SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
ISACA provides cyber governance roadmap for enterprise security
Tue, 17th Jan 2017
FYI, this story is more than a year old

ISACA has given professionals and enterprises a roadmap and direction for the areas of cyber governance, with the launch of its new audit program that is based on the National Institute of Standards and Technology (NIST) Cybersecurity Framework.

The new audit program provides assessments of organisations' security practices, including the ‘identify, protect, detect, respond and recover' processes. It also helps organisations with asset management, awareness training, data security, resource planning, recovery planning and communications.

“This audit program based on the NIST framework offers detailed guidance that can provide enterprise leaders confidence in the effectiveness of their organisation's cyber security governance, processes and controls,” says Christos Dimitriadis, chair of ISACA's Board of Directors and group director of Information Security for Intralot.

ISACA says the program is in an Excel spreadsheet, which addresses primary security and control issues.

The issues include protection of sensitive data and intellectual property, protection of networks that connect multiple resources, and responsibility and accountability for devices and the information within.

The recover section includes testing steps to help organisations implement recover planning for timely restoration of assets and systems after security incidents, ISACA says.

The ISACA audit program is free to ISACA members and available for purchase to non-members.

ISACA runs 14 audit/assurance programs that have been developed and reviewed by professionals worldwide.