Cybersecurity Audit

I conducted an internal security audit for a small U.S. Business that develops and sells Toys online and in one physical location to provide an overview of risks and/or fines that the company might experience due to the state of their security posture. 

After reviewing the IT manager's goals, scope and risk assessment report based on the NIST Cybersecurity Framework (NIST CSF), I completed a controls and compliance checklist to ensure that the business has all the necessary controls in place for identifying and mitigating potential risks, threats, or vulnerabilities to critical assets and also to find out if their policies complies with regulations such as PCI DSS and GDPR which guides the acceptance and processing of online payments and the conduction of business in the European Union (E.U.) respectively.