Se rendre au contenu

Building an effective ISMS - Part 7: Internal Audit

Introduction

An internal audit is a critical step in the ISO 27001 certification process, providing an opportunity to assess the effectiveness of your Information Security Management System (ISMS) before the external audit. This self-assessment not only helps identify potential non-conformities and areas for improvement but also demonstrates your organization's commitment to maintaining a robust and compliant ISMS.

One of the most important aspects of the internal audit process is collecting evidence. Evidence serves as the foundation for evaluating whether your controls are properly implemented and functioning as intended. Without solid evidence, it is impossible to accurately assess compliance with ISO 27001 standards.

This article will guide you through the key steps in conducting an internal audit, with a strong emphasis on the importance of collecting evidence to ensure your ISMS is ready for external evaluation.

1. Define the Scope and Objectives of the Internal Audit

The first step in conducting an internal audit is to clearly define its scope and objectives. The scope determines the areas of the ISMS that will be audited, while the objectives clarify what you aim to achieve with the audit.

  • Determine the Scope: The scope should encompass all relevant aspects of the ISMS, including the processes, controls, and policies defined in your Statement of Applicability (SOA). Example: If your organization recently implemented A.12.6.1 Management of technical vulnerabilities, ensure that this control is included in the audit scope to assess whether vulnerabilities are regularly identified, evaluated, and mitigated according to the latest threat intelligence.
  • Set Clear Objectives: Objectives might include assessing compliance with ISO 27001 standards, verifying the implementation and effectiveness of controls, and identifying areas for continuous improvement. Example: An objective could be to evaluate the effectiveness of A.8.2.2 Information classification to ensure that sensitive information is classified and handled according to its level of confidentiality.
Why This Matters

 A well-defined scope and clear objectives ensure that the audit is focused and comprehensive, covering all critical areas of your ISMS.

2. Prepare the Audit Team

The success of an internal audit largely depends on the competence and independence of the audit team. It’s essential to select auditors who have a thorough understanding of ISO 27001 standards and are independent of the areas being audited to ensure objectivity.

  • Select Qualified Auditors: Ensure that your auditors are trained in ISO 27001 requirements and understand the specific risks and controls relevant to your organization. Example: If you are auditing A.9.4.2 Secure log-on procedures, select an auditor with experience in access control mechanisms and authentication technologies.
  • Ensure Auditor Independence: To avoid conflicts of interest, auditors should not audit their own work or areas they are directly responsible for. Example: If a team member was involved in implementing A.7.5.1 Secure development policy, they should not be part of the audit team assessing that control to maintain impartiality.
Why This Matters

 A qualified and independent audit team enhances the credibility of the audit findings and ensures that the audit process is conducted fairly and effectively.

3. Conduct the Audit: The Importance of Collecting Evidence

The core of the internal audit process involves gathering evidence to assess whether the implemented controls are effective and compliant with ISO 27001 standards. Collecting evidence is the cornerstone of the audit process—without it, you cannot substantiate your findings or demonstrate compliance.

  • Document Review: Begin by reviewing relevant documentation, including policies, procedures, risk assessments, and the SOA. Documentation serves as a primary source of evidence that shows how your ISMS is designed and implemented. Example: Review the documentation for A.12.1.1 Documented operating procedures to ensure that operational procedures are documented, up-to-date, and accessible to relevant personnel. Evidence such as process flow diagrams, policy documents, and procedural guides can validate compliance.
  • Interviews and Observations: Conduct interviews with key personnel to assess their understanding of ISMS policies and procedures. These interviews provide evidence of how well staff are informed and trained on security practices. Example: Interview IT staff responsible for implementing A.12.4.1 Event logging to verify that they understand how logs are generated, stored, and reviewed. Their responses provide crucial evidence of the control’s operational effectiveness.
  • Testing Controls: Perform tests to verify that controls are functioning as intended. Tests provide concrete evidence of how controls perform under real-world conditions. Example: Test the effectiveness of A.11.1.1 Physical security perimeter by attempting to access restricted areas without proper authorization. The results of this test provide tangible evidence of whether physical access controls are properly enforced.
Why This Matters

 Evidence collection is critical because it provides the factual basis for audit conclusions. Without solid evidence, your audit findings would be speculative and unverifiable. Collecting and documenting evidence thoroughly ensures that your audit report is credible, defensible, and actionable.

4. Identify Non-Conformities and Areas for Improvement

During the audit, you may identify non-conformities—instances where the ISMS does not meet ISO 27001 requirements—or areas that could be improved. These findings should be supported by evidence collected during the audit and then documented and analyzed.

  • Classify Non-Conformities: Determine whether non-conformities are major (significant gaps that could lead to serious security issues) or minor (less critical gaps that still require attention). Example: A major non-conformity might be the absence of A.16.1.5 Response and recovery from information security incidents, while a minor non-conformity could be incomplete documentation for A.9.3 User responsibilities.
  • Propose Corrective Actions: For each non-conformity, suggest corrective actions to address the issue. Ensure that the proposed actions are based on the evidence collected during the audit. Example: If a non-conformity is found in A.12.3.1 Backup policy, such as missing documentation of backup schedules, propose updating the backup procedures and ensure that all backup activities are recorded and verified.
Why This Matters

Addressing non-conformities before the external audit ensures that your ISMS is fully compliant and minimizes the risk of audit failure. Providing evidence to back up your corrective actions reinforces the credibility of your remediation efforts.

5. Report Audit Findings and Conduct Follow-Up

Once the audit is complete, the findings should be documented in a detailed audit report and communicated to relevant stakeholders. This report should include an overview of the audit process, identified non-conformities, and recommended corrective actions—all supported by evidence.

Audit Report Components
  • Executive Summary: Provide a high-level overview of the audit’s scope, objectives, and outcomes. 
  • Detailed Findings: Document each non-conformity, its classification, and the proposed corrective action, with corresponding evidence. Example: If A.13.2.3 Information transfer monitoring is not adequately implemented, detail the specific gaps and recommendations, such as implementing stronger monitoring controls for data transfers. Include evidence such as logs, monitoring reports, and staff interviews to substantiate your findings. 
  • Action Plan: Include a timeline for implementing corrective actions and assign responsibilities to ensure accountability.
Conduct Follow-Up Audits

Schedule follow-up audits to verify that corrective actions have been implemented and are effective. During follow-up audits, collect evidence to confirm that the issues identified in the initial audit have been resolved. Example: If a non-conformity was identified in A.8.3.2 Disposal of media, conduct a follow-up audit to ensure that new disposal procedures have been implemented and are being followed. Collect evidence such as disposal records and physical observations to verify compliance.

Why This Matters

A thorough audit report and follow-up process ensure that identified issues are addressed promptly, reinforcing the ISMS’s resilience and readiness for external evaluation. The evidence collected during the audit is essential for demonstrating that corrective actions are effective and sustainable.

6. Prepare for the External Audit

The final step in the internal audit process is to prepare for the external audit. This involves reviewing the results of the internal audit and ensuring that all corrective actions have been implemented—again, supported by evidence.

  • Review Audit Results: Assess whether all non-conformities have been resolved and whether the ISMS is functioning as intended. Use the evidence collected during the internal audit to verify that controls are now effective. Example: Verify that the corrective actions for A.9.2 User access management have been implemented and that access controls are now properly enforced, using evidence such as updated access logs and user access reviews.
  • Engage with External Auditors: Provide external auditors with the findings of the internal audit and any evidence of corrective actions taken. This demonstrates transparency and a proactive approach to maintaining compliance. Example: Share the corrective actions taken to address non-conformities in A.14.2.9 Protection of test data to demonstrate that sensitive data is now adequately protected during testing phases, supported by documented test protocols and data protection measures.
Why This Matters

 Ensuring that your ISMS is fully prepared for the external audit increases the likelihood of a successful certification outcome. The evidence you present to external auditors will provide a strong foundation for demonstrating compliance and the effectiveness of your ISMS.

Conclusion

By carefully defining the scope, objectives, and criteria of the internal audit, organizations can identify potential gaps and areas for improvement in their Information Security Management System (ISMS). An effective internal audit involves reviewing policies, procedures, and controls to ensure they align with ISO 27001 requirements. This process helps to detect non-conformities early, enabling corrective actions to be taken before the certification audit. Ultimately, regular internal audits strengthen the organization's security posture and demonstrate a commitment to continuous improvement.


Next Step: Strengthening Business Continuity

With the internal audit successfully completed and any identified non-conformities addressed, your Information Security Management System (ISMS) is now ready for external evaluation. However, ensuring the long-term resilience of your organization goes beyond compliance with ISO 27001. The next crucial step is to focus on strengthening your Business Continuity capabilities. By developing and refining your Incident Response Plan (IRP), Business Continuity Plan (BCP), and Disaster Recovery Plan (DRP), you can ensure that your organization is prepared to withstand and recover from any disruption. These plans are essential not only for maintaining operations during a crisis but also for protecting your organization’s reputation, finances, and customer trust. Let's explore how to build a robust business continuity framework that complements your ISMS and ensures you’re prepared for the unexpected.

Start for free now! 

Streamline your GRC work using our all-in-one management solution and get access to our network of local specialists

Start your free account

Building an effective ISMS - Part 6: Key Implementation Steps Before the Internal Audit