Templates
Information Security
NIST Cloud Security Audit Checklist
🔒

NIST Cloud Security Audit Checklist

1
Review current cloud services and applications
2
Identify critical services and data
3
Map data flows
4
Check authentication and access controls
5
Check encryption standards and protocols
6
Verify data separation in multi-tenant environments
7
Review incident response plan
8
Approval: Incident Response Plan
9
Evaluate system and application security settings
10
Conduct vulnerability scanning
11
Perform penetration testing
12
Approval: Penetration Test Results
13
Evaluate cloud service provider security
14
Review audit logs
15
Evaluate backup and disaster recovery plans
16
Examine contracts and service level agreements
17
Evaluate compliance with applicable regulations
18
Approval: Compliance Documentation
19
Create a final report
20
Approval: Final Report