CLICK BELOW TO REDISCOVER HUMANITY
A DECADE+ OF STORYTELLING POWERED BY THE BEST WRITERS ON THE PLANET

An SMB’s Guide To Performing A Basic IT Security Audit

Technology is a business necessity in the modern corporate world. Large amounts of information are stored electronically, processed digitally and transmitted over IT networks which means that critical business processes heavily depend on the optimum performance of the technologies used.

One of the most essential performance parameters is ensuring that the company’s IT system is secure against external and internal threats. Security threats such as data breach, data loss, and system failure can cause critical harm and disastrous consequences that can potentially affect client relationships, employee productivity and company finances.

Most small and medium businesses often disregard IT security audits thinking that they are not in danger of IT attacks.

Most small and medium businesses often disregard IT security audits thinking that they are not in danger of IT attacks. However, SMB’s are actually becoming a primary target due to the assumption that they do not have a sophisticated IT infrastructure to respond to these attacks, making it easier for hackers to infiltrate their systems.

While huge corporations can bounce back from these issues, such security threats can prove catastrophic for SMB’s.

In order to mitigate these risks, annual audits can be commissioned through specialist IT security firms. However, SMB’s will also hugely benefit from conducting internal basic audits on a regular basis.  Only through regular audits will companies be able to correctly gauge if their IT systems are effective and up-to-date.

Here is a simple guide on how to perform a basic IT security audit for a small to medium business.

Identify Business Assets

The first step in conducting an audit is determining the various assets a business maintains and owns. This makes it easier to map out the scope of the audit and ensure that nothing is overlooked.

Create a checklist of what the business owns

The IT auditor or the person conducting the audit should list down all the valuable assets of the company that requires protection. Examples of items to be included in the master list are:

  • Hardware and Equipment including but not limited to computers, laptops, servers, hard drives, modems, printers, phone systems, mobile devices, etc.
  • Software, online tools, and apps including email servers, cloud storage, data management systems, financial accounting systems, payment gateways, websites, social media accounts, etc.
  • Files and data storage systems including company finance details, customer databases, product information, confidential documents, intellectual property, etc.
  • Existing IT Security Software and Procedures

Prioritise assets based on importance

Once the master list is created, the next step should be to prioritise the assets based on how essential they are to the business. One of the criteria to decide what should be on top of the list is to take into account how big an impact the business could experience should a problem occur to these assets.

Schedule the audit

Based on the priority list, the audit should be scheduled accordingly. Managers and employees should be informed of the scheduled dates in case access and operations would need to be interrupted.

Customers and clients who use certain assets such as websites or apps should also be informed in advance for any downtime.

If a business, for instance, owns a publishing website that relies on user-generated content automatically uploaded to its servers, a notice should be posted on the site to inform potential users that they will not be able to upload any content for the specific time period.

Recognise Risks and Threats

After generating the list of assets and identifying the scope of the review, the IT auditor should pre-identify the potential risk and threats the business could face. These risks and threats are the factors the audit should be testing against to ensure that security measures are well-implemented.

These risks and threats can include:

  • Hardware and equipment failure
  • PC viruses, malware, phishing, ransomware and hacking attacks
  • Natural disasters such as fire, flood, and earthquake
  • Theft of physical property or equipment
  • Theft of data whether external and internal
  • Data Loss
  • Unauthorised access

Identify Audit Techniques

Before performing the on-site evaluation, the IT auditor should set audit techniques that will be utilised to do the review. These techniques can include:

  • Technical examinations including physical performance testing, monitoring and scanning through software
  • Visual inspection of location, placement, and physical condition of the hardware
  • Observation and analysis of assets in relation to threats and risks
  • Questionnaires and in-person interviews to determine compliance to security protocols, password practises, and access control to data and accounts

Perform On-site Evaluation

This is when the actual audit takes place. All the previous steps should prepare the IT auditor to effectively conduct his review of the assets. It is important to also assess existing security procedures, if any, during this time.

The IT auditor should use a uniform evaluation scheme during his appraisal. This does not need to be complicated and should be easy for the business managers to understand.

An example of an evaluation scheme is below:

  • Highly Secure, no further actions needed
  • IT Security Deficiency Identified, actions implemented
  • IT Security Deficiency Identified, with recommended actions for further implementation

While the audit is ongoing, the IT auditor should use his preferred evaluation scheme to note down the results of the tests, all the actions taken during the audit, as well as what further actions need to be implemented after the audit.

There are times when straightforward resolutions can be executed immediately such as re-installing an outdated antivirus software or limiting access controls. However, there are also solutions that may be more time-consuming such as data backup or may involve purchase of new assets in order to be implemented.

Diligently noting down his findings will make it easier for him to remember these details when creating the post-audit report. This is the next step of the process.

Report and Recommendations

The final yet most important part of the IT security audit is the preparation of the audit report. This will include the details of the testing as well as the recommended action plans to be taken. This report must conclude what needs to be resolved, revised and upgraded in order to meet industry security standards.

In creating the report, the IT auditor should note down the security gaps he identified, with probable cause and state clear recommendations on how to resolve the issue. It should also indicate the potential impacts the problem will further create if not immediately rectified.

For example, if a business is suffering from frequent hardware failures like printers or photocopiers always shutting down, his recommendation report should specify this issue as the problem.

Potential causes can be unexpected electric surges or out-of-date equipment not compatible with the existing office network. He should then list down the business consequences caused by this IT issue such as loss of productivity and project delays.

Lastly, he should research and specify an actionable recommendation such as employing remote diagnostics as an immediate troubleshooting method to prevent long downtime periods or maybe purchasing new equipment altogether.

Better Secure than Sorry

Any company, big or small, is vulnerable to the hazardous threats and cyber-attacks that can cripple business operations. The survival of SMB’s will depend on how fast they can adapt to the digital landscape that is constantly transforming the face of business.

Having a security-first mentality through the performance of regular audits is a smart way to establish a secure IT environment and will keep SMB’s equipped and ready to meet the challenges head-on.

Nathan Sharpe
Nathan Sharpehttp://www.biznas.co.uk/
NATHAN Sharpe is the entrepreneur behind Biznas. He knows that the life of an SME isn't easy, and you have to wear many different hats in order for your business to be a success. He helps others achieve this success by sharing everything he knows over on his blog, as well as any new lessons he learns along the way!

DO YOU HAVE THE "WRITE" STUFF? If you’re ready to share your wisdom of experience, we’re ready to share it with our massive global audience – by giving you the opportunity to become a published Contributor on our award-winning Site with (your own byline). And who knows? – it may be your first step in discovering your “hidden Hemmingway”. LEARN MORE HERE


TAKE STROLL INSIDE 360° NATION

TIME FOR A "JUST BE." MOMENT?

ENJOY OUR FREE EVENTS

BECAUSE WE'RE BETTER TOGETHER