Cybersecurity compliance audit services focus on assessing and verifying that your organization's security systems and practices comply with established standards and regulations. 
We perform detailed analyses to ensure that your policies and procedures are aligned with your industry-specific regulations, as well as internationally recognized legal requirements and security standards.

We examine the effectiveness of implemented security controls, access management, data protection and incident response, among other key aspects. Our audit not only seeks to ensure regulatory compliance, but also to identify areas for improvement and strengthen your overall cybersecurity posture.

By complying with regulatory requirements, your organization can mitigate risk, demonstrate commitment to information security and strengthen both internal and external confidence in data and digital asset management.

 

By using the ISO 27001 compliance guides or the ISO27002 best practice guide, RSM offers you the possibility to perform an independent ISO 27001 compliance audit report, so that organizations are able to comply with the corresponding certification process.

RSM has developed a series of tools to measure an organization's compliance with either the ISO 27001 standard or the ISO 27002 best practice guide.

 

Through this audit, entities and organizations can measure the level of compliance with ISACA's COBIT 5 framework.

The ISACA Process Assessment Model is used as the basis for this audit, along with a series of RSM's proprietary objective tests. In order to determine compliance with the objectives of the framework.

 

It is a study to define the maturity model of the processes related to cybersecurity within a company. The objective is to obtain specific information and bring significant additional value to the client's cybersecurity program. 
The study involves the technical, measurable, repeatable and accurate substantiation of the organization's cybersecurity maturity levels.
The methodology for the maturity calculation is based on the CMMI V2.0 (Capability Maturity Model Integration) of the CMMI Institute. All the controls of the model are based on the best practices described in the CSC-20 model (Critical Security Controls) of the CIS (Center for Internet Security of the SANS Institute.
However, any control can be mapped to another known cyber security standard according to the customer's need.

 

Cloud services are increasingly used by organizations. This has created an intrinsic need for effective controls to determine the security of such services and whether organizational objectives are being met through the use of such tools.

Cloud service audits uncover opportunities for improvement to align cloud services with organizational objectives.

For this study, RSM bases its efforts following the ISACA programs for cloud services auditing. This is combined with RSM's proprietary tools that enable analysis of multiple cloud models and providers.

 

Social engineering audits allow organizations to determine the degree of exposure to data disclosure by a company's employees.

This allows them to identify opportunities for improvement either in processes or in data protection training.

For this study, RSM bases its efforts following the Open Source Inteligencie (OSINT) guide for social engineering attacks that comprises the communication channels subject to the scope of this study. Examples of these, but not limited to:

  1. Email

  2. Digital channels (Web pages, WhatsApp, Telegram).

  3. Physical visits

  4. Badge scanning

  5. Physical control testing (Lock Picking)

  6. Impersonation of suppliers, collaborators, 

 

At RSM we adjust to audit I.T. processes according to our clients' specifications.  According to the scope of the study requested by the client.

The phases include, but are not limited to:

  1. Interviews with key personnel

  2. Evidence collection

  3. Report preparation

  4. Presentation of results