The Minimum IT Controls to Assess in a Financial Audit (Part II)

Size: px
Start display at page:

Download "The Minimum IT Controls to Assess in a Financial Audit (Part II)"

Transcription

1 The Minimum IT Controls to Assess in a Financial Audit (Part II) Tommie W. Singleton, Ph.D., CISA, CITP, CMA, CPA, is an associate professor of information systems (IS) at the University of Alabama at Birmingham (USA), a Marshall IS Scholar and a director of the Forensic Accounting Program. Prior to obtaining his doctorate in accountancy from the University of Mississippi (USA) in 1995, Singleton was president of a small, valueadded dealer of accounting IS using microcomputers. Singleton is also a scholarin-residence for IT audit and forensic accounting at Carr Riggs Ingram, a large regional public accounting firm in the southeastern US. In 1999, the Alabama Society of CPAs awarded Singleton the Innovative User of Technology Award. Singleton is the ISACA academic advocate at the University of Alabama at Birmingham. His articles on fraud, IT/IS, IT auditing and IT governance have appeared in numerous publications, including the ISACA Journal. In the last issue, volume 1, 2010, a model was presented to guide IT auditors in properly scoping the IT in a financial audit. That model measures the IT sophistication of an auditee. That measure (low, medium, high were used in the model in volume 1) basically determines the scope of the IT to be examined in the further audit procedures, and whether a subject matter expert (SME), such as a Certified Information Systems Auditor TM (CISA ), will be needed on the financial audit team. This second part focuses on certain IT areas, IT general controls (ITGC), that are generally considered fundamental in examining internal controls in the IT space of the auditee. There are five areas of ITGC identified as the essential areas of the IT space that would be examined, even if briefly, by the auditor as areas of IT that potentially introduce risk to the financial statements, the risk of material misstatement (RMM). While the applicability of any area or all five is certainly dependent on each auditee and its control environment, as a group they do represent the most basic and common areas of IT and controls that are examined in financial audits. Also, technical literature, such as Statement on Auditing Standards (SAS) No (the riskbased standards), has created the need for financial audits to specifically consider these areas. It is true that many financial audits will necessarily need to assess other aspects of IT. But, the purpose herein is to address those areas of IT that are likely to be assessed in almost all financial audits. The Minimum Five Areas Of It Controls To Assess The suggested minimum IT controls would be some of those included in ITGC. Almost all technical literature makes some reference to these controls, whether it is from ISACA, the American Institute of Certified Public Accountants (AICPA) or the Public Company Accounting and Oversight Board (PCAOB). The areas are IT entity-level controls, change management, information security, backup and recovery, and third-party IT providers. IT Entity-level Controls IT entity-level controls are related to the entity s environment, and thus are related to SAS No. 109, Understanding the Entity and Its Environment and Assessing the Risks of Material Misstatement. These controls are those employed by management over the IT function as a whole, or in general. As a group, they provide an umbrella of controls over the acquisition, implementation and management of the IT (systems and technologies) used in the entity. Thus, they have an impact on all financial audits because all financial reporting lies under this umbrella. For example, IT governance would be a part of the IT entity-level controls. Regardless of size or IT sophistication, the entity should have some relatively formal set of controls to provide governance over the IT. At the low end of that spectrum, an owner-manager should have some reasonable control over the governance of IT. That function could be served by using industry guidance (recommendations, reviews on software, etc.) or a consultant to help guide those processes. Obviously in this case, the owner-manager will have a level of interaction and communication associated with good IT governance because of the size of the entity. But, it is also possible that the entity-level controls have no potential impact on RMM for the entity at the lower end of IT sophistication. At the other end of the IT sophistication spectrum, a much more robust set of controls would need to be in place, including some observable governance activities going up and down the organizational structure, system development life cycle (SDLC) best practices for IT software projects, and sound best practices in project management. Other controls in this area include IT policies and procedures, IT management, planning, 1 ISACA JOURNAL VOLUME 2, 2010

2 strategy, human resources, and IT risk management. The prime question becomes what kind of impact the entity-level controls have on RMM. For the low level of IT sophistication, the risk is likely to be so low as to become irrelevant. Change Management This term has become a popular one and this area of control has grown in significance over the last decade or so. However, it has best practices that have been developed over decades under other names, such as SDLC. Basically, change management controls are the controls management has in place to ensure that all changes in the IT portfolio are authorized properly and implemented securely. In the case of the latter, the controls would ensure that the systems or technologies were acquired with some forethought as to their reliability and applicability to the entity, and were tested offline diligently before becoming operational. Change management applies to software (applications) and hardware (infrastructure, including operating systems and networks). Change management is probably more often relevant to financial reports when it relates to application software used in financial reporting either in the processing of financial data or in the automated functions of the financial reporting process. Again, a proper scoping of this issue is important. For example, at the low end of the IT sophistication spectrum, the entity is probably using commercial off-the-shelf (COTS) applications and standard (i.e., COTS) hardware and operating systems for its infrastructure. Furthermore, if the owner-manager authorizes those purchases, change management probably has a low level of significance or risk (RMM) to the audit maybe so low as to become irrelevant to RMM. Thus, the minimum IT audit procedures might be limited or none, e.g., ensuring recent versions of the COTS products are being employed. The IT auditor cannot know, without some examination, that activities in the risk assessment phase of the financial audit are designed to determine the level of RMM related to change management, at least for the first year s audit of a client, or periodically thereafter. If the entity s IT staff codes applicable programs (i.e., those that affect financial reporting data or processes), or modifies applicable commercial software, the opposite is true. There would be a need in this case to have a robust audit procedure to gain assurance over authorization of software and infrastructure changes. Obviously, in this case, there would be a great deal more changes, made a lot more frequently. This scenario tends to be present when the level of IT sophistication falls on the upper half of the spectrum. Information Security Information security relates to the financial audit because of the inherent risk that an unauthorized party could gain access to financial reporting applications or data and intentionally or unintentionally create misstatements in the data. For instance, an employee may accidently be given access to an application he/she should not be using, and that person may decide for various reasons to make entries into a relevant application. Without proper training or controls, that person could key in transactions, incorrectly creating misstatements. Likewise, a rogue employee or outside cracker may gain access to the system with the intention of creating fictitious or even fraudulent transactions that potentially could be material. For the purposes of this discussion, security will be related primarily to two types of access: Physical access and environment controls over the computer center and key technologies Logical access to applications and data granted by access controls Physical controls include locked doors, cameras and other means to limit physical access to servers and other critical infrastructure. It even includes some aspects of construction, e.g., a single-story building set apart from others, with underground utilities, is generally seen as a best practice for the computer center. If the computer center is in a multistory building, consideration should be given to placing it on the top floor to limit physical access. Again, this aspect of information security and the risk it presents to the financials may or may not be relevant, and may or may not have the potential to lead to RMM. Logical access includes access to applications and data through technologies not requiring a person to be physically present. For instance, logins to networks are a logical access control. In addition to simply requiring an ID and password, the logins usually are subject to some type of access control matrix or system that limits what the authorized party can access. For example, Microsoft Active Directory can ISACA JOURNAL VOLUME 2,

3 grant limited access to systems and data for each person or suitable group of persons. Access control could also include application login controls separate from or in addition to the network controls. Logical access is generally considered to be even more important (i.e., higher risk) when remote access is possible, in which case it is generally considered best to add another layer of controls, such as biometrics, swipe cards, security questions, temporary personal identification numbers (PINs), etc., to increase control over authentication of users (i.e., ensuring they are who they say they are). At the lower end of IT sophistication, it is likely that neither of these types of security access is a severe enough risk to present an RMM. For instance, there are likely to be compensating controls, such as management review, over errors or fraud entered into the financial system via information security control weaknesses. In addition, logical access that is closer to the data is generally considered more effective (provides more assurance) than those further away. Thus, application access controls that are effective can possibly negate the risks associated with information security at the perimeter. While no conscientious manager would consider a logical access risk at the perimeter to be unimportant, it could be irrelevant to RMM in the financial reports because of compensating controls or more effective controls closer to the data and processes. That is, while an intruder could gain unauthorized access to the entity s network due to a perimeter weakness, if application access controls are strong, that person could not gain access to the application. The only question becomes whether that person could circumvent the application and gain unauthorized access to the database/data. But even then, if an intruder were able to access the data and do something nefarious that created a misstatement, and if that misstatement were material, would the entity be able to detect it or prevent it (compensating control)? If so, RMM is relatively low even though the information security risk might be high at the perimeter. Information security is one of those areas that inherently will have problems in all entities. It is not possible to have a perfect information security environment. Therefore, there will always be issues of concern in a review of an entity s information security, but IT auditors need to be careful to segregate information security problems and risks from RMM in a financial audit. It is likely in the lower end of the IT sophistication spectrum, as defined above, that information security will have a negligible effect on RMM (e.g., no remote access, no online transactions or only a few secured ones, combined with a reasonable level of logical access control or compensating control). Backup and Recovery Backup and recovery relate to the entity s ability to recover from a critical event that causes the loss of data and/or systems. It could be as simple as restoring a backup of data, necessary because the network hard drive crashed and is no longer accessible, thus requiring the entity to reconstruct its accounting records, including those since the backup was last made. It could be a larger scope if the computer center burns or is destroyed by a tornado, hurricane/typhoon or other storm. In that case, the entity has to restore systems and technologies (e.g., hardware) as well as data. This issue is commonly referred to as business continuity planning (BCP) or disaster recovery planning (DRP). From a management perspective, this issue is normally considered one of critical importance. From the perspective of an IT audit, the same is probably true. But from the perspective of a financial audit, there are a limited number of scenarios on the lower half of the IT sophistication spectrum where that would lead to an RMM. So some caution should be exercised in seeing this issue as a problem or as important rather than whether it is really an RMM that is not compensated by some other control. Generally speaking, for the low end of the sophistication spectrum, the IT auditor probably wants to know that there is a backup of data that is stored safely offsite and that management has restored it successfully in a test of the restore process at some point in the fiscal year under audit. At the upper end of the sophistication spectrum, the entity may well be subject to an RMM if the system crashes, e.g., entities that process online transactions 24/7 in very large volumes, creating the potential of a material misstatement due to a significant loss of transactions/data. In such a case, the IT auditor may want to personally test recovery of the data backups and perform some audit procedures to gain assurance that the entity s BCP is effective. 3 ISACA JOURNAL VOLUME 2, 2010

4 Third-party IT Providers Another area of ITGC is the use of third-party providers who provide some service to the user entity that is relevant to the financial reporting transactions or processes. In addition, a user entity might outsource functions of its IT (e.g., desk help, network support). For those third-party providers whose impact is significant to the financial reports, the user auditor may choose to rely on a SAS 70 audit (Type II) by the service auditor. Thus, the IT auditor may be asked to review the SAS 70 for effectiveness of IT controls over the service. A second aspect of using third parties is vendor management. The IT auditor should gain assurance that when a third-party provider is relevant to RMM, the vendor selection process leads to effective vendors and services and an appropriate mitigation of any risks that the applicable IT service presents to the financial reports. However, at the low end of the IT sophistication, it is likely that neither of these issues can be assessed as a significant part of RMM. For example, if the entity outsources support of its server and networks, there is clearly some risk associated with the vendor having access to the financial applications and data. If the vendor is a reliable one, then the risk would probably be low. If not, the IT auditor would need to think through the process of what would happen if the rogue vendor were to do something unauthorized in the financial transactions. Does some compensating control exist to detect or prevent any misstatements, including fraud, created by a rogue vendor? A Mapping Model For Practical Use As mentioned previously, these controls are a part of the technical literature from various professional organizations, even the PCAOB. To simplify the application of these concepts, a mapping was made between these five areas and two respected ITGC models: CobiT and the IT Assurance Framework TM (ITAF TM ) (see figure 1). By reviewing the referenced items of CobiT or ITAF, the IT auditor has access to additional information to assist in performing due diligence. Figure 1 Mapping Minimum IT Procedures With ITAF and CobiT Minimum IT Procedure Description ITAF CobiT IT entity-level controls Equates to SAS No. 109 IT governance IT operations management Change management Information security Backup and recovery Third-party IT providers Changes to software/programs Changes to infrastructure Physical and environmental controls Logical access controls (applications and data) Backup of data Business continuity planning (BCP) Disaster recovery planning (DRP) Outsourced IT Vendor management SAS 70 audits (change aspect of , 11, 12, 13, 14) PO1-10 DS1, 3, 6-13 ME1-4 AI1-7 DS DS DS2 ISACA JOURNAL VOLUME 2,

5 Conclusion Five areas of ITGC were identified as the minimum areas to evaluate on every financial audit. That is, each of these areas has the potential to be an area in which RMM does exist. Yet, it is vitally important that in the context of a financial audit, the IT auditor should make sure that there is a direct and significant relationship between ITGC and RMM, i.e., the financial data and/or financial reporting processes. An effective thought process is dependent on the IT auditor s ability to evaluate each of these on a case-by-case basis; therefore, IT auditors must be careful in using canned audit procedures or checklists or even last year s audit plan. The only constant in the IT space is that it changes constantly. While some of these areas will end up irrelevant to RMM, especially at the lower end of the IT sophistication spectrum, that does not mean they are totally ignored. It could be that the audit team or audit manager would choose to convey to management these problems, risks or weaknesses either formally or informally (e.g., to provide good client service). The formal approach would become part of the management comment letter from the auditor and/or the SAS No. 115 report. Caution should be taken in assessing control risk at the max and then relying on computer printouts, such as subsidiary balances lists, to perform audit procedures, because the auditor is relying on IT controls although the auditor has said that he/she would not rely on controls. Therefore, it is likely that most audits will need to rely on some controls and, therefore, almost all audits should include some tests of control in these areas. The bottom line is that IT auditors are trained and educated to recognize IT weaknesses and risks. In the financial audit, IT auditors need to resist the temptation to include all major IT problem areas in the audit plan. The audit plan should include gaining assurance over controls in the IT space that can be identified as having the potential to lead to an RMM, after considering compensating controls; that will be used to reduce or replace substantive procedures; and that will be relied upon as controls over computerized output that are necessary for further audit procedures in the audit plan. 5 ISACA JOURNAL VOLUME 2, 2010

Evaluating Access Controls Over Data

Evaluating Access Controls Over Data Tommie W. Singleton, Ph.D., CISA, CGEIT, CITP, CPA, is an associate professor of information systems (IS) at the University of Alabama at Birmingham (USA), a Marshall IS Scholar and a director of the Forensic

More information

26 February Office of the Secretary Public Company Accounting Oversight Board 1666 K Street, NW Washington, DC

26 February Office of the Secretary Public Company Accounting Oversight Board 1666 K Street, NW Washington, DC 3701 Algonquin Road, Suite 1010 Telephone: 847.253.1545 Rolling Meadows, Illinois 60008, USA Facsimile: 847.253.1443 Web Sites: www.isaca.org and www.itgi.org 26 February 2007 Office of the Secretary Public

More information

Service Organization Control (SOC) Reports: What they are and what to do with them MARCH 21, 2017

Service Organization Control (SOC) Reports: What they are and what to do with them MARCH 21, 2017 Service Organization Control (SOC) Reports: What they are and what to do with them MARCH 21, 2017 Presenter Colin Wallace, CPA/CFF, CFE, CIA, CISA Partner Colin has provided management consulting and internal

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

IT General Controls and Why We Need Them -Dennis McLaughlin, CISA (Cyber AIT) Dennis McLaughlin - Cyber AIT 1

IT General Controls and Why We Need Them -Dennis McLaughlin, CISA (Cyber AIT) Dennis McLaughlin - Cyber AIT 1 IT General Controls and Why We Need Them -Dennis McLaughlin, CISA (Cyber AIT) 1 Agenda Background ICOFR need for IT General Controls IT General Control Areas Financial Process Example Project Governance

More information

Recommendations for Implementing an Information Security Framework for Life Science Organizations

Recommendations for Implementing an Information Security Framework for Life Science Organizations Recommendations for Implementing an Information Security Framework for Life Science Organizations Introduction Doug Shaw CISA, CRISC Director of CSV & IT Compliance Azzur Consulting Agenda Why is information

More information

ISACA Survey Results. 27 April Ms. Nancy M. Morris, Secretary Securities and Exchange Commission 100 F Street NE Washington, DC

ISACA Survey Results. 27 April Ms. Nancy M. Morris, Secretary Securities and Exchange Commission 100 F Street NE Washington, DC 3701 Algonquin Road, Suite 1010 Telephone: 847.253.1545 Rolling Meadows, Illinois 60008, USA Facsimile: 847.253.1443 Web Sites: www.isaca.org and www.itgi.org 27 April 2006 Ms. Nancy M. Morris, Secretary

More information

International Auditing and Assurance Standards Board (IAASB) International Federation of Accountants 545 Fifth Avenue, 14 th Floor New York, NY 10017

International Auditing and Assurance Standards Board (IAASB) International Federation of Accountants 545 Fifth Avenue, 14 th Floor New York, NY 10017 3701 Algonquin Road, Suite 1010 Telephone: 847.253.1545 Rolling Meadows, Illinois 60008, USA Facsimile: 847.253.1443 Web Sites: www.isaca.org and www.itgi.org 25 April 2008 International Auditing and Assurance

More information

Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators

Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators With increasing oversight and growing demands for industry regulations, third party assurance has never been under a keener

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

Business Continuity Planning

Business Continuity Planning Information Systems Audit and Control Association www.isaca.org Business Continuity Planning AUDIT PROGRAM & INTERNAL CONTROL QUESTIONNAIRE The Information Systems Audit and Control Association With more

More information

RISK ASSESSMENTS AND INTERNAL CONTROL CIS CHARACTERISTICS AND CONSIDERATIONS CONTENTS

RISK ASSESSMENTS AND INTERNAL CONTROL CIS CHARACTERISTICS AND CONSIDERATIONS CONTENTS CONTENTS Paragraphs Introduction... 1 Organizational Structure... 2 Nature of Processing... 3 Design and Procedural Aspects... 4 Internal Controls in a CIS Environment... 5 General CIS Controls... 6-7

More information

CITP Examination Content Specification Outline

CITP Examination Content Specification Outline CITP Examination Content Specification Outline 2016 American Institute of CPAs. All rights reserved. DISCLAIMER: The contents of this publication do not necessarily reflect the position or opinion of the

More information

General Information System Controls Review

General Information System Controls Review General Information System Controls Review ECHO Application Software used by the Human Services Department, Broward Addiction Recovery Division (BARC) March 11, 2010 Report No. 10-08 Office of the County

More information

Texas A&M University: Learning Management System General & Application Controls Review

Texas A&M University: Learning Management System General & Application Controls Review Overall Conclusion Overall, the controls established over the primary learning management system at Texas A&M University, Blackboard Learn (ecampus), are effective in providing reasonable assurance that

More information

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized. Val-EdTM Valiant Technologies Education & Training Services Workshop for CISM aspirants All Trademarks and Copyrights recognized Page 1 of 8 Welcome to Valiant Technologies. We are a specialty consulting

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

Making trust evident Reporting on controls at Service Organizations

Making trust evident Reporting on controls at Service Organizations www.pwc.com Making trust evident Reporting on controls at Service Organizations 1 Does this picture look familiar to you? User Entity A User Entity B User Entity C Introduction and background Many entities

More information

Maher Duessel Not for Profit Training July Agenda

Maher Duessel Not for Profit Training July Agenda Maher Duessel Not for Profit Training July 2018 Agenda Review of ITGCs Review of IT Checklist Other Security Issues Questions 2 1 Review of General Computer Controls 3 ITGC What is that? Information Technology

More information

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice PREPARING FOR SOC CHANGES AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice On May 1, 2017, SSAE 18 went into effect and superseded SSAE 16. The following information is here

More information

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010 JAYACHANDRAN.B,CISA,CISM jb@esecurityaudit.com August 2010 SAS 70 Audit Concepts and Benefits Agenda Compliance requirements Overview Business Environment IT Governance and Compliance Management Vendor

More information

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY?

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? WHITE PAPER SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? JEFF COOK DIRECTOR CPA, CITP, CIPT, CISA North America Europe 877.224.8077 info@coalfire.com coalfire.com TABLE OF CONTENTS Summary...

More information

Auditing IT General Controls

Auditing IT General Controls Auditing IT General Controls Amanthi Pendegraft and Nadine Yassine September 27, 2017 Agenda Introduction and Objectives IT Audit Fundamentals IT General Controls Overview Access to Programs and Data Program

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

C22: SAS 70 Practices and Developments Todd Bishop, PricewaterhouseCoopers

C22: SAS 70 Practices and Developments Todd Bishop, PricewaterhouseCoopers C22: SAS 70 Practices and Developments Todd Bishop, PricewaterhouseCoopers SAS No. 70 Practices & Developments Todd Bishop Director, Risk Assurance Services, PricewaterhouseCoopers Agenda SAS 70 Background

More information

CITADEL INFORMATION GROUP, INC.

CITADEL INFORMATION GROUP, INC. CITADEL INFORMATION GROUP, INC. The Role of the Information Security Assessment in a SAS 99 Audit Stan Stahl, Ph.D. President Citadel Information Group, Inc. The auditor has a responsibility to plan and

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

Evaluating SOC Reports and NEW Reporting Requirements

Evaluating SOC Reports and NEW Reporting Requirements Evaluating SOC Reports and NEW Reporting Requirements ISACA Kris Lonborg, EY Partner Maria Avedissian, EY Senior Manager September 12, 2013 Agenda Evaluating SOC reports Recent changes made to the SOC1

More information

Contracting for an IT General Controls Audit

Contracting for an IT General Controls Audit Contracting for an IT General Controls Audit Lori Schubert, C.P.A. Internal Audit Manager age Waukesha County (WI) lschubert@waukeshacounty.gov Overview of Presentation Description of Waukesha County Information

More information

Mapping PCI DSS v2.0 With COBIT 4.1 By Pritam Bankar, CISA, CISM, and Sharad Verma

Mapping PCI DSS v2.0 With COBIT 4.1 By Pritam Bankar, CISA, CISM, and Sharad Verma Volume 2, April 2011 Come join the discussion! Pritam Bankar and Sharad Verma will be responding to questions and comments in the discussion area of the COBIT Use It Effectively topic beginning 21 April

More information

HIPAA Compliance Checklist

HIPAA Compliance Checklist HIPAA Compliance Checklist Hospitals, clinics, and any other health care providers that manage private health information today must adhere to strict policies for ensuring that data is secure at all times.

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

Institute of Certified Forensic Accountants. Certificate in Internal Auditing

Institute of Certified Forensic Accountants. Certificate in Internal Auditing Institute of Certified Forensic Accountants Certificate in Internal Auditing www.forensicglobal.org info@forensicglobal.org Welcome The Institute of Certified Forensic Accountants is a professional body

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

Exploring Emerging Cyber Attest Requirements

Exploring Emerging Cyber Attest Requirements Exploring Emerging Cyber Attest Requirements With a focus on SOC for Cybersecurity ( Cyber Attest ) Introductions and Overview Audrey Katcher Partner, RubinBrown LLP AICPA volunteer: AICPA SOC2 Guide Working

More information

No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP

No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP No IT Audit Staff? How to Hack an IT Audit Presenters Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP Learning Objectives After this session, participants will be able to: Devise

More information

STATE OF NORTH CAROLINA

STATE OF NORTH CAROLINA STATE OF NORTH CAROLINA AUDIT OF THE INFORMATION SYSTEMS GENERAL CONTROLS ELIZABETH CITY STATE UNIVERSITY JULY 2006 OFFICE OF THE STATE AUDITOR LESLIE MERRITT, JR., CPA, CFP STATE AUDITOR AUDIT OF THE

More information

CFE Exam Review Course

CFE Exam Review Course CFE Exam Review Course Leading Excellence in Banking BIBF plays a vital role in the training and development of human capital in the Kingdom of Bahrain. Our commitment to excellence has strengthened our

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR SARBANES OXLEYANDCOBIT

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR SARBANES OXLEYANDCOBIT SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR SARBANES OXLEYANDCOBIT Microsoft SQL Server database security guidelines are defined by the following JUST tools HOW and TRUE IS organizations:

More information

Management Information Systems. B15. Managing Information Resources and IT Security

Management Information Systems. B15. Managing Information Resources and IT Security Management Information Systems Management Information Systems B15. Managing Information Resources and IT Security Code: 166137-01+02 Course: Management Information Systems Period: Spring 2013 Professor:

More information

IT Audit Process Prof. Liang Yao Week Two IT Audit Function

IT Audit Process Prof. Liang Yao Week Two IT Audit Function Week Two IT Audit Function Why we need IT audit A Case Study What You Can Learn about Risk Management from Societe Generale? https://www.cio.com/article/2436790/security0/what-you-can-learn-about-risk-management-fromsociete-generale.html

More information

SAS70 Type II Reports Use and Interpretation for SOX

SAS70 Type II Reports Use and Interpretation for SOX SAS70 Type II Reports Use and Interpretation for SOX November 19, 2007 Presented by: Erin Erickson, Senior Manager Enterprise Governance and Brenda Karl, Director Technology Risk Management Agenda Background

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

GETTING STARTED WITH THE SIG 2014: A RESPONDENT S GUIDE By Shared Assessments

GETTING STARTED WITH THE SIG 2014: A RESPONDENT S GUIDE By Shared Assessments GETTING STARTED WITH THE SIG 2014: A RESPONDENT S GUIDE By Shared Assessments GETTING STARTED WITH THE SIG 2014: A RESPONDENT S GUIDE TABLE OF CONTENTS About the SIG... 2 SIG Quick Start Guide For Responders...

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information

COPYRIGHTED MATERIAL. Index

COPYRIGHTED MATERIAL.   Index Index 2014 revised COSO framework. See COSO internal control framework Association of Certified Fraud Examiners (ACFE), 666 Administrative files workpaper document organization, 402 AICPA fraud standards

More information

Understanding IT Audit and Risk Management

Understanding IT Audit and Risk Management Understanding IT Audit and Risk Management Presentation overview Understanding different types of Assessments Risk Assessments IT Audits Security Assessments Key Areas of Focus Steps to Mitigation We need

More information

Using Security to Lock in Commercial Banking Customers

Using Security to Lock in Commercial Banking Customers EXECUTIVE SUMMARY Webinar Using Security to Lock in Commercial Banking Customers Commercial banking is a market opportunity that financial institutions (FIs) should not ignore. Tens of billions of dollars

More information

Identity Theft Prevention Policy

Identity Theft Prevention Policy Identity Theft Prevention Policy Purpose of the Policy To establish an Identity Theft Prevention Program (Program) designed to detect, prevent and mitigate identity theft in connection with the opening

More information

BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide

BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide Last Updated 8 March 2016 Contents Introduction... 2 1 Key point of contact... 2 2 Third Part IT Specialists... 2 3 Acceptable use of Information...

More information

Article II - Standards Section V - Continuing Education Requirements

Article II - Standards Section V - Continuing Education Requirements Article II - Standards Section V - Continuing Education Requirements 2.5.1 CONTINUING PROFESSIONAL EDUCATION Internal auditors are responsible for maintaining their knowledge and skills. They should update

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Definition of Internal Control

Definition of Internal Control Definition of Internal Control - To address and limit potential risks - designed, implemented and maintained by those charged with governance to provide reasonable assurance about the achievement of the

More information

A Global Look at IT Audit Best Practices

A Global Look at IT Audit Best Practices A Global Look at IT Audit Best Practices 2015 IT Audit Benchmarking Survey March 2015 Speakers Kevin McCreary is a Senior Manager in Protiviti s IT Risk practice. He has extensive IT audit and regulatory

More information

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Table of Contents Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Chapter 1: Significance of Internal Auditing in Enterprises Today: An Update 3 1.1 Internal Auditing History and Background

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

FRAUD-RELATED INTERNAL CONTROLS

FRAUD-RELATED INTERNAL CONTROLS GLOBAL HEADQUARTERS THE GREGOR BUILDING 716 WEST AVE AUSTIN, TX 78701-2727 USA TABLE OF CONTENTS I. THE NEED FOR INTERNAL CONTROLS Example... 1 Threats to an Organization s Internal Control Environment...

More information

FDIC InTREx What Documentation Are You Expected to Have?

FDIC InTREx What Documentation Are You Expected to Have? FDIC InTREx What Documentation Are You Expected to Have? Written by: Jon Waldman, CISA, CRISC Co-founder and Executive Vice President, IS Consulting - SBS CyberSecurity, LLC Since the FDIC rolled-out the

More information

TAN Jenny Partner PwC Singapore

TAN Jenny Partner PwC Singapore 1 Topic: Cybersecurity Risks An Essential Audit Consideration TAN Jenny Partner PwC Singapore PwC Singapore is honoured to be invited to contribute to the development of this guideline. Cybersecurity Risks

More information

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010 Data Protection. Plugging the gap Gary Comiskey 26 February 2010 Data Protection Trends in Financial Services Financial services firms are deploying data protection solutions across their enterprise at

More information

Business Continuity Management Standards A Side-by-Side Comparison

Business Continuity Management Standards A Side-by-Side Comparison Business Continuity Standards A Side-by-Side Comparison By Brian Zawada (CBCP) & Jared Schwartz (CBCP) Whether your organization has begun a grassroots initiative to develop a business continuity plan

More information

Table of Contents. Sample

Table of Contents. Sample TABLE OF CONTENTS... 1 CHAPTER 1 INTRODUCTION... 4 1.1 GOALS AND OBJECTIVES... 5 1.2 REQUIRED REVIEW... 5 1.3 APPLICABILITY... 5 1.4 ROLES AND RESPONSIBILITIES SENIOR MANAGEMENT AND BOARD OF DIRECTORS...

More information

Exam Requirements v4.1

Exam Requirements v4.1 COBIT Foundation Exam Exam Requirements v4.1 The purpose of this document is to provide information to those interested in participating in the COBIT Foundation Exam. The document provides information

More information

Risk Based IT Auditing Master Class. Unlocking your World to a Sea of Opportunities

Risk Based IT Auditing Master Class. Unlocking your World to a Sea of Opportunities Risk Based IT Auditing Master Class Unlocking your World to a Sea of Opportunities The Digital World Information Technology has developed into a nerve center of every organisation. It has become an intrinsic

More information

Information Security for Mail Processing/Mail Handling Equipment

Information Security for Mail Processing/Mail Handling Equipment Information Security for Mail Processing/Mail Handling Equipment Handbook AS-805-G March 2004 Transmittal Letter Explanation Increasing security across all forms of technology is an integral part of the

More information

INFORMATION SECURITY- DISASTER RECOVERY

INFORMATION SECURITY- DISASTER RECOVERY Information Technology Services Administrative Regulation ITS-AR-1505 INFORMATION SECURITY- DISASTER RECOVERY 1.0 Purpose and Scope The objective of this Administrative Regulation is to outline the strategy

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

FOLLOW-UP REPORT Industrial Control Systems Audit

FOLLOW-UP REPORT Industrial Control Systems Audit FOLLOW-UP REPORT Industrial Control Systems Audit February 2017 Office of the Auditor Audit Services Division City and County of Denver Timothy M. O Brien, CPA The Auditor of the City and County of Denver

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Opportunities to Integrate Technology Into the Classroom. Presented by:

Opportunities to Integrate Technology Into the Classroom. Presented by: Opportunities to Integrate Technology Into the Classroom Presented by: Mark Salamasick, CIA, CISA, CRMA, CSP Executive Director of Audit University of Texas System Discussion Topics Internal Audit Textbook

More information

INFORMATION TECHNOLOGY AUDITING GAO AND THE FISCAM AUDIT FRAMEWORK. Ronald E. Franke, CISA, CIA, CFE, CICA. April 30, 2010

INFORMATION TECHNOLOGY AUDITING GAO AND THE FISCAM AUDIT FRAMEWORK. Ronald E. Franke, CISA, CIA, CFE, CICA. April 30, 2010 INFORMATION TECHNOLOGY AUDITING GAO AND THE FISCAM AUDIT FRAMEWORK Presented by Ronald E. Franke, CISA, CIA, CFE, CICA April 30, 2010 1 Agenda General Accountability Office (GAO) and IT Auditing Federal

More information

Donor Credit Card Security Policy

Donor Credit Card Security Policy Donor Credit Card Security Policy INTRODUCTION This document explains the Community Foundation of Northeast Alabama s credit card security requirements for donors as required by the Payment Card Industry

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule white paper Support for the HIPAA Security Rule PowerScribe 360 Reporting v1.1 healthcare 2 Summary This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

Introduction to Business continuity Planning

Introduction to Business continuity Planning Week - 06 Introduction to Business continuity Planning 1 Introduction The purpose of this lecture is to give an overview of what is Business Continuity Planning and provide some guidance and resources

More information

DUNS CAGE 5T5C3

DUNS CAGE 5T5C3 Response to Department of Management Services Cyber Security Assessment, Remediation, and Identity Protection, Monitoring and Restoration Services Request For Information 131 Guilford Road, Bloomfield

More information

SSAE 18 & new SOC approach to compliance. Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services

SSAE 18 & new SOC approach to compliance. Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services SSAE 18 & new SOC approach to compliance Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services Agenda 1. SSAE 18 overview 2. SOC 2 + 3. 2017 Trust Services Criteria SSAE 18

More information

Apex Information Security Policy

Apex Information Security Policy Apex Information Security Policy Table of Contents Sr.No Contents Page No 1. Objective 4 2. Policy 4 3. Scope 4 4. Approval Authority 5 5. Purpose 5 6. General Guidelines 7 7. Sub policies exist for 8

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

Understanding and Evaluating Service Organization Controls (SOC) Reports

Understanding and Evaluating Service Organization Controls (SOC) Reports Understanding and Evaluating Service Organization Controls (SOC) Reports Kevin Sear, CPA, CIA, CISA, CFE, CGMA Agenda 1. Why are SOC reports important? 2. Understanding the new SOC-1, SOC-2, and SOC-3

More information

Within our recommendations for editorial changes, additions are noted in bold underline and deletions in strike-through.

Within our recommendations for editorial changes, additions are noted in bold underline and deletions in strike-through. 1633 Broadway New York, NY 10019-6754 Mr. Jim Sylph Executive Director, Professional Standards International Federation of Accountants 545 Fifth Avenue, 14th Floor New York, NY 10017 Dear Mr. Sylph: We

More information

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions DISCLAIMER: The contents of this publication do not necessarily reflect the position or opinion of the American

More information

Exposure Draft The Auditor s Responsibility to Consider Fraud in an Audit of Financial Statements

Exposure Draft The Auditor s Responsibility to Consider Fraud in an Audit of Financial Statements Chartered Accountants of Canada Comptables agréés du Canada The Canadian Institute of Chartered Accountants 277 Wellington Street West Toronto, Ontario Canada M5V 3H2 Tel: (416) 977-3222 Fax: (416) 977-8585

More information

Chapter 08. Consideration of Internal Control in an Information Technology Environment. McGraw-Hill/Irwin

Chapter 08. Consideration of Internal Control in an Information Technology Environment. McGraw-Hill/Irwin Chapter 08 Consideration of Internal Control in an Information Technology Environment McGraw-Hill/Irwin Copyright 2012 by The McGraw-Hill Companies, Inc. All rights reserved. Nature of IT Based Systems

More information

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Auditor www.pecb.com The objective of the Certified ISO 22000 Lead Auditor examination is to ensure that the candidate has

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification 2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification Presenters Jared Hamilton CISSP CCSK, CCSFP, MCSE:S Healthcare Cybersecurity Leader, Crowe Horwath Erika Del Giudice CISA, CRISC,

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Mastering SOC-1 Attestation Reports Under SSAE 16: Auditing Service Organizations Controls in the Cloud

Mastering SOC-1 Attestation Reports Under SSAE 16: Auditing Service Organizations Controls in the Cloud FOR LIVE POGRAM ONLY Mastering SOC-1 Attestation Reports Under SSAE 16: Auditing Service Organizations Controls in the Cloud TUESDAY, AUGUST 9, 2016, 1:00-2:50 pm Eastern IMPORTANT INFORMATION FOR THE

More information

Information Technology Disaster Recovery Planning Audit Redacted Public Report

Information Technology Disaster Recovery Planning Audit Redacted Public Report 1200, Scotia Place, Tower 1 10060 Jasper Avenue Edmonton, Alberta T5J 3R8 edmonton.ca/auditor Information Technology Disaster Recovery Planning Audit Redacted Public Report June 12, 2018 City of Edmonton

More information

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo ISC2 Exam Questions CISSP Certified Information Systems Security Professional (CISSP) Version:Demo 1. How can a forensic specialist exclude from examination a large percentage of operating system files

More information

Table of Contents. Page 1 of 6 (Last updated 27 April 2017)

Table of Contents. Page 1 of 6 (Last updated 27 April 2017) Table of Contents What is Connect?... 2 Physical Access Controls... 2 User Access Controls... 3 Systems Architecture... 4 Application Development... 5 Business Continuity Management... 5 Other Operational

More information

Information Technology Risks & Controls for Financial Systems PEM-PAL Treasury CoP Workshop 2011 Kristin Lado Tufan

Information Technology Risks & Controls for Financial Systems PEM-PAL Treasury CoP Workshop 2011 Kristin Lado Tufan Information Technology Risks & Controls for Financial Systems PEM-PAL Treasury CoP Workshop 2011 Kristin Lado Tufan 1 Introduction IT Risk and Compliance Officer in Information Management and Technology

More information