Cybersecurity and the AICPA Cybersecurity Attestation Project



Similar documents
Update on AICPA Assurance Services Executive Committee Activities

EPCS Third party audits the CPA perspective. 13 September 2012

Service Organization Control (SOC) Reports Focus on SOC 2 Reporting Standard

Cybersecurity and internal audit. August 15, 2014

Feeley & Driscoll, P.C. Certified Public Accountants / Business Consultants Visit us on the web: Or Call:

SERVICE ORGANIZATION CONTROL REPORTS SM. Formerly SAS 70 Reports

FAQs New Service Organization Standards and Implementation Guidance

SAS No. 70, Service Organizations

Protecting your brand in the cloud Transparency and trust through enhanced reporting

Shared Service System Audits: What User Management and Auditors Need to Know

Service Organization Controls. Managing Risks by Obtaining a Service Auditor s Report

Farewell to SAS 70. What you need to know about the New Standard for Service Organization Reporting

Cybersecurity. Considerations for the audit committee

Italy. EY s Global Information Security Survey 2013

At a glance. A provision to require a written assertion from company management is the most notable difference between the two standards.

Value from Big Data really?

Reports on Service Organizations Where we ve been?

Service Organization Control (SOC) Reports

G24: Audits of Controls at a Service Organization: New Standards SSAE 16 and ISAE 3402 Duff Donnelly and Jeffrey Spivack, Grant Thornton LLP

SECURITY AND EXTERNAL SERVICE PROVIDERS

The Changing SAS 70 Landscape Dan Hirstein Director Rebecca Goodpasture Senior Manager Deloitte & Touche LLP January 13, 2011

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015

The silver lining: Getting value and mitigating risk in cloud computing

CSA Position Paper on AICPA Service Organization Control Reports

Hot Topics in IT. CUAV Conference May 2012

Monitoring Outside Service Providers, Part III: SAS 70 Updates

SSAE 16 & SAS 70 A Primer on Changes to Service Organization Audit Standards

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

SSAE 16 Everything You Wanted To Know But Are Afraid To Ask. Kurt Hagerman CISA, CISSP, QSA Managing Director, Coalfire December 8, 2011

Third Party Risk Management 12 April 2012

Service Organization Controls. Managing Risks by Obtaining a Service Auditor s Report

Closing the gap Wealth Management Survey

IT Insights. Managing Third Party Technology Risk

SOC 3 for Security and Availability

Cloud Computing Risk Assessment

Logging In: Auditing Cybersecurity in an Unsecure World

Risk appetite as a dynamic management tool

Impact of New Internal Control Frameworks

12/11/15. Evolving Cybersecurity Risks. Agenda. The current cyber risk landscape Overview. Results on EY s Global Information Security Survey

THE ROLE OF AN SOC 1 REPORT (formerly SAS 70) IN FREIGHT PAYMENT

2010 AICPA Top Technology Initiatives. About the Presenter. Agenda. Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP

DON T BE A VICTIM! IS YOUR INVESTMENT PROGRAM PROTECTED FROM CYBERSECURITY THREATS?

Vendor Management Best Practices

2012 Deloitte-NASCIO Cybersecurity Study State Officials Questionnaire - Aggregate Results (NASACT)

IAPP Global Privacy Summit 2014 The SEC and Cybersecurity: What Every Publicly Traded Company Must Know

Relationships that bring possibilities to life. The EY internship program

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices

DON T BE A VICTIM! IS YOUR ORGANIZATION PROTECTED FROM CYBERSECURITY THREATS?

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

SOC on Amazon Web Services (AWS) What You Need To Know Understanding the regulatory roadmap for SOC on AWS

How To Protect Your Data From Theft

Frequently asked questions: SOC 2 and 3

The Importance of IT Controls to Sarbanes-Oxley Compliance

Service Organization Control (SOC) reports What are they?

Information for Management of a Service Organization

Perspectives on Cybersecurity and Its Legal Implications

FEDERAL HOUSING FINANCE AGENCY ADVISORY BULLETIN AB Cyber Risk Management Guidance. Purpose

Dodging Breaches from Dodgy Vendors: Tackling Vendor Risk Management in Healthcare

Customer-Facing Information Security Policy

Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom. kpmg.bm

LexisNexis Emerging Issues Analysis

Understanding SOC Reports for Effective Vendor Management. Jason T. Clinton January 26, 2016

About the Presenter. Presentation Objectives. SaaS / Cloud Computing Risk Management AICPA Attest Alternatives

Information Security Management System for Microsoft s Cloud Infrastructure

Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Understanding SOC 3

How To Be Prepared For A Cybercrime

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

Cloud Computing An Auditor s Perspective

ISO27032 Guidelines for Cyber Security

Service Organization Control Reports

Cybersecurity: Protecting Your Business. March 11, 2015

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6

Copyright 2015, American Institute of Certified Public Accountants, Inc. All Rights Re... STATEMENT ON STANDARDS FOR CONSULTING SERVICES

The Changing IT Risk Landscape Understanding and managing existing and emerging risks

(or required) to sign up for managed care programs. Depending on the state, Medicaid managed care may be voluntary or mandatory.

Cyber Risks in the Boardroom

Responses: Only a 0% Only b 100% Both a and b 0% Neither a nor b 0%

Changing Legal Landscape in Cybersecurity: Implications for Business

Testimony of Dan Nutkis CEO of HITRUST Alliance. Before the Oversight and Government Reform Committee, Subcommittee on Information Technology

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP

Cybersecurity Framework: Current Status and Next Steps

Cybersecurity y Managing g the Risks

Risky Business. Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015

Exercising Your Enterprise Cyber Response Crisis Management Capabilities

Cybersecurity Credentials Collaborative (C3) cybersecuritycc.org

Effectively using SOC 1, SOC 2, and SOC 3 reports for increased assurance over outsourced operations. kpmg.com

Cybersecurity Awareness for Executives

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

SOC Readiness Assessments. SOC Report - Type 1. SOC Report - Type 2. Building Trust and Confidence in Third-Party Relationships

Goodbye, SAS 70! Hello, SSAE 16!

provide funding as an incentive to

States at Risk: Cyber Threat Sophistication, Inadequate Budget and Talent

Third party assurance services

Security and Privacy Trends 2014

ASSESSMENT REPORT Federal PKI Compliance Report September 6, 2013

Alternative Investment Fund Managers Directive. What does this mean for your business?

Which Describes Your Cybersecurity Program Eager Beaver or Deer in Headlights? October 29, 2015

Leveraging Regulatory Compliance to Improve Cyber Security

CYBER SECURITY FOUNDATION - OUTLINE

9/14/2015. Before we begin. Learning Objectives. Kevin Secrest IT Audit Manager, University of Pennsylvania

Transcription:

Cybersecurity and the AICPA Cybersecurity Attestation Project Chris Halterman Executive Director EY Chair AICPA Trust Information Integrity Task Force 2 October 2015

Increasing awareness of cybersecurity exposure for business and other entities Increased dependence on interconnected IT Transaction processing Increased value of information Acceptance of proof of identify in electronic form Cyber attacks have become more organized, profitable and persistent Cybersecurity has evolved into a critical business issue Page 2

Effective cybersecurity programs are now a necessity for most entities Goal of cybersecurity Supports integrity of system processing and the information stored on systems, including, but not limited to, systems and information significant to financial reporting Helps ensure systems and information are available when needed Reduces the risk of compromise of confidential information, including: Confidential personal information addressed by privacy laws and regulations Intellectual property and proprietary business data Page 3

Functions potentially involved in a cybersecurity program Board/those charged with governance CEO Senior management Risk management and compliance General counsel CFO/finance COO/operations CIO IT security Privacy office Others Page 4

Information regarding cybersecurity at an entity is needed Decision-makers include: Those charged with governance Investors Customers Business partners Regulators The information needed is mostly unique from what is needed for financial reporting purposes Page 5

Two distinct needs for cybersecurity information As it relates to financial reporting of entities: Impact of business risks on financial audit Impact of cybersecurity incidents on an entity s financial position and results As it relates to the business operations and compliance of entities: Evaluation of users risks Evaluation of the impact of entity s operations on users operations Page 6

AICPA/CAQ response Response of the profession in the US: Center for Audit Quality has been leading a discussion on the effect of cybersecurity on financial audits Separate and distinct from the AICPA cybersecurity attestation project Communication to firms AICPA has initiated a project to develop subject matter and attestation guidance for reporting on cybersecurity as it relates to the operations and compliance of an entity Page 7

Timeline of AICPA IT security auditing 1995: BS 7799 Predecessor of ISO 27001/27002 2000: BS 7799 adopted as ISO 17799 1992 1997 2002: Federal Information Security Management Act 1999 2003 2010 SysTrust Principles & criteria for systems reliability 2011 Trust Services Principles & Criteria SOC 2 Reporting on Controls at a Service Organization Relevant to Security, Availability, Processing Integrity, Confidentiality and Privacy SSAE 16 Reporting on Controls at a Service Organization 1974 1982 SAS 70 Service Organizations SAS 44 Special-Purpose Reports on Internal Accounting Control at Service Organizations WebTrust Principles & criteria for electronic commerce SAS 3 The Effects of EDP on the Auditor s Study and Evaluation of Internal Control Page 8

Current state of security attestation Trust services principles and criteria Updated 2014 Currently under revision for privacy criteria rewrite May be updated as a result of cybersecurity project Service organization reporting Principles Security Availability Processing Integrity Confidentiality Privacy Two different reports SOC 2 SOC 3 Page 9

CAQ communications to firms Auditor responsibilities Identifying and assessing the risk of material misstatement Understanding the nature of the entity and its environment Understanding the effect of IT on financial reporting and ICFR Consideration of financial statement misstatement risk Assessing the impact of any breaches on financial reporting and ICFR Page 10

Internal control and cybersecurity at an entity Objectives of internal control Components Control environment Risk assessment Information and communications Control activities Operations Security Change Management Entity level Division Operating unit Function System Monitoring activities Security controls addressed as part of a financial audit Page 11

AICPA cybersecurity attestation project Working group under the Assurance Services Executive Committee Support from the CAQ Member firm support Outreach to users and industry as the project develops Page 12

Existing security frameworks Many different security frameworks exist: Management frameworks establish defined processes for managing security ISO 27001 NIST Cybersecurity Framework for Critical Infrastructure Control frameworks establish guidance in implementing specific controls to address identified risks ISO 27002 and related NIST Special Publications (e.g., NIST SP 800-53) The trust services principles and criteria are a reporting framework used to evaluate the results of management processes and the controls they implement. Page 13

AICPA cybersecurity attestation project Goal Identify the information needed by users for decision-making Develop cybersecurity information subject to engagement Identify suitable criteria for evaluating the subject matter Develop practitioner guidance Page 14

Key considerations for practitioners Cybersecurity is a business issue with financial statement implications, affecting customers, business partners, investors and the public. Entities of all sizes and in all industries are affected. Practitioners need to be able to support stakeholders by: Assessing the impact of a cybersecurity incident on financial statements Providing independent assessments of cybersecurity risk management to concerned stakeholders Providing an independent perspective regarding the entity s cybersecurity risks and risk management program to those charged with governance and senior management Page 15

Cybersecurity report conceptual structure Management will provide useful information based on established criteria. Management will assert to the fairness of presentation of the information and the design and operating effectiveness of the controls related to cybersecurity. We are currently in the early stages of development. Page 16

Page 17 Questions?

Contact information Chris Halterman chris.halterman@ey.com +1 515 362 7026 EY 801 Grand Ave., Suite 3000 Des Moines, Iowa USA 50309 Page 18

EY Assurance Tax Transactions Advisory About EY EY is a global leader in assurance, tax, transaction and advisory services. The insights and quality services we deliver help build trust and confidence in the capital markets and in economies the world over. We develop outstanding leaders who team to deliver on our promises to all of our stakeholders. In so doing, we play a critical role in building a better working world for our people, for our clients and for our communities. EY refers to the global organization and may refer to one or more of the member firms of Ernst & Young Global Limited, each of which is a separate legal entity. Ernst & Young Global Limited, a UK company limited by guarantee, does not provide services to clients. For more information about our organization, please visit ey.com. Ernst & Young LLP is a client-serving member firm of Ernst & Young Global Limited operating in the US. 2015 Ernst & Young LLP. All Rights Reserved. BSC No. 1509-1695230 This publication contains information in summary form and is therefore intended for general guidance only. It is not intended to be a substitute for detailed research or the exercise of professional judgment. Neither Ernst & Young LLP nor any other member of the global Ernst & Young organization can accept any responsibility for loss occasioned to any person acting or refraining from action as a result of any material in this publication. On any specific matter, reference should be made to the appropriate advisor.