Auditing Application Controls in an Oracle EBS Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA

Size: px
Start display at page:

Download "Auditing Application Controls in an Oracle EBS Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA"

Transcription

1 Auditing Application Controls in an Oracle EBS Environment Presented by: Jeffrey T. Hare, CPA CISA CIA

2 Presentation Agenda Overview: Introductions Overall system risks related to Application Controls Audit Trails Change Management Implementation Practices Application Controls Guidance Benchmarking Strategies Override at the Transaction Level Application Controls Recommendations IT General Controls Guidance and Risks Wrap Up

3 Introductions Jeffrey T. Hare, CPA CISA CIA Founder of ERP Seminars and Oracle User Best Practices Board Author Solo book project: Oracle E-Business Suite Controls: Application Security Best Practices; Contributing author Best Practices in Financial Risk Management Written various white papers on Internal Controls and Security Best Practices in an Oracle Applications environment Frequent contributor to OAUG s Insight magazine, published by ISACA and ACFE Experience includes Big 4 audit, 6 years in CFO/Controller roles both as auditor and auditee In Oracle applications space since 1998 both as client and consultant Founder of Internal Controls Repository public domain repository

4 Overall system risks related to Application Controls Here are various risks of which you need to be aware to understand risks related to auditing application controls: Deficiencies regarding audit trails Deficiencies in Change Management practices Deficiencies in implementation practices

5 Overall System Risks Audit Trails Disconnect between application and database layers Audit trail only kept where application is built to do so Lack of audit all functionality to monitor privileged users Lack of detailed audit trail throughout the application including for configurations related to automated controls Example: change(s) to columns in a table can cause confusion related to changes made - Journal Sources example

6 Overall System Risks Audit Trails Audit Trail deficiencies Journal Sources Example:

7 Overall System Risks Audit Trails Audit Trail deficiencies Journal Sources Example: After first change:

8 Overall System Risks Audit Trails Audit Trail deficiencies Journal Sources Example: After second change:

9 Overall System Risks Audit Trails Journal Sources example data: Initial Value After First Change After Second Change Value Checked Unchecked Checked Updated by AUTOINSTALL JTH9891 JTH9891 Update date 03-Jan :52:09 25-Aug :43:58 25-Aug :45:31 The only thing we can tell from this is that JTH9891 made a change, but we have no idea WHAT changed. The values as of the second change are the same as the initial values!

10 Overall System Risks Change Management Purpose of Change Management protect the system or protect the process? Are system configurations relevant to the design and performance of the business process? Would you let a developer change the code related to a process without going through your change management process? Would you give your developers access to the Apps password in Prod?

11 Overall System Risks Implementation Practices Was the security related to your implementation designed with the principle of least privilege concept? What about security for your privileged users? Using seeded responsibilities and/or menus/sub-menus? Upgrade risk Access to Supplier Maintenance from Buyer s Workbench Access to Enter Journals from various subledger setup menus

12 Auditing Application Controls

13 Application Controls Guidance Internal Auditors (IIA) Global Technology Auditing Guide: Auditing Application Controls (GTAG 8) The guide states the nature and extent of the evidence the auditor should obtain to verify the control has not changed may vary, based on circumstances such as the strength of the organization s program change controls. As a result, when using a benchmarking strategy for a particular control, the auditor should consider the effect of related files, tables, data, and parameters on the application control s functionality. Two important concepts Look at system to determine whether application control setups are changed Review reliability of change management process to ascertain whether the baselined values can be relied upon

14 Application Controls Guidance For Application Controls to be relied upon, you need to review: Setups specific to the application control Override of system-level controls during entry of transaction IT General Controls

15 Benchmarking Setups specific to the application control. Need to consider all setups related to the application control to make sure the integrity of the control is insured. Example related to PO approvals and matching requirements: workflow components, approval groups, approval assignments, document types, line types, supplier header, at the transaction level

16 Benchmarking Setup values are established:

17 Benchmarking But can be overridden at various levels

18 Benchmarking But can be overridden at various levels

19 Override at transaction level And sometimes overridden at the transaction level

20 Application Controls Recommendations For your application controls to be effective: Know your policies and procedures Know your process Make sure all system-related setups are documented and baselined Require changes to go through change management process be documented and approved Ability to change setups and objects should be tightly controlled just as you control object changes Changes to setups and objects related to application controls should be audited Which would require a detailed (log or trigger-based) audit trail to be built

21 IT General Controls Guidance Why IT General Controls are important: The critical commentary in the IIA guidance on the importance of ITGC s states that if the ITGC s that monitor program changes are not effective, then unauthorized, unapproved, an untested program changes can be introduced to the production environment, thereby compromising the overall integrity of the application controls.

22 IT General Controls Challenges Some common Change Management challenges for companies running Oracle EBS: Too narrowly define change management as IT changes Failure to develop non-it executive ownership for the change management process Failure to properly identify the setup forms that impact their business processes Failure to develop the necessary audit trail to test for unauthorized changes Failure to design security using the principle of least privilege Failure to address risks related to forms that allow SQL statements to be embedded in them Failure to maintain documentation

23 Q & A

24 Oracle Apps Internal Controls Repository Internal Controls Repository Content: White Papers such as Accessing the Database without having a Database Login, Best Practices for Bank Account Entry and Assignment, Using a Risk Based Assessment for User Access Controls, Internal Controls Best Practices for Oracle s Journal Approval Process Oracle apps internal controls deficiencies and common solutions Mapping of sensitive data to the tables and columns Identification of reports with access to sensitive data Recommended minimum tables to audit Not affiliated with Oracle Corporation

25 ERP Seminars Services Free one-hour consultation On-site seminars (1-2 days) custom tailored to your company s needs Various web-based seminars RFP / RFI management for Oracle-related third party software SOD / UAC Third Party software project management SOD / UAC remediation prioritization Controls review related to Oracle-related controls implementations and post-implementation

26 Seminars Offered Seminars planned: Tuesday, Dec 1-1 p.m. EST - Auditing Oracle E-Business Suite: Top Internal Controls and Security Risks Tuesday, Dec 8-1 p.m. EST - Auditing Oracle E-Business Suite: Internal Controls Deficiencies Thursday, Nov 17-1 p.m. EST - Auditing Oracle E-Business Suite: Application Security Thursday, Dec 10 - Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle E-Business Suite See:

27 Best Practices Caveat Best Practices Caveat The Best Practices cited in this presentation have not been validated with your external auditors nor has there been any systematic study of industry practices to determine they are in fact Best Practices for a representative sample of companies attempting to comply with the Sarbanes-Oxley Act of 2002 or other corporate governance initiatives mentioned. The Best Practice examples given here should not substitute for accounting or legal advice for your organization and provide no indemnification from fraud, material misstatements in your financial statements, or control deficiencies.

28 Contact Information Jeffrey T. Hare, CPA CISA CIA Cell: Office: Websites: Oracle Internal Controls and Security listserver (public domain listsever) at Internal Controls Repository (end users only) ols/ Skype: jhareaz

Oracle E-Business Suite: SQL Forms Risks and. Presented by: Jeffrey T. Hare, CPA CISA CIA

Oracle E-Business Suite: SQL Forms Risks and. Presented by: Jeffrey T. Hare, CPA CISA CIA Oracle E-Business Suite: SQL Forms Risks and Controls Presented by: Jeffrey T. Hare, CPA CISA CIA Presentation Agenda Overview: Introductions Overall system risks Audit Trails Change Management Implementation

More information

Building an Audit Trail in an Oracle EBS Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA

Building an Audit Trail in an Oracle EBS Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA Building an Audit Trail in an Oracle EBS Environment Presented by: Jeffrey T. Hare, CPA CISA CIA Webinar Logistics Hide and unhide the Webinar control panel by clicking on the arrow icon on the top right

More information

Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle Applications

Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle Applications Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle Applications Presented by: Jeffrey T. Hare, CPA CISA CIA Webinar Logistics Hide and unhide the Webinar

More information

Best Practices for Protecting Sensitive Data in an Oracle Applications Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA

Best Practices for Protecting Sensitive Data in an Oracle Applications Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA Best Practices for Protecting Sensitive Data in an Oracle Applications Environment Presented by: Jeffrey T. Hare, CPA CISA CIA Webinar Logistics Hide and unhide the Webinar control panel by clicking on

More information

Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle Applications

Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle Applications Risk-Based Assessment of User Access Controls and Segregation of Duties for Companies Running Oracle Applications Presented by: Jeffrey T. Hare, CPA CISA CIA Webinar Logistics Hide and unhide the Webinar

More information

Change Management Best Practices for ERP Applications, An Internal Auditor's Perspective. Jeffrey T. Hare, CPA CISA CIA ERP Risk Advisors

Change Management Best Practices for ERP Applications, An Internal Auditor's Perspective. Jeffrey T. Hare, CPA CISA CIA ERP Risk Advisors Change Management Best Practices for ERP Applications, An Internal Auditor's Perspective Jeffrey T. Hare, CPA CISA CIA ERP Risk Advisors Webinar Logistics Hide and unhide the Webinar control panel by clicking

More information

Top Ten Fraud Risks in the Oracle E Business Suite

Top Ten Fraud Risks in the Oracle E Business Suite Top Ten Fraud Risks in the Oracle E Business Suite Jeffrey T. Hare, CPA CISA CIA Industry Analyst, Author, Consultant ERP Risk Advisors Stephen Kost Chief Technology Officer Integrigy Corporation February

More information

Chapter 6: Developing a Proper Audit Trail for your EBS Environment

Chapter 6: Developing a Proper Audit Trail for your EBS Environment Chapter 6: Developing a Proper Audit Trail for your EBS Environment In Chapter 2, we looked at the inherent architecture of EBS and some implications regarding the lack of a detailed audit trail. Three

More information

How to Audit the Top Ten E-Business Suite Security Risks

How to Audit the Top Ten E-Business Suite Security Risks In-Source Your IT Audit Series How to Audit the Top Ten E-Business Suite Security Risks February 28, 2012 Jeffrey T. Hare, CPA CISA CIA Industry Analyst, Author, Consultant ERP Risk Advisors Stephen Kost

More information

Decryption of Credit Card Data and Bank Account Data; Risks and Controls

Decryption of Credit Card Data and Bank Account Data; Risks and Controls Overview: Oracle provides its customers the ability to decrypt certain encrypted credit card and bank account data that is likely subject to PCI-DSS compliance and other compliance requirements. The following

More information

Application controls testing in an integrated audit

Application controls testing in an integrated audit Application controls testing in Application controls testing in an integrated audit Learning objectives Describe types of controls Describe application controls and classifications Discuss the nature,

More information

Oracle E-Business Suite Controls: Application Security Best Practices

Oracle E-Business Suite Controls: Application Security Best Practices Table of Contents Table of Contents vi Acknowledgements 1 Foreword 2 What Makes This Book Different 3 Who Should Read this Book 3 Organization of this Book 4 Chapter 1: Introduction 5 Chapter 2: Introduction

More information

The Information Systems Audit

The Information Systems Audit November 25, 2009 e q 1 Institute of of Pakistan ICAP Auditorium, Karachi Sajid H. Khan Executive Director Technology and Security Risk Services e q 2 IS Environment Back Office Batch Apps MIS Online Integrated

More information

Application Testing: Not Just for IT Auditors. Insert Logo Here

Application Testing: Not Just for IT Auditors. Insert Logo Here Application Testing: Not Just for IT Auditors Huntington Ingalls Industries Who We Are Over a century designing, building, overhauling and repairing ships for the U.S. Navy, the U.S. Coast Guard and world

More information

IPPF Practice Guide. Auditing Application Controls

IPPF Practice Guide. Auditing Application Controls IPPF Practice Guide Auditing Application Controls Global Technology Audit Guide (GTAG) 8: Auditing Application Controls Authors Christine Bellino, Jefferson Wells Steve Hunt, Crowe Horwath LLP Original

More information

How To Help Your Business Succeed

How To Help Your Business Succeed Rapidly Growing Mid-Stream Energy Refinery and Transportation firm Monitors Master Data for Controls FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation Solutions Enterprise

More information

Electronic Audit Evidence (EAE) and Application Controls. Tulsa ISACA Chapter December 11, 2014

Electronic Audit Evidence (EAE) and Application Controls. Tulsa ISACA Chapter December 11, 2014 Electronic Audit Evidence (EAE) and Application Controls Tulsa ISACA Chapter December 11, 2014 Agenda Recent IT-related PCAOB inspection themes: Internal control over financial reporting Multi-location

More information

Course Duration: 3.5 Days. CPE Hours Available: 32 CPE. Knowledge Level: Intermediate. Field of Study: Auditing. Prerequisites: None

Course Duration: 3.5 Days. CPE Hours Available: 32 CPE. Knowledge Level: Intermediate. Field of Study: Auditing. Prerequisites: None Auditing PeopleSoft To effectively manage risk in most organizations today, internal auditors and control specialists must have a thorough knowledge of PeopleSoft security and control features. During

More information

How To Ensure Financial Compliance

How To Ensure Financial Compliance Evolving from Financial Compliance to Next Generation GRC Gary Prince Principal Solution Specialist - GRC Agenda Business Challenges Oracle s Leadership in Governance, Risk and Compliance Solution Overview

More information

Oracle Database Security Myths

Oracle Database Security Myths Oracle Database Security Myths December 13, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About Integrigy ERP Applications

More information

SuperUser Access Best Practices in an Oracle Applications Environment Jeffrey T. Hare, CPA ERP Seminars

SuperUser Access Best Practices in an Oracle Applications Environment Jeffrey T. Hare, CPA ERP Seminars SuperUser Access Best Practices in an Oracle Applications Environment Jeffrey T. Hare, CPA ERP Seminars The Sarbanes-Oxley Act is resulting in increased scrutiny on the access that companies have given

More information

www.pwc.com Understanding ERP Architectures, Security and Risk Brandon Sprankle PwC Partner March 2015

www.pwc.com Understanding ERP Architectures, Security and Risk Brandon Sprankle PwC Partner March 2015 www.pwc.com Understanding ERP Architectures, Security and Risk Brandon Sprankle Partner Agenda 1. Introduction 2. Overview of ERP security architecture 3. Key ERP security models 4. Building and executing

More information

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices IT audit updates Current hot topics and key considerations Contents IT risk assessment leading practices IT risks to consider in your audit plan IT SOX considerations and risks COSO 2013 and IT considerations

More information

Effectively Assessing IT General Controls

Effectively Assessing IT General Controls Effectively Assessing IT General Controls Tommie Singleton UAB AGENDA Introduction Five Categories of ITGC Control Environment/ELC Change Management Logical Access Controls Backup/Recovery Third-Party

More information

Leading investor communications firm serving brokerdealers, and investment banks protects sensitive data

Leading investor communications firm serving brokerdealers, and investment banks protects sensitive data Leading investor communications firm serving brokerdealers, and investment banks protects sensitive data FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation Solutions Enterprise

More information

OFFICE OF AUDITS & ADVISORY SERVICES SHAREPOINT SECURITY AUDIT FINAL REPORT

OFFICE OF AUDITS & ADVISORY SERVICES SHAREPOINT SECURITY AUDIT FINAL REPORT County of San Diego Auditor and Controller OFFICE OF AUDITS & ADVISORY SERVICES SHAREPOINT SECURITY AUDIT FINAL REPORT Chief of Audits: Juan R. Perez Senior Audit Manager: Lynne Prizzia, CISA, CRISC Senior

More information

OFFICE OF AUDITS & ADVISORY SERVICES ACCOUNTS PAYABLE VENDOR MASTER FILE AUDIT FINAL REPORT

OFFICE OF AUDITS & ADVISORY SERVICES ACCOUNTS PAYABLE VENDOR MASTER FILE AUDIT FINAL REPORT County of San Diego Auditor and Controller OFFICE OF AUDITS & ADVISORY SERVICES ACCOUNTS PAYABLE VENDOR MASTER FILE AUDIT FINAL REPORT Chief of Audits: Juan R. Perez Senior Audit Manager: Lynne Prizzia,

More information

Connecting the dots: IT to Business

Connecting the dots: IT to Business Connecting the dots: IT to Business Jason Wood, CPA, CISA, CIA, CITP, CFF April 2015 1 Speaker Bio Jason Wood Over 18 years of international business experience in planning, conducting, and quality reviewing

More information

Office of the City Auditor. Audit Report. AUDIT OF ACCOUNTS PAYABLE APPLICATION CONTROLS (Report No. A10-003) October 2, 2009.

Office of the City Auditor. Audit Report. AUDIT OF ACCOUNTS PAYABLE APPLICATION CONTROLS (Report No. A10-003) October 2, 2009. CITY OF DALLAS Dallas City Council Office of the City Auditor Audit Report Mayor Tom Leppert Mayor Pro Tem Dwaine Caraway Deputy Mayor Pro Tem Pauline Medrano Council Members Jerry R. Allen Tennell Atkins

More information

Solihull Metropolitan Borough Council. IT Audit Findings Report September 2015

Solihull Metropolitan Borough Council. IT Audit Findings Report September 2015 Solihull Metropolitan Borough Council IT Audit Findings Report September 2015 Version: Responses v6.0 SMBC Management Response July 2015 Financial Year: 2014/2015 Key to assessment of internal control

More information

ISACA PROFESSIONAL RESOURCES

ISACA PROFESSIONAL RESOURCES ISACA PROFESSIONAL RESOURCES SEGREGATION OF DUTIES WITHIN INFORMATION SYSTEMS This is an excerpt from the CISA Review Manual 2005 Chapter 2 - Management, Planning and Organization of IS CISA Review Manual

More information

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server InfoSphere Guardium Ingmārs Briedis (ingmars.briedis@also.com) IBM SW solutions Agenda Any questions unresolved? The Guardium Architecture Integration with Existing Infrastructure Summary Any questions

More information

SAP SECURITY CLEARING THE CONFUSION AND TAKING A HOLISTIC APPROACH

SAP SECURITY CLEARING THE CONFUSION AND TAKING A HOLISTIC APPROACH SAP SECURITY CLEARING THE CONFUSION AND TAKING A HOLISTIC APPROACH WWW.MANTRANCONSULTING.COM 25 Mar 2011, ISACA Singapore SOD SAS70 Project Controls Infrastructure security Configurable controls Change

More information

Auditing Applications. ISACA Seminar: February 10, 2012

Auditing Applications. ISACA Seminar: February 10, 2012 Auditing Applications ISACA Seminar: February 10, 2012 Planning Objectives Mapping Controls Functionality Tests Complications Financial Assertions Tools Reporting AGENDA 2 PLANNING Consideration / understanding

More information

Complete Database Security. Thomas Kyte http://asktom.oracle.com/

Complete Database Security. Thomas Kyte http://asktom.oracle.com/ Complete Database Security Thomas Kyte http://asktom.oracle.com/ Agenda Enterprise Data Security Challenges Database Security Strategy Oracle Database Security Solutions Defense-in-Depth Q&A 2 Copyright

More information

mission critical applications mission critical security Internal Auditor Primer: Oracle E-Business Suite Security Risks Primer

mission critical applications mission critical security Internal Auditor Primer: Oracle E-Business Suite Security Risks Primer mission critical applications mission critical security Internal Auditor Primer: Oracle E-Business Suite Security Risks Primer Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director

More information

Minimize Access Risk and Prevent Fraud With SAP Access Control

Minimize Access Risk and Prevent Fraud With SAP Access Control SAP Solution in Detail SAP Solutions for Governance, Risk, and Compliance SAP Access Control Minimize Access Risk and Prevent Fraud With SAP Access Control Table of Contents 3 Quick Facts 4 The Access

More information

www.pwc.com Third Party Risk Management 12 April 2012

www.pwc.com Third Party Risk Management 12 April 2012 www.pwc.com Third Party Risk Management 12 April 2012 Agenda 1. Introductions 2. Drivers of Increased Focus on Third Parties 3. Governance 4. Third Party Risks and Scope 5. Third Party Risk Profiling 6.

More information

Governance, Risk & Compliance for Public Sector

Governance, Risk & Compliance for Public Sector Governance, Risk & Compliance for Public Sector Steve Hagner EMEA GRC Solution Sales From egovernment to Oracle igovernment Increase Efficiency and Transparency Oracle igovernment

More information

Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite. www.lepide.com/2020-suite/

Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite. www.lepide.com/2020-suite/ Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite 7. Restrict access to cardholder data by business need to know PCI Article (PCI DSS 3) Report Mapping How we help 7.1 Limit access to system

More information

Information Technology Auditing for Non-IT Specialist

Information Technology Auditing for Non-IT Specialist Information Technology Auditing for Non-IT Specialist IIA Pittsburgh Chapter October 4, 2010 Agenda Introductions What are General Computer Controls? Auditing IT processes controls Understanding and evaluating

More information

Integrated Governance, Risk and Compliance (igrc) Approach

Integrated Governance, Risk and Compliance (igrc) Approach U.S. Department of Homeland Security (DHS) United States Secret Service (USSS) Integrated Governance, Risk and Compliance (igrc) Approach Concept Paper* *connectedthinking Provided to: Provided by: Mrs.

More information

NEW HAMPSHIRE RETIREMENT SYSTEM

NEW HAMPSHIRE RETIREMENT SYSTEM NEW HAMPSHIRE RETIREMENT SYSTEM Auditors Report on Internal Control Over Financial Reporting and on Compliance and Other Matters Based on an Audit of Financial Statements Performed in Accordance With Government

More information

8 Best Practices for IT Security Compliance

8 Best Practices for IT Security Compliance ROADMAP TO COMPLIANCE ON THE IBM SYSTEM i WHITE PAPER APRIL 2009 Table of Contents Prepare an IT security policy... 4 How are users accessing the system?... 5 How many powerful users are on the system?...

More information

Risk Management in Role-based Applications Segregation of Duties in Oracle

Risk Management in Role-based Applications Segregation of Duties in Oracle Risk Management in Role-based Applications Segregation of Duties in Oracle Sundar Venkat, Senior Manager, Protiviti Tai Tam, Accounting Manager, Electronic Arts Core Competencies C23 Page 0 of 29 Agenda

More information

Practical Guidance for Auditing IT General Controls. September 2, 2009

Practical Guidance for Auditing IT General Controls. September 2, 2009 Practical Guidance for Auditing IT General Controls Chase Whitaker, CPA, CIA September 2, 2009 About Hospital Corporation of America $28B annual revenue $24B total assets $4.6B EBDITA $673M Net Income

More information

Purpose... 1 Overview... 1 Installation... 2 Configuration... 2 Using the Adapter... 3 Tips and Troubleshooting... 4 Known Issues... 4 Notes...

Purpose... 1 Overview... 1 Installation... 2 Configuration... 2 Using the Adapter... 3 Tips and Troubleshooting... 4 Known Issues... 4 Notes... Oracle Financial Data Quality Management ERP Integration Adapter for Oracle Applications, Fusion Edition Release FIN-C Readme Purpose... 1 Overview... 1 Installation... 2 Configuration... 2 Using the Adapter...

More information

Leverage T echnology: Move Your Business Forward

Leverage T echnology: Move Your Business Forward Give me a lever long enough and a fulcrum on which to place it, and I shall move the world - Archimedes Copyright. Fulcrum Information Technology, Inc. Is Oracle ERP in Scope for 2014 Audit Plan? Learn,

More information

Managing Open Source Code Best Practices

Managing Open Source Code Best Practices Managing Open Source Code Best Practices September 24, 2008 Agenda Welcome and Introduction Eran Strod Open Source Best Practices Hal Hearst Questions & Answers Next Steps About Black Duck Software Accelerate

More information

Application Monitoring for SAP

Application Monitoring for SAP Application Monitoring for SAP Detect Fraud in Real-Time by Monitoring Application User Activities Highlights: Protects SAP data environments from fraud, external or internal attack, privilege abuse and

More information

Speed, Visibility and Control Best Practice AP Processing in Oracle E-Business Suite

Speed, Visibility and Control Best Practice AP Processing in Oracle E-Business Suite Speed, Visibility and Control Best Practice AP Processing in Oracle E-Business Suite Presented by Kevin Ryan, Regional Sales Manager ReadSoft Oracle Solutions Agenda 1. The Dilemma of Manual AP Inefficient

More information

Auditing in the New Millennium:

Auditing in the New Millennium: : Information Technology Controls and Network Vulnerability Assessments Ernie Barany, CPA, CPT, CEH Principal Auditor Dan Altobelli, CPA, CISA, CEH Principal Auditor 1 When you think of IT auditing, is

More information

How to improve account reconciliation activities*

How to improve account reconciliation activities* PwC Advisory Viewpoint How to improve account reconciliation activities* Many common account reconciliation problems are preventable. Effective management of account reconciliation activities greatly increases

More information

Leveraging advanced controls with E-Business suite implementation and upgrade projects

Leveraging advanced controls with E-Business suite implementation and upgrade projects www.pwc.com PwC Oracle practice 2013 Leveraging advanced controls with E-Business suite implementation and upgrade projects Leveraging the advanced financial controls in the Oracle Governance, Risk, and

More information

Department of Public Safety and Correctional Services Information Technology and Communications Division

Department of Public Safety and Correctional Services Information Technology and Communications Division Audit Report Department of Public Safety and Correctional Services Information Technology and Communications Division January 2012 OFFICE OF LEGISLATIVE AUDITS DEPARTMENT OF LEGISLATIVE SERVICES MARYLAND

More information

Information Technology General Controls (ITGCs) 101

Information Technology General Controls (ITGCs) 101 Information Technology General Controls (ITGCs) 101 Presented by Sugako Amasaki (Principal Auditor) University of California, San Francisco December 3, 2015 Internal Audit Webinar Series Webinar Agenda

More information

Database Security and Auditing

Database Security and Auditing Database Security and Auditing COURSE DESCRIPTION: This seminar aims to provide the Database Administrators, System Administrators, Auditors and IT Security Officers an overview on how to secure and audit

More information

Audit Follow-Up Status As of September 30, 2015

Audit Follow-Up Status As of September 30, 2015 Audit Follow-Up Status As of September 30, 2015 Active Directory T. Bert Fletcher, CPA, CGMA City Auditor (Report #1210 issued June 19, 2012) Report #1603 January 11, 2016 Summary This is the third follow-up

More information

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals November 13, 2014 Michael Miller Chief Security Officer Integrigy Corporation Stephen Kost Chief Technology Officer

More information

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues August 16, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy

More information

APPLICATION MANAGEMENT SUITE FOR ORACLE E-BUSINESS SUITE APPLICATIONS

APPLICATION MANAGEMENT SUITE FOR ORACLE E-BUSINESS SUITE APPLICATIONS APPLICATION MANAGEMENT SUITE FOR ORACLE E-BUSINESS SUITE APPLICATIONS Oracle Application Management Suite for Oracle E-Business Suite is a robust application management solution that helps you achieve

More information

OFFICE OF THE CITY CONTROLLER

OFFICE OF THE CITY CONTROLLER OFFICE OF THE CITY CONTROLLER INFORMATION TECHNOLOGY DEPARTMENT ENTERPRISE RESOURE PLANNING (SAP) SECURITY LIMITED REVIEW PERFORMANCE AUDIT Ronald C. Green, City Controller David A. Schroeder, City Auditor

More information

Information Security and Governance in ERP Implementation (JD Edwards)

Information Security and Governance in ERP Implementation (JD Edwards) Information Security and Governance in ERP Implementation (JD Edwards) Table of Contents Information Security... 2 Information Security in ERP Environment... 3 J D Edwards Security and Governance Features...

More information

Teleran PCI Customer Case Study

Teleran PCI Customer Case Study Teleran PCI Customer Case Study Written by Director of Credit Card Systems for Large Credit Card Issuer Customer Case Study Summary A large credit card issuer was engaged in a Payment Card Industry Data

More information

ORACLE APPLICATION ACCESS CONTROLS GOVERNOR FOR PEOPLESOFT

ORACLE APPLICATION ACCESS CONTROLS GOVERNOR FOR PEOPLESOFT ORACLE APPLICATION ACCESS CONTROLS GOVERNOR FOR PEOPLESOFT KEY FEATURES Continuously monitors application users access from high-level ERP roles and permissions to detailed access points 550 + Delivered,

More information

Feature. Multiagent Model for System User Access Rights Audit

Feature. Multiagent Model for System User Access Rights Audit Feature Christopher A. Moturi is the head of School of Computing and Informatics at the University of Nairobi (Kenya) and has more than 20 years of experience teaching and researching on databases and

More information

Global Industrial Manufacturer

Global Industrial Manufacturer Global Industrial Manufacturer Implements Control Self Assessment Solution Overview FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation Solutions Enterprise Risk Management

More information

APPLICATION MANAGEMENT SUITE FOR ORACLE E-BUSINESS SUITE APPLICATIONS

APPLICATION MANAGEMENT SUITE FOR ORACLE E-BUSINESS SUITE APPLICATIONS APPLICATION MANAGEMENT SUITE FOR ORACLE E-BUSINESS SUITE APPLICATIONS Oracle Application Management Suite for Oracle E-Business Suite delivers capabilities that helps to achieve high levels of application

More information

Harnessing Oracle Governance, Risk, and Compliance Applications to Improve Your PeopleSoft 9 Upgrade

Harnessing Oracle Governance, Risk, and Compliance Applications to Improve Your PeopleSoft 9 Upgrade Harnessing Oracle Governance, Risk, and Compliance Applications to Improve Your PeopleSoft 9 Upgrade O R A C L E W H I T E P A P E R J A N U A R Y 2 0 1 5 Table of Contents Introduction 2 New Opportunities,

More information

PeopleSoft Upgrade Post-Implementation Audit

PeopleSoft Upgrade Post-Implementation Audit PeopleSoft Upgrade Post-Implementation Audit Initially Issued on June 2015 Reissued on October 2015 with the updated management response to the first observation only on page 5 Table of Contents Executive

More information

S24 - Governance, Risk, and Compliance (GRC) Automation Siamak Razmazma

S24 - Governance, Risk, and Compliance (GRC) Automation Siamak Razmazma S24 - Governance, Risk, and Compliance (GRC) Automation Siamak Razmazma Governance, Risk, Compliance (GRC) Automation Siamak Razmazma Siamak.razmazma@protiviti.com September 2009 Agenda Introduction to

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

R12 Oracle Purchasing Fundamentals

R12 Oracle Purchasing Fundamentals R12 Oracle Purchasing Fundamentals 5 Days What you will learn: In this course, participants learn how to set up and use R12 Oracle Purchasing to managing the purchasing process. They learn how to create

More information

INTERNAL AUDIT SOFTWARE BUYER S GUIDE

INTERNAL AUDIT SOFTWARE BUYER S GUIDE BarnOwl Solutions INTERNAL AUDIT SOFTWARE BUYER S GUIDE CONTENTS 1. The need for internal audit 2. What do the standards say? 3. Why implement internal audit software 4. Steps to the successful implementation

More information

ISACA Kampala Chapter Feb 2011. Bernard Wanyama Syntech Associates Limited

ISACA Kampala Chapter Feb 2011. Bernard Wanyama Syntech Associates Limited ISACA Kampala Chapter Feb 2011 Bernard Wanyama Syntech Associates Limited Agenda 1. ERP: What is it? 2. ERP: Examples 3. Security: Definitions, Triads & Frameworks 4. Security: Control Framework 5. Traditional

More information

Security and Control Issues within Relational Databases

Security and Control Issues within Relational Databases Security and Control Issues within Relational Databases David C. Ogbolumani, CISA, CISSP, CIA, CISM Practice Manager Information Security Preview of Key Points The Database Environment Top Database Threats

More information

Obtaining Value from Your Database Activity Monitoring (DAM) Solution

Obtaining Value from Your Database Activity Monitoring (DAM) Solution Obtaining Value from Your Database Activity Monitoring (DAM) Solution September 23, 2015 Mike Miller Chief Security Officer Integrigy Corporation Stephen Kost Chief Technology Officer Integrigy Corporation

More information

AUDITOR GENERAL WILLIAM O. MONROE, CPA

AUDITOR GENERAL WILLIAM O. MONROE, CPA AUDITOR GENERAL WILLIAM O. MONROE, CPA HILLSBOROUGH COUNTY DISTRICT SCHOOL BOARD LAWSON FINANCIALS MODULE Information Technology Audit SUMMARY To support its financial management needs, the Hillsborough

More information

www.pwc.com Advisory Services Oracle Alliance Case Study

www.pwc.com Advisory Services Oracle Alliance Case Study www.pwc.com Advisory Services Oracle Alliance Case Study A global software company turns a Sarbanes-Oxley challenge into an opportunity for cost reduction and performance improvement Client s challenge

More information

OIM Business Acceleration. On-boarding Six Hundred Applications in Oracle Identity Management

OIM Business Acceleration. On-boarding Six Hundred Applications in Oracle Identity Management OIM Business Acceleration On-boarding Six Hundred Applications in Oracle Identity Management CHAIN SYS Fast-Growing Technology and Solution Delivery Organization: Established in 1998. Strong Focus on Products,

More information

Identity Governance Evolution

Identity Governance Evolution Identity Governance Evolution Paola Marino Principal Sales Consultant Agenda Oracle Identity Governance Innovation Cloud Scenarios enabled by Oracle Identity Platform Agenda Oracle

More information

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget Office of the Auditor General Performance Audit Report Statewide UNIX Security Controls Department of Technology, Management, and Budget December 2015 State of Michigan Auditor General Doug A. Ringler,

More information

Best Practices Report

Best Practices Report Overview As an IT leader within your organization, you face new challenges every day from managing user requirements and operational needs to the burden of IT Compliance. Developing a strong IT general

More information

Strategic IT audit. Develop an IT Strategic IT Assurance Plan

Strategic IT audit. Develop an IT Strategic IT Assurance Plan Strategic IT audit Develop an IT Strategic IT Assurance Plan Speaker Biography Hans Henrik Berthing is Partner at Verifica and Senior Advisor & Associated Professor at Aalborg University. He is specialized

More information

Guide to Auditing and Logging in the Oracle E-Business Suite

Guide to Auditing and Logging in the Oracle E-Business Suite Guide to Auditing and Logging in the Oracle E-Business Suite February 13, 2014 Stephen Kost Chief Technology Officer Integrigy Corporation Mike Miller Chief Security Officer Integrigy Corporation Phil

More information

BENEFITS OF IMAGE ENABLING ORACLE E-BUSINESS SUITE:

BENEFITS OF IMAGE ENABLING ORACLE E-BUSINESS SUITE: Content Management How does it apply to Oracle E-Business Suite? Carol Mitchell C.M. Mitchell Consulting Corporation OVERVIEW: ERP applications do a great job at managing structured data, which is the

More information

Fixed Asset Management Evaluation Guide

Fixed Asset Management Evaluation Guide Fixed Asset Management Evaluation Guide Your guide to selecting a fixed asset management solution Real Asset Management Fixed Asset Management Evaluation Guide Welcome to the Fixed Asset Management Evaluation

More information

Internal Controls, Fraud Detection and ERP

Internal Controls, Fraud Detection and ERP Internal Controls, Fraud Detection and ERP Recently the SEC adopted Section 404 of the Sarbanes Oxley Act. This law requires each annual report of a company to contain 1. A statement of management's responsibility

More information

The added value of an operating system audit to an IT General Controls audit

The added value of an operating system audit to an IT General Controls audit Thesis: The added value of an operating system audit to an IT General Controls audit S.A.H. Cobelens MSc. 2174332 cobelens@gmail.com September 6, 2013 Vrije Universiteit Amsterdam The added value of an

More information

PeopleSoft IT General Controls

PeopleSoft IT General Controls PeopleSoft IT General Controls Performance Audit December 2009 Office of the Auditor Audit Services Division City and County of Denver Dennis J. Gallagher Auditor The Auditor of the City and County of

More information

Larry Laine, Deputy Land Commissioner and Chief Clerk. Annual Report on the Internal Audit Quality Assurance and Improvement Program

Larry Laine, Deputy Land Commissioner and Chief Clerk. Annual Report on the Internal Audit Quality Assurance and Improvement Program DATE: TO: FROM: SUBJECT: Larry Laine, Deputy Land Commissioner and Chief Clerk Tracey Hall, Deputy Commissioner of Internal Audit Annual Report on the Internal Audit The following report is presented in

More information

Continuous Monitoring and Auditing: What is the difference? By John Verver, ACL Services Ltd.

Continuous Monitoring and Auditing: What is the difference? By John Verver, ACL Services Ltd. Continuous Monitoring and Auditing: What is the difference? By John Verver, ACL Services Ltd. Call them the twin peaks of continuity continuous auditing and continuous monitoring. There are certainly similarities

More information

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks EXTENDING ACCESS WHILE ENHANCING CONTROL FOR YOUR ORGANIZATION S DATA LEVERAGE THE POWER OF F5 AND ORACLE TO DELIVER SECURE ACCESS TO APPLICATIONS AND DATABASES Hayri Tarhan, Sr. Manager, Public Sector

More information

Top Five Database Security and Compliance Resolutions for 2008

Top Five Database Security and Compliance Resolutions for 2008 Top Five Database Security and Compliance Resolutions for 2008 Speakers Michael Krieger, VP, Market Experts Group Ziff Davis Enterprise Rich Mogull, Founder Securosis Roxana Bradescu, Senior Product Director,

More information

REQUEST FOR INFORMATION (RFI) POINT OF SALE SYSTEM DEP Solicitation Number: 2016033C

REQUEST FOR INFORMATION (RFI) POINT OF SALE SYSTEM DEP Solicitation Number: 2016033C Request for Information for a Point of Sale System RFI No.: 2016033C REQUEST FOR INFORMATION (RFI) POINT OF SALE SYSTEM DEP Solicitation Number: 2016033C Pursuant to s. 287.012 (22), Florida Statutes (F.S.),

More information

INTERNAL AUDITING S ROLE IN SECTIONS 302 AND 404

INTERNAL AUDITING S ROLE IN SECTIONS 302 AND 404 INTERNAL AUDITING S ROLE IN SECTIONS 302 AND 404 OF THE U.S. SARBANES-OXLEY ACT OF 2002 May 26, 2004 Copyright 2004 by, 247 Maitland Avenue, Altamonte Springs, Florida, 32701-4201, USA Internal Auditing

More information

Making Database Security an IT Security Priority

Making Database Security an IT Security Priority Sponsored by Oracle Making Database Security an IT Security Priority A SANS Whitepaper November 2009 Written by Tanya Baccam Security Strategy Overview Why a Database Security Strategy? Making Databases

More information

Performance Measures for Internal Auditing

Performance Measures for Internal Auditing Performance Measures for Internal Auditing A simple question someone may ask is Why measure performance? An even simpler response would be that what gets measured gets done. McMaster University s discussion

More information

MINISTRY OF FINANCE, PLANNING AND ECONOMIC DEVELOPMENT THE THIRD FINANCIAL MANAGEMENT AND ACCOUNTABILITY PROGRAMME (FINMAPIII) TERMS OF REFERENCE

MINISTRY OF FINANCE, PLANNING AND ECONOMIC DEVELOPMENT THE THIRD FINANCIAL MANAGEMENT AND ACCOUNTABILITY PROGRAMME (FINMAPIII) TERMS OF REFERENCE MINISTRY OF FINANCE, PLANNING AND ECONOMIC DEVELOPMENT THE THIRD FINANCIAL MANAGEMENT AND ACCOUNTABILITY PROGRAMME (FINMAPIII) TERMS OF REFERENCE IT SYSTEMS COMPLIANCE AND QUALITY ASSURANCE SPECIALIST

More information

Richmond Police Department Police Records Management System (PISTOL) 12 Months ended December 31, 2011

Richmond Police Department Police Records Management System (PISTOL) 12 Months ended December 31, 2011 REPORT # 2012-10 AUDIT Of the TABLE OF CONTENTS Executive Summary..... i Comprehensive List of Recommendations. iii Introduction.......... 1 Background........ 2 Conclusion........ 3 Recommendations........

More information