Skip to Content

Cybersecurity Integration with Internal Audit

Executive Webinar Playback The IIA nov. 02, 2023

Cybersecurity remains a top risk for organizations as cyber threats continue to evolve and the threat landscape grows. As a result, organizations are constantly evaluating how to strike the right balance of innovation which is centered around or driven by technology led transformation against the cyber threats that accompany these emerging technologies. Risk and internal audit functions are also facing increased pressure by business teams, boards and other relevant stakeholders including regulators, to provide risk advisory and assurance over the cybersecurity posture of an organization (e.g. increased use of cloud based technologies, Artificial Intelligence and third party business relationships). In this session, RSM will discuss some of the newer cyber security threats that that these transformations within the business operations have introduced. We will also discuss how leading internal audit functions are preparing for and responding to these in the face of ever growing asks, while also battling the shift to digital transformation for IA functions to keep up with business demands. Learning objectives: Learn how to address insider threats through internal audit Where internal audit should be showing up in the oversight of and organizations cybersecurity posture. How to address both employee and customer Digital Identity Management.

The IIA

The Institute of Internal Auditors