Find Jobs
Hire Freelancers

ISO-27001 Audit Checklist & Audit Report with APA referencing

$30-250 USD

Ditutup
Disiarkan sekitar 3 tahun yang lalu

$30-250 USD

Dibayar semasa penghantaran
Part A: Audit Checklist (30% – about 600 words) The checklist helps you in preparing and carrying out the actual audit. You are expected to briefly address all these 6 steps. Note that these are generic and need to be tailored to the case study. Further details of what you are expected to do in this part include:  Step 1: Document review – What documentation will you be reviewing for the audit and why? What will you be looking out for?  Step 2: Creating the checklist – What list of items/requirements, identified from document review step, will you be checking during the audit?  Step 3: Planning the main audit – Where will you start? The checklist from step 2 will guide you.  Step 4: Performing the main audit – Give a high-level overview of your audit findings. Note that the detailed information/findings will be in the main audit report (Part B)  Step 5: Reporting – Since the audit report is in Part B, explain the structure of the report here.  Step 6: Follow-up – If you were to recheck the ISMS next year, what would your follow-up actions be? Part B: Audit Report (70% – about 1400 words) Your audit report should consider the ISMS document and be clear on the following, with justifications, where necessary:  Non-conformities in the ISMS document: This should include at least 2 major non- conformities and 3 minor non-conformities  Observations in the ISMS document: This should include at least 3 observations  Interview: The audit is expected to provide evidence of conformity and one of the main techniques for finding evidence is interview. If you were to conduct this audit in real life, who (in the PC) would you be interviewing and what questions would you be asking? Provide reasons/justifications for both the choice of interviewee and questions.  Recommendations: What are your final recommendations in terms of whether the ISMS meets the relevant ISO27001 requirements and what needs to be done moving forward? Keep it brief. Focus on what really matters, the main issues and go straight to the point.
ID Projek: 29692616

Tentang projek

7 cadangan
Projek jarak jauh
Aktif 3 tahun yang lalu

Ingin menjana wang?

Faedah membida di Freelancer

Tetapkan bajet dan garis masa anda
Dapatkan bayaran untuk kerja anda
Tuliskan cadangan anda
Ianya percuma untuk mendaftar dan membida pekerjaan
7 pekerja bebas membida secara purata $141 USD untuk pekerjaan ini
Avatar Pengguna
Hello, I hope this finds you well. I have just seen your project requiring; Computer Security Internet Security Certified Information Systems Security Professional (CISSP) I believe that my 8-year experience in this field is what you need right away. Avoid the headache of looking further. Let's save time and focus on the real task. My proposed timelines and budget are just placeholder and an open for negotiation to increase or decrease as per the full requirements at hand. Allow me to prove how better my review can be. Smile all the way! Click the message button, so initiate the conversation. Regards, Fridah
$80 USD dalam 7 hari
4.2 (9 ulasan)
4.6
4.6
Avatar Pengguna
Hi. I have expertise in Information Security with more than 5 year of experience. I can handle any kind of task and assure you that you will get good quality of work. Currently i am working as information Security analyst i have hands on experience nessus ( I have Nessus Paid Version) webapplication scan, nmap script, + vulner script, Spider, ISO27001-2013 lead implementer I am interested in working with you on this project and I am willing to proceed further with the discussion. Please send me a message and we can have a quick chat right away. I am waiting for your positive response. Best Regards, Alphatech
$250 USD dalam 2 hari
5.0 (4 ulasan)
3.8
3.8
Avatar Pengguna
Hello, Hope this message finds you well, I checked your details and I believe that my experience is what you are looking 4. I have been working on similar projects for the past eight years, and I have the essential skills including; Technical Writing Computer Security Internet Security Certified Information Systems Security Professional (CISSP) Data Visualization Machine Vision / Video Analytics I will prove to be of great help to you. SEND MESSAGE/CHAT, so that discuss more on the details including budget and deadlines… Please REMEMBER to; Wash your hands frequently, Maintain social distancing, Avoid touching eyes, nose and mouth..., Practice respiratory hygiene, Stay home and if you feel unwell seek medical care early. Regards, BrainCenter Inc
$100 USD dalam 3 hari
3.3 (3 ulasan)
4.1
4.1
Avatar Pengguna
am vijay with 20 yrs experience in ISO Auditing and consulting Can able to handle the tasks Kindly let me know scope of work
$30 USD dalam 1 hari
0.0 (0 ulasan)
0.0
0.0
Avatar Pengguna
Hi Greetings Iam having 12 years experience in Quality Management System ( QMS) and information security management system ( ISMS) I am having rich experience in preparation of policy, procedures, internal audit , Risk analysis I have read and understood your requirements and I will do your assignment. Iam interested to work with you and if you are ok we will move forward and I will looking for your favourable reply.
$100 USD dalam 3 hari
0.0 (0 ulasan)
0.0
0.0

Tentang klien

Bendera UNITED KINGDOM
Huddersfield, United Kingdom
0.0
0
Kaedah pembayaran disahkan
Ahli sejak Mac 13, 2021

Pengesahan Klien

Terima kasih! Kami telah menghantar pautan melalui e-mel kepada anda untuk menuntut kredit percuma anda.
Sesuatu telah berlaku semasa menghantar e-mel anda. Sila cuba lagi.
Pengguna Berdaftar Jumlah Pekerjaan Disiarkan
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Memuatkan pratonton
Kebenaran diberikan untuk Geolocation.
Sesi log masuk anda telah luput dan telah dilog keluar. Sila log masuk sekali lagi.