Feeds:
Posts
Comments

Archive for April, 2022

How are findings handled during security audits?

SOC
-Three exceptions types: description misstatement, control design issue, control operating effectiveness issue.
-Description misstatements and design issues are in section 1 of the report.
-Operating effectiveness issues are in section 4 of the report.
-CPAs use professional judgment to determine if exceptions are material and pervasive.
-Material/Not Pervasive 👉🏼 Qualified Opinion
-Material/Pervasive 👉🏼 Adverse Opinion
-Not Material 👉🏼 Unqualified Opinion
-Reasons for qualified or adverse opinions are in section 1 of the report.
-Management’s responses to exceptions are in section 5 of the report.

ISO 27001
-Nonconformities (NCs) are in the audit report issued by the certification body (CB).
-NCs are recorded against a specific requirement and contain a statement of the NC, identifying the evidence on which the NC is based.
-A root cause analysis is provided to the CB for all NCs.
-Plans for correction for all minor NCs are provided to the CB.
-The client must correct major NCs within 6 months after the last day of the stage 2 audit, or another stage 2 audit will be conducted.
-Opportunities for improvement (OFIs) may be noted, but do not impact the certification decision.
-Certification is granted if no major NCs exist and plans for correction are accepted by thd CB.
-The certificate does not include NCs and OFIs.

 PCI v4.0
-Findings are in the Report on Compliance (ROC).
-Section 1.7 of the ROC notes the overall assessment results as one of the following: “Compliant”, “Non-Compliant”, or “Compliant but with Legal Exception”.
-Section 1.8 of the ROC notes the assessment findings for each requirement as one of the following: “In Place”, “In Place with Remediation”, “Not Applicable”, “Not Tested”, or “Not In Place”.
-“In Place with Remediation” means a requirement was not in place at some point during the assessment period, but the gap was remedied prior to completing the assessment.
-The Attestation of Compliance (AOC) includes action plans for non-compliant requirements in Part 4.

FedRamp
-Vulnerabilities are in Section 4 of the Security Assessment Report (SAR).
-Vulnerabilities from control testing are in the assessor’s Security Test Procedure Workbook.
-The cloud service provider (CSP) documents a Plan of Action & Milestones (POA&M) to address the vulnerabilities.
-The POA&M and SAR are part of the CSP’s security package submitted to their Authorizing Official (AO).
-The AO considers the vulnerabilities as part of their risk-based decision on whether or not to authorize the CSP’s system.

CMMC
-Will be officially documented when the CMMC Assessment Process (CAP) is approved for release by the DoD.
-POA&Ms will be allowed, but only for certain practices.
-POA&Ms will need to be remedied within a specific timeframe.

Source: LinkedIN – Troy Fine

Read Full Post »

Usually a technical document or service document defines the scope of application/architecture – always a High level design document explains both in terms of Technical aspects, business use cases and alignment to IT operations.

Plan

Business Features/Multiple Integrations

Legacy Systems/Hybrid Cloud Platforms/Infrastructure Changes/Cloud Migrations

Automated (Newly Digitized) Workflows/Data Warehouses/Data Replications

System Configurations/Deployment Plan (VMs, Clusters, Containers)/

Platform Changes/Estimations, Time to Completion

Monolithic Systems to Microservices

Security, Resiliency (Access)/Cybersecurity

Business Documents/Business Use Cases/Testing Mechanisms

Technical Documents/Technical Designs/Database Design Changes/Technical Objectives

RACI Matrix (Organizational Roadmaps)/Operational & Analytical Reporting

Enterprise Ideas/New Business Domains/Future Enhancements

Existing System Changes/Design Flow Changes

Policy Standards or Changes/Vendor Support Changes

Solution Artifacts/Impact Analysis/Architectural Changes/Process Details

Changes in Testing Environments/Changes in Enterprise Ecosystem

Define the manual control, automated controls/Process/procedure/guideline reference

Adopt the security benchmark

Finally, alignment with your organisational strategy, certifications like ISO, SOC2 requirements, Cyber security/Information security like Business Goals, Stakeholders, Use cases, Value to Business, Governance Guidelines, Standards & Process, Technologies, Business Features.

Read Full Post »

Article 33 – Notification of a personal data breach to the supervisor authority

Article 25 – Data protection by design and by default

Article 32 & 24 – Security of processing and responsibility of the controller

Article 5 – Principles relating to processing of personal data

Article 39 – Tasks of the data protection controller

Article 48 – Transfer or disclosures not authorized by Union law

Article 35 – Data protection impact assessment

Read Full Post »

Assets – The data associated and need to protect

Data Security – Protects the storage and transfer of data

EndPoints Security – Protect connection between devices and network

Application Security – access to application, access to network and Internal security

Network Security – Protect organization network from unauthorized network

Perimeter Security – Controls include physical and digital security methodologies

Human Layer – Access management controls and protect mission critical assets from human threats

Read Full Post »

System Information & Configurations

  1. OS Information {name|build|version}
  2. OS directory
  3. Installed drivers
  4. Installed hotfixes
  5. Shadow copies

Users, Groups, Privileges

  1. Current user
  2. Deleted user
  3. Groups
  4. Privileges
  5. Login details

Applications and SVC

  1. Installed applications
  2. Start-up services
  3. default services
  4. Task Scheduler
  5. Application jobs/Timer jobs

Process Executions

  1. Running process
  2. DLL library
  3. Exception handle

Networks

  1. IP connections
  2. Ports
  3. Downloaded files
  4. Internet & browsing activities
  5. Running connections

Scripts

  1. File extension
  2. PS1, VBA scripts

Read Full Post »