SlideShare a Scribd company logo
IT AUDIT
Evolve and Stay in the Game
1
Introduction
• Key takeaways:
• Current outdated IT audit methods being employed
• Risks of employing an outdated method
• Benefits of adapting audit approach
• Ways to adapt and evolve IT audit approach
2
What is IT Audit
• An IT audit is the examination and evaluation of an
organization's information technology infrastructure,
policies and operations.
• Information technology audits determine whether IT
controls protect corporate assets, ensure data
integrity and are aligned with the business's overall
goals.
3
IT Controls
• They are specific activities performed by persons or
systems designed to ensure that business objectives
are met.
• IT control objectives relate to the confidentiality,
integrity, and availability of data and the overall
management of the IT function of the business
enterprise.
4
IT Controls Categories
• IT controls are often described in two categories: IT
general controls (ITGC) and IT application controls.
ITGC include controls over the Information
Technology (IT) environment, computer operations,
access to programs and data, program development
and program changes.
• IT application controls refer to transaction processing
controls, sometimes called "input-processing-
output" controls.
5
IT Control Assessments
• What are the traditional method?
• The one size fits all approach
• Checklist approach
6
Evolution of IT Landscape and Associated
Risks
• How has the IT landscape evolved since?
• How has threat actors evolved since?
• Evolution of risks being faced?
7
Data the New Currency
• Your life can be deleted with the press of a button.
8
Data Protection
• Regulations
• Fines
• Compliance
• GDPR
• Reducing attack surface
9
What can you do to evolve your approach?
• IT Asset, Data and Business process classifications
• An in-depth analysis of risk exposures within your
organization based on classification.
• Ascertain how malicious attacks can be perpetrated
against these assets and processes
• Determine whether preventative or detective
controls are in place to mitigate these attacks.
• Assess and validate these controls through special
audits
10
Attack Path Mapping
• Listing IS assets by criticality, that potential attackers
could target
• Identifying paths an attacker could take to access IS
assets
• Validating attack paths identified through focused
technical testing
11
Attack Path Mapping (Cont’d)
• Identifying controls to decrease the likelihood of
attackers exploiting weaknesses and increase the
probability of detection
• Assessing how preventive controls can reduce
opportunities and create ‘choke points’
• Identifying opportunities and recommending
controls that will make attacks more arduous and
present a higher chance of detection.
12
Benefits
• Identifying key risk mitigations
• Uncovering new vulnerabilities or legitimate
processes that could be exploited
• Saving time on implementing controls or embarking
on remediation that does not materially reduce risks
• Verifying the effectiveness of overall security
controls, to determine true exposure
• Providing assurance by testing extant controls
against modern attack techniques
13
Conclusion
What's next for auditors?
• Determine whether or not your IT audit approach is
effective in assessing and evaluating todays IT
environments.
• Ascertain whether additional skills sets are needed
What’s next for business?
• Consider audit as critical to your business achieving its
short term and long term strategic objectives
• Auditors are not the enemy, they’re there to help ensure
the integrity of business processes and reduce risk
exposures that might be detrimental to your business
14
Questions
15

More Related Content

What's hot

Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
kinjalmkothari92
 
Solving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity DilemmaSolving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity Dilemma
John Gilligan
 
Security Audit Best-Practices
Security Audit Best-PracticesSecurity Audit Best-Practices
Security Audit Best-Practices
Marco Raposo
 
Implementing Continuous Monitoring
Implementing Continuous MonitoringImplementing Continuous Monitoring
Implementing Continuous Monitoring
John Gilligan
 
Information Systems Audit & CISA Prep 2010
Information Systems Audit & CISA Prep 2010Information Systems Audit & CISA Prep 2010
Information Systems Audit & CISA Prep 2010
Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: MonitorUnderstanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Donald E. Hester
 
ITGC audit of ERPs
ITGC audit of ERPsITGC audit of ERPs
ITGC audit of ERPs
Jayesh Daga
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT Auditors
Ed Tobias
 
New approaches in internal audit
New approaches in internal auditNew approaches in internal audit
New approaches in internal audit
Salih Islam
 
IT System & Security Audit
IT System & Security AuditIT System & Security Audit
IT System & Security Audit
Mufaddal Nullwala
 
Isa 4
Isa 4Isa 4
Auditing information System
Auditing information SystemAuditing information System
Auditing information System
Dr. Rosemarie Sibbaluca-Guirre
 
Security Audit View
Security Audit ViewSecurity Audit View
General and Application Control - Security and Control Issues in Informatio...
General and Application Control - Security  and Control Issues in  Informatio...General and Application Control - Security  and Control Issues in  Informatio...
General and Application Control - Security and Control Issues in Informatio...
Dr. Rosemarie Sibbaluca-Guirre
 
5.4 it security audit (mauritius)
5.4  it security audit (mauritius)5.4  it security audit (mauritius)
5.4 it security audit (mauritius)
Corporate Registers Forum
 
Introduction to it auditing
Introduction to it auditingIntroduction to it auditing
Introduction to it auditing
Damilola Mosaku
 
IT General Controls
IT General ControlsIT General Controls
IT General Controls
Cicero Ray Rufino
 
Use Of Techniques And Technology In Internal Audit
Use Of Techniques And Technology In Internal AuditUse Of Techniques And Technology In Internal Audit
Use Of Techniques And Technology In Internal Audit
Manoj Agarwal
 
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Sreekanth Narendran
 

What's hot (20)

Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
 
Solving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity DilemmaSolving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity Dilemma
 
Security Audit Best-Practices
Security Audit Best-PracticesSecurity Audit Best-Practices
Security Audit Best-Practices
 
Implementing Continuous Monitoring
Implementing Continuous MonitoringImplementing Continuous Monitoring
Implementing Continuous Monitoring
 
Information Systems Audit & CISA Prep 2010
Information Systems Audit & CISA Prep 2010Information Systems Audit & CISA Prep 2010
Information Systems Audit & CISA Prep 2010
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: MonitorUnderstanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
 
ITGC audit of ERPs
ITGC audit of ERPsITGC audit of ERPs
ITGC audit of ERPs
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT Auditors
 
New approaches in internal audit
New approaches in internal auditNew approaches in internal audit
New approaches in internal audit
 
IT System & Security Audit
IT System & Security AuditIT System & Security Audit
IT System & Security Audit
 
Isa 4
Isa 4Isa 4
Isa 4
 
Auditing information System
Auditing information SystemAuditing information System
Auditing information System
 
Security Audit View
Security Audit ViewSecurity Audit View
Security Audit View
 
General and Application Control - Security and Control Issues in Informatio...
General and Application Control - Security  and Control Issues in  Informatio...General and Application Control - Security  and Control Issues in  Informatio...
General and Application Control - Security and Control Issues in Informatio...
 
5.4 it security audit (mauritius)
5.4  it security audit (mauritius)5.4  it security audit (mauritius)
5.4 it security audit (mauritius)
 
Introduction to it auditing
Introduction to it auditingIntroduction to it auditing
Introduction to it auditing
 
IT General Controls
IT General ControlsIT General Controls
IT General Controls
 
Use Of Techniques And Technology In Internal Audit
Use Of Techniques And Technology In Internal AuditUse Of Techniques And Technology In Internal Audit
Use Of Techniques And Technology In Internal Audit
 
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
 

Similar to IT Audit - Evolve and Stay in the Game

Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Knoldus Inc.
 
chapter2-190516054412.pdf
chapter2-190516054412.pdfchapter2-190516054412.pdf
chapter2-190516054412.pdf
chetanvchaudhari
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #2
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #2SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #2
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #2
Lisa Niles
 
Security Architecture
Security ArchitectureSecurity Architecture
Security Architecture
Priyank Hada
 
Controls in Audit.pptx
Controls in Audit.pptxControls in Audit.pptx
Controls in Audit.pptx
HardikKundra
 
Emerging Contractors Mitigating Control Risk
Emerging Contractors Mitigating Control Risk Emerging Contractors Mitigating Control Risk
Emerging Contractors Mitigating Control Risk
Marie Pagnotta
 
CISA_WK_4.pptx
CISA_WK_4.pptxCISA_WK_4.pptx
CISA_WK_4.pptx
dotco
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Information system audit 2
Information system audit 2 Information system audit 2
Information system audit 2
Jayant Dalvi
 
Orientation in IT Audit
Orientation in IT AuditOrientation in IT Audit
Orientation in IT Audit
Suman Thapaliya
 
Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
ssuser66c4d5
 
Analysis & Design of Business System - 6
Analysis & Design of Business System - 6Analysis & Design of Business System - 6
Analysis & Design of Business System - 6
Jitendra Tomar
 
Navigating the Realm of Audits: Understanding, Preparation, and Compliance
Navigating the Realm of Audits: Understanding, Preparation, and ComplianceNavigating the Realm of Audits: Understanding, Preparation, and Compliance
Navigating the Realm of Audits: Understanding, Preparation, and Compliance
amanrajput052046
 
it grc
it grc it grc
it grc
9535814851
 
The Importance of Security within the Computer Environment
The Importance of Security within the Computer EnvironmentThe Importance of Security within the Computer Environment
The Importance of Security within the Computer Environment
Adetula Bunmi
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
Sam Bowne
 
crisc_wk_4.pptx
crisc_wk_4.pptxcrisc_wk_4.pptx
crisc_wk_4.pptx
dotco
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
Lisa Niles
 
DevOpsDays Chicago 2014 - Controlling Devops
DevOpsDays Chicago 2014 -  Controlling DevopsDevOpsDays Chicago 2014 -  Controlling Devops
DevOpsDays Chicago 2014 - Controlling Devops
Brian Henerey
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 

Similar to IT Audit - Evolve and Stay in the Game (20)

Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
chapter2-190516054412.pdf
chapter2-190516054412.pdfchapter2-190516054412.pdf
chapter2-190516054412.pdf
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #2
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #2SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #2
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #2
 
Security Architecture
Security ArchitectureSecurity Architecture
Security Architecture
 
Controls in Audit.pptx
Controls in Audit.pptxControls in Audit.pptx
Controls in Audit.pptx
 
Emerging Contractors Mitigating Control Risk
Emerging Contractors Mitigating Control Risk Emerging Contractors Mitigating Control Risk
Emerging Contractors Mitigating Control Risk
 
CISA_WK_4.pptx
CISA_WK_4.pptxCISA_WK_4.pptx
CISA_WK_4.pptx
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Information system audit 2
Information system audit 2 Information system audit 2
Information system audit 2
 
Orientation in IT Audit
Orientation in IT AuditOrientation in IT Audit
Orientation in IT Audit
 
Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
 
Analysis & Design of Business System - 6
Analysis & Design of Business System - 6Analysis & Design of Business System - 6
Analysis & Design of Business System - 6
 
Navigating the Realm of Audits: Understanding, Preparation, and Compliance
Navigating the Realm of Audits: Understanding, Preparation, and ComplianceNavigating the Realm of Audits: Understanding, Preparation, and Compliance
Navigating the Realm of Audits: Understanding, Preparation, and Compliance
 
it grc
it grc it grc
it grc
 
The Importance of Security within the Computer Environment
The Importance of Security within the Computer EnvironmentThe Importance of Security within the Computer Environment
The Importance of Security within the Computer Environment
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
 
crisc_wk_4.pptx
crisc_wk_4.pptxcrisc_wk_4.pptx
crisc_wk_4.pptx
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
 
DevOpsDays Chicago 2014 - Controlling Devops
DevOpsDays Chicago 2014 -  Controlling DevopsDevOpsDays Chicago 2014 -  Controlling Devops
DevOpsDays Chicago 2014 - Controlling Devops
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 

More from Symptai Consulting Limited

Embracing the Risk and Opportunity of AI & Cloud.pptx
Embracing the Risk and Opportunity of AI & Cloud.pptxEmbracing the Risk and Opportunity of AI & Cloud.pptx
Embracing the Risk and Opportunity of AI & Cloud.pptx
Symptai Consulting Limited
 
Migrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdfMigrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdf
Symptai Consulting Limited
 
Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...
Symptai Consulting Limited
 
Strengthening Caribbean Business against Cyber Attacks May 18.pdf
Strengthening Caribbean Business against Cyber Attacks May 18.pdfStrengthening Caribbean Business against Cyber Attacks May 18.pdf
Strengthening Caribbean Business against Cyber Attacks May 18.pdf
Symptai Consulting Limited
 
Keeping security relevant amid digital transformation
Keeping security relevant amid digital transformationKeeping security relevant amid digital transformation
Keeping security relevant amid digital transformation
Symptai Consulting Limited
 
Realizing the benefits of Digital Transformation
Realizing the benefits of Digital TransformationRealizing the benefits of Digital Transformation
Realizing the benefits of Digital Transformation
Symptai Consulting Limited
 
Securing Devices at Home
Securing Devices at HomeSecuring Devices at Home
Securing Devices at Home
Symptai Consulting Limited
 
Preparing your Business for the Data Protection Bill
Preparing your Business for the Data Protection BillPreparing your Business for the Data Protection Bill
Preparing your Business for the Data Protection Bill
Symptai Consulting Limited
 
Why cost optimization is the way of the future
Why cost optimization is the way of the futureWhy cost optimization is the way of the future
Why cost optimization is the way of the future
Symptai Consulting Limited
 
Best practices for PCI compliance
Best practices for PCI compliance Best practices for PCI compliance
Best practices for PCI compliance
Symptai Consulting Limited
 
The role of Technology: Battling Financial Crime
The role of Technology: Battling Financial CrimeThe role of Technology: Battling Financial Crime
The role of Technology: Battling Financial Crime
Symptai Consulting Limited
 
Data Protection: An Approach to Privacy
Data Protection: An Approach to PrivacyData Protection: An Approach to Privacy
Data Protection: An Approach to Privacy
Symptai Consulting Limited
 
Data Analytics: Improving Business
Data Analytics: Improving BusinessData Analytics: Improving Business
Data Analytics: Improving Business
Symptai Consulting Limited
 
Balancing Privacy and Digitization
Balancing Privacy and DigitizationBalancing Privacy and Digitization
Balancing Privacy and Digitization
Symptai Consulting Limited
 
Misconceptions of Business Continuity Planning
Misconceptions of Business Continuity PlanningMisconceptions of Business Continuity Planning
Misconceptions of Business Continuity Planning
Symptai Consulting Limited
 
Cyber-Attack and Security: Putting the Audit Committee on High Alert
Cyber-Attack and Security: Putting the Audit Committee on High AlertCyber-Attack and Security: Putting the Audit Committee on High Alert
Cyber-Attack and Security: Putting the Audit Committee on High Alert
Symptai Consulting Limited
 
Data mining: How it can Help Boost Effectiveness
Data mining: How it can Help Boost EffectivenessData mining: How it can Help Boost Effectiveness
Data mining: How it can Help Boost Effectiveness
Symptai Consulting Limited
 
Can your company survive a modern day cyber attack?
Can your company survive a modern day cyber attack?Can your company survive a modern day cyber attack?
Can your company survive a modern day cyber attack?
Symptai Consulting Limited
 
Governance: a tool for growth
Governance: a tool for growthGovernance: a tool for growth
Governance: a tool for growth
Symptai Consulting Limited
 

More from Symptai Consulting Limited (19)

Embracing the Risk and Opportunity of AI & Cloud.pptx
Embracing the Risk and Opportunity of AI & Cloud.pptxEmbracing the Risk and Opportunity of AI & Cloud.pptx
Embracing the Risk and Opportunity of AI & Cloud.pptx
 
Migrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdfMigrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdf
 
Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...
 
Strengthening Caribbean Business against Cyber Attacks May 18.pdf
Strengthening Caribbean Business against Cyber Attacks May 18.pdfStrengthening Caribbean Business against Cyber Attacks May 18.pdf
Strengthening Caribbean Business against Cyber Attacks May 18.pdf
 
Keeping security relevant amid digital transformation
Keeping security relevant amid digital transformationKeeping security relevant amid digital transformation
Keeping security relevant amid digital transformation
 
Realizing the benefits of Digital Transformation
Realizing the benefits of Digital TransformationRealizing the benefits of Digital Transformation
Realizing the benefits of Digital Transformation
 
Securing Devices at Home
Securing Devices at HomeSecuring Devices at Home
Securing Devices at Home
 
Preparing your Business for the Data Protection Bill
Preparing your Business for the Data Protection BillPreparing your Business for the Data Protection Bill
Preparing your Business for the Data Protection Bill
 
Why cost optimization is the way of the future
Why cost optimization is the way of the futureWhy cost optimization is the way of the future
Why cost optimization is the way of the future
 
Best practices for PCI compliance
Best practices for PCI compliance Best practices for PCI compliance
Best practices for PCI compliance
 
The role of Technology: Battling Financial Crime
The role of Technology: Battling Financial CrimeThe role of Technology: Battling Financial Crime
The role of Technology: Battling Financial Crime
 
Data Protection: An Approach to Privacy
Data Protection: An Approach to PrivacyData Protection: An Approach to Privacy
Data Protection: An Approach to Privacy
 
Data Analytics: Improving Business
Data Analytics: Improving BusinessData Analytics: Improving Business
Data Analytics: Improving Business
 
Balancing Privacy and Digitization
Balancing Privacy and DigitizationBalancing Privacy and Digitization
Balancing Privacy and Digitization
 
Misconceptions of Business Continuity Planning
Misconceptions of Business Continuity PlanningMisconceptions of Business Continuity Planning
Misconceptions of Business Continuity Planning
 
Cyber-Attack and Security: Putting the Audit Committee on High Alert
Cyber-Attack and Security: Putting the Audit Committee on High AlertCyber-Attack and Security: Putting the Audit Committee on High Alert
Cyber-Attack and Security: Putting the Audit Committee on High Alert
 
Data mining: How it can Help Boost Effectiveness
Data mining: How it can Help Boost EffectivenessData mining: How it can Help Boost Effectiveness
Data mining: How it can Help Boost Effectiveness
 
Can your company survive a modern day cyber attack?
Can your company survive a modern day cyber attack?Can your company survive a modern day cyber attack?
Can your company survive a modern day cyber attack?
 
Governance: a tool for growth
Governance: a tool for growthGovernance: a tool for growth
Governance: a tool for growth
 

Recently uploaded

Independent Study - College of Wooster Research (2023-2024) FDI, Culture, Glo...
Independent Study - College of Wooster Research (2023-2024) FDI, Culture, Glo...Independent Study - College of Wooster Research (2023-2024) FDI, Culture, Glo...
Independent Study - College of Wooster Research (2023-2024) FDI, Culture, Glo...
AntoniaOwensDetwiler
 
1.2 Business Ideas Business Ideas Busine
1.2 Business Ideas Business Ideas Busine1.2 Business Ideas Business Ideas Busine
1.2 Business Ideas Business Ideas Busine
Lawrence101
 
FCCS Basic Accounts Outline and Hierarchy.pptx
FCCS Basic Accounts Outline and Hierarchy.pptxFCCS Basic Accounts Outline and Hierarchy.pptx
FCCS Basic Accounts Outline and Hierarchy.pptx
nalamynandan
 
Instant Issue Debit Cards - High School Spirit
Instant Issue Debit Cards - High School SpiritInstant Issue Debit Cards - High School Spirit
Instant Issue Debit Cards - High School Spirit
egoetzinger
 
快速办理(SMU毕业证书)南卫理公会大学毕业证毕业完成信一模一样
快速办理(SMU毕业证书)南卫理公会大学毕业证毕业完成信一模一样快速办理(SMU毕业证书)南卫理公会大学毕业证毕业完成信一模一样
快速办理(SMU毕业证书)南卫理公会大学毕业证毕业完成信一模一样
5spllj1l
 
Money20/20 and EU Networking Event of 20/24!
Money20/20 and EU Networking Event of 20/24!Money20/20 and EU Networking Event of 20/24!
Money20/20 and EU Networking Event of 20/24!
FinTech Belgium
 
Detailed power point presentation on compound interest and how it is calculated
Detailed power point presentation on compound interest  and how it is calculatedDetailed power point presentation on compound interest  and how it is calculated
Detailed power point presentation on compound interest and how it is calculated
KishanChaudhary23
 
Instant Issue Debit Cards - School Designs
Instant Issue Debit Cards - School DesignsInstant Issue Debit Cards - School Designs
Instant Issue Debit Cards - School Designs
egoetzinger
 
Solution Manual For Financial Accounting, 8th Canadian Edition 2024, by Libby...
Solution Manual For Financial Accounting, 8th Canadian Edition 2024, by Libby...Solution Manual For Financial Accounting, 8th Canadian Edition 2024, by Libby...
Solution Manual For Financial Accounting, 8th Canadian Edition 2024, by Libby...
Donc Test
 
一比一原版美国新罕布什尔大学(unh)毕业证学历认证真实可查
一比一原版美国新罕布什尔大学(unh)毕业证学历认证真实可查一比一原版美国新罕布什尔大学(unh)毕业证学历认证真实可查
一比一原版美国新罕布什尔大学(unh)毕业证学历认证真实可查
taqyea
 
SWAIAP Fraud Risk Mitigation Prof Oyedokun.pptx
SWAIAP Fraud Risk Mitigation   Prof Oyedokun.pptxSWAIAP Fraud Risk Mitigation   Prof Oyedokun.pptx
SWAIAP Fraud Risk Mitigation Prof Oyedokun.pptx
Godwin Emmanuel Oyedokun MBA MSc PhD FCA FCTI FCNA CFE FFAR
 
Tdasx: Unveiling the Trillion-Dollar Potential of Bitcoin DeFi
Tdasx: Unveiling the Trillion-Dollar Potential of Bitcoin DeFiTdasx: Unveiling the Trillion-Dollar Potential of Bitcoin DeFi
Tdasx: Unveiling the Trillion-Dollar Potential of Bitcoin DeFi
nimaruinazawa258
 
Bridging the gap: Online job postings, survey data and the assessment of job ...
Bridging the gap: Online job postings, survey data and the assessment of job ...Bridging the gap: Online job postings, survey data and the assessment of job ...
Bridging the gap: Online job postings, survey data and the assessment of job ...
Labour Market Information Council | Conseil de l’information sur le marché du travail
 
一比一原版(UCL毕业证)伦敦大学|学院毕业证如何办理
一比一原版(UCL毕业证)伦敦大学|学院毕业证如何办理一比一原版(UCL毕业证)伦敦大学|学院毕业证如何办理
一比一原版(UCL毕业证)伦敦大学|学院毕业证如何办理
otogas
 
一比一原版(IC毕业证)帝国理工大学毕业证如何办理
一比一原版(IC毕业证)帝国理工大学毕业证如何办理一比一原版(IC毕业证)帝国理工大学毕业证如何办理
一比一原版(IC毕业证)帝国理工大学毕业证如何办理
conose1
 
Using Online job postings and survey data to understand labour market trends
Using Online job postings and survey data to understand labour market trendsUsing Online job postings and survey data to understand labour market trends
Using Online job postings and survey data to understand labour market trends
Labour Market Information Council | Conseil de l’information sur le marché du travail
 
1:1制作加拿大麦吉尔大学毕业证硕士学历证书原版一模一样
1:1制作加拿大麦吉尔大学毕业证硕士学历证书原版一模一样1:1制作加拿大麦吉尔大学毕业证硕士学历证书原版一模一样
1:1制作加拿大麦吉尔大学毕业证硕士学历证书原版一模一样
qntjwn68
 
An Overview of the Prosocial dHEDGE Vault works
An Overview of the Prosocial dHEDGE Vault worksAn Overview of the Prosocial dHEDGE Vault works
An Overview of the Prosocial dHEDGE Vault works
Colin R. Turner
 
Instant Issue Debit Cards
Instant Issue Debit CardsInstant Issue Debit Cards
Instant Issue Debit Cards
egoetzinger
 
Tdasx: In-Depth Analysis of Cryptocurrency Giveaway Scams and Security Strate...
Tdasx: In-Depth Analysis of Cryptocurrency Giveaway Scams and Security Strate...Tdasx: In-Depth Analysis of Cryptocurrency Giveaway Scams and Security Strate...
Tdasx: In-Depth Analysis of Cryptocurrency Giveaway Scams and Security Strate...
nimaruinazawa258
 

Recently uploaded (20)

Independent Study - College of Wooster Research (2023-2024) FDI, Culture, Glo...
Independent Study - College of Wooster Research (2023-2024) FDI, Culture, Glo...Independent Study - College of Wooster Research (2023-2024) FDI, Culture, Glo...
Independent Study - College of Wooster Research (2023-2024) FDI, Culture, Glo...
 
1.2 Business Ideas Business Ideas Busine
1.2 Business Ideas Business Ideas Busine1.2 Business Ideas Business Ideas Busine
1.2 Business Ideas Business Ideas Busine
 
FCCS Basic Accounts Outline and Hierarchy.pptx
FCCS Basic Accounts Outline and Hierarchy.pptxFCCS Basic Accounts Outline and Hierarchy.pptx
FCCS Basic Accounts Outline and Hierarchy.pptx
 
Instant Issue Debit Cards - High School Spirit
Instant Issue Debit Cards - High School SpiritInstant Issue Debit Cards - High School Spirit
Instant Issue Debit Cards - High School Spirit
 
快速办理(SMU毕业证书)南卫理公会大学毕业证毕业完成信一模一样
快速办理(SMU毕业证书)南卫理公会大学毕业证毕业完成信一模一样快速办理(SMU毕业证书)南卫理公会大学毕业证毕业完成信一模一样
快速办理(SMU毕业证书)南卫理公会大学毕业证毕业完成信一模一样
 
Money20/20 and EU Networking Event of 20/24!
Money20/20 and EU Networking Event of 20/24!Money20/20 and EU Networking Event of 20/24!
Money20/20 and EU Networking Event of 20/24!
 
Detailed power point presentation on compound interest and how it is calculated
Detailed power point presentation on compound interest  and how it is calculatedDetailed power point presentation on compound interest  and how it is calculated
Detailed power point presentation on compound interest and how it is calculated
 
Instant Issue Debit Cards - School Designs
Instant Issue Debit Cards - School DesignsInstant Issue Debit Cards - School Designs
Instant Issue Debit Cards - School Designs
 
Solution Manual For Financial Accounting, 8th Canadian Edition 2024, by Libby...
Solution Manual For Financial Accounting, 8th Canadian Edition 2024, by Libby...Solution Manual For Financial Accounting, 8th Canadian Edition 2024, by Libby...
Solution Manual For Financial Accounting, 8th Canadian Edition 2024, by Libby...
 
一比一原版美国新罕布什尔大学(unh)毕业证学历认证真实可查
一比一原版美国新罕布什尔大学(unh)毕业证学历认证真实可查一比一原版美国新罕布什尔大学(unh)毕业证学历认证真实可查
一比一原版美国新罕布什尔大学(unh)毕业证学历认证真实可查
 
SWAIAP Fraud Risk Mitigation Prof Oyedokun.pptx
SWAIAP Fraud Risk Mitigation   Prof Oyedokun.pptxSWAIAP Fraud Risk Mitigation   Prof Oyedokun.pptx
SWAIAP Fraud Risk Mitigation Prof Oyedokun.pptx
 
Tdasx: Unveiling the Trillion-Dollar Potential of Bitcoin DeFi
Tdasx: Unveiling the Trillion-Dollar Potential of Bitcoin DeFiTdasx: Unveiling the Trillion-Dollar Potential of Bitcoin DeFi
Tdasx: Unveiling the Trillion-Dollar Potential of Bitcoin DeFi
 
Bridging the gap: Online job postings, survey data and the assessment of job ...
Bridging the gap: Online job postings, survey data and the assessment of job ...Bridging the gap: Online job postings, survey data and the assessment of job ...
Bridging the gap: Online job postings, survey data and the assessment of job ...
 
一比一原版(UCL毕业证)伦敦大学|学院毕业证如何办理
一比一原版(UCL毕业证)伦敦大学|学院毕业证如何办理一比一原版(UCL毕业证)伦敦大学|学院毕业证如何办理
一比一原版(UCL毕业证)伦敦大学|学院毕业证如何办理
 
一比一原版(IC毕业证)帝国理工大学毕业证如何办理
一比一原版(IC毕业证)帝国理工大学毕业证如何办理一比一原版(IC毕业证)帝国理工大学毕业证如何办理
一比一原版(IC毕业证)帝国理工大学毕业证如何办理
 
Using Online job postings and survey data to understand labour market trends
Using Online job postings and survey data to understand labour market trendsUsing Online job postings and survey data to understand labour market trends
Using Online job postings and survey data to understand labour market trends
 
1:1制作加拿大麦吉尔大学毕业证硕士学历证书原版一模一样
1:1制作加拿大麦吉尔大学毕业证硕士学历证书原版一模一样1:1制作加拿大麦吉尔大学毕业证硕士学历证书原版一模一样
1:1制作加拿大麦吉尔大学毕业证硕士学历证书原版一模一样
 
An Overview of the Prosocial dHEDGE Vault works
An Overview of the Prosocial dHEDGE Vault worksAn Overview of the Prosocial dHEDGE Vault works
An Overview of the Prosocial dHEDGE Vault works
 
Instant Issue Debit Cards
Instant Issue Debit CardsInstant Issue Debit Cards
Instant Issue Debit Cards
 
Tdasx: In-Depth Analysis of Cryptocurrency Giveaway Scams and Security Strate...
Tdasx: In-Depth Analysis of Cryptocurrency Giveaway Scams and Security Strate...Tdasx: In-Depth Analysis of Cryptocurrency Giveaway Scams and Security Strate...
Tdasx: In-Depth Analysis of Cryptocurrency Giveaway Scams and Security Strate...
 

IT Audit - Evolve and Stay in the Game

  • 1. IT AUDIT Evolve and Stay in the Game 1
  • 2. Introduction • Key takeaways: • Current outdated IT audit methods being employed • Risks of employing an outdated method • Benefits of adapting audit approach • Ways to adapt and evolve IT audit approach 2
  • 3. What is IT Audit • An IT audit is the examination and evaluation of an organization's information technology infrastructure, policies and operations. • Information technology audits determine whether IT controls protect corporate assets, ensure data integrity and are aligned with the business's overall goals. 3
  • 4. IT Controls • They are specific activities performed by persons or systems designed to ensure that business objectives are met. • IT control objectives relate to the confidentiality, integrity, and availability of data and the overall management of the IT function of the business enterprise. 4
  • 5. IT Controls Categories • IT controls are often described in two categories: IT general controls (ITGC) and IT application controls. ITGC include controls over the Information Technology (IT) environment, computer operations, access to programs and data, program development and program changes. • IT application controls refer to transaction processing controls, sometimes called "input-processing- output" controls. 5
  • 6. IT Control Assessments • What are the traditional method? • The one size fits all approach • Checklist approach 6
  • 7. Evolution of IT Landscape and Associated Risks • How has the IT landscape evolved since? • How has threat actors evolved since? • Evolution of risks being faced? 7
  • 8. Data the New Currency • Your life can be deleted with the press of a button. 8
  • 9. Data Protection • Regulations • Fines • Compliance • GDPR • Reducing attack surface 9
  • 10. What can you do to evolve your approach? • IT Asset, Data and Business process classifications • An in-depth analysis of risk exposures within your organization based on classification. • Ascertain how malicious attacks can be perpetrated against these assets and processes • Determine whether preventative or detective controls are in place to mitigate these attacks. • Assess and validate these controls through special audits 10
  • 11. Attack Path Mapping • Listing IS assets by criticality, that potential attackers could target • Identifying paths an attacker could take to access IS assets • Validating attack paths identified through focused technical testing 11
  • 12. Attack Path Mapping (Cont’d) • Identifying controls to decrease the likelihood of attackers exploiting weaknesses and increase the probability of detection • Assessing how preventive controls can reduce opportunities and create ‘choke points’ • Identifying opportunities and recommending controls that will make attacks more arduous and present a higher chance of detection. 12
  • 13. Benefits • Identifying key risk mitigations • Uncovering new vulnerabilities or legitimate processes that could be exploited • Saving time on implementing controls or embarking on remediation that does not materially reduce risks • Verifying the effectiveness of overall security controls, to determine true exposure • Providing assurance by testing extant controls against modern attack techniques 13
  • 14. Conclusion What's next for auditors? • Determine whether or not your IT audit approach is effective in assessing and evaluating todays IT environments. • Ascertain whether additional skills sets are needed What’s next for business? • Consider audit as critical to your business achieving its short term and long term strategic objectives • Auditors are not the enemy, they’re there to help ensure the integrity of business processes and reduce risk exposures that might be detrimental to your business 14

Editor's Notes

  1. Welcome everyone Thank you for joining us today
  2. Speak about how IT supports businesses by: Making them more efficient Providing functionality and features that allow customers to do business more conveniently Which improves customer loyalty and give them competitive edge
  3. Before explaining IT controls, speak about non IT controls that exists all around us. Car doors, windows etc. Explain the following: C I A Explain simple IT controls such as phone password.
  4. Break down the following: Computer Operations Access to Programs and data Program development Program changes
  5. Give practical examples such as utilizing the same method that audits a industrial facility to review and bank. Square to review a rectangle. Explain Checklist
  6. Explain how businesses created in 2001 is not the same business environment in 2018. Speak about the advent of cloud computing
  7. Speak about purchasing an house without doing adequate assessment of entry points.
  8. Call to Action!