Product
Solutions
Resources

How to Run a Security Audit: The Ultimate Guide (+ Free Templates)

Your Ultimate Guide on How to Run a Security Audit (+ Free Templates)

Readers, I’ll let you in on a little secret…

Between you and me, I was hacked; by my best friend no less! Thankfully, it was just an irritating prank, but it served to teach me a lesson.

Despite my grandiose beliefs that I knew everything I needed to know about all things digital, I hadn’t the faintest idea about how to spot a fraudulent message from a legitimate one. And this kind of threat is one of the biggest risks businesses face today.

In 2005, 157 data breaches were reported in the U.S., with 66.9 million records exposed. From 2005-2014 there was a 500% increase in data breach frequency.

That number almost doubled in 3 years to 1,579 reported breaches in 2017.

Although data breaches have since declined (1,506 issues were reported in 2019), IBM’s 2020 Data Breach report filed a 12% rise in data breach costs over 5 years, increasing to ~$3.92 million per incident.

The growing number of breaches and associated costs seems to be consequential of continuously changing hacking methods and an expanding number of entry points (that comes from digitization).

Security audits allow organizations to set up tougher walls of safety, as an adaptive defense against data breach threats.

With this in mind, Process Street created this article as your ultimate security audit guide, with access to our free security audit checklists and processes.

We’ll be covering:

Let’s get started!

What are security audits?

Security audit

A security audit is an umbrella term for the many ways organizations can test and assess their overall information security posture.

As organizations transition to operating and storing information in a digital space, security audits focus on the effectiveness of an organization’s cybersecurity by comprehensively reviewing an organization’s IT infrastructure.

A thorough security audit will evaluate the security of a system’s physical configuration, and environmental, software, and information handling processes and user practices. The goal is to establish regulatory compliance in the wake of legislation such as:

  • HIPAA: The Health Insurance Portability and Accountability Act sets the standard for sensitive patient data protection. Companies dealing with protected health information need to have scurity measures in place to follow and ensure HIPAA compliance.
  • Sarbanes-Oxley Act: The Sarbanes-Oxley Act (SOX Act) is a U.S. federal law that aims to protect investors by making corporate disclosures more reliable and accurate, to protect investors from fraudulent activities.
  • California Security Breach Information Act: Passed in 2003, the California Security Breach Information Act is a Californian state law requiring organizations to maintain personal information about individuals to inform those individuals if the security of their information is compromised.

There are 4 main types of security audits to consider:

  • A compliance audit ✅
  • A risk assessment audit
  • A vulnerability assessment
  • A penetration test ‍

Later in this article, we’ll look at these audit types in more detail and grant you free access to our internal security audit checklists where relevant, so make sure to keep reading!

But first, we must clarify the difference between an internal and an external audit.

Internal audit vs external audit

Every audit conducted is either an external audit or an internal audit.

An external audit is conducted by a certified professional independent from the organization being audited. The intention of performing an external audit is to gather the most impartial results possible.

An internal audit is generally used as a management tool to improve internal processes and controls. Internal audits are to be completed independently and objectively, to ensure compliance of a given business operation to standards set by the organization, regulatory body, or government.

The main features of an internal audit are:

  • They’re voluntary.
  • They’re conducted internally by a member of your business/organization.

As an operations manager, an internal audit will be the most relevant to you and your teams. And in this article, we’ll explain how you can conduct effective internal security audit checks across the 4 types of security audits.

Once an internal security audit is completed, the results should be communicated to senior management and a board of directors.

4 internal security audit checklists for preventative risk management

A security audit checklist is an invaluable tool for comparing a business’ practices to the standards set out by an organization, regulatory body, or government. An audit checklist will walk your internal auditor through the most important steps needed to complete the internal security audit assessment accurately and efficiently every single time.

Process Street is a business process management tool that you can use to document your business processes in checklist form for free. And luckily, in regards to key security audit processes, we’ve already done most of the work for you!

“[Process Street is] the Business Process Control Software you’ve been looking for.” – Partner & Integrator at Wetmore Consulting Group Adam Schweickert, Software Advice

Our team at Process Street has built security audit checklists and I’ve listed them below with their corresponding audit type. We recommend using all of our security audit checklists in order to conduct a continuous security review and ensure your business operations are always up to par. Access these checklists for free using your Process Street account.

Compliance: ISO 27001 Audit Checklist

A compliance security audit examines an organization’s policies, looks at access controls, and ensures all regulations are being followed to improve security.

They are necessary for any business that has to comply with specific regulations in the industry. Not doing this can result in fines and/or loss of customers.

It’s undeniable that many companies see International Organization for Standardization (ISO) as a badge of prestige. ISO is the world’s largest set of recognized business principles, with membership in over 165 esteemed national standards bodies. To boot, over one million companies and organizations in over 170 countries have some form of ISO certification.

The ISO 27001 series of standards are specifically designed to protect sensitive user information, and abiding by these standards is an example of a compliance audit.

You can have the technology in place (firewalls, backups, antivirus, permissions, etc.) and still encounter data breaches and operational issues.

This is often because the security issue is not with the tools per se, but with the way people (or employees) use these security tools, procedures, and protocols.

ISO 27001 standards address this issue by requiring there be put systems in place to identify risks and prevent security incidents.

Run our ISO 27001 Information Security Management System (ISO27K ISMS) Audit Checklist to perform an internal compliance security audit on your organization’s information security management system (ISMS) against the ISO 27001:2013 requirements.

Click here to access our ISO 27001 Information Security Management System (ISO27K ISMS) Audit Checklist!

Key checklist feature: Stop Tasks to create a checklist with an enforced order and disable tasks until they are relevant. When it comes to compliance auditing, Stop Tasks act as your control measure, ensuring no tasks are missed and activities are accessed against all compliance standards.

Read our ISO: Everything You Need to Know (Ultimate Guide + Free Templates) post to learn more about ISO standards and how to implement them.

Risk assessment: Risk Management Process

Risk assessments are among the most common types of security audits. The goal of a risk assessment is to help companies identify, estimate, and prioritize different tasks related to the security capabilities of the organization. Security risk assessments are essential in helping companies evaluate their abilities to respond to specific types of issues by testing their security measures.

To successfully implement a security risk assessment, it helps to follow a good process. Our Risk Management Process checklist provides a firm foothold for you to adapt and refine a security risk assessment and management approach for your organization.

Click here to access our Risk Management Process!

Key checklist feature: Task Assignments allow you to assign users and groups to tasks in your checklists, effectively giving them responsibility for those tasks. This ensures the right team member is responsible for the appropriate tasks, aiding effective team collaboration to conduct your risk assessment.

You can easily edit this checklist to suit your specific needs. For more information on how to do this, watch our below video.

Vulnerability assessment: Network Security Audit Checklist

The goal of a vulnerability assessment security audit is to identify security weaknesses that might systematically spread throughout the security system, and may be in danger of being exploited.

Our Network Security Audit Checklist looks at both the human and software risks in a system, especially in regards to where these two risks meet. The aim is to capture an overview of all the risks present in that system.

Run this Network Security Audit Checklist to conduct a vulnerability assessment security audit to check the effectiveness of your security measures within your infrastructure.

Click here to access our Network Security Audit Checklist!

Key checklist feature: Our variables feature allows you to insert values from form fields into other parts of your checklist. Variables can be used inside text widgets and email widgets to pass information to the next step or person in the process. In our Network Security Audit, this feature compiles key information from the audit into an email to send to the relevant stakeholders with a click of a button.

Penetration test: Firewall Audit Checklist

Penetration tests are commonly run by people called ethical hackers. These hackers are paid to try and gain access to a company’s internal workings in the same manner as a traditional hacker. The goal of a penetration test is to identify system weaknesses that can be exploited by a true hacker, which would result in a cyber-security breach.

Usually, penetration test hackers are experts in the latest hacking methods, which are continually changing. Because of this, and the fact that there are multiple hacker entry points in our highly connected business world, there is no standard go-to process that lays the foundations for penetration testing – we’ll leave that one to the ethical hackers.

It’s important to have your security firewall up to scratch during a penetration test, and for that, you can use our Firewall Audit Checklist.

Your firewall is a network security device that monitors incoming and outgoing network traffic and decides whether the allow or block specific traffic based on a defined set of security rules. Firewalls act as your first line of defense against hackers. It’s therefore essential to ensure yours is top-notch and secure during the penetration test.

Our Firewall Audit Checklist is engineered to provide a step-by-step walkthrough of how to check your firewall is as secure as it can be.

Run this Firewall Audit Checklist when you begin the review of a firewall to optimize its security and performance. Identify vulnerabilities in your security defenses, habitually clear away clutter, and update your permissions for relevancy.

Click here to access our Firewall Audit Checklist!

Key checklist feature: Approvals mean the relevant personnel can give the go-ahead or rejection on important checklist items. In this case, we’re talking about actionable firewall improvements, to be reviewed and approved by senior management.

The importance of running an effective security audit (with case studies)

Security audits act as your business’ safety net, to prevent information breaches and the consequential financial and ethical costs. When conducting a security audit, a business can assess its activity, identify security pain-points and risks, and take a proactive approach for enhanced security.

In some industries (medical and financial), security audits are a necessity by law. Regardless of whether you’re legally bound or not, running a security audit is imperative to an organization’s safety and success. As detailed by Varonis, conducting a regular security audit will:

  • Verify whether or not your security strategy is adequate.
  • Proactively check on security training efforts to define whether or not they improve audit results – hence business security – from one audit to the next.
  • Reduce security business costs by shutting down or repurposing irrelevant hardware and software uncovered during the audit.
  • Uncover vulnerabilities introduced into your organization by new technology or processes.
  • Prove your organization is compliant with regulations, such as: HIPAA, SHIELD, CCPA, GDPR, etc.

What happens if your security audit processes are inadequate and ineffective? I’ve used the following case studies to reveal the true importance of enhanced and optimized business security.

Case study: EasyJet security audit breach

Easy Jet

In May 2020, EasyJet announced 2,208 customers had their email addresses, travel information, credit card details, and CVV security codes exposed. EasyJet claimed no fraudulent activity took place, however, further investigation by Action Fraud reported 51 cases of fraudulent activity were made in the EasyJet security breach.

The Information Commissioner’s Office (ICO) is an independent regulatory office in charge of upholding information rights in the interest of the public. The ICO issued a record of $130 million fine over the breach, with additional compensation payouts to customers. The breach also caused the brand to suffer a negative backlash regarding its public image.

Case study: Zoom security audit breach

Zoom

In light of the COVID-19 pandemic, organizations across the globe have been forced to adopt a more remote working style. To assist organizations in doing this, remote work tools, such as Zoom, have come to the forefront. These tools allow organizations to continue to operate effectively and productively despite the business turbulence.

Yet, even Zoom has had its fair share of problems.

At the start of April 2020, when employees were settling into their new work-from-home environment, it was revealed that the virtual meeting app suffered a humiliating security breach.

The login credentials for over 500,000 users were exposed. The information was then sold on the dark web via hacker forums for a little as $0.01.

Criminals were able to use login credentials, email addresses, personal meeting URLs, and host keys to join meetings or use the harvested information for other malicious purposes.

Compromised employee data (e.g., illegally shared data) could cause organizations to face employee-initiated lawsuits, and regulatory fines in most jurisdictions.

The Federal Trade Commission ordered Zoom to implement a broad information security program. The organization will face fines of up to $46,280 for each future violation under this agreement.

Security audit best practices

So, how do you make sure your internal security audits are effective?

Consider the following security audit best practices for optimized business security:

  • Set your security audit scope
    Which are the high-priority assets that you’ll be scanning and monitoring? Make a list of key assets such as sensitive customer and company data, internal documentation, and IT infrastructure. Then, set your security parameters; that is, what details will your audit cover, what details will be left out, and why?
  • List potential threats
    How can you build a shield around an unidentified threat? Name the threats to your organization to understand what it is you’re looking for. Common security threats include negligent employees, malware, and phishing attacks. Further detail about these threats is given below, along with the associated checklists to help you resolve them.
  • Assess the current level of security performance
    You need to think about what you’re doing right. Where can your security efforts be improved? Your team should be sticking to rigorous security procedures and best practices.

This is where process documentation comes into its own. By documenting best security practices, you can distribute these across your team, and ensure all employees are following the best security steps. Set up your free Process Street account and start documenting your security systems.

  • Set up configuration scans
    Using a higher-end scanner will help you detect security vulnerabilities and assess the effectiveness of system security improvements. Think about the malware/anti-spyware programs you could use that you’re not using. Programs to consider using include McAfee Total Protection, Norton, and Zone Alarm. You should be running configuration scans when you do your security audit, as they help you spot configuration mistakes that people in your team might have made.
  • Be proactive and not reactive
    You want to keep an eye on all reports, not just urgent alerts. In doing so, you’ll adopt a more proactive approach to security rather than a reactive one. Security report information may look unalarming at first, but with time, major threats may surface.
  • Perform an internal vulnerability scan ️‍♂️
    Opt for an enterprise-level vulnerability scanner such as Intruder.io or Nessus. These scanners will install an agent on your organization’s computers to monitor their vulnerability level. You’ll want to run an internal vulnerability scan on a monthly or quarterly basis.
  • Run phishing tests
    Set up a routine of sending out fake phishing emails to people in your team as effective cybersecurity training. Doing this will mean team members gest a close-to-real-life experience of a phishing attack, and can assess their vulnerability to scenarios where they’d give hackers access to sensitive information.
  • Monitor your firewall logs
    Look for inconsistencies or unusual behavior in your firewall.

 

 

Security processes to strengthen information security

We’ve covered what a security audit is, security audit best practices, the four types of security audits, and provided four security audit checklists to help you action each type. But there are other security processes you should also be running in the background to help you improve your security audit standards.

Let’s take a deep dive into a few more Process Street checklists that’ll strengthen your organization’s information security.

Enterprise Password Management Checklist Template

It may seem obvious, but if an employee uses a weak password for sensitive data, this poses an internal security threat to your business.

At Process Street, employees have two-factor authentication access for all related accounts to avoid this. We use LastPass to securely store and assess password strength, in addition to two-factor authentication codes.

We also run our Enterprise Password Management Checklist Template to strengthen our enterprise password management.

Click here to access our Enterprise Password Management Checklist Template!

IT Security Incident Response Plan

Malware or malicious software is a blanket term for viruses and other harmful computer programs hackers use to gain access to sensitive information. By isolating a compromised application, you can prevent attackers from gaining access to other systems and network resources, and in turn, rendering their attempt useless.

At Process Street, we use our IT Security Incident Response Plan to isolate affected systems (task 15). Use this checklist for a lean and fast security incident response – including malware issues.

Click here to access our IT Security Incident Response Plan!

Email Server Security checklist

Phishing attacks are fraudulent communications that appear to come from reputable sources. Email is often the primary target of a phishing attack.

There are many steps you can take to secure your email from a technical standpoint. For instance, at Process Street we enable SPF, DKIM, DMARC, DNSSEC – information on how you can do the same can be found in our Email Server Security checklist.

Click here to access our Email Server Security checklist!

WordPress Security Audit Checklist Template

If you’re also managing a first-class blog in WordPress, like us here at Process Street, you’ll need a procedure for WordPress security maintenance to keep your company’s sensitive information private.

If your WordPress accounts aren’t managed properly and regularly, it can leave your site vulnerable to break-ins and compromise the state of your company. Running a WordPress security audit allows you to prepare for and avoid any possible threats to your website.

Click here to access our WordPress Security Audit Checklist Template!

Information Security Checklist Template

Information security is a process that should be prioritized to keep your company’s private information just that, private. If your company’s sensitive information isn’t properly protected, it runs the potential of being breached, damaging the privacy and future of your company and employees.

Run our Information Security Checklist Template whenever you need to manage information security.

Click here to access our Information Security Checklist Template!

Follow processes to protect your organization from security threats

Whether you’re managing company passwords or conducting an internal security audit to meet compliance standards, following effective processes enforce standardization and give you control.

You can create optimized security processes using your free Process Street account. Run security audit checks and regular security processes for ultimate business protection. What are you waiting for?

Sign up to Process Street and get started today!

For further help with your auditing processes, check out our following resources:

Have you ever faced security-related problems? How did you deal with them? We’d love to hear from you in the comments below!

Get our posts & product updates earlier by simply subscribing

Jane Courtnell

Hi there, I am a Junior Content Writer at Process Street. I graduated in Biology, specializing in Environmental Science at Imperial College London. During my degree, I developed an enthusiasm for writing to communicate environmental issues. I continued my studies at Imperial College's Business School, and with this, my writing progressed looking at sustainability in a business sense. When I am not writing I enjoy being in the mountains, running and rock climbing. Follow me at @JaneCourtnell.

Leave a Reply

Your email address will not be published. Required fields are marked *

Take control of your workflows today