Cybersecurity and auditing - all you need to know


Course Info

Code PI1-120

Duration 5 Days

Format Classroom Online

Cybersecurity and auditing - all you need to know

Course Summary

Within the modern world, technology is constantly advancing at a rapid rate. However, with new technology comes new risks. An organisation utilising technology to any degree should be aware of cybersecurity, and have risk management plans in place to maintain system integrity.

Cybersecurity is the process of keeping organisation information safe and can cover all digital factors including finances and customer information. Cyber threats can be completely minor, and be an inconvenience at most, but major threats also exist and could completely disrupt business functions, causing a loss in assets, clients and reputation. Maintaining effective risk management would reduce the probability of risks, and allow the organisation to be better prepared if they do occur.

For cybersecurity to be efficient, cybersecurity audits must be conducted. These audits will  detail the technologies themselves, the potential threats, and what preventative measures can be taken. There are multiple frameworks that can be used as guidelines for these audits, to ensure all essential areas are accounted for.

Creating risk and crisis management plans from the information collected in cybersecurity audits is crucial for ensuring safe business functions. Not only in preventing risks, but in the scenarios where a risk does occur the plans should have an emphasis on business continuity, and methods in which the business can safely recover their losses.


  • To understand the importance of cybersecurity within an organisation.
  • To investigate the advantages of effective cybersecurity and the consequences of poor cybersecurity.
  • To review the technical specifications of cybersecurity.
  • To implement information security management.
  • To analyse network architecture and intrusion detection systems.
  • To conduct risk appraisal and establish risk management plans.
  • To identify methods of risk assessment.
  • To be familiar with ISO 27001 and COBITS.
  • To assess the approach for crisis management and disaster recovery.
  • To account for local and regional laws and regulations associated with cybersecurity.
  • To review IPv6 and IPv4 configurations and associated risks.

This course is designed for anyone with responsibility for cybersecurity and risk management within an organisation. It would be most beneficial for:

  • Risk Managers
  • Risk Auditors
  • Project Managers
  • IT Personnel
  • System Analysts
  • Technology Engineers
  • System Engineers
  • Communication Specialists

This course uses a variety of adult learning styles to aid full understanding and comprehension. Participants will review genuine examples of cybersecurity audits to highlight key necessary details that make an audit effective.

Combined with presentations, discussions, and practical demonstrations, participants will be able to develop a thorough understanding of the concept, principles and skills relating to cybersecurity auditing and risk management. They will later be granted the opportunity to create their own audits in relation to their respective roles, and will be supplied with the ideal equipment and programs to do so.


Course Content & Outline

Section 1: IT Security Evolution
  • Defining cybersecurity.
  • Categorising physical and electronic risk within an organisation.
  • Understanding the different communication technologies impacted by identified risks.
  • Evaluating computer system designs and how cybersecurity fits within them.
  • Reviewing laws and regulations that influence cybersecurity.
  • Assess current threats and conduct trend analysis.

 

Section 2: Risk and Crisis Management
  • IPv4 to IPv6 configurations in relation to risk.
  • Domain Name System Security Extensions (DNSSEC).
  • Identifying what must be involved in crisis and risk management.
  • Methods of evaluating risk.
  • Creating detailed risk and crisis management plans to be clearly understood by all necessary personnel.
  • Forensic and Electronic Investigations.
  • Focusing on business continuity.

 

Section 3: Cybersecurity Audit Preparation
  • Utilising the NIST Cybersecurity Framework to prioritise risks.
  • Establishing policy requirements for when cyber incidents occur.
  • Understanding the elements of the COBIT 5 framework.
  • Creating audit plans aligned with both NIST and COBIT 5 frameworks.

 

Section 4: Executing Cybersecurity Audits
  • Reviewing the bowtie method.
  • Using the bowtie for continuous risk management.
  • Conducting cybersecurity audits using AuditXP software.
  • Creating audit questionnaires in AuditXP aligned with NIST and COBIT 5 frameworks.
  • Maintaining detailed records of completed audits.
  • Integrating audit results with known information to update risk management plans.

 

Section 5: Cybersecurity Management
  • Forming a team of competent individuals.
  • Evaluating audits and utilising NIST to prioritise risks.
  • Communicating with the team and delegating tasks effectively.
  • Creating action plans detailing cybersecurity intentions.
  • Implementing changes.
  • Continuously monitoring cybersecurity and working for system improvement.


Navigating Cyber Threats: A Comprehensive Guide to Risk Management
In the digital era, cybersecurity risk management is paramount. This blog post delves into the process of identifying, assessing, and mitigating cyber risks. Learn about AI-driven solutions, UK laws, and how to integrate risk management with your business objectives.



Course Video