article thumbnail

Audit Checklist for SOC 2

Reciprocity

If your company is a service organization and your customers trust you with their data, you may need to pass a SOC 2 (System and Organization Controls 2) audit. Compliance and certification are the goals of a SOC 2 audit. The SOC 2 compliance audit gives them that assurance. Develop a SOC 2 Audit Framework. What is SOC 2?

Audit 52
article thumbnail

ISO 27001 Certification Requirements & Standards

Reciprocity

If using an ISO audit software tool to achieve ISO certification is on your compliance roadmap, here’s a quick primer to get you up to speed and jumpstart your ISO compliance efforts. The ISMS provides tools for management to make decisions, exercise control, and audit the effectiveness of InfoSec efforts within the company.

Audit 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Most Overlooked Security Issues Facing the Financial Services

Solutions Review

The rise – and sophistication – of ransomware attacks has been documented by all parties concerned. Two-thirds say securing backups and storage was addressed in recent external audits. What level of auditing do we expect? 60% are not confident in their ability to recover from a ransomware attack.

article thumbnail

‘Third Generation Business Continuity’

Plan B Consulting

This week I travelled to London to attend a meeting with a new client who we are conducting a gap analysis for, based on their present level of business continuity. All of the documents were dutifully updated once a year, but the more technical parts of the BIA had not been touched.

article thumbnail

‘Third Generation Business Continuity’

Plan B Consulting

This week I travelled to London to attend a meeting with a new client who we are conducting a gap analysis for, based on their present level of business continuity. All of the documents were dutifully updated once a year, but the more technical parts of the BIA had not been touched.

article thumbnail

ISO 27001 Requirements Checklist: Steps and Tips for Implementation

Reciprocity

Be aware, however, that certification is evaluated and granted by an independent third party that conducts the certification audit. Once the ISO 27001 audit is complete, the auditor gives the organization a Statement of Applicability (SOA) summarizing its position on all security controls. How Do You Perform a Gap Analysis?

article thumbnail

Choosing a Governance Risk and Compliance Tool: Constant Vigilance

Reciprocity

It also helps align internal audit, external audit, and compliance functions. In the modern business landscape, organizations in every industry must manage auditing, risk assessments, compliance, vendor assessments, cybersecurity threats, and disaster recovery. Audit management. What Are the Benefits of Using a GRC Tool?