SlideShare a Scribd company logo
Name: BibekChaudhary
Type: Internship
Department: GRCand IS Audit
IS Audit
The process of collecting and examining the management of controls over an organization's
information systems, processes, controls, and operations is known as an IS audit. The IS audit
process determines if the components of the information systems that secure assets and
ensure data integrity are operating successfully to fulfill the organization's overall goals and
objectives by analyzing evidence gathered through the IS audit process. The audit reviews can
be undertaken as part of a financial statement audit, internal audit, or other types of attestation
engagement.
IS Audit cover following categories.
- Systems & Applications: A focus on an organization's systems and applications.
- Information Processing Facilities: Ensuring that IT procedures run smoothly, on time,
and accurately, regardless of the circumstances.
- System Development: Determine whether or not the systems in development are
compliant with the organization's standards.
- IT and Enterprise Architecture management, as well as ensuring that IT management is
structured and activities are carried out in a regulated and effective manner.
The IS Audit involving auditing the management, operational and Technical Controls.
Importance of IS Audit an Organization
Since 2019, the government of many nations, including Nepal, has made it necessary for
certain types of firms to do an IS audit. When an institution conducts an IS audit, it can
examine its information system's gaps and weaknesses, identify potential sources of threats,
assess information misuse, and identify high-risk elements.
The primary goal of an IS audit is to assist the organization's information system managers in
effectively carrying out their jobs and responsibilities in order to achieve the organization's
objectives, as well as to improve correct decision-making and data and information security.
Tracing one's data might also aid in data recovery if an error has occurred.
Legalities in Nepal
The Nepal Rastra Bank's IT policy and IT Guidelines guide IS audit regulations (2012).
According to the guidelines, an organization must take the necessary steps to make its
employees, contractors, and consultants aware of the company's IS policy and to ensure that
they follow it, which can be accomplished through proper employment information, employee
agreements, policy awareness, and acknowledgment.
They must also undertake Risk Assessments on a regular basis, at least once a year, within an
agreement of technological operations that can have a significant influence on the
organization's business and reputation, and respond accordingly.
Major Focused Areas
 Governance and Management of IT
IT governance is a formal framework that gives organizations a mechanism to ensure that their
IT investments support their business goals and the needs of their stakeholders. They
necessitate periodic evaluations to prevent obsolete information from exposing the firm to
uninvited risks or noncompliance. We look at whether IT Strategy, IT-Related Frameworks, IT
Standards, Policies and Procedures are being followed correctly or not by comparing them to
industry guidelines and best practices. These are critical because they direct the work force
and ensure proper resource utilization.
 Information Systems Acquisition, Development and Implementation
It covers how IT auditors provide assurance that the practices for the acquisition, development, testing,
and implementation of IS meet the organization’s strategies and objectives. We examine the Business
Case and Feasibility Analysis and test the system development methodologies and ensure the Post-
implementation Review are also made as it ought to be.
 Protection of information Assets
Understanding of the value of information asset is a key consideration for information systems
management. It includes the comprehensive list of Mobile, Wireless, and Internet-of-Things (IoT)
Devices - computer equipment, phones, network, email, data and any access-related items such
as cards, tokens and password etc. This area of focus aims to provide assurance that the
information assets’ confidentiality, integrity and availability are ensured by the enterprises’
security policies, standards, procedures and controls.
 Information Systems Operations & Business Resilience
Business resilience planning is a governance and risk management responsibility that
organization must address to enable them to survive and thrive in an increasingly hostile
environment. It encompasses crisis management and business continuity plans to various types
of risk that an organization may face, from cyber threat to natural disaster, and much else
besides. As well as , business resilience relates the ways an organization addresses the
consequences of the incidents and the ability of an organization to adapt to the new environment
and circumstances following that incident. We examine organization’s Business Impact Analysis,
Business Continuity Plan, Disaster Recovery Plans, Data Backup, Storage, and Restoration and
System Resiliency and conclude if the organization has successfully been able to overcome the
incidents if any.
 Audit Methodology
We follow ISACA guidelines for the audit along with the best industry practices and incorporate
various IT framework, Guidelines & Standards like COBIT 5, ISO 270001, NIST Framework,
NRB IT guidelines, NTA Cyber Byelaws, ITIL, PCI DSS etc. wherever necessary. We also have
partnered with foreign based leading cyber security companies to serve our valuable clients
wherein the expert resources are required.

More Related Content

What's hot

Ch3 cism 2014
Ch3 cism 2014Ch3 cism 2014
Ch3 cism 2014
Aladdin Dandis
 
insider threat research
insider threat researchinsider threat research
insider threat research
Asma Al-maskaria
 
Cisa 2013 ch3
Cisa 2013 ch3Cisa 2013 ch3
Cisa 2013 ch3
Aladdin Dandis
 
Cissp notes
Cissp notesCissp notes
Cissp notes
Jagbir Singh
 
Security management and tools
Security management and toolsSecurity management and tools
Security management and tools
Vibhor Raut
 
Ch2 cism 2014
Ch2 cism 2014Ch2 cism 2014
Ch2 cism 2014
Aladdin Dandis
 
Information Risk Management Overview
Information Risk Management OverviewInformation Risk Management Overview
Information Risk Management Overview
elvinchan
 
Common Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementCommon Practice in Data Privacy Program Management
Common Practice in Data Privacy Program Management
Eryk Budi Pratama
 
Overcoming Hidden Risks in a Shared Security Model
Overcoming Hidden Risks in a Shared Security ModelOvercoming Hidden Risks in a Shared Security Model
Overcoming Hidden Risks in a Shared Security Model
OnRamp
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3
Dam Frank
 
The Business Case for Data Security
The Business Case for Data SecurityThe Business Case for Data Security
The Business Case for Data Security
Imperva
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
Nicholas Davis
 
Making Executives Accountable for IT Security
Making Executives Accountable for IT SecurityMaking Executives Accountable for IT Security
Making Executives Accountable for IT Security
Seccuris Inc.
 
2009 iapp-the corpprivacydeptmar13-2009
2009 iapp-the corpprivacydeptmar13-20092009 iapp-the corpprivacydeptmar13-2009
2009 iapp-the corpprivacydeptmar13-2009
asundaram1
 
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_ErykData Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Eryk Budi Pratama
 
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
David Kearney
 
Protecting Donor Privacy
Protecting Donor PrivacyProtecting Donor Privacy
Protecting Donor Privacy
Raymond Cunningham
 
Get Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security SolutionGet Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security Solution
Precisely
 
Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.
Computer engineering company
 
Chapter 3: Information Security Framework
Chapter 3: Information Security FrameworkChapter 3: Information Security Framework
Chapter 3: Information Security Framework
Nada G.Youssef
 

What's hot (20)

Ch3 cism 2014
Ch3 cism 2014Ch3 cism 2014
Ch3 cism 2014
 
insider threat research
insider threat researchinsider threat research
insider threat research
 
Cisa 2013 ch3
Cisa 2013 ch3Cisa 2013 ch3
Cisa 2013 ch3
 
Cissp notes
Cissp notesCissp notes
Cissp notes
 
Security management and tools
Security management and toolsSecurity management and tools
Security management and tools
 
Ch2 cism 2014
Ch2 cism 2014Ch2 cism 2014
Ch2 cism 2014
 
Information Risk Management Overview
Information Risk Management OverviewInformation Risk Management Overview
Information Risk Management Overview
 
Common Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementCommon Practice in Data Privacy Program Management
Common Practice in Data Privacy Program Management
 
Overcoming Hidden Risks in a Shared Security Model
Overcoming Hidden Risks in a Shared Security ModelOvercoming Hidden Risks in a Shared Security Model
Overcoming Hidden Risks in a Shared Security Model
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3
 
The Business Case for Data Security
The Business Case for Data SecurityThe Business Case for Data Security
The Business Case for Data Security
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
Making Executives Accountable for IT Security
Making Executives Accountable for IT SecurityMaking Executives Accountable for IT Security
Making Executives Accountable for IT Security
 
2009 iapp-the corpprivacydeptmar13-2009
2009 iapp-the corpprivacydeptmar13-20092009 iapp-the corpprivacydeptmar13-2009
2009 iapp-the corpprivacydeptmar13-2009
 
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_ErykData Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
 
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
Information Governance, Managing Data To Lower Risk and Costs, and E-Discover...
 
Protecting Donor Privacy
Protecting Donor PrivacyProtecting Donor Privacy
Protecting Donor Privacy
 
Get Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security SolutionGet Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security Solution
 
Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.
 
Chapter 3: Information Security Framework
Chapter 3: Information Security FrameworkChapter 3: Information Security Framework
Chapter 3: Information Security Framework
 

Similar to Task 2

Gtag 1 information risk and control
Gtag 1 information risk and controlGtag 1 information risk and control
Gtag 1 information risk and control
Yulias Sihombing, Ak, MAk, CIA
 
IT Governance and Compliance: Its Importance and the Best Practices to Follow...
IT Governance and Compliance: Its Importance and the Best Practices to Follow...IT Governance and Compliance: Its Importance and the Best Practices to Follow...
IT Governance and Compliance: Its Importance and the Best Practices to Follow...
GrapesTech Solutions
 
Grc and is audit
Grc and is auditGrc and is audit
Grc and is audit
BIBEKCHAUDHARYBScHon
 
Overview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptxOverview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptx
JoshJaro
 
it grc
it grc it grc
it grc
9535814851
 
Information governance presentation
Information governance   presentationInformation governance   presentation
Information governance presentation
Igor Swann
 
A Guide To IT Compliance Assessment And Management
A Guide To IT Compliance Assessment And ManagementA Guide To IT Compliance Assessment And Management
A Guide To IT Compliance Assessment And Management
Skillmine Technology Consulting
 
Enterprise Information Management Strategy - a proven approach
Enterprise Information Management Strategy - a proven approachEnterprise Information Management Strategy - a proven approach
Enterprise Information Management Strategy - a proven approach
Sam Thomsett
 
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docxRunning Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
healdkathaleen
 
NQA - Information security best practice guide
NQA - Information security best practice guideNQA - Information security best practice guide
NQA - Information security best practice guide
NA Putra
 
IT in BUSINESS
IT in BUSINESSIT in BUSINESS
IT in BUSINESS
Libcorpio
 
Introduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdfIntroduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdf
SALES97
 
Cobit 41 framework
Cobit 41 frameworkCobit 41 framework
Cobit 41 framework
Yulias Sihombing, Ak, MAk, CIA
 
ISSC471_Final_Project_Paper_John_Intindolo
ISSC471_Final_Project_Paper_John_IntindoloISSC471_Final_Project_Paper_John_Intindolo
ISSC471_Final_Project_Paper_John_Intindolo
John Intindolo
 
IMT500 Foundations Of Information Management.docx
IMT500 Foundations Of Information Management.docxIMT500 Foundations Of Information Management.docx
IMT500 Foundations Of Information Management.docx
write4
 
Report on IT Auditing and Governance_Ta_Hoang_Thang
Report on IT Auditing and Governance_Ta_Hoang_ThangReport on IT Auditing and Governance_Ta_Hoang_Thang
Report on IT Auditing and Governance_Ta_Hoang_Thang
Thang Ta Hoang
 
Audit presentation
Audit presentationAudit presentation
Audit presentation
Metafrique group
 
COBIT 4.0
COBIT 4.0COBIT 4.0
COBIT 4.0
bluekiu
 
It governance
It governanceIt governance
It governance
Mahetab Khan
 
Technology Risk Services
Technology Risk ServicesTechnology Risk Services
Technology Risk Services
sarah kabirat
 

Similar to Task 2 (20)

Gtag 1 information risk and control
Gtag 1 information risk and controlGtag 1 information risk and control
Gtag 1 information risk and control
 
IT Governance and Compliance: Its Importance and the Best Practices to Follow...
IT Governance and Compliance: Its Importance and the Best Practices to Follow...IT Governance and Compliance: Its Importance and the Best Practices to Follow...
IT Governance and Compliance: Its Importance and the Best Practices to Follow...
 
Grc and is audit
Grc and is auditGrc and is audit
Grc and is audit
 
Overview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptxOverview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptx
 
it grc
it grc it grc
it grc
 
Information governance presentation
Information governance   presentationInformation governance   presentation
Information governance presentation
 
A Guide To IT Compliance Assessment And Management
A Guide To IT Compliance Assessment And ManagementA Guide To IT Compliance Assessment And Management
A Guide To IT Compliance Assessment And Management
 
Enterprise Information Management Strategy - a proven approach
Enterprise Information Management Strategy - a proven approachEnterprise Information Management Strategy - a proven approach
Enterprise Information Management Strategy - a proven approach
 
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docxRunning Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
 
NQA - Information security best practice guide
NQA - Information security best practice guideNQA - Information security best practice guide
NQA - Information security best practice guide
 
IT in BUSINESS
IT in BUSINESSIT in BUSINESS
IT in BUSINESS
 
Introduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdfIntroduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdf
 
Cobit 41 framework
Cobit 41 frameworkCobit 41 framework
Cobit 41 framework
 
ISSC471_Final_Project_Paper_John_Intindolo
ISSC471_Final_Project_Paper_John_IntindoloISSC471_Final_Project_Paper_John_Intindolo
ISSC471_Final_Project_Paper_John_Intindolo
 
IMT500 Foundations Of Information Management.docx
IMT500 Foundations Of Information Management.docxIMT500 Foundations Of Information Management.docx
IMT500 Foundations Of Information Management.docx
 
Report on IT Auditing and Governance_Ta_Hoang_Thang
Report on IT Auditing and Governance_Ta_Hoang_ThangReport on IT Auditing and Governance_Ta_Hoang_Thang
Report on IT Auditing and Governance_Ta_Hoang_Thang
 
Audit presentation
Audit presentationAudit presentation
Audit presentation
 
COBIT 4.0
COBIT 4.0COBIT 4.0
COBIT 4.0
 
It governance
It governanceIt governance
It governance
 
Technology Risk Services
Technology Risk ServicesTechnology Risk Services
Technology Risk Services
 

Recently uploaded

World Food Safety Day 2024- Communication-toolkit.
World Food Safety Day 2024- Communication-toolkit.World Food Safety Day 2024- Communication-toolkit.
World Food Safety Day 2024- Communication-toolkit.
Christina Parmionova
 
Contributi dei parlamentari del PD - Contributi L. 3/2019
Contributi dei parlamentari del PD - Contributi L. 3/2019Contributi dei parlamentari del PD - Contributi L. 3/2019
Contributi dei parlamentari del PD - Contributi L. 3/2019
Partito democratico
 
State crafting: Changes and challenges for managing the public finances
State crafting: Changes and challenges for managing the public financesState crafting: Changes and challenges for managing the public finances
State crafting: Changes and challenges for managing the public finances
ResolutionFoundation
 
Indira P.S Vs sub Collector Kochi - The settlement register is not a holy cow...
Indira P.S Vs sub Collector Kochi - The settlement register is not a holy cow...Indira P.S Vs sub Collector Kochi - The settlement register is not a holy cow...
Indira P.S Vs sub Collector Kochi - The settlement register is not a holy cow...
Jamesadhikaram land matter consultancy 9447464502
 
PAS PSDF Mop Up Workshop Presentation 2024 .pptx
PAS PSDF Mop Up Workshop Presentation 2024 .pptxPAS PSDF Mop Up Workshop Presentation 2024 .pptx
PAS PSDF Mop Up Workshop Presentation 2024 .pptx
PAS_Team
 
快速办理(Bristol毕业证书)布里斯托大学毕业证Offer一模一样
快速办理(Bristol毕业证书)布里斯托大学毕业证Offer一模一样快速办理(Bristol毕业证书)布里斯托大学毕业证Offer一模一样
快速办理(Bristol毕业证书)布里斯托大学毕业证Offer一模一样
3woawyyl
 
CBO’s Outlook for U.S. Fertility Rates: 2024 to 2054
CBO’s Outlook for U.S. Fertility Rates: 2024 to 2054CBO’s Outlook for U.S. Fertility Rates: 2024 to 2054
CBO’s Outlook for U.S. Fertility Rates: 2024 to 2054
Congressional Budget Office
 
RFP for Reno's Community Assistance Center
RFP for Reno's Community Assistance CenterRFP for Reno's Community Assistance Center
RFP for Reno's Community Assistance Center
This Is Reno
 
Preliminary findings _OECD field visits to ten regions in the TSI EU mining r...
Preliminary findings _OECD field visits to ten regions in the TSI EU mining r...Preliminary findings _OECD field visits to ten regions in the TSI EU mining r...
Preliminary findings _OECD field visits to ten regions in the TSI EU mining r...
OECDregions
 
CFYT Rolling Ads Dawson City Yukon Canada
CFYT Rolling Ads Dawson City Yukon CanadaCFYT Rolling Ads Dawson City Yukon Canada
CFYT Rolling Ads Dawson City Yukon Canada
pmenzies
 
Bangladesh studies presentation on Liberation War 1971 Indepence-of-Banglades...
Bangladesh studies presentation on Liberation War 1971 Indepence-of-Banglades...Bangladesh studies presentation on Liberation War 1971 Indepence-of-Banglades...
Bangladesh studies presentation on Liberation War 1971 Indepence-of-Banglades...
ssuser05e8f3
 
2024: The FAR - Federal Acquisition Regulations, Part 40
2024: The FAR - Federal Acquisition Regulations, Part 402024: The FAR - Federal Acquisition Regulations, Part 40
2024: The FAR - Federal Acquisition Regulations, Part 40
JSchaus & Associates
 
Item # 10 -- Historical Presv. Districts
Item # 10 -- Historical Presv. DistrictsItem # 10 -- Historical Presv. Districts
Item # 10 -- Historical Presv. Districts
ahcitycouncil
 
原版制作(DPU毕业证书)德保罗大学毕业证Offer一模一样
原版制作(DPU毕业证书)德保罗大学毕业证Offer一模一样原版制作(DPU毕业证书)德保罗大学毕业证Offer一模一样
原版制作(DPU毕业证书)德保罗大学毕业证Offer一模一样
yemqpj
 
A proposed request for information on LIHTC
A proposed request for information on LIHTCA proposed request for information on LIHTC
A proposed request for information on LIHTC
Roger Valdez
 
IEA World Energy Investment June 2024- Statistics
IEA World Energy Investment June 2024- StatisticsIEA World Energy Investment June 2024- Statistics
IEA World Energy Investment June 2024- Statistics
Energy for One World
 
原版制作(英国Southampton毕业证书)南安普顿大学毕业证录取通知书一模一样
原版制作(英国Southampton毕业证书)南安普顿大学毕业证录取通知书一模一样原版制作(英国Southampton毕业证书)南安普顿大学毕业证录取通知书一模一样
原版制作(英国Southampton毕业证书)南安普顿大学毕业证录取通知书一模一样
3woawyyl
 
Practical guide for the celebration of World Environment Day on june 5th.
Practical guide for the  celebration of World Environment Day on  june 5th.Practical guide for the  celebration of World Environment Day on  june 5th.
Practical guide for the celebration of World Environment Day on june 5th.
Christina Parmionova
 
Texas Water Development Board Updates June 2024
Texas Water Development Board Updates June 2024Texas Water Development Board Updates June 2024
Texas Water Development Board Updates June 2024
Texas Alliance of Groundwater Districts
 
2024: The FAR - Federal Acquisition Regulations, Part 39
2024: The FAR - Federal Acquisition Regulations, Part 392024: The FAR - Federal Acquisition Regulations, Part 39
2024: The FAR - Federal Acquisition Regulations, Part 39
JSchaus & Associates
 

Recently uploaded (20)

World Food Safety Day 2024- Communication-toolkit.
World Food Safety Day 2024- Communication-toolkit.World Food Safety Day 2024- Communication-toolkit.
World Food Safety Day 2024- Communication-toolkit.
 
Contributi dei parlamentari del PD - Contributi L. 3/2019
Contributi dei parlamentari del PD - Contributi L. 3/2019Contributi dei parlamentari del PD - Contributi L. 3/2019
Contributi dei parlamentari del PD - Contributi L. 3/2019
 
State crafting: Changes and challenges for managing the public finances
State crafting: Changes and challenges for managing the public financesState crafting: Changes and challenges for managing the public finances
State crafting: Changes and challenges for managing the public finances
 
Indira P.S Vs sub Collector Kochi - The settlement register is not a holy cow...
Indira P.S Vs sub Collector Kochi - The settlement register is not a holy cow...Indira P.S Vs sub Collector Kochi - The settlement register is not a holy cow...
Indira P.S Vs sub Collector Kochi - The settlement register is not a holy cow...
 
PAS PSDF Mop Up Workshop Presentation 2024 .pptx
PAS PSDF Mop Up Workshop Presentation 2024 .pptxPAS PSDF Mop Up Workshop Presentation 2024 .pptx
PAS PSDF Mop Up Workshop Presentation 2024 .pptx
 
快速办理(Bristol毕业证书)布里斯托大学毕业证Offer一模一样
快速办理(Bristol毕业证书)布里斯托大学毕业证Offer一模一样快速办理(Bristol毕业证书)布里斯托大学毕业证Offer一模一样
快速办理(Bristol毕业证书)布里斯托大学毕业证Offer一模一样
 
CBO’s Outlook for U.S. Fertility Rates: 2024 to 2054
CBO’s Outlook for U.S. Fertility Rates: 2024 to 2054CBO’s Outlook for U.S. Fertility Rates: 2024 to 2054
CBO’s Outlook for U.S. Fertility Rates: 2024 to 2054
 
RFP for Reno's Community Assistance Center
RFP for Reno's Community Assistance CenterRFP for Reno's Community Assistance Center
RFP for Reno's Community Assistance Center
 
Preliminary findings _OECD field visits to ten regions in the TSI EU mining r...
Preliminary findings _OECD field visits to ten regions in the TSI EU mining r...Preliminary findings _OECD field visits to ten regions in the TSI EU mining r...
Preliminary findings _OECD field visits to ten regions in the TSI EU mining r...
 
CFYT Rolling Ads Dawson City Yukon Canada
CFYT Rolling Ads Dawson City Yukon CanadaCFYT Rolling Ads Dawson City Yukon Canada
CFYT Rolling Ads Dawson City Yukon Canada
 
Bangladesh studies presentation on Liberation War 1971 Indepence-of-Banglades...
Bangladesh studies presentation on Liberation War 1971 Indepence-of-Banglades...Bangladesh studies presentation on Liberation War 1971 Indepence-of-Banglades...
Bangladesh studies presentation on Liberation War 1971 Indepence-of-Banglades...
 
2024: The FAR - Federal Acquisition Regulations, Part 40
2024: The FAR - Federal Acquisition Regulations, Part 402024: The FAR - Federal Acquisition Regulations, Part 40
2024: The FAR - Federal Acquisition Regulations, Part 40
 
Item # 10 -- Historical Presv. Districts
Item # 10 -- Historical Presv. DistrictsItem # 10 -- Historical Presv. Districts
Item # 10 -- Historical Presv. Districts
 
原版制作(DPU毕业证书)德保罗大学毕业证Offer一模一样
原版制作(DPU毕业证书)德保罗大学毕业证Offer一模一样原版制作(DPU毕业证书)德保罗大学毕业证Offer一模一样
原版制作(DPU毕业证书)德保罗大学毕业证Offer一模一样
 
A proposed request for information on LIHTC
A proposed request for information on LIHTCA proposed request for information on LIHTC
A proposed request for information on LIHTC
 
IEA World Energy Investment June 2024- Statistics
IEA World Energy Investment June 2024- StatisticsIEA World Energy Investment June 2024- Statistics
IEA World Energy Investment June 2024- Statistics
 
原版制作(英国Southampton毕业证书)南安普顿大学毕业证录取通知书一模一样
原版制作(英国Southampton毕业证书)南安普顿大学毕业证录取通知书一模一样原版制作(英国Southampton毕业证书)南安普顿大学毕业证录取通知书一模一样
原版制作(英国Southampton毕业证书)南安普顿大学毕业证录取通知书一模一样
 
Practical guide for the celebration of World Environment Day on june 5th.
Practical guide for the  celebration of World Environment Day on  june 5th.Practical guide for the  celebration of World Environment Day on  june 5th.
Practical guide for the celebration of World Environment Day on june 5th.
 
Texas Water Development Board Updates June 2024
Texas Water Development Board Updates June 2024Texas Water Development Board Updates June 2024
Texas Water Development Board Updates June 2024
 
2024: The FAR - Federal Acquisition Regulations, Part 39
2024: The FAR - Federal Acquisition Regulations, Part 392024: The FAR - Federal Acquisition Regulations, Part 39
2024: The FAR - Federal Acquisition Regulations, Part 39
 

Task 2

  • 2. IS Audit The process of collecting and examining the management of controls over an organization's information systems, processes, controls, and operations is known as an IS audit. The IS audit process determines if the components of the information systems that secure assets and ensure data integrity are operating successfully to fulfill the organization's overall goals and objectives by analyzing evidence gathered through the IS audit process. The audit reviews can be undertaken as part of a financial statement audit, internal audit, or other types of attestation engagement. IS Audit cover following categories. - Systems & Applications: A focus on an organization's systems and applications. - Information Processing Facilities: Ensuring that IT procedures run smoothly, on time, and accurately, regardless of the circumstances. - System Development: Determine whether or not the systems in development are compliant with the organization's standards. - IT and Enterprise Architecture management, as well as ensuring that IT management is structured and activities are carried out in a regulated and effective manner. The IS Audit involving auditing the management, operational and Technical Controls. Importance of IS Audit an Organization Since 2019, the government of many nations, including Nepal, has made it necessary for certain types of firms to do an IS audit. When an institution conducts an IS audit, it can examine its information system's gaps and weaknesses, identify potential sources of threats, assess information misuse, and identify high-risk elements. The primary goal of an IS audit is to assist the organization's information system managers in effectively carrying out their jobs and responsibilities in order to achieve the organization's objectives, as well as to improve correct decision-making and data and information security. Tracing one's data might also aid in data recovery if an error has occurred. Legalities in Nepal The Nepal Rastra Bank's IT policy and IT Guidelines guide IS audit regulations (2012). According to the guidelines, an organization must take the necessary steps to make its employees, contractors, and consultants aware of the company's IS policy and to ensure that
  • 3. they follow it, which can be accomplished through proper employment information, employee agreements, policy awareness, and acknowledgment. They must also undertake Risk Assessments on a regular basis, at least once a year, within an agreement of technological operations that can have a significant influence on the organization's business and reputation, and respond accordingly. Major Focused Areas  Governance and Management of IT IT governance is a formal framework that gives organizations a mechanism to ensure that their IT investments support their business goals and the needs of their stakeholders. They necessitate periodic evaluations to prevent obsolete information from exposing the firm to uninvited risks or noncompliance. We look at whether IT Strategy, IT-Related Frameworks, IT Standards, Policies and Procedures are being followed correctly or not by comparing them to industry guidelines and best practices. These are critical because they direct the work force and ensure proper resource utilization.  Information Systems Acquisition, Development and Implementation It covers how IT auditors provide assurance that the practices for the acquisition, development, testing, and implementation of IS meet the organization’s strategies and objectives. We examine the Business Case and Feasibility Analysis and test the system development methodologies and ensure the Post- implementation Review are also made as it ought to be.  Protection of information Assets Understanding of the value of information asset is a key consideration for information systems management. It includes the comprehensive list of Mobile, Wireless, and Internet-of-Things (IoT) Devices - computer equipment, phones, network, email, data and any access-related items such as cards, tokens and password etc. This area of focus aims to provide assurance that the information assets’ confidentiality, integrity and availability are ensured by the enterprises’ security policies, standards, procedures and controls.  Information Systems Operations & Business Resilience Business resilience planning is a governance and risk management responsibility that organization must address to enable them to survive and thrive in an increasingly hostile environment. It encompasses crisis management and business continuity plans to various types of risk that an organization may face, from cyber threat to natural disaster, and much else besides. As well as , business resilience relates the ways an organization addresses the consequences of the incidents and the ability of an organization to adapt to the new environment
  • 4. and circumstances following that incident. We examine organization’s Business Impact Analysis, Business Continuity Plan, Disaster Recovery Plans, Data Backup, Storage, and Restoration and System Resiliency and conclude if the organization has successfully been able to overcome the incidents if any.  Audit Methodology We follow ISACA guidelines for the audit along with the best industry practices and incorporate various IT framework, Guidelines & Standards like COBIT 5, ISO 270001, NIST Framework, NRB IT guidelines, NTA Cyber Byelaws, ITIL, PCI DSS etc. wherever necessary. We also have partnered with foreign based leading cyber security companies to serve our valuable clients wherein the expert resources are required.