Application Testing: Not Just for IT Auditors. Insert Logo Here

Size: px
Start display at page:

Download "Application Testing: Not Just for IT Auditors. Insert Logo Here"

Transcription

1 Application Testing: Not Just for IT Auditors

2 Huntington Ingalls Industries Who We Are Over a century designing, building, overhauling and repairing ships for the U.S. Navy, the U.S. Coast Guard and world navies The United State's sole industrial designer, builder and refueler of nuclearpowered aircraft carriers One of only two U.S. companies capable of designing and building nuclearpowered submarines Have built over 40 percent of the U.S. Navy s current surface combatant fleet 2

3 Huntington Ingalls Industries Our Application Landscape Hundreds of distinct applications used for design, engineering, inventory, personnel, planning, scheduling, production, billing, accounts payable, etc. Reviews of business processes and production operations are conducted by internal audit as well as internal QA, external auditors, DCAA, DCMA, Naval Reactors, OSHA, SOS, DoD Security, etc. All these reviews include at least some review of application controls. If you rely on a computer program, someone will be interested in the application controls. 3

4 Your Presenter for This Session Richard Fowler, CIA, CRMA, CISA, CFE, CICA, GIAC, etc. 19 years of internal audit experience Senior Audit Specialist with Huntington Ingalls Industries Previous audit & IT audit experience with Northrop Grumman, Virginia Information Technologies Agency, Virginia Social Services, Circuit City, SunTrust Bank and Crestar Bank 16 additional years of engineering, quality control, computer programming, network security, and program management Program Chair of the ASUG Internal Controls Special Interest Group (SIG); ASUG Financials Community Facilitator ISACA Application Controls Community Leader Also a member of IIA, ASQ, IIC, IISFA, SANS Follow my discussions on LinkedIn, ASUG, and ISACA 4

5 Key Points Learn different ways to identify application controls Learn how to assess the significance of specific controls Go through a number of common applications to identify critical controls Learn how to effectively test application controls based on their design Incorporate these application control tests into an integrated or stand-alone audit program. 5

6 Key Points Almost every audit can incorporate application control testing. By incorporating this type of IT audit into an otherwise regular audit, we will be conducting an integrated audit. Integrated audits don t require multiple auditors - all they need is an integrated auditor. You can do it! 6

7 1. Identifying application controls You can t test what you can t find Different approaches are OK there s no one best way General approach can be used on any and all applications But first things first You Your subject knowledge Your expectations 7

8 1. Identifying application controls What are application controls? First, we need to know What are applications? This is a quiz SAP? Yes. Oracle? Trick question Oracle Database? No. Oracle Financials? Yes. SQL? No. Word? Yes! Apple itunes? Yes! 8

9 1. Identifying application controls What are application controls? Well, first we need to know What are applications? Consider the OSI layers: 1. Physical layer (copper, fiber, wireless, etc.) 2. Data layer (bits & bytes being broadcast) 3. Network layer (packets being transmitted) 4. Transport layer (TCP/IP or HTTP for example, the protocols used) 5. Session layer (your computer/network login & the ports being used) 6. Presentation layer (databases, n-tier functions, web back ends) 7. Application layer (yes, this is what we re interested in!) Remember that applications are the highest of the OSI layers and exist where the user interfaces with the data (that s the end-user, not the sys-admin or DBA). We want to minimize user errors. OK, we ve got the what, so what s next? 9

10 1. Identifying application controls What are application controls? We still need definitions. Second, Where are applications located? On your computer On a mainframe or server (2-tier, 3-tier, n-tier) On the Internet At a vendor (SaaS) On your mobile device (yes, there s an app for that ) In the cloud (also SaaS) 10

11 1. Identifying application controls So now that we know what qualifies as an application and where we can find them, let s see what can we do to identify a control. In general, what are controls? A process designed to provide reasonable assurance regarding the achievement of objectives in three categories: Effectiveness and efficiency of operations Reliability of financial reporting Compliance with applicable laws and regulations Anyone familiar with these three categories? 11

12 1. Identifying application controls 12

13 1. Identifying application controls 13

14 1. Identifying application controls So application controls would be a subset of these controls The objective of application controls is to help ensure that: Input data is accurate, complete, authorized, and correct. Data is processed as intended in an acceptable time period. Data stored is accurate and complete. Outputs are accurate and complete. A record is maintained to track the process of data from input to storage and to the eventual output. 14

15 1. Identifying application controls So, we ve covered definitions of applications, internal controls, and the big topic of the day, application controls. Let s look at some general types of application controls: o o We can break this down into the common categories of People, Process and Products. Let s focus on the Process part. 15

16 1. Identifying application controls We ve seen the big picture, let s drill down to some details. Input controls: Data checks and validations Automated authorization, approval, and override Automated SOD Pending items 16

17 1. Identifying application controls Output controls: General ledger and sub-ledger posting Update authorization Report distribution Receipts, invoices, statements Storage controls: File transfer controls (check sums, record count, etc.) Data transmission controls (acknowledgement, error reports, etc.) Data backup and recovery 17

18 1. Identifying application controls Processing controls: Automated file identification and validation Automated functionality and calculations Management overrides Data extraction, filtering, and reporting Interface balancing Automated functionality and aging Duplicate checks 18

19 1. Identifying application controls Monitoring controls: Audit trails Logged data (changes, access, etc.) Log reviews Configuration settings Licensing 19

20 1. Identifying application controls 20

21 2. Assess the significance of controls Not all controls have the same weight 21

22 2. Assess the significance of controls This is essentially a risk assessment for an application We want to identify all the controls (or as many as possible) so we can determine which are more critical We want to test all the critical controls for an app, and as many other key controls as we can given the resources allocated for the review GTAG-8 has guidance on the risk assessment process 22

23 2. Assess the significance of controls Not really any different from any other audit planning process. To start, we need to ask 4 key questions: 1. What are the biggest organization-wide risks and main audit committee concerns that need to be assessed and managed while taking management views into account? 2. Which business processes are impacted by these risks? 3. Which systems and applications are used to perform these processes? 4. Where are processes performed? 23

24 2. Assess the significance of controls What are some potential risk factors for a single app? Data criticality Management reliance Time sensitivity of data Processing complexity Change management Configuration stability Legal requirements (privacy, national security, financial, etc.) 24

25 3. Critical controls of common apps SAP, Oracle, PeopleSoft, JD Edwards, & other ERP Primavera, Preactor, Quintiq, other scheduling tools AutoCad, Catia, Siemans, other engineering/design Inventory & warehousing management Procurement systems Insurance, risk management, investments Retail / POS systems, banking systems, healthcare Contracts & legal resource data Legacy and mainframe applications etc. 25

26 3. Critical controls of common apps SAP 26

27 3. Critical controls of common apps Access (should be limited for production systems) Segregation of duties (there should be roles assigned) Edit checks (numeric fields vs. text, value limits) Embedded calculations (amount due, depreciation, tax) Change controls Configuration controls Tolerance limits Report distribution Data encryption, data classification, and other privacy controls 27

28 4. Testing application controls Types of testing Tests of application controls / tests of control design Compliance testing Substantive testing / test of effectiveness Tests of transactions Tests of balances Analytical review procedures Sample testing vs. total population testing Familiar? It s just like any other audit 28

29 4. Testing application controls Tests of controls / tests of design Recall that application controls are designed to mitigate risks (of error, misstatement, fraud, etc.) In testing, the risk is more important than the control However, the control is easier to identify You remember, we just did it!! We ll be looking at some examples shortly 29

30 4. Testing application controls Tests of compliance / substantive testing Some controls are mandated by law, regulation, or internal procedures Testing is needed to verify that the intent of the control is being met, not just that the control exists. Substantive tests can use sampling Samples may be judgmental, haphazard, or random Using CAATs, we can also sample at 100% 30

31 4. Testing application controls Access control limits those who can run the app Risks Too many people means slow response times Too many people means data leakage Too many people means uncontrolled changes Others? All these risks can be addressed by one control But does this control work? Is it effective? 31

32 4. Testing application controls Access control limits those who can run the app Test the control Does it exist? How can we tell? Unique user IDs (no default IDs enabled) Passwords Password rules, depending on data criticality Access reviews (app owner, mgmt, etc.) Is it effective? How can we tell? 32

33 4. Testing application controls Edit checks limits the data that can be input Risks Typos can produce erroneous results Unlimited data can preclude proper classification Whoops wrong account, wrong rates, etc. Others? All these can be addressed by this control type But does it work? 33

34 4. Testing application controls Edit checks limits the data that can be input Test the controls Is it working? What does it need to do? Minimize typos (0 vs. o, etc.) Limit data entry to valid options Is it effective? How can we tell? Is there a better process available? Are there overrides available? 34

35 4. Testing application controls Data encryption, data classification, and other privacy controls protect stored data Risks Safe Harbor, EU Data Directive PCI DSS requirements In the US, HIPAA, Dodd-Frank, GLB Proprietary data protection Others? Check out All these risks can be addressed by one control But does it work? 35

36 4. Testing application controls Data encryption, data classification and other privacy controls protect stored data Test the control Does it exist? Who can we ask? DBA System Administrator Application owner / Business process owner Is it effective? How can we tell? Type of encryption Regulatory requirements met 36

37 4. Testing application controls Embedded calculations a key processing control Risks Financial report misstatements Incorrect payment of taxes Overpayment of invoices Others? All these can be addressed by this control type But does it work? 37

38 4. Testing application controls Embedded calculations a key processing control Test the controls Assume the controls (the calculations) exist Is this a valid assumption? Are they effective? How can we tell? Review outputs, reports, summaries, etc. Re-perform critical calculations 38

39 5. Creating an audit program Generic application control audit programs are available IIA s GTAG-8 ISACA s CobiT AuditNet s program library Corporate Executive Board (CEB) Audit Directors Roundtable (ADR) and their Audit Reference Center (ARC) Google can be used to find others Also check out the user community of the IIA, ISACA, and related groups on LinkedIn to request specific information or examples 39

40 5. Creating an audit program First things first Is this a stand-alone application control audit? Or is it part of an integrated audit? As a stand-alone audit, the audit scope and objective will be better defined. You will be looking at a single application. As part of an integrated audit, you may be looking at several applications in a limited review (you can t look at every part of an ERP system and also review supporting COTS applications and spreadsheet controls) 40

41 5. Creating an audit program A bit about integrated audits Application control reviews are ideal elements of an integrated audit. Almost every process, whether financial or operational, relies in part on an application. Whatever is being tested one way can have an IT test included. Examples: Travel accounting audits look at expense reimbursement, approvals, duplicate/false receipts, and compliance Add application controls to verify data entry edit checks, access controls, database monitoring & payment approval 41

42 5. Creating an audit program Examples: Material management audits look at receiving, inventory, warehouse management, issuance, returns & scrap Add application controls to verify data entry edit checks (quantity=po order), cycle count sample configuration, RFID scanning lookups, scrap designation access, etc. Financial reporting audits look at balance sheets, P&Ls, management approvals, executive reviews, etc. Add application controls to verify spreadsheet calculations, management override access, automated reconciliations, and access to preliminary & critical reports 42

43 5. Creating an audit program Application objectives what is it trying to do? Objective risks what could go wrong? Mitigating controls how do we keep things right? Control tests how do we know the controls are there? Substantive tests are the controls effective? What else do we need to know for an audit? 43

44 5. Creating an audit program Objective risks what could go wrong? The risks are based on the business objectives, i.e., what we want to the application to do: Timely processing latency issues, capacity planning gaps Valid configuration insufficient testing, lack of documentation Accurate calculations outdated rate tables Log changes logs not retained, logs not reviewed, logging unneeded data 44

45 5. Creating an audit program Mitigating controls how do we keep things right? The controls are based on the risks: Latency issues daily network performance reports Insufficient testing test plans are reviewed by process owners and IT Outdated rate tables Monthly rate table updates Logs not reviewed Weekly review of critical logs 45

46 5. Creating an audit program Control tests how do we know the controls are there? The tests are based on the controls: Daily network performance reports Verify daily reports are produced and reviewed Test plans are reviewed by process owners and IT Verify test plan review and concurrence Monthly rate table updates Verify updates, verify source, validate calculations Weekly review of critical logs Verify log reviews are performed (logs are no good if they re not used) 46

47 5. Creating an audit program Substantive tests are the controls effective? The substantiation is based on the test and criticality: Verify daily reports are produced and reviewed Random sample of 25 reports, validate the reviews Verify test plan review and concurrence Review 5 test plans and verify concurrence Verify updates, validate calculations Verify 2 monthly updates to rate tables; re-perform a rate calculation from each period. Verify log reviews are performed Determine how often logs are reviewed and by whom; determine what attributes are looked for 47

48 Presentation Summary Application controls exist in all applications Some controls are more critical than others, and now you know how to find them Once found, you can test the control for design and for effectiveness More reliance can be placed on substantive tests, but the tests of design are usually sufficient. Learn how to most effectively test application controls based on their design 48

49 Thanks for attending! Mountains of Change - You can be the change agent for your audit group! Oceans of Opportunities - Your next audit can be an integrated audit! 49

The Information Systems Audit

The Information Systems Audit November 25, 2009 e q 1 Institute of of Pakistan ICAP Auditorium, Karachi Sajid H. Khan Executive Director Technology and Security Risk Services e q 2 IS Environment Back Office Batch Apps MIS Online Integrated

More information

Performing Audit Procedures in Response to Assessed Risks and Evaluating the Audit Evidence Obtained

Performing Audit Procedures in Response to Assessed Risks and Evaluating the Audit Evidence Obtained Performing Audit Procedures in Response to Assessed Risks 1781 AU Section 318 Performing Audit Procedures in Response to Assessed Risks and Evaluating the Audit Evidence Obtained (Supersedes SAS No. 55.)

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) Course Introduction Course Introduction Module 01 - The Process of Auditing Information Systems Lesson 1: Management of the Audit Function Organization of the

More information

Application controls testing in an integrated audit

Application controls testing in an integrated audit Application controls testing in Application controls testing in an integrated audit Learning objectives Describe types of controls Describe application controls and classifications Discuss the nature,

More information

Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle Applications

Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle Applications Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle Applications Presented by: Jeffrey T. Hare, CPA CISA CIA Webinar Logistics Hide and unhide the Webinar

More information

Connecting the dots: IT to Business

Connecting the dots: IT to Business Connecting the dots: IT to Business Jason Wood, CPA, CISA, CIA, CITP, CFF April 2015 1 Speaker Bio Jason Wood Over 18 years of international business experience in planning, conducting, and quality reviewing

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

Electronic Audit Evidence (EAE) and Application Controls. Tulsa ISACA Chapter December 11, 2014

Electronic Audit Evidence (EAE) and Application Controls. Tulsa ISACA Chapter December 11, 2014 Electronic Audit Evidence (EAE) and Application Controls Tulsa ISACA Chapter December 11, 2014 Agenda Recent IT-related PCAOB inspection themes: Internal control over financial reporting Multi-location

More information

Security Considerations

Security Considerations Concord Fax Security Considerations For over 15 years, Concord s enterprise fax solutions have helped many banks, healthcare professionals, pharmaceutical companies, and legal professionals securely deliver

More information

Making Database Security an IT Security Priority

Making Database Security an IT Security Priority Sponsored by Oracle Making Database Security an IT Security Priority A SANS Whitepaper November 2009 Written by Tanya Baccam Security Strategy Overview Why a Database Security Strategy? Making Databases

More information

Change Management Best Practices for ERP Applications, An Internal Auditor's Perspective. Jeffrey T. Hare, CPA CISA CIA ERP Risk Advisors

Change Management Best Practices for ERP Applications, An Internal Auditor's Perspective. Jeffrey T. Hare, CPA CISA CIA ERP Risk Advisors Change Management Best Practices for ERP Applications, An Internal Auditor's Perspective Jeffrey T. Hare, CPA CISA CIA ERP Risk Advisors Webinar Logistics Hide and unhide the Webinar control panel by clicking

More information

Building an Audit Trail in an Oracle EBS Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA

Building an Audit Trail in an Oracle EBS Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA Building an Audit Trail in an Oracle EBS Environment Presented by: Jeffrey T. Hare, CPA CISA CIA Webinar Logistics Hide and unhide the Webinar control panel by clicking on the arrow icon on the top right

More information

Top Ten Fraud Risks in the Oracle E Business Suite

Top Ten Fraud Risks in the Oracle E Business Suite Top Ten Fraud Risks in the Oracle E Business Suite Jeffrey T. Hare, CPA CISA CIA Industry Analyst, Author, Consultant ERP Risk Advisors Stephen Kost Chief Technology Officer Integrigy Corporation February

More information

Moving your enterprise systems to the cloud? What do you need to know to manage the risks? Jamie Levitt, Director

Moving your enterprise systems to the cloud? What do you need to know to manage the risks? Jamie Levitt, Director www.pwc.com Moving your enterprise systems to the cloud? What do you need to know to manage the risks? November 2015 Jamie Levitt, Director Disclaimer Certain matters reviewed today may represent services

More information

City of Berkeley. Accounts Payable Audit

City of Berkeley. Accounts Payable Audit City of Berkeley Accounts Payable Audit Prepared by: Ann-Marie Hogan, City Auditor, CIA, CGAP Teresa Berkeley-Simmons, Audit Manager, CIA, CGAP Frank Marietti, Senior Auditor, CIA, CGAP Presented to Council

More information

S24 - Governance, Risk, and Compliance (GRC) Automation Siamak Razmazma

S24 - Governance, Risk, and Compliance (GRC) Automation Siamak Razmazma S24 - Governance, Risk, and Compliance (GRC) Automation Siamak Razmazma Governance, Risk, Compliance (GRC) Automation Siamak Razmazma Siamak.razmazma@protiviti.com September 2009 Agenda Introduction to

More information

Defending the Database Techniques and best practices

Defending the Database Techniques and best practices ISACA Houston: Grounding Security & Compliance Where The Data Lives Mark R. Trinidad Product Manager mtrinidad@appsecinc.com March 19, 2009 Agenda Understanding the Risk Changing threat landscape The target

More information

BIO Safety - Tips For Maintaining Good Compliance

BIO Safety - Tips For Maintaining Good Compliance Using SIEM for Compliance Adrian Lane Security Strategist Securosis.com Overview SIM/SEM Introduction Compliance Initiatives Implementation Examples Tips Other Considerations Evolution of Terminology SIM

More information

U S I N G D A T A A N A L Y S I S T O M E E T T H E R E Q U I R E M E N T S O F R I S K B A S E D A U D I T I N G S T A N D A R D S

U S I N G D A T A A N A L Y S I S T O M E E T T H E R E Q U I R E M E N T S O F R I S K B A S E D A U D I T I N G S T A N D A R D S U S I N G D A T A A N A L Y S I S T O M E E T T H E R E Q U I R E M E N T S O F R I S K B A S E D A U D I T I N G S T A N D A R D S A C a s e W a r e I D E A R e s e a r c h R e p o r t CaseWare IDEA Inc.

More information

Governance, Risk & Compliance for Public Sector

Governance, Risk & Compliance for Public Sector Governance, Risk & Compliance for Public Sector Steve Hagner EMEA GRC Solution Sales From egovernment to Oracle igovernment Increase Efficiency and Transparency Oracle igovernment

More information

FIXED ASSETS MANAGEMENT SOLUTION

FIXED ASSETS MANAGEMENT SOLUTION FIXED ASSETS MANAGEMENT SOLUTION FIXED ASSETS AUDIT AND MANAGEMENT SOLUTION [ FAAMS ] OBJECTIVE To built a systematic, organized controlled environment on the assets, where assets are critical and capital

More information

Leverage T echnology: Move Your Business Forward

Leverage T echnology: Move Your Business Forward Give me a lever long enough and a fulcrum on which to place it, and I shall move the world - Archimedes Copyright. Fulcrum Information Technology, Inc. Is Oracle ERP in Scope for 2014 Audit Plan? Learn,

More information

White Paper. Document Security and Compliance. April 2013. Enterprise Challenges and Opportunities. Comments or Questions?

White Paper. Document Security and Compliance. April 2013. Enterprise Challenges and Opportunities. Comments or Questions? White Paper April 2013 Document Security and Compliance Enterprise Challenges and Opportunities Comments or Questions? Table of Contents Introduction... 3 Prevalence of Document-Related Security Breaches...

More information

UTH~ihltli. December 11, 2014. Report on Institutional Use of Cloud Computing #14-204

UTH~ihltli. December 11, 2014. Report on Institutional Use of Cloud Computing #14-204 -- UTH~ihltli The University of Texas Health Science Center at Houston Office of Auditing & Advisory Services December 11, 2014 Report on Institutional Use of Cloud Computing #14-204 We have completed

More information

CA XCOM Data Transport- Secure, Reliable File Transfer for Heterogeneous Environments

CA XCOM Data Transport- Secure, Reliable File Transfer for Heterogeneous Environments Research Report CA XCOM Data Transport- Secure, Reliable File Transfer for Heterogeneous Introduction File transfer sounds simple, right? Sending a file from here to there is not something that information

More information

Chapter 6: Developing a Proper Audit Trail for your EBS Environment

Chapter 6: Developing a Proper Audit Trail for your EBS Environment Chapter 6: Developing a Proper Audit Trail for your EBS Environment In Chapter 2, we looked at the inherent architecture of EBS and some implications regarding the lack of a detailed audit trail. Three

More information

ACL WHITEPAPER. Automating Fraud Detection: The Essential Guide. John Verver, CA, CISA, CMC, Vice President, Product Strategy & Alliances

ACL WHITEPAPER. Automating Fraud Detection: The Essential Guide. John Verver, CA, CISA, CMC, Vice President, Product Strategy & Alliances ACL WHITEPAPER Automating Fraud Detection: The Essential Guide John Verver, CA, CISA, CMC, Vice President, Product Strategy & Alliances Contents EXECUTIVE SUMMARY..................................................................3

More information

PCI Compliance for Cloud Applications

PCI Compliance for Cloud Applications What Is It? The Payment Card Industry Data Security Standard (PCIDSS), in particular v3.0, aims to reduce credit card fraud by minimizing the risks associated with the transmission, processing, and storage

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

Minimize Access Risk and Prevent Fraud With SAP Access Control

Minimize Access Risk and Prevent Fraud With SAP Access Control SAP Solution in Detail SAP Solutions for Governance, Risk, and Compliance SAP Access Control Minimize Access Risk and Prevent Fraud With SAP Access Control Table of Contents 3 Quick Facts 4 The Access

More information

Simple Storage Service (S3)

Simple Storage Service (S3) Simple Storage Service (S3) Amazon S3 is storage for the Internet. It is designed to make web-scale computing easier for developers. Amazon S3 provides a simple web services interface that can be used

More information

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales SMS Systems Management Specialists Cloud Computing Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales Cloud Computing The SMS Model: Cloud computing is a model for enabling ubiquitous, convenient,

More information

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals November 13, 2014 Michael Miller Chief Security Officer Integrigy Corporation Stephen Kost Chief Technology Officer

More information

PCI DSS COMPLIANCE DATA

PCI DSS COMPLIANCE DATA PCI DSS COMPLIANCE DATA AND PROTECTION EagleHeaps FROM CONTENTS Overview... 2 The Basics of PCI DSS... 2 PCI DSS Compliance... 4 The Solution Provider Role (and Accountability).... 4 Concerns and Opportunities

More information

Security It s an ecosystem thing

Security It s an ecosystem thing Security It s an ecosystem thing Joseph Alhadeff Vice President Global Public Policy, Chief Privacy Strategist The Security challenge in the before time. Today s Threat Environment

More information

Global Enterprise Business Management Platform Interactive, Intelligent with Controls to Ensure Profit

Global Enterprise Business Management Platform Interactive, Intelligent with Controls to Ensure Profit Global Enterprise Business Platform Interactive, Intelligent with Controls to Ensure Profit Sales and Sales Force Customer Relationship Supply Chain Stores & Purchase Production Product Data Scheduling

More information

Auditing Applications. ISACA Seminar: February 10, 2012

Auditing Applications. ISACA Seminar: February 10, 2012 Auditing Applications ISACA Seminar: February 10, 2012 Planning Objectives Mapping Controls Functionality Tests Complications Financial Assertions Tools Reporting AGENDA 2 PLANNING Consideration / understanding

More information

PCI Compliance in Oracle E-Business Suite

PCI Compliance in Oracle E-Business Suite PCI Compliance in Oracle E-Business Suite October 22, 2014 Mike Miller Chief Security Officer Integrigy Corporation Megan Kelly Senior Director of ERP Integrations CardConnect Moderated by Phil Reimann,

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

Internal Control Deliverables. For. System Development Projects

Internal Control Deliverables. For. System Development Projects DIVISION OF AUDIT SERVICES Internal Control Deliverables For System Development Projects Table of Contents Introduction... 3 Process Flow... 3 Controls Objectives... 4 Environmental and General IT Controls...

More information

Stock Broker System Audit Framework. Audit Process

Stock Broker System Audit Framework. Audit Process Stock Broker System Audit Framework Audit Process 1. System Audit of stock brokers should be conducted with the following periodicity a. Annual system audit is prescribed for stock brokers who satisfy

More information

NASCIO. Improving State

NASCIO. Improving State NASCIO 2011 Nomination Submission Improving State Operations Initiative The State of Tennessee Project Edison, State of Tennessee s ERP solution Project Manager: Stephanie Dedmon 1 Executive Summary The

More information

Final Audit Report. Audit of Data Integrity MCCS Feeder System Interfacing with SAP

Final Audit Report. Audit of Data Integrity MCCS Feeder System Interfacing with SAP Final Audit Report Audit of Data Integrity MCCS Feeder System Interfacing with SAP April 2008 Table of Contents Executive Summary... ii Introduction...........1 Background... 1 Audit Objectives... 1 Scope

More information

How To Ensure Financial Compliance

How To Ensure Financial Compliance Evolving from Financial Compliance to Next Generation GRC Gary Prince Principal Solution Specialist - GRC Agenda Business Challenges Oracle s Leadership in Governance, Risk and Compliance Solution Overview

More information

<Insert Picture Here> Camilla Kampmann

<Insert Picture Here> Camilla Kampmann Camilla Kampmann Senior Marketing Director, EE&CIS, Oracle Corporation Strong FY07 Financial Performance New Software License Revenue Maintenance Revenue Service Revenue Total Revenue

More information

IT Governance and Control: An Analysis of CobIT 4.1. Prepared by: Mark Longo

IT Governance and Control: An Analysis of CobIT 4.1. Prepared by: Mark Longo IT Governance and Control: An Analysis of CobIT 4.1 Prepared by: Mark Longo December 15, 2008 Table of Contents Introduction Page 3 Project Scope Page 3 IT Governance.Page 3 CobIT Framework..Page 4 General

More information

HIPAA Security: Gap Analysis, Vulnerability Assessments, and Countermeasures

HIPAA Security: Gap Analysis, Vulnerability Assessments, and Countermeasures HIPAA Security: Gap Analysis, Vulnerability Assessments, and Countermeasures Don Hewitt and Chris Goggans March 1, 2001 Copyright 2001 by Security Design International, Inc. 1 Agenda The Proposed Rule

More information

Ensure Effective Controls and Ongoing Compliance

Ensure Effective Controls and Ongoing Compliance SAP Solution in Detail SAP Solutions for Governance, Risk, and Compliance SAP Process Control Ensure Effective Controls and Ongoing Compliance Table of Contents 3 Quick Facts 4 Focus Resources on High-Impact

More information

Continuous Audit and Case Management For SAP: Prevent Errors and Fraud in your most important Business Processes

Continuous Audit and Case Management For SAP: Prevent Errors and Fraud in your most important Business Processes REMEDYNE Fraud Prevention Document Version: Rel. 1.4 2015-03-05 Continuous Audit and Case Management For SAP: Prevent Errors and Fraud in your most important Business Processes TABLE OF CONTENTS 1. SOLUTION

More information

The Future of Audit. AICPA s ASEC (Assurance Services Executive Committee)

The Future of Audit. AICPA s ASEC (Assurance Services Executive Committee) The Future of Audit Miklos A. Vasarhelyi Rutgers University - KPMG Professor of AIS AT&T Laboratories Senior Consultant AICPA s ASEC (Assurance Services Executive Committee) Aiming to modernize CPA services

More information

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Meaning Why is Security Audit Important Framework Audit Process Auditing Application Security

More information

Oracle E-Business Suite APPS, SYSADMIN, and oracle Securing Generic Privileged Accounts. Stephen Kost Chief Technology Officer Integrigy Corporation

Oracle E-Business Suite APPS, SYSADMIN, and oracle Securing Generic Privileged Accounts. Stephen Kost Chief Technology Officer Integrigy Corporation Oracle E-Business Suite APPS, SYSADMIN, and oracle Securing Generic Privileged Accounts May 15, 2014 Mike Miller Chief Security Officer Integrigy Corporation Stephen Kost Chief Technology Officer Integrigy

More information

Module 6. Business Application Software Audit

Module 6. Business Application Software Audit Module 6 Business Application Software Audit MODULE 6: BUSINESS APPLICATION SOFTWARE AUDIT Table of Contents MODULE 6: BUSINESS APPLICATION SOFTWARE AUDIT... 1 SECTION 1: OVERVIEW... 9 MODULE 6: BUSINESS

More information

The Basics of Internal Controls

The Basics of Internal Controls The Basics of Internal Controls Presented to: The Institute of Internal Auditors (IIA) Topeka Chapter April 7, 2009 Today s Objectives Provide Insight into Internal Controls! Risk and Fraud the basis for

More information

Online Lead Generation: Data Security Best Practices

Online Lead Generation: Data Security Best Practices Online Lead Generation: Data Security Best Practices Released September 2009 The IAB Online Lead Generation Committee has developed these Best Practices. About the IAB Online Lead Generation Committee:

More information

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

What IT Auditors Need to Know About Secure Shell. SSH Communications Security What IT Auditors Need to Know About Secure Shell SSH Communications Security Agenda Secure Shell Basics Security Risks Compliance Requirements Methods, Tools, Resources What is Secure Shell? A cryptographic

More information

Print4 Solutions fully comply with all HIPAA regulations

Print4 Solutions fully comply with all HIPAA regulations HIPAA Compliance Print4 Solutions fully comply with all HIPAA regulations Print4 solutions do not access, store, process, monitor, or manage any patient information. Print4 manages and optimize printer

More information

Agenda 3/7/2011. 2011 ERM Symposium March 14 16, 2011. Continuous Controls Monitoring. I. Changes In Corporate Environment

Agenda 3/7/2011. 2011 ERM Symposium March 14 16, 2011. Continuous Controls Monitoring. I. Changes In Corporate Environment 2011 ERM Symposium March 14 16, 2011 Continuous Controls Monitoring Futuristic Approach to Enterprise Risk Management Swissotel, Chicago, Chicago IL. Speakers: Syed M. Ali Alan Ash Sr. Audit Manager, Director

More information

Accounts Payable User Manual

Accounts Payable User Manual Accounts Payable User Manual Confidential Information This document contains proprietary and valuable, confidential trade secret information of APPX Software, Inc., Richmond, Virginia Notice of Authorship

More information

PCI Compliance in Oracle E-Business Suite

PCI Compliance in Oracle E-Business Suite PCI Compliance in Oracle E-Business Suite May 14, 2015 Mike Miller Chief Security Officer Integrigy Corporation David Kilgallon Oracle Integration Manager CardConnect Moderated by Phil Reimann, Director

More information

KAREN E. RUSHING. AUDIT OF Human Capital Management System (HCMS) Application Controls

KAREN E. RUSHING. AUDIT OF Human Capital Management System (HCMS) Application Controls KAREN E. RUSHING Clerk of the Circuit Court and County Comptroller AUDIT OF Human Capital Management System (HCMS) Application Controls Audit Services Karen E. Rushing Clerk of the Circuit Court and County

More information

Information Technology Auditing for Non-IT Specialist

Information Technology Auditing for Non-IT Specialist Information Technology Auditing for Non-IT Specialist IIA Pittsburgh Chapter October 4, 2010 Agenda Introductions What are General Computer Controls? Auditing IT processes controls Understanding and evaluating

More information

Cloud Infrastructure Planning. Chapter Six

Cloud Infrastructure Planning. Chapter Six Cloud Infrastructure Planning Chapter Six Topics Key to successful cloud service adoption is an understanding of underlying infrastructure. Topics Understanding cloud networks Leveraging automation and

More information

Security and Control Issues within Relational Databases

Security and Control Issues within Relational Databases Security and Control Issues within Relational Databases David C. Ogbolumani, CISA, CISSP, CIA, CISM Practice Manager Information Security Preview of Key Points The Database Environment Top Database Threats

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information

Obtaining Value from Your Database Activity Monitoring (DAM) Solution

Obtaining Value from Your Database Activity Monitoring (DAM) Solution Obtaining Value from Your Database Activity Monitoring (DAM) Solution September 23, 2015 Mike Miller Chief Security Officer Integrigy Corporation Stephen Kost Chief Technology Officer Integrigy Corporation

More information

4 Testing General and Automated Controls

4 Testing General and Automated Controls 4 Testing General and Automated Controls Learning Objectives To understand the reasons for testing; To have an idea about Audit Planning and Testing; To discuss testing critical control points; To learn

More information

Attestation of Identity Information. An Oracle White Paper May 2006

Attestation of Identity Information. An Oracle White Paper May 2006 Attestation of Identity Information An Oracle White Paper May 2006 Attestation of Identity Information INTRODUCTION... 3 CHALLENGES AND THE NEED FOR AUTOMATED ATTESTATION... 3 KEY FACTORS, BENEFITS AND

More information

Key Considerations of Regulatory Compliance in the Public Cloud

Key Considerations of Regulatory Compliance in the Public Cloud Key Considerations of Regulatory Compliance in the Public Cloud W. Noel Haskins-Hafer CRMA, CISA, CISM, CFE, CGEIT, CRISC 10 April, 2013 w_haskins-hafer@intuit.com Disclaimer Unless otherwise specified,

More information

OFFICE OF AUDITS & ADVISORY SERVICES ACCOUNTS PAYABLE VENDOR MASTER FILE AUDIT FINAL REPORT

OFFICE OF AUDITS & ADVISORY SERVICES ACCOUNTS PAYABLE VENDOR MASTER FILE AUDIT FINAL REPORT County of San Diego Auditor and Controller OFFICE OF AUDITS & ADVISORY SERVICES ACCOUNTS PAYABLE VENDOR MASTER FILE AUDIT FINAL REPORT Chief of Audits: Juan R. Perez Senior Audit Manager: Lynne Prizzia,

More information

Securing Oracle E-Business Suite in the Cloud

Securing Oracle E-Business Suite in the Cloud Securing Oracle E-Business Suite in the Cloud November 18, 2015 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation Agenda The

More information

The CIO s Guide to HIPAA Compliant Text Messaging

The CIO s Guide to HIPAA Compliant Text Messaging The CIO s Guide to HIPAA Compliant Text Messaging Executive Summary The risks associated with sending Electronic Protected Health Information (ephi) via unencrypted text messaging are significant, especially

More information

Cloud Computing Risks & Reality. Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com

Cloud Computing Risks & Reality. Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com Cloud Computing Risks & Reality Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com What is Cloud Security The quality or state of being secure to be free from danger & minimize risk To be protected from

More information

Web Analytics Understand your web visitors without web logs or page tags and keep all your data inside your firewall.

Web Analytics Understand your web visitors without web logs or page tags and keep all your data inside your firewall. Web Analytics Understand your web visitors without web logs or page tags and keep all your data inside your firewall. 5401 Butler Street, Suite 200 Pittsburgh, PA 15201 +1 (412) 408 3167 www.metronomelabs.com

More information

egistics Document & Data Management for Banks and Third-party Processors

egistics Document & Data Management for Banks and Third-party Processors egistics Solutions for Financial Services egistics Document & Data Management for Banks and Third-party Processors OVERVIEW egistics specializes in providing private cloud-based document and data management

More information

Application Programming Interface (API)

Application Programming Interface (API) Integration to Salesforce CRM Create a Recurring Billing Contract from an Opportunity in one click. Create a Sales Order from an Opportunity in one click. Create a Project from a list of pre- defined templates

More information

Whitepaper. Security Best Practices for Evaluating Google Apps Marketplace Applications. Introduction. At a Glance

Whitepaper. Security Best Practices for Evaluating Google Apps Marketplace Applications. Introduction. At a Glance Whitepaper Security Best Practices for Evaluating Google Apps Marketplace Applications At a Glance Intended Audience: Security Officers CIOs of large enterprises evaluating Google Apps Marketplace applications

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

An Introduction to Continuous Controls Monitoring

An Introduction to Continuous Controls Monitoring An Introduction to Continuous Controls Monitoring Reduce compliance costs, strengthen the control environment and lessen the risk of unintentional errors and fraud Richard Hunt, Managing Director Marc

More information

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE THE CHALLENGE: SECURE THE OPEN AIR Wirelesss communication lets you take your business wherever your customers,

More information

BENEFITS OF A CLOUD ERP SYSTEM April 12, 2016

BENEFITS OF A CLOUD ERP SYSTEM April 12, 2016 BENEFITS OF A CLOUD ERP SYSTEM April 12, 2016 Ricardo de Rojas Senior Managing Consultant rderojas@bkd.com Colleen Gutirrez Senior Consultant II cgutirrez@bkd.com 1 TO RECEIVE CPE CREDIT Participate in

More information

Instructor Introduction

Instructor Introduction Securing Big Data Instructor Introduction Leighton R. Johnson, III CISA, CISSP, CISM, MBCI, CSSLP, CIFI, CFCP, CAP, CRISC SC-ISACA Chapter Instructor Member: IEEE, ACM, ASIS, ISSA, IISFA, ISACA, ISC2,

More information

Surviving an IT Audit. Michael Hammond, CISA, CRISC, CISSP, C EH Director, IT Audit Services O Connor & Drew P.C. mhammond@ocd.com www.ocd.

Surviving an IT Audit. Michael Hammond, CISA, CRISC, CISSP, C EH Director, IT Audit Services O Connor & Drew P.C. mhammond@ocd.com www.ocd. Surviving an IT Audit Michael Hammond, CISA, CRISC, CISSP, C EH Director, IT Audit Services O Connor & Drew P.C. mhammond@ocd.com www.ocd.com 1 Who am I? Michael Hammond USAF veteran (IT and paralegal)

More information

FTP-Stream Data Sheet

FTP-Stream Data Sheet FTP-Stream Data Sheet Problem FTP-Stream solves four demanding business challenges: Global distribution of files any size. File transfer to / from China which is notoriously challenging. Document control

More information

Oracle ERP Cloud Period Close Procedures O R A C L E W H I T E P A P E R J U N E 2 0 1 5

Oracle ERP Cloud Period Close Procedures O R A C L E W H I T E P A P E R J U N E 2 0 1 5 Oracle ERP Cloud Period Close Procedures O R A C L E W H I T E P A P E R J U N E 2 0 1 5 Table of Contents Introduction 7 Chapter 1 Period Close Dependencies 8 Chapter 2 Subledger Accounting Overview 9

More information

MICHIGAN AUDIT REPORT OFFICE OF THE AUDITOR GENERAL THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL

MICHIGAN AUDIT REPORT OFFICE OF THE AUDITOR GENERAL THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL MICHIGAN OFFICE OF THE AUDITOR GENERAL AUDIT REPORT THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL ...The auditor general shall conduct post audits of financial transactions and accounts of the state and of

More information

Security Information & Policies

Security Information & Policies Security Information & Policies 01 Table of Contents OVERVIEW CHAPTER 1 : CHAPTER 2: CHAPTER 3: CHAPTER 4: CHAPTER 5: CHAPTER 6: CHAPTER 7: CHAPTER 8: CHAPTER 9: CHAPTER 10: CHAPTER 11: CHAPTER 12: CHAPTER

More information

How To Protect Data From Attack On A Network From A Hacker (Cybersecurity)

How To Protect Data From Attack On A Network From A Hacker (Cybersecurity) PCI Compliance Reporting Solution Brief Automating Regulatory Compliance and IT Best Practices Reporting Automating Compliance Reporting for PCI Data Security Standard version 1.1 The PCI Data Security

More information

MetaOption, L.L.C. Implementing ERP Using Microsoft Dynamics Navision

MetaOption, L.L.C. Implementing ERP Using Microsoft Dynamics Navision MetaOption, L.L.C. Implementing ERP Using Microsoft Dynamics Navision Why Implement Microsoft Dynamics Navision (ERP)? Table of Content Serial Number Particulars Page 1 Introduction Why Implement Microsoft

More information

IPPF Practice Guide. Auditing Application Controls

IPPF Practice Guide. Auditing Application Controls IPPF Practice Guide Auditing Application Controls Global Technology Audit Guide (GTAG) 8: Auditing Application Controls Authors Christine Bellino, Jefferson Wells Steve Hunt, Crowe Horwath LLP Original

More information

Using COBiT For Sarbanes Oxley. Japan November 18 th 2006 Gary A Bannister

Using COBiT For Sarbanes Oxley. Japan November 18 th 2006 Gary A Bannister Using COBiT For Sarbanes Oxley Japan November 18 th 2006 Gary A Bannister Who Am I? Who am I & What I Do? I am an accountant with 28 years experience working in various International Control & IT roles.

More information

An Introduction to HIPAA and how it relates to docstar

An Introduction to HIPAA and how it relates to docstar Disclaimer An Introduction to HIPAA and how it relates to docstar This document is provided by docstar to our partners and customers in an attempt to answer some of the questions and clear up some of the

More information

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices IT audit updates Current hot topics and key considerations Contents IT risk assessment leading practices IT risks to consider in your audit plan IT SOX considerations and risks COSO 2013 and IT considerations

More information

Better Business Through Data Analysis & Monitoring

Better Business Through Data Analysis & Monitoring CaseWare Analytics is an industry leader in providing technology solutions for audit and finance professionals, with over 400,000 users worldwide. Better Business Through Data Analysis & Monitoring 469

More information

Implementation of Enterprise Resource Planning Application RFP No. 2016-008 Questions & Answers April 28 th, 2016

Implementation of Enterprise Resource Planning Application RFP No. 2016-008 Questions & Answers April 28 th, 2016 1. Implementation of Enterprise Resource Planning Application RFP No. 2016-008 Questions & Answers April 28 th, 2016 Is COMPASS looking for replacement of SAP or integration/enhancement of current SAP

More information

Oracle Database 11g: Security. What you will learn:

Oracle Database 11g: Security. What you will learn: Oracle Database 11g: Security What you will learn: In Oracle Database 11g: Security course students learn how they can use Oracle database features to meet the security, privacy and compliance requirements

More information

Practical Guidance for Auditing IT General Controls. September 2, 2009

Practical Guidance for Auditing IT General Controls. September 2, 2009 Practical Guidance for Auditing IT General Controls Chase Whitaker, CPA, CIA September 2, 2009 About Hospital Corporation of America $28B annual revenue $24B total assets $4.6B EBDITA $673M Net Income

More information

Security Trends and Client Approaches

Security Trends and Client Approaches Security Trends and Client Approaches May 2010 Bob Bocchino, CISA ERM Security and Compliance Business Advisor IBU Technology Sales Support Industries Business Unit, Technology Sales Support 1 Mark Dixon

More information

CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO

CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO 2009 by Lieberman Software Corporation. Rev 20090921a Identity Management Definitions

More information

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE THE CHALLENGE: SECURE THE OPEN AIR Wirelesss communication lets you take your business wherever your customers,

More information