is inadvertently exposed to the public, or worse.
These organizations have to deal with breaches, fines and penalties,
Benefits of a Quality Audit and in extreme cases, losing their business altogether.
The audit will be conducted by senior-level information security specialists who hold industry certifications and are regarded
as experts. If a junior-level auditor or an auditor with no relevant information security certifications has been assigned to
perform your audit, consider how that lack of experience could impact your organization.
The organization has appropriate communication. If you have little to no communication with your audit team during the
audit, this should be a red flag. If you are suspicious that any step in your process is being outsourced (penetration testing,
report writing, etc.), this should be a red flag. How can an auditor conduct a thorough audit if they aren’t speaking with you
about your systems? How can they understand your business without analyzing it firsthand?
There should absolutely be an onsite visit. If an audit firm offers to conduct an entire audit remotely, they are going to miss
physical security vulnerabilities that could greatly impact your security posture. When our auditors go onsite, they’ve gained
access to “secure” locations, plugged into network jacks “hidden” in public spaces, found “protected” cardholder data printed
out and stacked into piles in offices, and even found physical holes in walls of data centers due to construction. What would
your auditor miss if they didn’t come onsite?
The audit firm would have a quality assurance program in place to ensure that auditors’ work is consistent and thorough. If
there is no quality assurance program, how can you be sure that the auditor performed their due diligence?
Many people are intimidated by the requirements, price, and efforts of auditing, but we believe the benefits outweigh the cost. Yes,
undergoing information security audits is a challenging and time-consuming process for most organizations, but our Information
Security Specialists aim to educate clients on the value that attestations and compliance can bring to their business, which range
from competitive advantages to reputational improvement. When your organization has completed an information security audit and
gained compliance, the challenges you faced will be worth it.
Now that you’ve made it through this
guide, let’s talk about your next steps. Let’s
make sure you’re ready to successfully
complete your audit.
We know that audits are hard; the process is complicated and
#6
overwhelming. We believe if you’re going to do it, the audit should be
worth it. We’ve been in your shoes and know how hard audits can be,
but we’ve issued over 10,000 reports to 1,200 clients worldwide, giving
them the assurance they deserve.
To get started on your audit, call one of our experts today at 800-770-2701 or visit www.kirkpatrickprice.com.
P.S. – Let’s stay connected! Follow KirkpatrickPrice on LinkedIn or subscribe to our YouTube channel.