Security audit reviews should PRIMARILY:

Last Updated on December 25, 2021 by Admin 2

Security audit reviews should PRIMARILY:

  • ensure that controls operate as required.
  • ensure that controls are cost-effective.
  • focus on preventive controls.
  • ensure controls are technologically current.
Explanation:
The primary objective of a security review or audit should be to provide assurance on the adequacy of security controls. Reviews should focus on all forms of control, not just on preventive control. Cost-effectiveness and technological currency are important but not as critical.
0 0 votes
Article Rating
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments