No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP

Similar documents
Information Technology General Control Review

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Exploring Emerging Cyber Attest Requirements

Data Security and Privacy Principles IBM Cloud Services

Data Classification, Security, and Privacy

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

Business continuity management and cyber resiliency

Contracting for an IT General Controls Audit

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

Watson Developer Cloud Security Overview

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Information Technology Risks & Controls for Financial Systems PEM-PAL Treasury CoP Workshop 2011 Kristin Lado Tufan

Position Description IT Auditor

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

Cybersecurity for Health Care Providers

IT General Controls and Why We Need Them -Dennis McLaughlin, CISA (Cyber AIT) Dennis McLaughlin - Cyber AIT 1

Threat and Vulnerability Assessment Tool

Information Security Policy

Google Cloud & the General Data Protection Regulation (GDPR)

External Supplier Control Obligations. Cyber Security

NYDFS Cybersecurity Regulations

Introduction To IS Auditing

WELCOME ISO/IEC 27001:2017 Information Briefing

Administration and Data Retention. Best Practices for Systems Management

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Cybersecurity Session IIA Conference 2018

Sage Data Security Services Directory

IT Security Update on Practical Risk Mitigation Strategies

WHITE PAPER. Title. Managed Services for SAS Technology

Juniper Vendor Security Requirements

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Certified Information Systems Auditor (CISA)

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Designing and Building a Cybersecurity Program

The Common Controls Framework BY ADOBE

Recommendations for Implementing an Information Security Framework for Life Science Organizations

Maher Duessel Not for Profit Training July Agenda

Understanding IT Audit and Risk Management

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

itexamdump 최고이자최신인 IT 인증시험덤프 일년무료업데이트서비스제공

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Security Policies and Procedures Principles and Practices

SECURITY & PRIVACY DOCUMENTATION

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Service Organization Control (SOC) Reports: What they are and what to do with them MARCH 21, 2017

AT FIRST VIEW C U R R I C U L U M V I T A E. Diplom-Betriebswirt (FH) Peter Konrad. Executive Partner Senior Consultant

PeopleSoft Finance Access and Security Audit

COMPLIANCE BRIEF: NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY S FRAMEWORK FOR IMPROVING CRITICAL INFRASTRUCTURE CYBERSECURITY

MINIMUM SECURITY CONTROLS SUMMARY

2017 Annual Meeting of Members and Board of Directors Meeting

CISA Training.

Streamlined FISMA Compliance For Hosted Information Systems

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Security and Compliance at Mavenlink

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

EU GDPR & ISO Integrated Documentation Toolkit integrated-documentation-toolkit

Auditing the Cloud. Paul Engle CISA, CIA

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

Risk Management in Electronic Banking: Concepts and Best Practices

Tips for Passing an Audit or Assessment

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

AUTHORITY FOR ELECTRICITY REGULATION

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

Cyber Risks in the Boardroom Conference

Cybersecurity Today Avoid Becoming a News Headline

ISO & ISO & ISO Cloud Documentation Toolkit

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

K12 Cybersecurity Roadmap

IT Audits at Penn. IT Orientation

Securing the Grid and Your Critical Utility Functions. April 24, 2017

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Oracle Data Cloud ( ODC ) Inbound Security Policies

IT Security Update on Practical Risk Mitigation Strategies

A Global Look at IT Audit Best Practices

Cybersecurity for Service Providers

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m.

COURSE BROCHURE CISA TRAINING

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards.

DUNS CAGE 5T5C3

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures

Business Continuity Planning

Altius IT Policy Collection Compliance and Standards Matrix

CTS performs nightly backups of the Church360 production databases and retains these backups for one month.

HIPAA SECURITY RISK ASSESSMENT

Checklist: Credit Union Information Security and Privacy Policies

Protect Your Institution with Effective Cybersecurity Governance. Baker Tilly Virchow Krause, LLP

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

University of Pittsburgh Security Assessment Questionnaire (v1.7)

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

How to Conduct a Business Impact Analysis and Risk Assessment

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

CCISO Blueprint v1. EC-Council

Transcription:

No IT Audit Staff? How to Hack an IT Audit Presenters Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP

Learning Objectives After this session, participants will be able to: Devise an IT audit universe for their institution Conduct a high-level IT audit risk assessment, including defining applicable risk categories Identify IT audit resources to help in the development of an IT audit risk assessment

What is the Process IT Audit Plan IT Audit Universe IT Risk Assessment

Drilling Down on IT Database Application Operating System Network

Management Controls Control Environment Review IT structure, strategy, governance and policies Change Management Review how the organization implements and manages changes General Computing Controls Logical Security Inspect O/S, network folder, remote access and application security Back-up and Restore Inspect back-up system configuration settings and ability to restore data Vendor Management Review the due diligence, risk assessment, and monitoring of key 3 rd parties Risk Assessment Provide recommendations to identify and assess vulnerabilities BCP/DRP Evaluate your business continuity and disaster recovery plan Access Management Evaluate onboarding, changes and termination procedures Physical Security Inspect access points to the facility and data center Network Security Inspect switches, firewalls, printers, wireless access points, and SAN configuration settings Interfaces & Job Scheduling Inspect job scheduler configuration settings Incident Management Inspect process to determine if IT is effectively capturing and promptly addressing issues

Output Review / Error Handling Inspect procedures to ensure that output is handled in an authorized manner, delivered to the appropriate recipient and protected during transmission; that verification, detection and correction of the accuracy of output occur; and that information provided in the output is used. Application Controls Segregation of Duties Inspect requirements for entry, modification and authorization of transactions as well as for validation rules. Confidentiality Inspect that sensitive data is identified, classified and monitored Authentication Check it for proper addressing, authenticity of origin and integrity of content. Maintain authenticity and integrity during transmission or transport. Integrity Inspect integrity and validity of data throughout the processing cycle Configuration Settings Ensure that transaction data, whether people-generated, system-generated or interfaced inputs, are subject to controls to check for accuracy, completeness and validity. Back-up and Restore Inspect back-up system configuration settings and ability to restore data

Defining an IT Audit Universe The audit universe is a living document that has to be updated on a periodic basis. It should capture departments and processes that make up the institution. There has to be collaboration between key stakeholders and internal audit to come up with this audit universe, but it should be primarily driven by the audit function.

Defining an IT Audit Universe Consider the institutions processes Identify significant applications that support the business operations Identify critical infrastructure for the significant applications Identify major projects and initiatives Understand the role of supporting technologies

Conducting a High-Level IT Risk Assessment Identify and understand the institution s objectives Understand the IT strategy Consider the IT audit universe you just assessed Consider IT security frameworks Rank the risk

Conducting a High- Level IT Risk Assessment Perform a risk assessment o Risk = Likelihood * Impact Develop the audit scope o Focus on the high risk areas identified during the risk assessment o Assess risk and rank subjects using business risk factors

What Frameworks Should You Consider/Reference COBIT o Control Objectives for Information Technology- IT governance framework issued by ISACA COSO o Most widely used internal control framework (commonly used for SOX compliance) ISO 27001 o Detailed information security standards (commonly used to benchmark a company s policies/standards) GAIT Methodology (IIA) o Focused on IT general controls

IT Audit Considerations For Non-IT Auditors Perform a IT general controls review, especially around financial systems o Obtain a System Inventory For In-house (ERP or best of breed) o Who has access to the code to make changes? o Package vs a customized package vs configured service package, or licensed with a maintenance agreement For a hosted solution (Software as a Service), review the SOC report

IT Audit Considerations For Non-IT Auditors Inspect whether the IT Security Policy incorporates key elements from IT security frameworks. Inspect IT s risk assessment in order to identify high risk areas for review. Inspect whether IT has performed a vulnerability assessments and penetration tests. Do see recurring critical vulnerabilities?

Common IT Audit Issues Passwords not complex, not changed, unlimited sign-on attempts allowed Software implementation or changes do not follow the necessary stage gates Lack of / out of date IT documented policies & procedures SOC reports are not reviewed and User Considerations not evaluated No user access reviews especially privileged access

Common IT Audit Issues No Business Continuity Plan or testing of the Disaster Recover Plan No audit trail of changes

Emerging and Evolving IT Risk Business Continuity Plan doesn t address emerging and evolving risks Cyber-attacks (e.g. ransomware, DDoS, phishing) Privacy / EU General Data Protection Data Management / Governance Third Party Risk Management

Identifying Audit Resources Consider the educational background of your team Does anyone have a Information Technology or Information Security degree? Has anyone on your team performed an IT Audit before? Does anyone have a CISA or comparable certification? Consider rotating IT staff into Internal Audit Do you need to go externally for support?

Likelihood Scale H 3 High Probability that the risk will occur. M 2 Medium probability that the risk will occur. L 1 Low probability that the risk will occur. Level H M Composite Risk Score Range Based on # of Risk Factors Recommended Annual Cycle Every 1 to 2 years Every 2 to 3 years Impact Scale (Financial) H 3 There is a potential for material impact on the organization s earnings, assets, reputation, or stakeholders. M 2 The potential impact may be significant to the audit unit, but moderate in terms of the total organization. L 1 The potential impact on the organization is minor in size or limited in scope. L Every 3 to 5 years Source: GTAG Developing the IT Audit Plan-Appendix: Hypothetical Company Example, Pg. 24

Area From IT Audit Universe Financial Impact Quality of Internal Controls Changes in Audit Unit IT Risks Data Sensitivity Integrity Availability L I L I L I L I L I L I Score and Level ERP application & General Controls 3 3 2 3 3 3 2 3 2 3 2 3 42 H Treasury EFT Systems 3 3 3 3 3 3 3 2 3 2 2 1 41 H Data Center - Main 2 2 3 2 3 3 3 3 3 2 2 2 38 H Corp. Privacy Compliance 3 1 3 3 3 3 2 1 2 1 3 3 34 M/H L: Likelihood I: Impact Source: GTAG Developing the IT Audit Plan-Appendix: Hypothetical Company Example, Pg. 24

Contact Info: Mark Bednarz, MS, CPA, CISA, CFE PKF O Connor Davies, LLP Partner, Head of Risk Advisory P: 646-449-6376 E: mbednarz@pkfod.com