The objective of a Cyber Security audit is to evaluate Strategies, Policies, Security systems, Processes and Controls in the areas of information security, namely:

a. Safeguarding the systems / applications to ensure system are available as per requirement.
b. Maintaining data integrity, and confidentiality of data & information as per right to know.
c. Safeguarding data / information from unauthorized access.
d. Ensuring Compliance to regulatory and corporate information security policies

A typical scope of Cyber Security Audit would be: