So far in 2020, the HIPAA Breach Reporting Tool has reported over 100 breaches affecting millions of people under the care of doctors offices and healthcare practices around the United States. Data breaches impact the lives of many people and tarnish the reputations of companies and organizations affected. Consumers begin to lose faith in groups with security breaches — this results in damage to an organization’s reputation, as people begin questioning its ability to protect consumer data. In this post we will cover:

  • What is a Network Security Audit
  • How to Perform an Audit
  • What tools you can use
  • A few tips to improve you security

 

What is a Network Security Audit?

A network security audit is an opportunity to evaluate current network security, operating systems, and IT infrastructure. Many organizations have an increasing reliance on digital platforms for data collection and storage. It is crucial for a company to practice continuous reassessment of their current security systems to prevent future data breaches by third-party attacks. Many companies fail to adequately test their network security, and as a result suffer a catastrophic data breach.

There are several types of audits — the main two being manual and automated audits. A manual audit looks at both internal and external systems, assesses employee vulnerabilities, checks who has remote access or network access, and analyzes endpoint operating systems used. An automated audit uses computer-assisted audit technique (CAAT) software.

Audits examine large amounts of data and security policies under both static data and activity- related data categories. Static data, for example, focuses on policies, systems, and password regulations, and activity-related data focuses on modified or transferred files, data access, and where or when users log on to the network.

An audit is an opportunity to perform a risk assessment on a company’s security policies, IT infrastructure, applications, and operating systems. Without performing an annual audit, companies leave themselves open to serious security threats that can expose sensitive information. Running security audits and consistently checking on a company’s policies and regulations are great ways to prevent future vulnerabilities and data loss.

Why do you need a network security audit?

Network security assessments are crucial in reinforcing existing company cybersecurity protocols and protecting internal data. When a company or organization falls victim to a security breach, not only do they need to spend large amounts of money to implement their incident response plan, but their reputation with consumers is also tarnished. It’s becoming increasingly difficult for companies to fully regain consumer trust after having large-scale breaches.

An annual network security audit helps companies understand their network security efficiencies and can inform future business decisions — such as software purchases, data management software updates, technology updates, employee onboarding, and IT department hiring processes.

Other benefits of performing network security assessments include resolving “bottlenecking” and backlog inefficiencies, locating hardware problems, discovering insider threats, reducing IT department tasks, as well as identifying weak company policies or regulations for data access.

How do you perform a network security audit?

In order for a company to run an audit, they’ll need first to decide if the auditor will be an internal senior IT manager or an external auditing service provider. For example, an internal auditor — typically used by smaller companies — can be someone who works in an IT department, especially someone who creates reports for executives and compliance staff. Larger companies might look at hiring auditors with a background in cybersecurity and network security.

Once the auditor has been selected, there are a few key steps in performing the audit:

1. Identify devices and operating systems

2. Identify company security policies and regulations

3. Review IT infrastructure

4. Assess risk

5. Assess firewall security

6. Conduct penetration tests

Identifying devices and operating systems helps auditors locate endpoints and their vulnerabilities; each added device or new operating system update comes with cybersecurity risks, and having all devices and systems up to date will help prevent data breaches.

Each company has varying security policies and regulations, and an auditor first needs access to security policies and procedures to see if a company is in compliance as well as to identify if these policies need to be updated. An example of a company security policy could be that each employee needs to update their password every six months.

An IT infrastructure review helps analyze the technology being used by the company as well as its security compatibility. Risk assessments are crucial in an auditor’s assessment. A risk assessment enables an organization to accurately assess outside risk and properly categorize it based on impact and cost to remediate.

When reviewing firewall security, an auditor will look at a few things: firewall configuration, management processes, rule-based analysis, and the topology of the firewall. Firewalls are a central piece in defending against external threats, but they can affect internal attacks because firewalls help segment network access into limited portions or areas with only a few internal individuals capable of viewing the data.

Another concern for auditors is a Distributed Denial of Service (DDoS) attack used to disable network infrastructure. While firewalls can mitigate some of the damage, companies need to look at implementing larger, more comprehensive data security strategies for these types of attacks. Also, while firewalls can be a strong defense against external threats, monitoring the firewall and network security will influence response times and threat assessments for a company, thus influencing the financial impact of a hacking incident.

Penetration tests assess the viability of a company’s security systems, and the auditor will run a test “hack” on the company to check the status of the security measures. This process of thinking like a potential attacker helps an auditor identify gaps in security and advise companies on the implementation of more robust network security programs.

Other steps in that audit process can depend on the auditing service companies select, but can include:

  • White box external and internal network penetration tests
  • External and internal vulnerability assessments
  • Human error (phishing, telephone impersonation, access controls, email filters, and spam)
  • Remote access security
  • Internal network security posture assessment

Be sure to evaluate multiple audit providers to find one that is the best fit for your company. Ask for an audit checklist to see the clear steps auditors take during their security assessment. A full report can guide future decisions on security best practices.

What tools can you use to perform a network security audit?

Due to the increased reliance on cloud services and data management software, many companies are implementing enhanced security measures — such as consistent security audits — in order to prevent future phishing or other third-party cyber attacks. Along with these programs, companies should look at the use of two different tools for an audit: suites and utilities. Some of the more effective tools used to perform an audit include:

  • Nmap
  • Retina
  • OpenVAS
  • Wireshark

It’s important to remember that software and data management are constantly evolving, and an updated risk management program is key in the effort to quickly remediate vulnerabilities.

Easy tips to improve network security

After the audit is complete, the auditor should provide a full security report detailing vulnerabilities, IT security capabilities, and the next steps for introducing new security measures.

Implementing a IDS or IPS system, especially one that is programmed to alert users to threats or attacks, can substantially reduce the risk of a breach going undetected for a long period of time.

If you have any questions about conducting a network security audit — or if you would like to find out how you can leverage Touchstone’s services to assess your company’s audit needs — you can book a free 60-minute consultation with us. One of our experienced CISOs will chat with you and answer any questions you may have.