SlideShare a Scribd company logo
1 of 31
IT Security Auditing
Martin Goldberg
Today’s Topics
Defining IT Audit and the Auditor
Steps of an IT Audit
Preparing to be Audited
How IT Audit Applications
Defining IT Security Audit
Financial Audit
 IRS
Physical Audit
 Inventory
Defining IT Security Audit (cont.)
 IT Audit
 Independent review and examination of records
and activities to assess the adequacy of system
controls, to ensure compliance with established
policies and operational procedures, and to
recommend changes in controls, policies, or
procedures - DL 1.1.9
 Good Amount of Vagueness
 Ultimately defined by where you work
Who is an IT Auditor
 Accountant Raised to a CS Major
 CPA, CISA, CISM, Networking, Hardware,
Software, Information Assurance, Cryptography
 Some one who knows everything an accountant
does plus everything a BS/MS does about CS and
Computer Security - Not likely to exist
 IT Audits Are Done in Teams
 Accountant + Computer Geek = IT Audit Team
 Scope to large
 Needed expertise varies
CISA? CISM?
 CISA - Certified Information Systems Auditor
 CISM - Certified Information Systems
Mangager - new
 www.isaca.org (Information Systems Audit and
Control Organization)
 Teaching financial auditors to talk to CS people
CISA
 Min. of 5 years of IS auditing, control or
security work experience
 Code of professional ethics
 Adhering to IS auditing standards
 Exam topics:
 1. Management, Planning, and Organization of IS
 2. Technical Infrastructure and Operational
Practices
 3. Protection of Information Assets
CISA (cont.)
 Exam topics: (cont.)
 4. Disaster Recovery and Business Continuity
 5. Business Application System Development,
Acquisition, Implementation, and Maintenance
 6. Business Process Evaluation and Risk
Management
 7. The IS Audit Process
CISM
 Next step above CISA
 Exam topics:
 1. Information Security Governance
 2. Risk Management
 3. Information Security Program Management
 4. Information Security Management
 5. Response Management
Steps of An IT Audit
 1. Planning Phase
 2. Testing Phase
 3. Reporting Phase
 Ideally it’s a continuous cycle
 Again not always the case
Planning Phase
 Entry Meeting
 Define Scope
 Learn Controls
 Historical Incidents
 Past Audits
 Site Survey
 Review Current
Policies
 Questionnaires
 Define Objectives
 Develop Audit Plan /
Checklist
Defining Objectives & Data
Collection
 Some Points to Keep in Mind
 OTS (Department of Treasury - Office of Thrift
Savings) - Banking Regulations
 SEC (Securities and Exchange Commission) -
Mutual Funds
 HIPPA - Health Care
 Sarbanes Oxley - Financial Reports, Document
Retention
 Gramm-Leach Bliley - Consumer Financial
Information
 FERPA (Family Education Rights and Privacy Act)
- Student Records

Example Checklist
“An Auditor’s Checklist for Performing a
Perimeter Audit of on IBM ISERIES
(AS/400) System” - Craig Reise
 Scope of the audit does not include the
Operating System
 Physical security
 Services running
Testing Phase
Meet With Site Managers
 What data will be collected
 How/when will it be collected
 Site employee involvement
 Answer questions
Testing Phase (cont.)
Data Collection
 Based on scope/objectives
Types of Data
 Physical security
 Interview staff
 Vulnerability assessments
 Access Control assessments
Reporting Phase
Exit Meeting - Short Report
 Immediate problems
 Questions & answer for site managers
 Preliminary findings
 NOT able to give in depth information
Reporting Phase (cont.)
 Long Report After Going Through Data
 Intro defining objectives/scope
 How data was collected
 Summary of problems
 Table format
 Historical data (if available)
 Ratings
 Fixes
 Page # where in depth description is
Reporting Phase (cont.)
 In depth description of problem
 How problem was discovered
 Fix (In detail)
 Industry standards (if available)
 Glossary of terms
 References
Note: The Above Varies Depending on
Where You Work
Preparing To Be Audited
This Is NOT a Confrontation
Make Your Self Available
Know What The Scope/Objectives Are
Know What Type of Data Will be
Collected
Know What Data Shouldn’t be Collected
Example - Auditing User & Groups
Application Audit
 An assessment Whose Scope Focuses on a
Narrow but Business Critical Processes or
Application
 Excel spreadsheet with embedded macros used to
analyze data
 Payroll process that may span across several
different servers, databases, operating systems,
applications, etc.
 The level of controls is dependent on the degree of
risk involved in the incorrect or unauthorized
processing of data
Application Audit (cont.)
 1. Administration
 2. Inputs, Processing, Outputs
 3. Logical Security
 4. Disaster Recovery Plan
 5. Change Management
 6. User Support
 7. Third Party Services
 8 . General Controls
Application Audit - Administration
Probably the most important area of the
audit, because this area focuses on the
overall ownership and accountability of
the application
 Roles & Responsibilities - development,
change approval, access authorization
 Legal or regulatory compliance issues
Application Audit - Inputs,
Processing, Outputs
Looking for evidence of data preparation
procedures, reconciliation processes,
handling requirements, etc.
 Run test transactions against the
application
 Includes who can enter input and see
output
 Retention of output and its destruction
Application Audit - Logical Security
 Looking at user creation and authorization as
governed by the application its self
 User ID linked to a real person
 Number of allowable unsuccessful log-on attempts
 Minimum password length
 Password expiration
 Password Re-use ability
Application Audit - Disaster
Recovery Plan
Looking for an adequate and
performable disaster recovery plan that
will allow the application to be recovered
in a reasonable amount of time after a
disaster
 Backup guidelines, process documentation,
offsite storage guidelines, SLA’s with offsite
storage vendors, etc.
Application Audit - Change
Management
 Examines the process changes to an
application go through
 Process is documented, adequate and followed
 Who is allowed to make a request a change,
approve a change and make the change
 Change is tested and doesn’t break compliance
(determined in Administration) before being placed
in to production
Application Audit - User Support
One of the most overlooked aspects of
an application
 User documentation (manuals, online help,
etc.) - available & up to date
 User training - productivity, proper use,
security
 Process for user improvement requests
Application Audit - Third Party
Services
 Look at the controls around any 3rd party
services that are required to meet business
objectives for the application or system
 Liaison to 3rd party vendor
 Review contract agreement
 SAS (Statement on Auditing Standards) N0. 70 -
Service organizations disclose their control
activities and processes to their customers and
their customers’ auditors in a uniform reporting
format
Application Audit - General
Controls
 Examining the environment the application
exists within that affect the application
 System administration / operations
 Organizational logical security
 Physical security
 Organizational disaster recovery plans
 Organizational change control process
 License control processes
 Virus control procedures
References
 www.isaca.org
 “An Auditor’s Checklist for Performing a
Perimeter Audit of on IBM ISERIES (AS/400)
System” - Craig Reise
 “Conducting a Security Audit: An Introductory
Overview” - Bill Hayes
 “The Application Audit Process - A Guide for
Information Security Professionals” - Robert
Hein

More Related Content

What's hot

1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
Introduction to it auditing
Introduction to it auditingIntroduction to it auditing
Introduction to it auditingDamilola Mosaku
 
information security management
information security managementinformation security management
information security managementGurpreetkaur838
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Dam Frank
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxDr Madhu Aman Sharma
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 
Control and audit of information System (hendri eka saputra)
Control and audit of information System (hendri eka saputra)Control and audit of information System (hendri eka saputra)
Control and audit of information System (hendri eka saputra)Hendri Eka Saputra
 
Chapter 3: Information Security Framework
Chapter 3: Information Security FrameworkChapter 3: Information Security Framework
Chapter 3: Information Security FrameworkNada G.Youssef
 
Security Audit Best-Practices
Security Audit Best-PracticesSecurity Audit Best-Practices
Security Audit Best-PracticesMarco Raposo
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Audit of it infrastructure
Audit of it infrastructureAudit of it infrastructure
Audit of it infrastructurepramod_kmr73
 
Information risk management
Information risk managementInformation risk management
Information risk managementAkash Saraswat
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsEd Tobias
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
IT Governance Presentation
IT Governance PresentationIT Governance Presentation
IT Governance Presentationjmcarden
 

What's hot (20)

1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
Introduction to it auditing
Introduction to it auditingIntroduction to it auditing
Introduction to it auditing
 
information security management
information security managementinformation security management
information security management
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
Information security management system
Information security management systemInformation security management system
Information security management system
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
Control and audit of information System (hendri eka saputra)
Control and audit of information System (hendri eka saputra)Control and audit of information System (hendri eka saputra)
Control and audit of information System (hendri eka saputra)
 
Chapter 3: Information Security Framework
Chapter 3: Information Security FrameworkChapter 3: Information Security Framework
Chapter 3: Information Security Framework
 
Security Audit Best-Practices
Security Audit Best-PracticesSecurity Audit Best-Practices
Security Audit Best-Practices
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Audit of it infrastructure
Audit of it infrastructureAudit of it infrastructure
Audit of it infrastructure
 
Information risk management
Information risk managementInformation risk management
Information risk management
 
Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT Auditors
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
IT Governance Presentation
IT Governance PresentationIT Governance Presentation
IT Governance Presentation
 

Viewers also liked

Hw1 itil kaganbozkurt_20160305
Hw1 itil kaganbozkurt_20160305Hw1 itil kaganbozkurt_20160305
Hw1 itil kaganbozkurt_20160305Kagan Bozkurt
 
C:\Fakepath\5 Step To Risk Management
C:\Fakepath\5 Step To Risk ManagementC:\Fakepath\5 Step To Risk Management
C:\Fakepath\5 Step To Risk ManagementHammad Siddiqui
 
Cyber security laws
Cyber security lawsCyber security laws
Cyber security lawsNasir Bhutta
 
Disaster Recovery & Data Backup Strategies
Disaster Recovery & Data Backup StrategiesDisaster Recovery & Data Backup Strategies
Disaster Recovery & Data Backup StrategiesSpiceworks
 
Strategic capacity planning for products and services
Strategic capacity planning for products and servicesStrategic capacity planning for products and services
Strategic capacity planning for products and servicesgerlyn bonus
 
An Introduction to Disaster Recovery Planning
An Introduction to Disaster Recovery PlanningAn Introduction to Disaster Recovery Planning
An Introduction to Disaster Recovery PlanningNEBizRecovery
 
Disaster Recovery Plan for IT
Disaster Recovery Plan for ITDisaster Recovery Plan for IT
Disaster Recovery Plan for IThhuihhui
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Securitybelsis
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 pptvasanthimuniasamy
 
Intellectual Property Rights
Intellectual Property RightsIntellectual Property Rights
Intellectual Property Rightsharshhanu
 

Viewers also liked (16)

Hw1 itil kaganbozkurt_20160305
Hw1 itil kaganbozkurt_20160305Hw1 itil kaganbozkurt_20160305
Hw1 itil kaganbozkurt_20160305
 
C:\Fakepath\5 Step To Risk Management
C:\Fakepath\5 Step To Risk ManagementC:\Fakepath\5 Step To Risk Management
C:\Fakepath\5 Step To Risk Management
 
Cyber security standards
Cyber security standardsCyber security standards
Cyber security standards
 
Cyber security laws
Cyber security lawsCyber security laws
Cyber security laws
 
Disaster Recovery & Data Backup Strategies
Disaster Recovery & Data Backup StrategiesDisaster Recovery & Data Backup Strategies
Disaster Recovery & Data Backup Strategies
 
Strategic capacity planning for products and services
Strategic capacity planning for products and servicesStrategic capacity planning for products and services
Strategic capacity planning for products and services
 
An Introduction to Disaster Recovery Planning
An Introduction to Disaster Recovery PlanningAn Introduction to Disaster Recovery Planning
An Introduction to Disaster Recovery Planning
 
Disaster Recovery Plan for IT
Disaster Recovery Plan for ITDisaster Recovery Plan for IT
Disaster Recovery Plan for IT
 
Ipr trips&trims
Ipr trips&trimsIpr trips&trims
Ipr trips&trims
 
Cyber Law
Cyber  LawCyber  Law
Cyber Law
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Intellectual Property Rights (IPR)
Intellectual Property Rights (IPR)Intellectual Property Rights (IPR)
Intellectual Property Rights (IPR)
 
Cyber law
Cyber lawCyber law
Cyber law
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 ppt
 
CYBER TERRORISM
     CYBER TERRORISM     CYBER TERRORISM
CYBER TERRORISM
 
Intellectual Property Rights
Intellectual Property RightsIntellectual Property Rights
Intellectual Property Rights
 

Similar to Security audit

It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detailecarrow
 
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docxLynellBull52
 
Overview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptxOverview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptxJoshJaro
 
Information systems and its components iii
Information systems and its components   iiiInformation systems and its components   iii
Information systems and its components iiiAshish Desai
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrainInfosecTrain
 
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMSCISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMSShivamSharma909
 
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS              .docxRunning head AUDITING INFORMATION SYSTEMS PROCESS              .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS .docxjoellemurphey
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...abhichowdary16
 
Tugas mandiri audit novita dewi 11353202277
Tugas mandiri audit  novita dewi 11353202277Tugas mandiri audit  novita dewi 11353202277
Tugas mandiri audit novita dewi 11353202277novita dewi
 
Using Modelling and Simulation for Policy Decision Support in Identity Manage...
Using Modelling and Simulation for Policy Decision Support in Identity Manage...Using Modelling and Simulation for Policy Decision Support in Identity Manage...
Using Modelling and Simulation for Policy Decision Support in Identity Manage...gueste4e93e3
 
Continuous auditing
Continuous auditingContinuous auditing
Continuous auditingacc626tan
 
Continuous auditing tianli xie_20241457
Continuous auditing tianli xie_20241457Continuous auditing tianli xie_20241457
Continuous auditing tianli xie_20241457pcrabbit999
 
Data Analytics for Auditors Analysis and Monitoring
Data Analytics for Auditors Analysis and MonitoringData Analytics for Auditors Analysis and Monitoring
Data Analytics for Auditors Analysis and MonitoringJim Kaplan CIA CFE
 
How much does it cost to be Secure?
How much does it cost to be Secure?How much does it cost to be Secure?
How much does it cost to be Secure?mbmobile
 
Syllabus CIISA ( Certified Internasional Information System Auditor ).pdf
Syllabus CIISA ( Certified Internasional Information System Auditor ).pdfSyllabus CIISA ( Certified Internasional Information System Auditor ).pdf
Syllabus CIISA ( Certified Internasional Information System Auditor ).pdfYoyo Sudaryo
 
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...Ed Sattar
 

Similar to Security audit (20)

It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detail
 
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
 
Overview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptxOverview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptx
 
Information systems and its components iii
Information systems and its components   iiiInformation systems and its components   iii
Information systems and its components iii
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrain
 
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMSCISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
 
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS              .docxRunning head AUDITING INFORMATION SYSTEMS PROCESS              .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
 
Tugas mandiri audit novita dewi 11353202277
Tugas mandiri audit  novita dewi 11353202277Tugas mandiri audit  novita dewi 11353202277
Tugas mandiri audit novita dewi 11353202277
 
The Information Office
The Information OfficeThe Information Office
The Information Office
 
Using Modelling and Simulation for Policy Decision Support in Identity Manage...
Using Modelling and Simulation for Policy Decision Support in Identity Manage...Using Modelling and Simulation for Policy Decision Support in Identity Manage...
Using Modelling and Simulation for Policy Decision Support in Identity Manage...
 
David Whitaker: Managing Your Vendors
David Whitaker: Managing Your VendorsDavid Whitaker: Managing Your Vendors
David Whitaker: Managing Your Vendors
 
Auditing
AuditingAuditing
Auditing
 
Continuous auditing
Continuous auditingContinuous auditing
Continuous auditing
 
Continuous auditing tianli xie_20241457
Continuous auditing tianli xie_20241457Continuous auditing tianli xie_20241457
Continuous auditing tianli xie_20241457
 
Data Analytics for Auditors Analysis and Monitoring
Data Analytics for Auditors Analysis and MonitoringData Analytics for Auditors Analysis and Monitoring
Data Analytics for Auditors Analysis and Monitoring
 
ITGCs.pdf
ITGCs.pdfITGCs.pdf
ITGCs.pdf
 
How much does it cost to be Secure?
How much does it cost to be Secure?How much does it cost to be Secure?
How much does it cost to be Secure?
 
Syllabus CIISA ( Certified Internasional Information System Auditor ).pdf
Syllabus CIISA ( Certified Internasional Information System Auditor ).pdfSyllabus CIISA ( Certified Internasional Information System Auditor ).pdf
Syllabus CIISA ( Certified Internasional Information System Auditor ).pdf
 
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
 

Recently uploaded

Vp Girls near me Delhi Call Now or WhatsApp
Vp Girls near me Delhi Call Now or WhatsAppVp Girls near me Delhi Call Now or WhatsApp
Vp Girls near me Delhi Call Now or WhatsAppmiss dipika
 
SBP-Market-Operations and market managment
SBP-Market-Operations and market managmentSBP-Market-Operations and market managment
SBP-Market-Operations and market managmentfactical
 
Vip B Aizawl Call Girls #9907093804 Contact Number Escorts Service Aizawl
Vip B Aizawl Call Girls #9907093804 Contact Number Escorts Service AizawlVip B Aizawl Call Girls #9907093804 Contact Number Escorts Service Aizawl
Vip B Aizawl Call Girls #9907093804 Contact Number Escorts Service Aizawlmakika9823
 
20240417-Calibre-April-2024-Investor-Presentation.pdf
20240417-Calibre-April-2024-Investor-Presentation.pdf20240417-Calibre-April-2024-Investor-Presentation.pdf
20240417-Calibre-April-2024-Investor-Presentation.pdfAdnet Communications
 
letter-from-the-chair-to-the-fca-relating-to-british-steel-pensions-scheme-15...
letter-from-the-chair-to-the-fca-relating-to-british-steel-pensions-scheme-15...letter-from-the-chair-to-the-fca-relating-to-british-steel-pensions-scheme-15...
letter-from-the-chair-to-the-fca-relating-to-british-steel-pensions-scheme-15...Henry Tapper
 
Attachment Of Assets......................
Attachment Of Assets......................Attachment Of Assets......................
Attachment Of Assets......................AmanBajaj36
 
How Automation is Driving Efficiency Through the Last Mile of Reporting
How Automation is Driving Efficiency Through the Last Mile of ReportingHow Automation is Driving Efficiency Through the Last Mile of Reporting
How Automation is Driving Efficiency Through the Last Mile of ReportingAggregage
 
Bladex 1Q24 Earning Results Presentation
Bladex 1Q24 Earning Results PresentationBladex 1Q24 Earning Results Presentation
Bladex 1Q24 Earning Results PresentationBladex
 
government_intervention_in_business_ownership[1].pdf
government_intervention_in_business_ownership[1].pdfgovernment_intervention_in_business_ownership[1].pdf
government_intervention_in_business_ownership[1].pdfshaunmashale756
 
VIP Kolkata Call Girl Serampore 👉 8250192130 Available With Room
VIP Kolkata Call Girl Serampore 👉 8250192130  Available With RoomVIP Kolkata Call Girl Serampore 👉 8250192130  Available With Room
VIP Kolkata Call Girl Serampore 👉 8250192130 Available With Roomdivyansh0kumar0
 
Call Girls Near Golden Tulip Essential Hotel, New Delhi 9873777170
Call Girls Near Golden Tulip Essential Hotel, New Delhi 9873777170Call Girls Near Golden Tulip Essential Hotel, New Delhi 9873777170
Call Girls Near Golden Tulip Essential Hotel, New Delhi 9873777170Sonam Pathan
 
Classical Theory of Macroeconomics by Adam Smith
Classical Theory of Macroeconomics by Adam SmithClassical Theory of Macroeconomics by Adam Smith
Classical Theory of Macroeconomics by Adam SmithAdamYassin2
 
Stock Market Brief Deck for "this does not happen often".pdf
Stock Market Brief Deck for "this does not happen often".pdfStock Market Brief Deck for "this does not happen often".pdf
Stock Market Brief Deck for "this does not happen often".pdfMichael Silva
 
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
BPPG response - Options for Defined Benefit schemes - 19Apr24.pdf
BPPG response - Options for Defined Benefit schemes - 19Apr24.pdfBPPG response - Options for Defined Benefit schemes - 19Apr24.pdf
BPPG response - Options for Defined Benefit schemes - 19Apr24.pdfHenry Tapper
 
Andheri Call Girls In 9825968104 Mumbai Hot Models
Andheri Call Girls In 9825968104 Mumbai Hot ModelsAndheri Call Girls In 9825968104 Mumbai Hot Models
Andheri Call Girls In 9825968104 Mumbai Hot Modelshematsharma006
 
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证jdkhjh
 
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...First NO1 World Amil baba in Faisalabad
 
Call Girls Near Me WhatsApp:+91-9833363713
Call Girls Near Me WhatsApp:+91-9833363713Call Girls Near Me WhatsApp:+91-9833363713
Call Girls Near Me WhatsApp:+91-9833363713Sonam Pathan
 
fca-bsps-decision-letter-redacted (1).pdf
fca-bsps-decision-letter-redacted (1).pdffca-bsps-decision-letter-redacted (1).pdf
fca-bsps-decision-letter-redacted (1).pdfHenry Tapper
 

Recently uploaded (20)

Vp Girls near me Delhi Call Now or WhatsApp
Vp Girls near me Delhi Call Now or WhatsAppVp Girls near me Delhi Call Now or WhatsApp
Vp Girls near me Delhi Call Now or WhatsApp
 
SBP-Market-Operations and market managment
SBP-Market-Operations and market managmentSBP-Market-Operations and market managment
SBP-Market-Operations and market managment
 
Vip B Aizawl Call Girls #9907093804 Contact Number Escorts Service Aizawl
Vip B Aizawl Call Girls #9907093804 Contact Number Escorts Service AizawlVip B Aizawl Call Girls #9907093804 Contact Number Escorts Service Aizawl
Vip B Aizawl Call Girls #9907093804 Contact Number Escorts Service Aizawl
 
20240417-Calibre-April-2024-Investor-Presentation.pdf
20240417-Calibre-April-2024-Investor-Presentation.pdf20240417-Calibre-April-2024-Investor-Presentation.pdf
20240417-Calibre-April-2024-Investor-Presentation.pdf
 
letter-from-the-chair-to-the-fca-relating-to-british-steel-pensions-scheme-15...
letter-from-the-chair-to-the-fca-relating-to-british-steel-pensions-scheme-15...letter-from-the-chair-to-the-fca-relating-to-british-steel-pensions-scheme-15...
letter-from-the-chair-to-the-fca-relating-to-british-steel-pensions-scheme-15...
 
Attachment Of Assets......................
Attachment Of Assets......................Attachment Of Assets......................
Attachment Of Assets......................
 
How Automation is Driving Efficiency Through the Last Mile of Reporting
How Automation is Driving Efficiency Through the Last Mile of ReportingHow Automation is Driving Efficiency Through the Last Mile of Reporting
How Automation is Driving Efficiency Through the Last Mile of Reporting
 
Bladex 1Q24 Earning Results Presentation
Bladex 1Q24 Earning Results PresentationBladex 1Q24 Earning Results Presentation
Bladex 1Q24 Earning Results Presentation
 
government_intervention_in_business_ownership[1].pdf
government_intervention_in_business_ownership[1].pdfgovernment_intervention_in_business_ownership[1].pdf
government_intervention_in_business_ownership[1].pdf
 
VIP Kolkata Call Girl Serampore 👉 8250192130 Available With Room
VIP Kolkata Call Girl Serampore 👉 8250192130  Available With RoomVIP Kolkata Call Girl Serampore 👉 8250192130  Available With Room
VIP Kolkata Call Girl Serampore 👉 8250192130 Available With Room
 
Call Girls Near Golden Tulip Essential Hotel, New Delhi 9873777170
Call Girls Near Golden Tulip Essential Hotel, New Delhi 9873777170Call Girls Near Golden Tulip Essential Hotel, New Delhi 9873777170
Call Girls Near Golden Tulip Essential Hotel, New Delhi 9873777170
 
Classical Theory of Macroeconomics by Adam Smith
Classical Theory of Macroeconomics by Adam SmithClassical Theory of Macroeconomics by Adam Smith
Classical Theory of Macroeconomics by Adam Smith
 
Stock Market Brief Deck for "this does not happen often".pdf
Stock Market Brief Deck for "this does not happen often".pdfStock Market Brief Deck for "this does not happen often".pdf
Stock Market Brief Deck for "this does not happen often".pdf
 
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
BPPG response - Options for Defined Benefit schemes - 19Apr24.pdf
BPPG response - Options for Defined Benefit schemes - 19Apr24.pdfBPPG response - Options for Defined Benefit schemes - 19Apr24.pdf
BPPG response - Options for Defined Benefit schemes - 19Apr24.pdf
 
Andheri Call Girls In 9825968104 Mumbai Hot Models
Andheri Call Girls In 9825968104 Mumbai Hot ModelsAndheri Call Girls In 9825968104 Mumbai Hot Models
Andheri Call Girls In 9825968104 Mumbai Hot Models
 
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
 
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
 
Call Girls Near Me WhatsApp:+91-9833363713
Call Girls Near Me WhatsApp:+91-9833363713Call Girls Near Me WhatsApp:+91-9833363713
Call Girls Near Me WhatsApp:+91-9833363713
 
fca-bsps-decision-letter-redacted (1).pdf
fca-bsps-decision-letter-redacted (1).pdffca-bsps-decision-letter-redacted (1).pdf
fca-bsps-decision-letter-redacted (1).pdf
 

Security audit

  • 2. Today’s Topics Defining IT Audit and the Auditor Steps of an IT Audit Preparing to be Audited How IT Audit Applications
  • 3. Defining IT Security Audit Financial Audit  IRS Physical Audit  Inventory
  • 4. Defining IT Security Audit (cont.)  IT Audit  Independent review and examination of records and activities to assess the adequacy of system controls, to ensure compliance with established policies and operational procedures, and to recommend changes in controls, policies, or procedures - DL 1.1.9  Good Amount of Vagueness  Ultimately defined by where you work
  • 5. Who is an IT Auditor  Accountant Raised to a CS Major  CPA, CISA, CISM, Networking, Hardware, Software, Information Assurance, Cryptography  Some one who knows everything an accountant does plus everything a BS/MS does about CS and Computer Security - Not likely to exist  IT Audits Are Done in Teams  Accountant + Computer Geek = IT Audit Team  Scope to large  Needed expertise varies
  • 6. CISA? CISM?  CISA - Certified Information Systems Auditor  CISM - Certified Information Systems Mangager - new  www.isaca.org (Information Systems Audit and Control Organization)  Teaching financial auditors to talk to CS people
  • 7. CISA  Min. of 5 years of IS auditing, control or security work experience  Code of professional ethics  Adhering to IS auditing standards  Exam topics:  1. Management, Planning, and Organization of IS  2. Technical Infrastructure and Operational Practices  3. Protection of Information Assets
  • 8. CISA (cont.)  Exam topics: (cont.)  4. Disaster Recovery and Business Continuity  5. Business Application System Development, Acquisition, Implementation, and Maintenance  6. Business Process Evaluation and Risk Management  7. The IS Audit Process
  • 9. CISM  Next step above CISA  Exam topics:  1. Information Security Governance  2. Risk Management  3. Information Security Program Management  4. Information Security Management  5. Response Management
  • 10. Steps of An IT Audit  1. Planning Phase  2. Testing Phase  3. Reporting Phase  Ideally it’s a continuous cycle  Again not always the case
  • 11. Planning Phase  Entry Meeting  Define Scope  Learn Controls  Historical Incidents  Past Audits  Site Survey  Review Current Policies  Questionnaires  Define Objectives  Develop Audit Plan / Checklist
  • 12. Defining Objectives & Data Collection  Some Points to Keep in Mind  OTS (Department of Treasury - Office of Thrift Savings) - Banking Regulations  SEC (Securities and Exchange Commission) - Mutual Funds  HIPPA - Health Care  Sarbanes Oxley - Financial Reports, Document Retention  Gramm-Leach Bliley - Consumer Financial Information  FERPA (Family Education Rights and Privacy Act) - Student Records 
  • 13. Example Checklist “An Auditor’s Checklist for Performing a Perimeter Audit of on IBM ISERIES (AS/400) System” - Craig Reise  Scope of the audit does not include the Operating System  Physical security  Services running
  • 14. Testing Phase Meet With Site Managers  What data will be collected  How/when will it be collected  Site employee involvement  Answer questions
  • 15. Testing Phase (cont.) Data Collection  Based on scope/objectives Types of Data  Physical security  Interview staff  Vulnerability assessments  Access Control assessments
  • 16. Reporting Phase Exit Meeting - Short Report  Immediate problems  Questions & answer for site managers  Preliminary findings  NOT able to give in depth information
  • 17. Reporting Phase (cont.)  Long Report After Going Through Data  Intro defining objectives/scope  How data was collected  Summary of problems  Table format  Historical data (if available)  Ratings  Fixes  Page # where in depth description is
  • 18. Reporting Phase (cont.)  In depth description of problem  How problem was discovered  Fix (In detail)  Industry standards (if available)  Glossary of terms  References Note: The Above Varies Depending on Where You Work
  • 19. Preparing To Be Audited This Is NOT a Confrontation Make Your Self Available Know What The Scope/Objectives Are Know What Type of Data Will be Collected Know What Data Shouldn’t be Collected
  • 20. Example - Auditing User & Groups
  • 21. Application Audit  An assessment Whose Scope Focuses on a Narrow but Business Critical Processes or Application  Excel spreadsheet with embedded macros used to analyze data  Payroll process that may span across several different servers, databases, operating systems, applications, etc.  The level of controls is dependent on the degree of risk involved in the incorrect or unauthorized processing of data
  • 22. Application Audit (cont.)  1. Administration  2. Inputs, Processing, Outputs  3. Logical Security  4. Disaster Recovery Plan  5. Change Management  6. User Support  7. Third Party Services  8 . General Controls
  • 23. Application Audit - Administration Probably the most important area of the audit, because this area focuses on the overall ownership and accountability of the application  Roles & Responsibilities - development, change approval, access authorization  Legal or regulatory compliance issues
  • 24. Application Audit - Inputs, Processing, Outputs Looking for evidence of data preparation procedures, reconciliation processes, handling requirements, etc.  Run test transactions against the application  Includes who can enter input and see output  Retention of output and its destruction
  • 25. Application Audit - Logical Security  Looking at user creation and authorization as governed by the application its self  User ID linked to a real person  Number of allowable unsuccessful log-on attempts  Minimum password length  Password expiration  Password Re-use ability
  • 26. Application Audit - Disaster Recovery Plan Looking for an adequate and performable disaster recovery plan that will allow the application to be recovered in a reasonable amount of time after a disaster  Backup guidelines, process documentation, offsite storage guidelines, SLA’s with offsite storage vendors, etc.
  • 27. Application Audit - Change Management  Examines the process changes to an application go through  Process is documented, adequate and followed  Who is allowed to make a request a change, approve a change and make the change  Change is tested and doesn’t break compliance (determined in Administration) before being placed in to production
  • 28. Application Audit - User Support One of the most overlooked aspects of an application  User documentation (manuals, online help, etc.) - available & up to date  User training - productivity, proper use, security  Process for user improvement requests
  • 29. Application Audit - Third Party Services  Look at the controls around any 3rd party services that are required to meet business objectives for the application or system  Liaison to 3rd party vendor  Review contract agreement  SAS (Statement on Auditing Standards) N0. 70 - Service organizations disclose their control activities and processes to their customers and their customers’ auditors in a uniform reporting format
  • 30. Application Audit - General Controls  Examining the environment the application exists within that affect the application  System administration / operations  Organizational logical security  Physical security  Organizational disaster recovery plans  Organizational change control process  License control processes  Virus control procedures
  • 31. References  www.isaca.org  “An Auditor’s Checklist for Performing a Perimeter Audit of on IBM ISERIES (AS/400) System” - Craig Reise  “Conducting a Security Audit: An Introductory Overview” - Bill Hayes  “The Application Audit Process - A Guide for Information Security Professionals” - Robert Hein

Editor's Notes

  1. This is an audit of how the confidentiatlity, integrity and availablility of an organizations information assets is assured. The point of doing it is to catch problems before an incident occurs and exposes the problem to the world at large. Base on where you work the phrase pen test and IT Security Audit may be used interchangalby. However a pen test is a very narrowly foucused attempt to look for security holes in a critical resource, such as a firewall or webserver. With little or no information on your intended target. On the other hand and IT Audit is broader range assesment. For example when pen testing a web server you are looking for vulnerabilities in the service and/or underlying system. An IT Security audit you want to know, how has access to this machine, who is allowed to make changes, are there any change logs being kept, how accurate, etc. There is also a full disclosure of the information.
  2. What are these and why should you take them seriously? ISACA is an international organization
  3. Evaluate the strategy, policies, standards, procedures and related practices for the management, planning, and organization of IS. Policies governing you IS department compared to best practices Evaluate the effectiveness and efficiency of the organization's implementation and ongoing management of technical and operational infrastructure to ensure that they adequately support the organization's business objectives. Right equipment of the job 3. Evaluate the logical, environmental, and IT infrastructure security to ensure that it satisfies the organization's business requirements for safeguarding information assets against unauthorized use, disclosure, modification, damage, or loss. Really in depth IT Security Area. Checking for things like password usage, encryption, etc.
  4. 4. Evaluate the process for developing and maintaining documented, communicated, and tested plans for continuity of business operations and IS processing in the event of a disruption. Audting of Disaster Recovery Plans 5. Evaluate the methodology and processes by which the business application system development, acquisition, implementation, and maintenance are undertaken to ensure that they meet the organization's business objectives. This area covers Application auditing which I will discuss more 6. Evaluate business systems and processes to ensure that risks are managed in accordance with the organization's business objectives. Auditing risk management procedures and policies 7. Conduct IS audits in accordance with generally accepted IS audit standards and guidelines to ensure that the organization's information technology and business systems are adequately controlled, monitored, and assessed. Following best practices
  5. Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations Higher level view of an organizations IT policies and procedures to make sure they are both useful to the organization on are in complience with laws and regulations that may apply 2.Identify and manage information security risks to achieve business objectives CISA you were looking at risk management from the point of view of one entity within the corporation, here you are examining how a failure in that entity affect the entire organization 3.Design, develop and manage an information security program to implement the information security governance framework For the most part when you are auditng you are a casual observer and make your suggestions at the end. When it comes to the management level your input is expected when developing organizational wide policies and procedures. 4. Oversee and direct information security activities to execute the information security program Again you are expected to take a more proactive role 5. Develop and manage a capability to respond to and recover from disruptive and destructive information security events Same as the last 3
  6. General approach to IT Auditing, remember IT Security Auditing is a large subset of IT Auditing
  7. Controls are management controls, authentication/access controls, physical security, outsider access to systems, system administration controls and procedures, connections to external networks, remote access, incident response, contingency plan.
  8. Example of defining objectives and scope
  9. Generally specific records shouldn’t be needed instead an agregaion
  10. Very simple, this is an example of a real life example taken form the MTA just really dumbed down. Original one included close to 1,000 users 125 groups. Being in 2 groups is ok, all 3 is a violation. Ideally, 1 person in group. When clearence or guarded information is involved it puts a heavier burden on the site employees
  11. An Application Audit, should, at a minimum determine the existence of controls in these areas 1 to 7 are more important While 8 is a bit outside of the scope
  12. Roles & Responsibilities should be segregated. What compliance do you need to follow
  13. Service level agreement
  14. Application doesn’t exist within a bubble. Not doing in depth audit on these points