The Internal Audit Role in assessing Cybersecurity

Slides:



Advertisements
Similar presentations
Dr Lami Kaya ISO Information Security Management System (ISMS) Certification Overview Dr Lami Kaya
Advertisements

AFM INTERNAL AUDIT NETWORK MEETING MUTUAL ONE GROVE PARK, LEICESTER Current ‘Hot Topics’ in Information Security Governance Auditing David Tattersall 03.
NSAA Information Technology Conference Planning the Scope of Your IT Audit _____________________________________ October 1, 2014 Jennifer Schreck, Audit.
Meeting with IESBA CPAB Update Glenn Fagan and Kam Grewal April 7, 2014.
…optimise your IT investments Spreadsheet Management Maturity Model Philip Howard Research Director – Bloor Research.
ISO General Awareness Training
Internal Control. COSO’s Framework Committee of Sponsoring Organizations 1992 issued a white paper on internal control Since this time, this framework.
Quality evaluation and improvement for Internal Audit
External Quality Assessments
Information Security Risk Management
PAINTING THE FULL PICTURE
Tan Jenny 23 September 2009 SESSION 4: Understanding Your IT Control Environment & Its Readiness.
Control environment and control activities. Day II Session III and IV.
Internal Auditing and Outsourcing
Why Information Governance….instead of Records & Information Management? Angela Fares, RHIA, CRM, CISA, CGEIT, CRISC, CISM or
Your cybersecurity breach will happen! Here’s what to do to mitigate your risk Thursday, 25 September 2014.
Improving Corporate Governance in Malaysian Capital Markets – The Role of the Audit Committee Role of the Audit Committee in Assessing Audit Quality.
GRC - Governance, Risk MANAGEMENT, and Compliance
INTERNAL CONTROL OVER FINANCIAL REPORTING
David N. Wozei Systems Administrator, IT Auditor.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
The views expressed in this presentation do not necessarily reflect those of the Federal Reserve Bank of New York or the Federal Reserve System Association.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
INTERNAL AUDIT AND INVESTIGATION SERVICES PRESENTATION TO THE PORTFOLIO COMMITTEE ON THE UNIT’S ACTIVITIES FOR THE YEAR ENDING 31 MARCH 2006 Z MXUNYELWA,
Conducting Clinical Risk Assessments And Implementing Compliance Practices Jane L. Stratton Chiron Corporation VP/Associate General Counsel Chief Compliance.
Copyright © 2013 by The McGraw-Hill Companies, Inc. All rights reserved.McGraw-Hill/Irwin.
Jeff Miller Tamra Pawloski IT Procurement Summit headline news…
Internal Audit Considerations for Cybersecurity Risks Posed by Vendors October th, 2015 Chicago IIA Chapter’s 2 nd Annual IIA Chicago IT Hacking.
Company: Cincinnati Insurance Company Position: IT Governance Risk & Compliance Service Manager Location: Fairfield, OH About the Company : The Cincinnati.
An Overview THE AUDIT PROCESS. MAJOR PHASES IN AN AUDIT Client acceptance and retention Establish terms of the engagement Plan the audit Consider internal.
CYBER SECURITY & ITS IMPACT ON FINANCIAL STATEMENTS AUDITS BOB WAGNER TUESDAY, NOVEMBER FLORIDA SCHOOL FINANCE OFFICERS ASSOCIATION CONFERENCE.
Chapter 5 Evaluating the Integrity and Effectiveness of the Client’s Control Systems.
F8: Audit and Assurance. 2 Designed to give you knowledge and application of: Section A: Audit Framework and Regulation Section B: Internal audit Section.
Business Continuity Planning 101
IIA – Cyber Security Event Cyber Risks James Humbles June 2016.
Chapter 6 Internal Control in a Financial Statement Audit McGraw-Hill/IrwinCopyright © 2012 by The McGraw-Hill Companies, Inc. All rights reserved.
Peter J Baldacchino Head, Department of Accountancy, University of Malta RESEARCH ON INTERNAL AUDITING AT THE UNIVERSITY OF MALTA MALTA FORUM FOR.
Society for Maintenance and Reliability Professionals (SMRP)
Law Firm Data Security: What In-house Counsel Need to Know
Dr. Yeffry Handoko Putra, M.T
Increasing Information and Data Security in Today’s Cybersecurity World 2017 Conference Review 6/6/2017.
BruinTech Vendor Meet & Greet December 3, 2015
Information Security Program
An Overview on Risk Management
CPA Gilberto Rivera, VP Compliance and Operational Risk
Cybersecurity - What’s Next? June 2017
Providing assurance on risk management and controls
ENTERPRISE RISK MANAGEMENT IN THE CASE OF THE FINANCIAL SERVICE SECTOR
Compliance with Framework of Quality Control - General & Specific Controls CA Vimal Chopra, Ex Chairman of CIRC of ICAI.
Data protection headaches: GDPR, brexit AND perimeter risk
Presentation to the Portfolio Committee on Finance
Current ‘Hot Topics’ in Information Security Governance Auditing
Introduction to the Federal Defense Acquisition Regulation
INTRODUCTION TO ISO 9001:2015 FOR IMPLEMENTATION Varinder Kumar CISA, ISO27001 LA, ISO 9001 LA, ITIL, CEH, MEPGP IT, Certificate course in PII & Privacy.
Presented by Robert Ford
DETAILED Global CYBERSECURITY SURVEY Summary RESULTS
Information Security based on International Standard ISO 27001
Project proposal for ISO 27001:2013 implementation
I have many checklists: how do I get started with cyber security?
#IASACFO.
Alignment of COBIT to Botswana IT Audit Methodology
Cybersecurity Special Public Meeting/Commission Workshop for Natural Gas Utilities September 27, 2018.
National Cyber Security
Cybercrime: protecting your firm
Cyber security Policy development and implementation
Plan your journey.
The Secure Contingency Plan
DSC Contract Management Committee Meeting
A. Šidlauskas Mykolas Romeris University (LITHUANIA)
Presentation transcript:

The Internal Audit Role in assessing Cybersecurity May Louise Farrugia September 2016

There are only two types of companies: those that have been hacked and those that will be. - Robert Mueller, Former FBI Director

Cyber risk is not just IT risk Concerns all personnel within the company Internal audit has a key role to play

Objectives of the study To understand the attitudes of Maltese internal audit functions towards assessing cybersecurity To identify barriers hindering cybersecurity assessments To recommend improvements in this area

Research Methodology Primary Research 11 semi-structured interviews: 7 PLCs + 4 ‘Big Four’ Audit Firms Secondary Research Academic journals, reports, articles, books, past dissertations, professional standards and company documents

Findings: Cybercrime and Cybersecurity controls

How probable is cybercrime? “ Maltese companies are not immune to it Not as likely to be hit as foreign companies ” Internal Audit’s Perception of the Probability of Cybercrime (IAPLCs)

How probable is cybercrime? “ Numerous attacks remain unreported or undiscovered Accidental cybercrime Increase abroad  increase locally ” Internal Audit’s Perception of the Probability of Cybercrime (IAAFs)

What is the impact of cybercrime? “ Depends of the activity of the company ” Internal Audit’s Perception of the Impact of Cybercrime (IAPLCs)

What is the impact of cybercrime? Internal Audit’s Perception of the Impact of Cybercrime (IAAFs)

Reasons for cybersecurity controls Number of IAPLC Respondents (n=7) Security/Protection of systems, data and/or other company assets 3 Mitigation of cyber risk and/or cyberattacks Maintaining reputation Fraud management 2 Confidentiality of data Integrity of data Financial damage, including loss of future revenue due to corporate espionage Availability of data 1

Reasons for cybersecurity controls Number of IAAF Respondents (n=4) Mitigation of cyber risk and/or cyberattacks 3 Fraud management 1 Business improvement Regulatory compliance Reliability of financial reporting

Types of cybersecurity controls Control Used/Recommended Number of IAPLC Respondents (n=7) Number of IAAF Respondents (n=4) Passwords 7 4 Anti-Virus Software 3 Firewalls Encryption Staff Training Vulnerability Assessments 6 2 Penetration Testing Cyberinsurance -

Types of cybersecurity controls: Emerging technologies Controls over access to social media Monitoring the cloud Controls over smart devices

Findings: Cybercrime assessments and internal audit

Is cybersecurity assessed? 3/6 - Constantly 1/6 - Ongoing (by suppliers) + One-time outsourced 1/6 - Ad-hoc audits 1/6 - One-time audit 6/7 Yes 1/7 No

Is cybersecurity assessed in a typical engagement? Cybersecurity assessments are always considered + Engagements usually involve some aspect of a cybersecurity assessment 4/4 Yes

Included in the Audit Plan vs. Ad-Hoc 4/6 Included 2/4 1/6 Ad-Hoc 1/4 1/6 Both 1/4

Is the process similar to a normal audit? 5/6 Yes Risk-Based Approach 4/4

Is this being requested? Audit Committee (3/5) Regulators (2/5) Management (2/5) External Auditors (1/5) Parent Company (1/5) 5/6 Yes 1/6 No

To whom are results reported? Recipients Number of Respondents (n=6) Audit Committee/Board 6 President/CEO 3 Group Chief Internal Auditor 2 Executive Management 1 General Manager of the operation concerned

What are the necessary factors?  Technical skill and experience (3/4)  Good understanding of client and its risks (2/4)  Full support from management (1/4)  Knowledge (Basic vs. Specialised) (6/7)  Time and Frequency (2/7)  A good budget (1/7)

What determines the success of an assessment? The assessment itself Improvements External Reviews Good understanding of risks Mitigation of risk Penetration testing Meeting client’s expectations

What is the role of the internal auditor? Third line of defence Highlight risks and deficiencies Provide practical recommendations Maintain basic knowledge Raise awareness

Findings: Internal audit team knowledge

Do you hold any related qualifications? (IAPLCs) 5/7 Yes CISA(5/5) CRISC (2/5) 2/7 No

Do you hold any related qualifications? (IAAFs) CISA CISM CRISC CGEIT CISSP CPTE CEH ISO27001 4/4 Yes

Did you/your team receive training? (IAPLCs) Organised by the PLC (1/7) 5/7 Yes 2/7 No

Did you/your team receive training? (IAAFs) Organised by the firm (3/4) Supported by the firm (1/4) 4/4 Yes

Is local awareness appropriate? 4/7 But increasing No 2/4 3/7 Yes 2/4

Findings: Barriers

Do you face barriers in assessing cybersecurity? (IAPLCs) Lack of knowledge (5/6) Lack of financial resources (4/6) Lack of time (3/6) 6/7 Yes 1/7 No

Do you face barriers in assessing cybersecurity? (IAAFs) Lack of management involvement and commitment Lack of knowledge Lack of time Management’s mentality 3/4 Yes 1/4 No

How will cybersecurity impact the future of the internal auditor? Required knowledge No longer the profile of an accountant More time devoted to cybersecurity Recruitment of skilled people Provision of training to unskilled employees

Recommendations Implementation of a Cybersecurity Framework e.g. NIST Cybersecurity Framework Education and Training  Top management  Training sessions/ Conferences Out-/Co-Sourcing Cybersecurity Assessments

Cybersecurity is a shared responsibility, and it boils down to this: in cybersecurity, the more systems we secure, the more secure we all are. - Jeh Johnson, US Secretary of Homeland Security

Thanks! may.farrugia@gmail.com