Your security and compliance glossary

All the terms you need to know when you’re trying to get compliance audit ready, fast.

Show filters

What is an ISO 27001 internal audit?

An ISO 27001 internal audit involves examining an organization’s Information Security Management System (ISMS) before undergoing an ISO audit with an external auditor. The internal audit aims to help identify gaps or deficiencies that could affect an organization’s ISMS and impact its ability to meet its intended objectives and complete an initial or annual ISO 27001 certification audit.


The internal audit function is a requirement under the ISO 27001 standard. However, unlike a certification review where an organization must use an external third party to conduct the audit, either staff within an organization or an independent third party—such as a consulting firm—can perform an audit. 


When determining its approach to the execution of an internal audit, a company must:

  • Ensure the auditor is objective and impartial, meaning there are no conflicts of interest and that appropriate separation of duties are in place (i.e., the auditor has not implemented or does not operate or monitor any of the controls under audit).
  • Ensure the auditor is qualified and competent regarding auditing processes and procedures, as well as the ISO 27001 standard.


The internal audit results, including nonconformities, should be shared with a company’s ISMS governing body and senior management to ensure oversight and identify issues before proceeding to the external audit.

Additional resources you might like:

Compliance
Event
Strategies for scaling your GRC program with automation and AI

Join Vanta and Kobalt.io as we discuss what to consider when scaling your GRC program.

Compliance
Event
How to streamline security reviews with Trust Center

As the number and severity of third-party breaches continue to rise, companies are scrutinizing more closely not just on how they handle data, but how their vendors do as well. For security leaders, this means more security reviews are coming across their desks every day. Join us to learn how Vanta Trust Center can help streamline security reviews.

Compliance
Event
How to automate ISO 27001 and SOC 2 compliance

Join Vanta’s 45-minute live product demo on 21 May at 11 am BST. Two of our team members will walk you through the platform and answer questions throughout the session.

Additional resources you might like:

Compliance
Event
Strategies for scaling your GRC program with automation and AI

Join Vanta and Kobalt.io as we discuss what to consider when scaling your GRC program.

Compliance
Event
How to streamline security reviews with Trust Center

As the number and severity of third-party breaches continue to rise, companies are scrutinizing more closely not just on how they handle data, but how their vendors do as well. For security leaders, this means more security reviews are coming across their desks every day. Join us to learn how Vanta Trust Center can help streamline security reviews.

Compliance
Event
How to automate ISO 27001 and SOC 2 compliance

Join Vanta’s 45-minute live product demo on 21 May at 11 am BST. Two of our team members will walk you through the platform and answer questions throughout the session.

Compliance
Event
How to automate SOC 2 & ISO 27001 compliance

Join Vanta’s 45-minute live product demo on May 29 at 10 am PST. Two of our team members will walk you through the platform and answer questions throughout the session.

SOC 2
Event
Ask Me (Almost) Anything: Post-Audit Planning and Excellence

Navigate post-audit success with Vanta & A-LIGN. Get expert advice on leveraging findings for growth. Register for access or recording.

Company news
Blog
Celebrating international momentum at our first-ever VantaCon UK

We’re thrilled to host our first-ever VantaCon UK in London today as we continue to accelerate international momentum and expand our global footprint.

Compliance
Event
How to Automate ISO 27001 & SOC 2 Compliance

Join Vanta’s 45-minute live product demo on 16 May at 1pm AEST. Two of our team members will walk you through the platform and answer questions throughout the session.

Compliance
Event
How to demonstrate secure AI practices with ISO 42001

Join Vanta and A-LIGN for a Coffee and Compliance session on ISO 42001 —what it is, what types of organizations need it, and how it works.

Security
Guide
Growing pains: How to update and automate outdated security processes

Has your business outgrown its security processes? Learn how to update them in this guide.

Get compliant and
build trust, fast.

Two wind turbines on a white background.
Get compliant and build trust,
fast.
Get started