Templates
Information Security
NIST Cybersecurity Audit Checklist
🔒

NIST Cybersecurity Audit Checklist

1
Identify organizational cybersecurity policy
2
Assess the current cybersecurity framework implementation
3
Approval: Initial Cybersecurity Assessment
4
Identify high value assets and business processes
5
Identify vulnerabilities in the information systems
6
Identify threats to the information systems
7
Measure the potential impact of threats
8
Analyze the likelihood of threat occurrence
9
Add layers of cybersecurity controls
10
Approval: Cybersecurity Control Implementation
11
Evaluate effectiveness of the cybersecurity controls
12
Develop the information security risk assessment report
13
Approval: Information Security Risk Assessment Report
14
Implement a regular review and update process for cybersecurity framework
15
Train employees on cybersecurity measures and risks
16
Approval: Employee Cybersecurity Training
17
Review processes for incident reporting and response
18
Approval: Incident Reporting and Response Review
19
Monitor cybersecurity threats and performance of controls
20
Review and update cybersecurity policy and controls