Telegram Group & Telegram Channel
πŸ›‘οΈ The ABCs of Cybersecurity Audit: Focusing on Asset Management - The Definitive Edition πŸ› οΈ

Hello Cyber Warriors! πŸ‘‹ Today, we're taking a comprehensive look at Asset Management within cybersecurity audits, enriched with references to industry standards and frameworks. Buckle up, because we're about to get technical! 🎯
---
πŸ“‹ ID.AM-1: Physical Device Inventory πŸ–₯️
- Function: IDENTIFY
- Category: Asset Management
- Audit: Physical devices and systems within the organisation are inventoried.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-1 Checklist:
1. 🧾 Create a device registry
- Example: Use a centralised asset management system to record all servers, laptops, and mobile devices.
2. πŸ•΅οΈβ€β™€οΈ Use network scanning tools
- Example: Employ tools like Nmap to scan for devices connected to your network.
3. πŸ”„ Regularly update the inventory
- Example: Automate alerts to review the inventory every quarter.
4. 🎫 Label all devices
- Example: Use QR codes to label devices for quick scanning and identification.

πŸ“ ID.AM-2: Software Inventory πŸ“¦
- Function: IDENTIFY
- Category: Asset Management
- Audit: Software platforms and applications within the organisation are inventoried.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-2 Checklist:
1. πŸ“œ Create a software registry
2. πŸ›‘οΈ List all security certificates
3. ⏲️ Track expiration dates
4. πŸ› οΈ Update or remove outdated software
- Example: Use vulnerability scanners to identify software that needs updating or removal.

🌐 ID.AM-3: Data Flow Mapping πŸ—ΊοΈ
- Function: IDENTIFY
- Category: Asset Management
- Audit: Organisational communication and data flows are mapped.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-3 Checklist:
1. πŸ“ˆ Identify data entry and exit points
- Example: Pinpoint where customer data enters via the CRM and exits via email reports.
2. 🚦 List all data transformation processes
- Example: Document how raw sales data is transformed into actionable insights.
3. πŸ”„ Regularly review and update the map
- Example: Audit the data flow map after any significant infrastructure changes.

🌍 ID.AM-4: External Systems Catalogue πŸ“š
- Function: IDENTIFY
- Category: Asset Management
- Audit: External information systems are catalogued.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-4 Checklist:
1. πŸ“ List all third-party systems
- Example: Catalogue all SaaS tools like Salesforce, AWS, and Slack.
2. πŸ›‘οΈ Verify their security posture
- Example: Check if the vendors are GDPR-compliant or hold relevant security certifications.
3. 🀝 Establish security SLAs (Service Level Agreements)
- Example: Negotiate SLAs that require vendors to notify you within 24 hours of a security incident.

🎯 ID.AM-5: Resource Prioritisation βš–οΈ
- Function: IDENTIFY
- Category: Asset Management
- Audit: Resources are prioritised based on their classification, criticality, and business value.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-5 Checklist:
1. 🏷️ Classify all resources
2. πŸ“Š Perform a risk assessment
- Example: Use the FAIR framework to assess the financial impact of losing specific assets.
3. πŸ‘‘ Prioritise critical assets

🎭 ID.AM-6: Cybersecurity Roles and Responsibilities 🀝
- Function: IDENTIFY
- Category: Asset Management
- Audit: Cybersecurity roles and responsibilities for the entire workforce and third-party stakeholders are established.



tg-me.com/IT_Audit/343
Create:
Last Update:

πŸ›‘οΈ The ABCs of Cybersecurity Audit: Focusing on Asset Management - The Definitive Edition πŸ› οΈ

Hello Cyber Warriors! πŸ‘‹ Today, we're taking a comprehensive look at Asset Management within cybersecurity audits, enriched with references to industry standards and frameworks. Buckle up, because we're about to get technical! 🎯
---
πŸ“‹ ID.AM-1: Physical Device Inventory πŸ–₯️
- Function: IDENTIFY
- Category: Asset Management
- Audit: Physical devices and systems within the organisation are inventoried.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-1 Checklist:
1. 🧾 Create a device registry
- Example: Use a centralised asset management system to record all servers, laptops, and mobile devices.
2. πŸ•΅οΈβ€β™€οΈ Use network scanning tools
- Example: Employ tools like Nmap to scan for devices connected to your network.
3. πŸ”„ Regularly update the inventory
- Example: Automate alerts to review the inventory every quarter.
4. 🎫 Label all devices
- Example: Use QR codes to label devices for quick scanning and identification.

πŸ“ ID.AM-2: Software Inventory πŸ“¦
- Function: IDENTIFY
- Category: Asset Management
- Audit: Software platforms and applications within the organisation are inventoried.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-2 Checklist:
1. πŸ“œ Create a software registry
2. πŸ›‘οΈ List all security certificates
3. ⏲️ Track expiration dates
4. πŸ› οΈ Update or remove outdated software
- Example: Use vulnerability scanners to identify software that needs updating or removal.

🌐 ID.AM-3: Data Flow Mapping πŸ—ΊοΈ
- Function: IDENTIFY
- Category: Asset Management
- Audit: Organisational communication and data flows are mapped.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-3 Checklist:
1. πŸ“ˆ Identify data entry and exit points
- Example: Pinpoint where customer data enters via the CRM and exits via email reports.
2. 🚦 List all data transformation processes
- Example: Document how raw sales data is transformed into actionable insights.
3. πŸ”„ Regularly review and update the map
- Example: Audit the data flow map after any significant infrastructure changes.

🌍 ID.AM-4: External Systems Catalogue πŸ“š
- Function: IDENTIFY
- Category: Asset Management
- Audit: External information systems are catalogued.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-4 Checklist:
1. πŸ“ List all third-party systems
- Example: Catalogue all SaaS tools like Salesforce, AWS, and Slack.
2. πŸ›‘οΈ Verify their security posture
- Example: Check if the vendors are GDPR-compliant or hold relevant security certifications.
3. 🀝 Establish security SLAs (Service Level Agreements)
- Example: Negotiate SLAs that require vendors to notify you within 24 hours of a security incident.

🎯 ID.AM-5: Resource Prioritisation βš–οΈ
- Function: IDENTIFY
- Category: Asset Management
- Audit: Resources are prioritised based on their classification, criticality, and business value.
- Guidance: The data, personnel, devices, systems, and facilities that enable the organisation to achieve business purposes are identified and managed consistently.

ID.AM-5 Checklist:
1. 🏷️ Classify all resources
2. πŸ“Š Perform a risk assessment
- Example: Use the FAIR framework to assess the financial impact of losing specific assets.
3. πŸ‘‘ Prioritise critical assets

🎭 ID.AM-6: Cybersecurity Roles and Responsibilities 🀝
- Function: IDENTIFY
- Category: Asset Management
- Audit: Cybersecurity roles and responsibilities for the entire workforce and third-party stakeholders are established.

BY IT Audit and Governance


Warning: Undefined variable $i in /var/www/tg-me/post.php on line 280

Share with your friend now:
tg-me.com/IT_Audit/343

View MORE
Open in Telegram


IT Audit and Governance Telegram | DID YOU KNOW?

Date: |

Telegram and Signal Havens for Right-Wing Extremists

Since the violent storming of Capitol Hill and subsequent ban of former U.S. President Donald Trump from Facebook and Twitter, the removal of Parler from Amazon’s servers, and the de-platforming of incendiary right-wing content, messaging services Telegram and Signal have seen a deluge of new users. In January alone, Telegram reported 90 million new accounts. Its founder, Pavel Durov, described this as β€œthe largest digital migration in human history.” Signal reportedly doubled its user base to 40 million people and became the most downloaded app in 70 countries. The two services rely on encryption to protect the privacy of user communication, which has made them popular with protesters seeking to conceal their identities against repressive governments in places like Belarus, Hong Kong, and Iran. But the same encryption technology has also made them a favored communication tool for criminals and terrorist groups, including al Qaeda and the Islamic State.

Dump Scam in Leaked Telegram Chat

A leaked Telegram discussion by 50 so-called crypto influencers has exposed the extraordinary steps they take in order to profit on the back off unsuspecting defi investors. According to a leaked screenshot of the chat, an elaborate plan to defraud defi investors using the worthless β€œ$Few” tokens had been hatched. $Few tokens would be airdropped to some of the influencers who in turn promoted these to unsuspecting followers on Twitter.

IT Audit and Governance from us


Telegram IT Audit and Governance
FROM USA