SlideShare a Scribd company logo
1 of 18
EXAMINING A CAREER AS AN AUDITOR
P E C B P A R T N E R E V E N T I N S I N G A P O R E
2
Anders Carlstedt
Managing Director PECB NORDICS
+46 738224090
anders.carlstedt@pecb.com
www.pecb.com
https://www.linkedin.com/in/anderscarlstedt/
3
Master the context
Audit……
ISO 19011, Clause 3.1
Systematic, independent and documented process for
obtaining audit evidence and evaluating it objectively to
determine the extent to which the audit criteria are fulfilled
In brief:
Auditing means asking the auditee
what he does, and checking to see if he does it
4
What is an auditor?
Synonyms
• Accountant
• Bookkeeper
• Controller
• Actuary
• Investigator
• Assessor
• Questioner
• Bean counter
• Eavesdropper
Set and meet expectations
5
The perception of the Auditor
https://youtu.be/PGIrZz93wSU
6
(Reasonable) Assurance
• The auditor is looking to obtain reasonable
assurance that the audited cybersecurity
framework is exempt of erroneous material
representation and of non-conformity
• An auditor cannot obtain absolute assurance
• The client expects a result
7
Independence
ISO 19011, Clause 4e
Note: The auditor
shall ensure
independence of mind
and the appearance of
independence
Independent
Auditors
ISMS
Audit
ISMS
Management
Management
Users
ISMS
Auditee
8
Focus and knowledge of Audit Criteria
ISO 19011, clause 3.2: set of policies, procedures or requirements used
as a reference against which audit evidence is compared
ISO 9001HIPAA
SSAE-16
(Replacement of
SAS 70)
SOX
ISO 27001
NIST
800-53
PCI-DSS
WLA-SCS
IT Baseline
OECD
Principles
9
Master the landscape
ISO 19011, Clause 3.6 to 3.10
Organization or person requesting the audit
Auditee
Auditor
Expert
Audit team
Audited organization
Competent person conducting the audit
Person who provides specific knowledge or
expertise to the audit team
One or more auditors conducting an audit,
supported if needed by technical experts
Client
10
To know and respect your client…
The auditee
A relationship
based on
trust…
11
What Audit?
Second Party Audit
Our organization audits our
supplier
Second Party Audit
Our customer audits our
organization
Third Party Audit
Our organization is
audited by an
independent
organization
Supplier
External
Internal
Organization
First Party Audit
Our organization audits
its own systems
Customer
12
Audit Approach Based on Risk
Audit Risks
1. Inherent Risk
2. Control
Risk
3.
Detection
Risk
Risk that the auditor is not able to detect a significant
defect during an audit
Risk that a significant defect not be prevented nor
detected by an internal control of the organization
Risk that a significant defect arises
in the management system without taking
into account the processes and controls in
place
(Risk related to the industrial sector)
13
Materiality
Definition
To limit audit risks and to obtain reasonable
assurance, the auditor must place the emphasis on
the processes and the systems deemed material
(synonym: critical)
14
Maintain Focus…
Addressing risk and materiality is added value as well…
LOW
AUDIT RISK PLANNED AUDIT
PROCEDURES
LESS
ASSERTIVE PLANNED AUDIT
PROCEDURES
LOW
MATERIALITY
LESS
ASSERTIVE PLANNED AUDIT
PROCEDURES
MEDIUM
MATERIALITY
MORE
ASSERTIVE
ASSERTIVE MORE
ASSERTIVE PLANNED AUDIT
PROCEDURES
HIGH
MATERIALITY
MORE
ASSERTIVE
ASSERTIVE
ASSERTIVE
HIGH
AUDIT RISK
MEDIUM
AUDIT RISK
LESS
ASSERTIVE
15
Audit Objectives
To receive advice and recommendationsOpinion Audit
To prepare for certification
Pre-assessment
Audit
To recommend certification or not
Certification
Audit
16
Questions??
17
Thank you!!
Anders Carlstedt - Examining a Career as an Auditor - Auditing experiences

More Related Content

Similar to Anders Carlstedt - Examining a Career as an Auditor - Auditing experiences

CIA Exam Part 1 - Summary Notes Handouts.pdf
CIA Exam Part 1 - Summary Notes Handouts.pdfCIA Exam Part 1 - Summary Notes Handouts.pdf
CIA Exam Part 1 - Summary Notes Handouts.pdf
Manna Mahadi
 
Audit Report And Internal Control Evaluation
Audit Report And Internal Control EvaluationAudit Report And Internal Control Evaluation
Audit Report And Internal Control Evaluation
Rochelle Schear
 
Presentation on Occupational Health & Safety
Presentation on Occupational Health & SafetyPresentation on Occupational Health & Safety
Presentation on Occupational Health & Safety
manik980318
 
Effective oversight role of audit committees
Effective oversight role of audit committeesEffective oversight role of audit committees
Effective oversight role of audit committees
Kabelo Mabokela
 

Similar to Anders Carlstedt - Examining a Career as an Auditor - Auditing experiences (20)

psk-assurance-hand-note.pdf
psk-assurance-hand-note.pdfpsk-assurance-hand-note.pdf
psk-assurance-hand-note.pdf
 
FDA Inspections are Different from ISO Audits, So Don't Treat Them the Same -...
FDA Inspections are Different from ISO Audits, So Don't Treat Them the Same -...FDA Inspections are Different from ISO Audits, So Don't Treat Them the Same -...
FDA Inspections are Different from ISO Audits, So Don't Treat Them the Same -...
 
Auditing Basics
Auditing BasicsAuditing Basics
Auditing Basics
 
Types of quality audit
Types of quality auditTypes of quality audit
Types of quality audit
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
 
CIA Exam Part 1 - Summary Notes Handouts.pdf
CIA Exam Part 1 - Summary Notes Handouts.pdfCIA Exam Part 1 - Summary Notes Handouts.pdf
CIA Exam Part 1 - Summary Notes Handouts.pdf
 
Internal Audit
Internal AuditInternal Audit
Internal Audit
 
Topic 7 audit planning (1)
Topic 7 audit planning (1)Topic 7 audit planning (1)
Topic 7 audit planning (1)
 
Internal auditors training programme
Internal auditors training programmeInternal auditors training programme
Internal auditors training programme
 
Auditng and Features of Audit
Auditng and Features of AuditAuditng and Features of Audit
Auditng and Features of Audit
 
Most common questions about internal audit
Most common questions about internal auditMost common questions about internal audit
Most common questions about internal audit
 
Proactive Internal Auditing (QMMI) - April 2023.pptx
Proactive Internal Auditing (QMMI) - April 2023.pptxProactive Internal Auditing (QMMI) - April 2023.pptx
Proactive Internal Auditing (QMMI) - April 2023.pptx
 
Proactive Internal Auditing (QMMI) - April 2023.pptx
Proactive Internal Auditing (QMMI) - April 2023.pptxProactive Internal Auditing (QMMI) - April 2023.pptx
Proactive Internal Auditing (QMMI) - April 2023.pptx
 
Audit Report And Internal Control Evaluation
Audit Report And Internal Control EvaluationAudit Report And Internal Control Evaluation
Audit Report And Internal Control Evaluation
 
Auditing And Assurance Services 4th Edition Louwers Solutions Manual
Auditing And Assurance Services 4th Edition Louwers Solutions ManualAuditing And Assurance Services 4th Edition Louwers Solutions Manual
Auditing And Assurance Services 4th Edition Louwers Solutions Manual
 
How to audit for success webinar
How to audit for success webinarHow to audit for success webinar
How to audit for success webinar
 
Audit Interview: Commonly Asked Questions & Expert Answers | Academy Tax4wealth
Audit Interview: Commonly Asked Questions & Expert Answers | Academy Tax4wealth Audit Interview: Commonly Asked Questions & Expert Answers | Academy Tax4wealth
Audit Interview: Commonly Asked Questions & Expert Answers | Academy Tax4wealth
 
Presentation on Occupational Health & Safety
Presentation on Occupational Health & SafetyPresentation on Occupational Health & Safety
Presentation on Occupational Health & Safety
 
6 step guide for certification
6 step guide for certification6 step guide for certification
6 step guide for certification
 
Effective oversight role of audit committees
Effective oversight role of audit committeesEffective oversight role of audit committees
Effective oversight role of audit committees
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Recently uploaded

The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 

Recently uploaded (20)

Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 

Anders Carlstedt - Examining a Career as an Auditor - Auditing experiences

  • 1. EXAMINING A CAREER AS AN AUDITOR P E C B P A R T N E R E V E N T I N S I N G A P O R E
  • 2. 2 Anders Carlstedt Managing Director PECB NORDICS +46 738224090 anders.carlstedt@pecb.com www.pecb.com https://www.linkedin.com/in/anderscarlstedt/
  • 3. 3 Master the context Audit…… ISO 19011, Clause 3.1 Systematic, independent and documented process for obtaining audit evidence and evaluating it objectively to determine the extent to which the audit criteria are fulfilled In brief: Auditing means asking the auditee what he does, and checking to see if he does it
  • 4. 4 What is an auditor? Synonyms • Accountant • Bookkeeper • Controller • Actuary • Investigator • Assessor • Questioner • Bean counter • Eavesdropper Set and meet expectations
  • 5. 5 The perception of the Auditor https://youtu.be/PGIrZz93wSU
  • 6. 6 (Reasonable) Assurance • The auditor is looking to obtain reasonable assurance that the audited cybersecurity framework is exempt of erroneous material representation and of non-conformity • An auditor cannot obtain absolute assurance • The client expects a result
  • 7. 7 Independence ISO 19011, Clause 4e Note: The auditor shall ensure independence of mind and the appearance of independence Independent Auditors ISMS Audit ISMS Management Management Users ISMS Auditee
  • 8. 8 Focus and knowledge of Audit Criteria ISO 19011, clause 3.2: set of policies, procedures or requirements used as a reference against which audit evidence is compared ISO 9001HIPAA SSAE-16 (Replacement of SAS 70) SOX ISO 27001 NIST 800-53 PCI-DSS WLA-SCS IT Baseline OECD Principles
  • 9. 9 Master the landscape ISO 19011, Clause 3.6 to 3.10 Organization or person requesting the audit Auditee Auditor Expert Audit team Audited organization Competent person conducting the audit Person who provides specific knowledge or expertise to the audit team One or more auditors conducting an audit, supported if needed by technical experts Client
  • 10. 10 To know and respect your client… The auditee A relationship based on trust…
  • 11. 11 What Audit? Second Party Audit Our organization audits our supplier Second Party Audit Our customer audits our organization Third Party Audit Our organization is audited by an independent organization Supplier External Internal Organization First Party Audit Our organization audits its own systems Customer
  • 12. 12 Audit Approach Based on Risk Audit Risks 1. Inherent Risk 2. Control Risk 3. Detection Risk Risk that the auditor is not able to detect a significant defect during an audit Risk that a significant defect not be prevented nor detected by an internal control of the organization Risk that a significant defect arises in the management system without taking into account the processes and controls in place (Risk related to the industrial sector)
  • 13. 13 Materiality Definition To limit audit risks and to obtain reasonable assurance, the auditor must place the emphasis on the processes and the systems deemed material (synonym: critical)
  • 14. 14 Maintain Focus… Addressing risk and materiality is added value as well… LOW AUDIT RISK PLANNED AUDIT PROCEDURES LESS ASSERTIVE PLANNED AUDIT PROCEDURES LOW MATERIALITY LESS ASSERTIVE PLANNED AUDIT PROCEDURES MEDIUM MATERIALITY MORE ASSERTIVE ASSERTIVE MORE ASSERTIVE PLANNED AUDIT PROCEDURES HIGH MATERIALITY MORE ASSERTIVE ASSERTIVE ASSERTIVE HIGH AUDIT RISK MEDIUM AUDIT RISK LESS ASSERTIVE
  • 15. 15 Audit Objectives To receive advice and recommendationsOpinion Audit To prepare for certification Pre-assessment Audit To recommend certification or not Certification Audit