IT Audit

Our comprehensive IT audit service encompasses a wide range of sub-services, including audits for IT compliance, IT general controls, IT security controls, physical data centres, and exit processes. Through meticulous examinations aligned with industry best practices and regulatory standards, our evaluations go beyond mere compliance to strengthen and enhance the overall security posture of our clients’ IT environments.

Leveraging our expertise, we specialise in auditing various industry frameworks, such as ISO 27001, NIST SP 800-53, NIST Cybersecurity Framework, CIS Critical Security Controls (CIS Controls), Cloud Control Matrix (CCM), MAS Technology Risk Management Guideline (TRM), Cybersecurity Code of Practice (CCOP), ABS Guidelines for Outsourced Service Providers (OSPAR), and the Instruction Manual for ICT & SS Management (IM8).

img-it-audit

Step 1

Identify Audit Objective

Step 2

Understanding of IT Environment

Step 3

Developing and Approval of Scope of Work (SoW)

Step 4

Kick-Off Meeting

Step 5

Creating Request for Information (RFI) Checklist

Step 6

Conduct Walkthroughs with Stakeholders

Step 7

Review Artefacts

Step 8

Share Preliminary Observation

Step 9

Closure Meeting

Step 10

Draft and Final Report

Step 11

Follow-Up Audit (if any)