Azure Audit Checklist - Final - Part 1 - Sachin Hissaria

Download as pdf or txt
Download as pdf or txt
You are on page 1of 8

Azure Audit Checklist - Sachin Hissaria

Azure Cloud Audit Checklist

SACHIN HISSARIA
CA | CISA | DISA | CEH | COBIT-19 | ISO27001:2022 | RPA | Trainer

SACHIN HISSARIA
Azure Audit Checklist - Sachin Hissaria

Sr.
Control Risk Auditors Remarks
No
Security defaults provide secure default settings that
Ensure Security Defaults is enabled on Azure Active Directory we manage on behalf of organizations to keep
(Manual) customers safe until they are ready to manage their
own identity security settings.
Security defaults in Azure Active Directory (Azure AD) make it easier For example, doing the following:
1 to be secure and help protect your organization. Security defaults • Requiring all users and admins to register for MFA.
contain preconfigured security settings for common attacks. • Challenging users with MFA - when necessary,
Security defaults is available to everyone. The goal is to ensure that based on factors such as location, device, role, and
all organizations have a basic level of security enabled at no extra task.
cost. You may turn on security defaults in the Azure portal. • Disabling authentication from legacy
authentication clients, which can’t do MFA.

Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Multi-factor authentication requires an individual to
Users (Manual) present a minimum of two separate forms of
authentication before access is granted. Multi-factor
Enable multi-factor authentication for all roles, groups, and users authentication provides additional assurance that
2 that have write access or permissions to Azure resources. These the individual attempting to gain access is who they
include custom created objects or built-in roles such as; claim to be. With multi-factor authentication, an
• Service Co-Administrators attacker would need to compromise at least two
• Subscription Owners different authentication mechanisms, increasing the
• Contributors difficulty of compromise and thus reducing the risk.

Multi-factor authentication requires an individual to


present a minimum of two separate forms of
authentication before access is granted. Multi-factor
Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-
authentication provides additional assurance that
Privileged Users (Manual)
3 the individual attempting to gain access is who they
claim to be. With multi-factor authentication, an
Enable multi-factor authentication for all non-privileged users.
attacker would need to compromise at least two
different authentication mechanisms, increasing the
difficulty of compromise and thus reducing the risk.

Remembering Multi-Factor Authentication (MFA) for


devices and browsers allows users to have the option
to bypass MFA for a set number of days after
Ensure that 'Allow users to remember multi-factor authentication
performing a successful sign-in using MFA. This can
on devices they trust' is Disabled (Manual)
enhance usability by minimizing the number of times
4
a user may need to perform two-step verification on
Do not allow users to remember multi-factor authentication on
the same device. However, if an account or device is
devices.
compromised, remembering MFA for trusted devices
may affect security. Hence, it is recommended that
users not be allowed to bypass MFA.

Ensure Trusted Locations Are Defined (Manual) Defining trusted source IP addresses or ranges helps
organizations create and enforce Conditional Access
Azure Active Directory Conditional Access allows an organization to policies around those trusted or untrusted IP
configure Named locations and configure whether those locations addresses and ranges. Users authenticating from
5 are trusted or untrusted. These settings provide organizations the trusted IP addresses and/or ranges may have less
means to specify Geographical locations for use in conditional access restrictions or access requirements when
access policies, or define actual IP addresses and IP ranges and compared to users that try to authenticate to Azure
whether or not those IP addresses and/or ranges are trusted by the Active Directory from untrusted locations or
organization. untrusted source IP addresses/ranges.
Ensure that an exclusionary Geographic Access Policy is considered
(Manual)
Conditional Access, when used as a deny list for the
CAUTION: If these policies are created without first auditing and tenant or subscription, is able to prevent ingress or
testing the result, misconfiguration can potentially lock out egress of traffic to countries that are outside of the
6 administrators or create undesired access issues. scope of interest (e.g.: customers, suppliers) or
jurisdiction of an organization. This is an effective
Conditional Access Policies can be used to block access from way to prevent unnecessary and long-lasting
geographic locations that are deemed out-of-scope for your exposure to international threats such as APTs.
organization or application. The scope and variables for this policy
should be carefully examined and defined.
Ensure that A Multi-factor Authentication Policy Exists for
Administrative Groups (Manual) Enabling multi-factor authentication is a
7 recommended setting to limit the use of
For designated users, they will be prompted to use their multi- Administrative accounts to authenticated personnel.
factor authentication (MFA) process on login.
Ensure that A Multi-factor Authentication Policy Exists for All Users
Enabling multi-factor authentication is a
(Manual)
recommended setting to limit the potential of
8
accounts being compromised and limiting access to
For designated users, they will be prompted to use their multi-
authenticated personnel.
factor authentication (MFA) process on logins.

SACHIN HISSARIA
Azure Audit Checklist - Sachin Hissaria

Sr.
Control Risk Auditors Remarks
No
Ensure Multi-factor Authentication is Required for Risky Sign-ins
Enabling multi-factor authentication is a
(Manual)
recommended setting to limit the potential of
9
accounts being compromised and limiting access to
For designated users, they will be prompted to use their multi-
authenticated personnel.
factor authentication (MFA) process on login.
Ensure Multi-factor Authentication is Required for Azure
Enabling multi-factor authentication is a
Management (Manual)
recommended setting to limit the use of
10
Administrative actions and to prevent intruders from
For designated users, they will be prompted to use their multi-
changing settings.
factor authentication (MFA) process on logins.
Ensure that 'Users can create Azure AD Tenants' is set to 'No'
It is recommended to only allow an administrator to
(Automated)
create new tenants. This prevent users from creating
11
new Azure AD or Azure AD B2C tenants and ensures
Require administrators or appropriately delegated users to create
that only authorized users are able to do so.
new tenants.
Ensure Access Review is Set Up for External Users in Azure AD
Privileged Identity Management (Manual)
Guest users in the Azure AD are generally required
for collaboration purposes in Office 365, and may
This recommendation extends guest access review by utilizing the
also be required for Azure functions in enterprises
Azure AD Privileged Identity Management feature provided in Azure
with multiple Azure tenants. Guest users should be
AD Premium P2.
reviewed on a regular basis, at least annually. Guest
Azure AD is extended to include Azure AD B2B collaboration,
users should not be granted administrative roles
allowing you to invite people from outside your organization to be
where possible.
12 guest users in your cloud account and sign in with their own work,
Guest users are typically added outside your
school, or social identities. Guest users allow you to share your
employee on-boarding/off-boarding process and
company's applications and services with users from any other
could potentially be overlooked indefinitely, leading
organization, while maintaining control over your own corporate
to a potential vulnerability.
data.
Guest users should be reviewed on a monthly basis
Work with external partners, large or small, even if they don't have
to ensure that inactive and unneeded accounts are
Azure AD or an IT department. A simple invitation and redemption
removed.
process lets partners use their own credentials to access your
company's resources a a guest user.

Ensure Guest Users Are Reviewed on a Regular Basis (Manual)

Azure AD is extended to include Azure AD B2B collaboration, Guest users in the Azure AD are generally required
allowing you to invite people from outside your organization to be for collaboration purposes in Office 365, and may
guest users in your cloud account and sign in with their own work, also be required for Azure functions in enterprises
school, or social identities. Guest users allow you to share your with multiple Azure tenants. Guest users are typically
company's applications and services with users from any other added outside your employee on-boarding/off-
13 organization, while maintaining control over your own corporate boarding process and could potentially be
data. overlooked indefinitely, leading to a potential
Work with external partners, large or small, even if they don't have vulnerability. To prevent this, guest users should be
Azure AD or an IT department. A simple invitation and redemption reviewed on a regular basis. During this audit, guest
process lets partners use their own credentials to access your users should also be determined to not have
company's resources as a guest user. administrative privileges.
Guest users in every subscription should be review on a regular
basis to ensure that inactive and unneeded accounts are removed.

Ensures that two alternate forms of identification are provided There may be administrative overhead, as users who
before allowing a password reset. lose access to their secondary authentication
methods will need an administrator with permissions
A Self-service Password Reset (SSPR) through Azure Multi-factor to remove it. There will also need to be organization-
14
Authentication (MFA) ensures the user's identity is confirmed using wide security policies and training to teach
two separate methods of identification. With multiple methods set, administrators to verify the identity of the requesting
an attacker would have to compromise both methods before they user so that social engineering can not render this
could maliciously reset a user's password. setting useless.

Ensure that a Custom Bad Password List is set to 'Enforce' for your
Organization (Manual)
Enabling this gives your organization further
Microsoft Azure provides a Global Banned Password policy that customization on what secure passwords are
applies to Azure administrative and normal user accounts. This is allowed. Setting a bad password list enables your
15 not applied to user accounts that are synced from an on-premise organization to fine-tune its password policy further,
Active Directory unless Azure AD Connect is used and you enable depending on your needs. Removing easy-to-guess
EnforceCloudPasswordPolicyForPasswordSyncedUsers. Please see passwords increases the security of access to your
the list in default values on the specifics of this policy. To further Azure resources.
password security, it is recommended to further define a custom
banned password policy.

SACHIN HISSARIA
Azure Audit Checklist - Sachin Hissaria

Sr.
Control Risk Auditors Remarks
No

This setting is necessary if you have setup 'Require


users to register when signing in option'. If
Ensure that 'Number of days before users are asked to re-confirm authentication re-confirmation is disabled, registered
their authentication information' is not set to '0' (Manual) users will never be prompted to re-confirm their
16 existing authentication information. If the
Ensure that the number of days before users are asked to re- authentication information for a user changes, such
confirm their authentication information is not set to 0. as a phone number or email, then the password
reset information for that user reverts to the
previously registered authentication information.

Ensure that 'Notify users on password resets?' is set to 'Yes'


User notification on password reset is a proactive
(Manual)
way of confirming password reset activity. It helps
17
the user to recognize unauthorized password reset
Ensure that users are notified on their primary and secondary
activities.
emails on password resets.
Global Administrator accounts are sensitive. Any
password reset activity notification, when sent to all
Ensure That 'Notify all admins when other admins reset their Global Administrators, ensures that all Global
password?' is set to 'Yes' (Manual) administrators can passively confirm if such a reset is
18 a common pattern within their group. For example, if
Ensure that all Global Administrators are notified if any other all Global Administrators change their password
administrator resets their password. every 30 days, any password reset activity before
that may require administrator(s) to evaluate any
unusual activity and confirm its origin.

Ensure `User consent for applications` is set to `Do not allow user If Azure Active Directory is running as an identity
consent` (Manual) provider for third-party applications, permissions and
19 consent should be limited to administrators or pre-
Require administrators to provide consent for applications before approved. Malicious applications may attempt to
use. exfiltrate data or abuse privileged user accounts.

Ensure ‘User consent for applications’ Is Set To ‘Allow for Verified If Azure Active Directory is running as an identity
Publishers’ (Manual) provider for third-party applications, permissions and
20 consent should be limited to administrators or pre-
Allow users to provide consent for selected permissions when a approved. Malicious applications may attempt to
request is coming from a verified publisher. exfiltrate data or abuse privileged user accounts.
Unless Azure Active Directory is running as an
identity provider for third-party applications, do not
Ensure that 'Users can add gallery apps to My Apps' is set to 'No' allow users to use their identity outside of your cloud
(Manual) environment. User profiles contain private
21
information such as phone numbers and email
Require administrators to provide consent for the apps before use. addresses which could then be sold off to other third
parties without requiring any further consent from
the user.
It is recommended to only allow an administrator to
register custom-developed applications. This ensures
Ensure That ‘Users Can Register Applications’ Is Set to ‘No’ that the application undergoes a formal security
(Manual) review and approval process prior to exposing Azure
22 Active Directory data. Certain users like developers
Require administrators or appropriately delegated users to register or other high-request users may also be delegated
third-party applications. permissions to prevent them from waiting on an
administrative user. Your organization should review
your policies and decide your needs.

Ensure That 'Guest users access restrictions' is set to 'Guest user


access is restricted to properties and memberships of their own
directory objects' (Manual)

Limiting guest access ensures that guest accounts do not have


permission for certain directory tasks, such as enumerating users,
groups or other directory resources, and cannot be assigned to
This may create additional requests for permissions
administrative roles in your directory. Guest access has three levels
23 to access resources that administrators will need to
of restriction.
approve.
1. Guest users have the same access as members (most inclusive),
2. Guest users have limited access to properties and memberships
of directory objects (default value),
3. Guest user access is restricted to properties and memberships of
their own directory objects (most restrictive).
The recommended option is the 3rd, most restrictive: "Guest user
access is restricted to their own directory object".

SACHIN HISSARIA
Azure Audit Checklist - Sachin Hissaria

Sr.
Control Risk Auditors Remarks
No

Restricting invitations to users with specific


administrator roles ensures that only authorized
accounts have access to cloud resources. This helps
Ensure that 'Guest invite restrictions' is set to "Only users assigned
to maintain "Need to Know" permissions and
to specific admin roles can invite guest users" (Manual)
prevents inadvertent access to data.
24
By default the setting Guest invite restrictions is set
Restrict invitations to users with specific administrative roles only.
to Anyone in the organization can invite guest users
including guests and non-admins. This would allow
anyone within the organization to invite guests and
non-admins to the tenant, posing a security risk.

Ensure That 'Restrict access to Azure AD administration portal' is


Set to 'Yes' (Manual)

Restrict access to the Azure AD administration portal to The Azure AD administrative portal has sensitive data
administrators only. and permission settings. All non-administrators
25
should be prohibited from accessing any Azure AD
NOTE: This only affects access to the Azure AD administrator's web data in the administration portal to avoid exposure.
portal. This setting does not prohibit privileged users from using
other methods such as Rest API or Powershell to obtain sensitive
information from Azure AD.
Self-service group management enables users to
Ensure that 'Restrict user ability to access groups features in the create and manage security groups or Office 365
Access Pane' is Set to 'Yes' (Manual) groups in Azure Active Directory (Azure AD). Unless a
26
business requires this day-to-day delegation for some
Restricts group creation to administrators with permissions only. users, self-service group management should be
disabled.
When creating security groups is enabled, all users in
Ensure that 'Users can create security groups in Azure portals, API the directory are allowed to create new security
or PowerShell' is set to 'No' (Manual) groups and add members to those groups. Unless a
27
business requires this day-to-day delegation, security
Restrict security group creation to administrators only. group creation should be restricted to administrators
only.
Restricting security group management to
Ensure that 'Owners can manage group membership requests in
administrators only prohibits users from making
the Access Panel' is set to 'No' (Manual)
28 changes to security groups. This ensures that security
groups are appropriately managed and their
Restrict security group management to administrators only.
management is not delegated to non-administrators.
Restricting Microsoft 365 group creation to
administrators only ensures that creation of
Ensure that 'Users can create Microsoft 365 groups in Azure
Microsoft 365 groups is controlled by the
portals, API or PowerShell' is set to 'No' (Manual)
29 administrator. Appropriate groups should be created
and managed by the administrator and group
Restrict Microsoft 365 group creation to administrators only.
creation rights should not be delegated to any other
user.

Multi-factor authentication is recommended when


adding devices to Azure AD. When set to Yes, users
who are adding devices from the internet must first
use the second method of authentication before
Ensure that 'Require Multi-Factor Authentication to register or join their device is successfully added to the directory.
devices with Azure AD' is set to 'Yes' (Manual) This ensures that rogue devices are not added to the
30 domain using a compromised user account. Note:
Joining or registering devices to the active directory should require Some Microsoft documentation suggests to use
Multi-factor authentication. conditional access policies for joining a domain from
certain whitelisted networks or devices. Even with
these in place, using Multi-Factor Authentication is
still recommended, as it creates a process for review
before joining the domain.

Classic subscription admin roles offer basic access


Ensure That No Custom Subscription Administrator Roles Exist management and include Account Administrator,
(Automated) Service Administrator, and Co-Administrators. It is
recommended the least necessary permissions be
31
The principle of least privilege should be followed and only given initially. Permissions can be added as needed
necessary privileges should be assigned instead of allowing full by the account holder. This ensures the account
administrative access. holder cannot perform actions which were not
intended.

SACHIN HISSARIA
Azure Audit Checklist - Sachin Hissaria

Sr.
Control Risk Auditors Remarks
No
Ensure a Custom Role is Assigned Permissions for Administering
Resource Locks (Manual)
Given the resource lock functionality is outside of
standard Role Based Access Control(RBAC), it would
32 Resource locking is a powerful protection mechanism that can
be prudent to create a resource lock administrator
prevent inadvertent modification/deletion of resources within
role to prevent inadvertent unlocking of resources.
Azure subscriptions/Resource Groups and is a recommended NIST
configuration.
Permissions to move subscriptions in and out of
Ensure That ‘Subscription Entering AAD Directory’ and
Azure Active Directory must only be given to
‘Subscription Leaving AAD Directory’ Is Set To ‘Permit No One’
appropriate administrative personnel. A subscription
(Manual)
that is moved into an Azure Active Directory may be
33
within a folder to which other users have elevated
Users who are set as subscription owners are able to make
permissions. This prevents loss of data or
administrative changes to the subscriptions and move them into
unapproved changes of the objects within by
and out of Azure Active Directories.
potential bad actors.

Ensure That Microsoft Defender for Servers Is Set to 'On' (Manual)


Enabling Microsoft Defender for Servers allows for
greater defense-in-depth, with threat detection
34 Turning on Microsoft Defender for Servers enables threat detection
provided by the Microsoft Security Response Center
for Servers, providing threat intelligence, anomaly detection, and
(MSRC).
behavior analytics in the Microsoft Defender for Cloud.

Ensure That Microsoft Defender for App Services Is Set To 'On'


(Manual)
Enabling Microsoft Defender for App Service allows
for greater defense-in-depth, with threat detection
35 Turning on Microsoft Defender for App Service enables threat
provided by the Microsoft Security Response Center
detection for App Service, providing threat intelligence, anomaly
(MSRC).
detection, and behavior analytics in the Microsoft Defender for
Cloud.
Ensure That Microsoft Defender for Databases Is Set To 'On'
(Manual)
Enabling Microsoft Defender for Azure SQL
Databases allows your organization more granular
Turning on Microsoft Defender for Databases enables threat
control of the infrastructure running your database
detection for the instances running your database software. This
36 software. Instead of waiting on Microsoft release
provides threat intelligence, anomaly detection, and behavior
updates or other similar processes, you can manage
analytics in the Azure Microsoft Defender for Cloud. Instead of
them yourself. Threat detection is provided by the
being enabled on services like Platform as a Service (PaaS), this
Microsoft Security Response Center (MSRC).
implementation will run within your instances as Infrastructure as a
Service (IaaS) on the Operating Systems hosting your databases.
Ensure That Microsoft Defender for Azure SQL Databases Is Set To
'On' (Manual)
Enabling Microsoft Defender for Azure SQL
Databases allows for greater defense-in-depth, with
37 Turning on Microsoft Defender for Azure SQL Databases enables
threat detection provided by the Microsoft Security
threat detection for Azure SQL database servers, providing threat
Response Center (MSRC).
intelligence, anomaly detection, and behavior analytics in the
Microsoft Defender for Cloud.
Ensure That Microsoft Defender for SQL Servers on Machines Is Set
To 'On' (Manual)
Enabling Microsoft Defender for SQL servers on
machines allows for greater defense-in-depth, with
38 Turning on Microsoft Defender for SQL servers on machines enables
threat detection provided by the Microsoft Security
threat detection for SQL servers on machines, providing threat
Response Center (MSRC).
intelligence, anomaly detection, and behavior analytics in the
Microsoft Defender for Cloud.
Ensure That Microsoft Defender for Open-Source Relational
Databases Is Set To 'On' (Manual)
Enabling Microsoft Defender for Open-source
relational databases allows for greater defense-in-
39 Turning on Microsoft Defender for Open-source relational
depth, with threat detection provided by the
databases enables threat detection for Open-source relational
Microsoft Security Response Center (MSRC).
databases, providing threat intelligence, anomaly detection, and
behavior analytics in the Microsoft Defender for Cloud.

Ensure That Microsoft Defender for Storage Is Set To 'On' (Manual)


Enabling Microsoft Defender for Storage allows for
greater defense-in-depth, with threat detection
40 Turning on Microsoft Defender for Storage enables threat detection
provided by the Microsoft Security Response Center
for Storage, providing threat intelligence, anomaly detection, and
(MSRC).
behavior analytics in the Microsoft Defender for Cloud.

Ensure That Microsoft Defender for Containers Is Set To 'On'


(Manual)
Enabling Microsoft Defender for Container Registries
allows for greater defense-in-depth, with threat
41 Turning on Microsoft Defender for Containers enables threat
detection provided by the Microsoft Security
detection for Container Registries including Kubernetes, providing
Response Center (MSRC).
threat intelligence, anomaly detection, and behavior analytics in the
Microsoft Defender for Cloud.

SACHIN HISSARIA
Azure Audit Checklist - Sachin Hissaria

Sr.
Control Risk Auditors Remarks
No
In scanning Azure Cosmos DB requests within a
Ensure That Microsoft Defender for Azure Cosmos DB Is Set To 'On'
subscription, requests are compared to a heuristic
(Manual)
list of potential security threats. These threats could
42
be a result of a security breach within your services,
Microsoft Defender for Azure Cosmos DB scans all incoming
thus scanning for them could prevent a potential
network requests for threats to your Azure Cosmos DB resources.
security threat from being introduced.
Ensure That Microsoft Defender for Key Vault Is Set To 'On'
(Manual)
Enabling Microsoft Defender for Key Vault allows for
greater defense-in-depth, with threat detection
43 Turning on Microsoft Defender for Key Vault enables threat
provided by the Microsoft Security Response Center
detection for Key Vault, providing threat intelligence, anomaly
(MSRC).
detection, and behavior analytics in the Microsoft Defender for
Cloud.
DNS lookups within a subscription are scanned and
Ensure That Microsoft Defender for DNS Is Set To 'On' (Manual) compared to a dynamic list of websites that might be
potential security threats. These threats could be a
44
Microsoft Defender for DNS scans all network traffic exiting from result of a security breach within your services, thus
within a subscription. scanning for them could prevent a potential security
threat from being introduced.
Ensure That Microsoft Defender for Resource Manager Is Set To
'On' (Manual)
Scanning resource requests lets you be alerted every
45 time there is suspicious activity in order to prevent a
Microsoft Defender for Resource Manager scans incoming
security threat from being introduced.
administrative requests to change your infrastructure from both CLI
and the Azure portal.

Windows and Linux virtual machines should be kept


updated to:
• Address a specific bug or flaw
• Improve an OS or application’s general stability
Ensure that Microsoft Defender Recommendation for 'Apply • Fix a security vulnerability
system updates' status is 'Completed' (Manual) The Azure Security Center retrieves a list of available
46 security and critical updates from Windows Update
Ensure that the latest OS patches for all virtual machines are or Windows Server Update Services (WSUS),
applied. depending on which service is configured on a
Windows VM. The security center also checks for the
latest updates in Linux systems. If a VM is missing a
system update, the security center will recommend
system updates be applied.

A security policy defines the desired configuration of


your workloads and helps ensure compliance with
company or regulatory security requirements. ASC
Ensure Any of the ASC Default Policy Settings are Not Set to Default policy is associated with every subscription
'Disabled' (Manual) by default. ASC default policy assignment is a set of
47 security recommendations based on best practices.
None of the settings offered by ASC Default policy should be set to Enabling recommendations in ASC default policy
effect Disabled. ensures that Azure security center provides the
ability to monitor all of the supported
recommendations and optionally allow automated
action for a few of the supported recommendations.

When Log Analytics agent for Azure VMs is turned


on, Microsoft Defender for Cloud provisions the
Ensure that Auto provisioning of 'Log Analytics agent for Azure
Microsoft Monitoring Agent on all existing supported
VMs' is Set to 'On' (Automated)
Azure virtual machines and any new ones that are
48
created. The Microsoft Monitoring Agent scans for
Enable automatic provisioning of the monitoring agent to collect
various security-related configurations and events
security data.
such as system updates, OS vulnerabilities, endpoint
protection, and provides alerts.

Ensure that Auto provisioning of 'Vulnerability assessment for Vulnerability assessment for machines scans for
machines' is Set to 'On' (Manual) various security-related configurations and events
49 such as system updates, OS vulnerabilities, and
Enable automatic provisioning of vulnerability assessment for endpoint protection, then produces alerts on threat
machines on both Azure and hybrid (Arc enabled) machines. and vulnerability findings.
Ensure that Auto provisioning of 'Microsoft Defender for
As with any compute resource, Container
Containers components' is Set to 'On' (Manual)
environments require hardening and run-time
50
protection to ensure safe operations and detection
Enable automatic provisioning of the Microsoft Defender for
of threats and vulnerabilities.
Containers components.

SACHIN HISSARIA
Azure Audit Checklist - Sachin Hissaria

Sr.
Control Risk Auditors Remarks
No

IF YOU FIND THIS USEFUL , SHARE WITH YOUR NETWORK.

FOLLOW FOR MORE SUCH CHECKLIST | TEMPLATE | IT AUDIT RELATED STUFF

https://www.linkedin.com/in/sachin-hissaria/

https://youtube.com/@sachinhissaria6512

SACHIN HISSARIA

You might also like