Homepage Established Media newsroom

ISACA Introduces New Credential to Build and Recognise Auditors’ Cybersecurity Knowledge

Announcement posted by Established Media 02 Oct 2018

Sydney, Australia (2 October 2018)—Auditors are increasingly being required to audit cybersecurity processes, policies and tools to provide assurance that their enterprise has appropriate controls in place. To help them acquire and prove these skills, ISACA—creators of the Certified Information Systems Auditor (CISA) certification—has introduced the new Cybersecurity Audit Certificate Program.
 
The Cybersecurity Audit Certificate Program provides audit/assurance professionals with the knowledge needed to excel in cybersecurity audits. It provides security professionals with an understanding of the audit process, and IT risk professionals with an understanding of cyber-related risk and mitigating controls.
 
“Information security has become critical to understanding an enterprise, its risk and its processes,” said Caitlin McGaw, president of Candor McGaw Inc., an executive search provider to Fortune 500 companies in the IT audit and GRC space. “To add increased value now, IT audit and GRC professionals have to build solid information security skills. This is the golden ticket to short-term success and long-term career sustainability.”
 
ISACA’s Cybersecurity Audit Certificate exam is bundled with the training of the candidate’s choice—a self-paced online course, a virtual instructor-led course or an in-person training workshop—which teaches more than a dozen skills, including:
  • Understanding security frameworks
  • Identify cyber and legal regulatory requirements to aid in compliance assessments
  • Identify weaknesses in cloud strategies and controls
  • Perform cybersecurity and third-party risk assessments
  • Identify the benefits and risks of containerisation
 
The bundle includes a study guide that introduces candidates to cybersecurity and audit’s role, cybersecurity governance, and cybersecurity operations.
 
The Cybersecurity Audit Certificate exam is an online and remote-proctored, and can be taken at the candidate’s convenience. Candidates who pass the exam will receive a certificate and digital badge.
 
For additional information about the Cybersecurity Audit Certificate, visit www.isaca.org/cybersecurityaudit. Both the Cybersecurity Audit Certificate and the Cybersecurity Fundamentals Certificate are available through ISACA’s Cybersecurity Nexus (CSX).
 
About ISACA
Nearing its 50th year, ISACA® (isaca.org) is a global association helping individuals and enterprises achieve the positive potential of technology. Today’s world is powered by technology, and ISACA equips professionals with the knowledge, credentials, education and community to advance their careers and transform their organisations. ISACA leverages the expertise of its 450,000 engaged professionals in information and cybersecurity, governance, assurance, risk and innovation, as well as its enterprise performance subsidiary, CMMI® Institute, to help advance innovation through technology. ISACA has a presence in more than 188 countries, including 220 chapters worldwide and offices in both the United States and China.
 
Twitter: www.twitter.com/ISACANews 
LinkedIn: www.linkedin.com/company/isaca
Facebook: www.facebook.com/ISACAHQ
Instagram: www.instagram.com/isacanews/
 
Contact:
Julie Fenwick, 0468 901 655, jfenwick@daylightagency.com.au
Harriet Hall, 0401 068 041, hhall@daylightagency.com.au