© 2007 ISACA ® All Rights Reserved DAMA-NCR Chapter Meeting March 11, 2008.

Slides:



Advertisements
Similar presentations
. . . a step-by-step guide to world-class internal auditing
Advertisements

IT Web Application Audit Principles Presented by: James Ritchie, CISA, CISSP….
Control and Accounting Information Systems
Security and Personnel
ACG 6415 SPRING 2012 KRISTIN DONOVAN & BETH WILDMAN IT Security Frameworks.
Agenda COBIT 5 Product Family Information Security COBIT 5 content
Welcome! Internal Auditing CHAPTER 1. Definition Internal auditing is an independent, objective, assurance and consulting activity designed to add value.
Certification Programs CISA/CISM/CGEIT DoD Overview Update: 1 May 2009.
CISA/CISM Programs DoD and Component Overview June 29, 2006.
TI BISNIS ITG using COBIT &
COBIT - II.
IT Governance Capability Maturity within Government
Roger Southgate Past President of ISACA London Chapter Member of the BSI Committees for Service Management and IT Governance Leader.
Chapter © 2009 Pearson Education, Inc. Publishing as Prentice Hall.
Chapter © 2009 Pearson Education, Inc. Publishing as Prentice Hall.
ISEB Qualifications an evolving framework for the future.
SOX and IT Audit Programs John R. Robles Thursday, May 31, Tel:
By Collin Smith COBIT Introduction By Collin Smith
Overview of IT Governance and
1 Transforming Enterprise IT Speaker Name/Title Date.
ISO 17799: Standard for Security Ellie Myler & George Broadbent, The Information Management Journal, Nov/Dec ‘06 Presented by Bhavana Reshaboina.
COBIT Framework Introduction. Problems with IT? – Increasing pressure to leverage technology in business strategies – Growing complexity of IT environments.
Internal Audit Process
Internal Auditing and Outsourcing
Certification and Training Presented by Sam Jeyandran.
Introduction to IT Auditing
COBIT®. COBIT - Control Objectives for Information and related Technology C OBI T was initially created by the Information Systems Audit & Control Foundation.
© ITGI, ISACA - not for commercial use. John R. Robles Guidance for Information.
1 Homologues Group Meeting Slovenia, October 2009 Republika SlovenijaEuropean Union Ljubljana, October 2009 Introduction to IT audits PART II IT.
Information Security Governance 25 th June 2007 Gordon Micallef Vice President – ISACA MALTA CHAPTER.
Information Security Framework & Standards
Evolving IT Framework Standards (Compliance and IT)
Continual Service Improvement Process
Cybersecurity nexus (CSX)
Professional Standards Committee and Frameworks for IT Audits
© IT Management Consulting Ltd., London, Implementing IT Governance Frameworks within Regulated Institutions.
Roles and Responsibilities
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
1. IT AUDITS  IT audits: provide audit services where processes or data, or both, are embedded in technologies.  Subject to ethics, guidelines, and.
Presented By Tay Un Soo Senior VP, Bank of Commerce President of ISACA - Malaysia Chapter 1999 National Accountants Conference THRIVING IN THE DIGITAL.
Roadmap to Maturity FISMA and ISO 2700x. Technical Controls Data IntegritySDLC & Change Management Operations Management Authentication, Authorization.
An Integrated Control Framework & Control Objectives for Information Technology – An IT Governance Framework COSO and COBIT 4.0.
Committee of Sponsoring Organizations of The Treadway Commission Formed in 1985 to sponsor the National Commission on Fraudulent Financial Reporting “Internal.
CISA CISA Certified Information System Auditor Certified Information System Auditor.
ISSA-BE Presentation Toon Mordijck Vice President ISSA-BE 14 September 2006.
IT Governance: COBIT, ISO17799 & ITIL. Introduction COBIT ITIL ISO17799Others.
COBIT®. COBIT® - Control Objectives for Information and related Technology. C OBI T was initially created by the Information Systems Audit & Control Foundation.
Company: Cincinnati Insurance Company Position: IT Governance Risk & Compliance Service Manager Location: Fairfield, OH About the Company : The Cincinnati.
An Introduction to CobiT 4.1 & Mapping CobiT to other Frameworks and Standards Jimmy Heschl [Senior Manager, KPMG Austria]
© | Hansan Global | All Rights Reserved 1 INTRODUCTION TO IT SERVICE MANAGEMENT Hansan Global Pte Ltd.
Institute of Internal Auditors New Zealand IIA NZ Global and Local Happenings.
#325 - CobiT and Service Delivery Debra Mallette, CISA, CSSBB Kaiser Permanente IT.
“ I C T a d v i s o r y s e r v i c e s ” Transforming Enterprise IT Thomas Bbosa, CISSP BitWork Consult Ltd BitWork Consult Ltd.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
COBIT. The Control Objectives for Information and related Technology (COBIT) A set of best practices (framework) for information technology (IT) management.
1 Using CobiT to Enhance IT Security Governance LHS © John Mitchell John Mitchell PhD, MBA, CEng, CITP, FBCS, MBCS, FIIA, CIA, CISA, QiCA, CFE LHS Business.
2 Overview With active participation from individuals and chapters all over the world, the Information Systems Security Association (ISSA)
ISACA Willamette Valley Chapter Luncheon Thursday, March 20, 2008 Practical Auditors Guide for CobiT Steve Balough, CISA.
MS in IT Auditing, Cyber Security, and Risk Assessment
IS4680 Security Auditing for Compliance
Business Continuity Management Audit Seminar
BIL 424 NETWORK ARCHITECTURE AND SERVICE PROVIDING.
Stretch Your Budget With Organizational Membership
Information Systems Audit and Control Association
ISACA Guidance and Practices Committee
#IASACFO.
Alignment of COBIT to Botswana IT Audit Methodology
ISACA Guidance and Practices Committee
Stretch Your Budget With Organizational Membership
ISACA IN 2019 Robin Lyons WHAT’S NEXT, NOW Technical Research Manager
Presentation transcript:

© 2007 ISACA ® All Rights Reserved DAMA-NCR Chapter Meeting March 11, 2008

© 2007 ISACA ® All Rights Reserved Recognized Global Leaders in IT Governance, Control, Security and Assurance. International founded in 1969, as the EDP Auditors Association More than 65,000 members in over 140 countries More than 170 chapters in over 70 countries worldwide Expanding focus to include Risk Management One of three leading international security associations that formed the Alliance for Enterprise Security Risk Management (AESRM), the other two associations are ASIS International and Information Systems Security Association (ISSA).

© 2007 ISACA ® All Rights Reserved NCAC founded in th Largest Chapter in the World With More than 2000 members Award Winning Chapter Web Site ®Worldwide CISM ® Growth Award for 2004 and 2006 K Wayne Snipes Award for Best Chapter 3 of last 5 years

© 2007 ISACA ® All Rights Reserved Certifications –Certified Information System Auditor (CISA) –Certified Information Security Manager (CISM) –Certified in the Governance of Enterprise IT (CGEIT)

© 2007 ISACA ® All Rights Reserved Who is the CISA Certification Intended for: IT audit and assurance services Assurance that: –the organization can achieve corporate governance of IT –systems and infrastructure life cycle management meets the organization’s objectives –IT service management practices meet the organization’s objectives –an organization’s security architecture ensures confidentiality, integrity and availability of information assets –disaster recovery and business continuity plans will ensure timely resumption of IT services while minimizing the business impact

© 2007 ISACA ® All Rights Reserved CISA Certification Current Facts: –More than 50,000 CISAs worldwide –Exam offered in 11 languages, in 220+ locations –June 2007, over 15,000 individuals registered for the exam

© 2007 ISACA ® All Rights Reserved A current profile of CISAs demonstrates the increasing managerial influence and authority achieved by CISAs within their organizations: More than 1,000 CISAs are now employed in organizations as the chief executive officer, chief financial officer or an equivalent executive position. More than 2,300 serve as chief audit executives, audit partners or audit heads. More than 2,700 serve as chief information officers, chief information security officers, security directors, security managers or consultants. More than 4,000 serve as audit directors, managers or consultants. Nearly 8,000 additional CISAs are currently employed in managerial or consulting positions in IT operations or compliance.

CISM Certification Intended for individuals who design, implement and manage an enterprise’s information security program. Security managers Security directors Security officers Security consultants

© 2007 ISACA ® All Rights Reserved A profile of CISMs at the end of 2005 demonstrates the increasing managerial influence and authority achieved by CISMs:

© 2007 ISACA ® All Rights Reserved Certified in the Governance of Enterprise IT The CGEIT certification –recognizes a wide range of professionals for their knowledge and application of IT governance principles and practices. –is designed for professionals who have management, advisory, and/or assurance responsibilities relating to the governance of IT.

© 2007 ISACA ® All Rights Reserved Information Systems Control Journal /journal JournalOnline articles /jonline Discounts on ISACA conferences /conferences Global Communiqué online /globalcommunique Membership Benefits

© 2007 ISACA ® All Rights Reserved Standards, Guidelines & Procedures Career Centre K-NET (over 5,200 links) Discounts on CISA ®, CISM ®, &CGEIT ™ exams & materials Membership Benefits

© 2007 ISACA ® All Rights Reserved Membership Benefits Research publication downloads /research Discounts on IT Governance Institute (ITGI) research publications Discounted registration fee for Protiviti’s KnowledgeLeader site Audit programs & Internal Control Questionnaires /auditprograms /icq Peer-reviewed bookstore /bookstore

© 2007 ISACA ® All Rights Reserved The Liaison to Professional Organizations Committee goal is to partner with other organizations in the greater Washington DC area to provide networking opportunities. Examples of networking opportunities are - joint special seminars, meeting, publications, social events, workshops, electronic forums and certification training sessions. Member benefits for all include: Opportunity to attend alternate training and networking events Meet professionals from other disciplines, providing different perspectives Leveraging resources to provide extended member benefits (job fairs, roundtables, etc.) Knowledge sharing

© 2007 ISACA ® All Rights Reserved

“Process of risk management is an ongoing iterative process, repeated indefinitely. The business environment is constantly changing and new threats and vulnerabilities emerge every day. Choice of countermeasures (controls) used to manage risks must strike a balance between productivity, cost, effectiveness of the countermeasure, and the value of the informational asset being protected. Risk is the likelihood that something bad will happen that causes harm to an informational asset (or the loss of the asset). A vulnerability is a weakness that could be used to endanger or cause harm to an informational asset. A threat is anything (man made or act of nature) that has the potential to cause harm.” (1) (1)

© 2007 ISACA ® All Rights Reserved “Increasingly internationally accepted set of guidance materials for IT governance” First organization to provide guidance for Sarbanes-Oxley Controls Control Objectives for Information and related Technology (CoBIT)

© 2007 ISACA ® All Rights Reserved Process Controls PC Process Controls Plan and Organise PO1 Define a Strategic IT Plan PO2 Define the Information Architecture PO3 Determine Technological Direction PO4 Define the IT Processes, Organisation and Relationships PO5 Manage the IT Investment PO6 Communicate Management Aims and Direction PO7 Manage IT Human Resources PO8 Manage Quality PO9 Assess and Manage IT Risks PO10 Manage Projects CoBIT Contents

© 2007 ISACA ® All Rights Reserved Acquire and Implement AI1 Identify Automated Solutions AI2 Acquire and Maintain Application Software AI3 Acquire and Maintain Technology Infrastructure AI4 Enable Operation and Use AI5 Procure IT Resources AI6 Manage Changes AI7 Install and Accredit Solutions and Changes CoBIT Contents

© 2007 ISACA ® All Rights Reserved Deliver and Support DS1 Define and Manage Service Levels DS2 Manage Third-party Services DS3 Manage Performance and Capacity DS4 Ensure Continuous Service DS5 Ensure Systems Security DS6 Identify and Allocate Costs DS7 Educate and Train Users DS8 Manage Service Desk and Incidents DS9 Manage the Configuration DS10 Manage Problems DS11 Manage Data DS12 Manage the Physical Environment DS13 Manage Operations CoBIT Contents

© 2007 ISACA ® All Rights Reserved Monitor and Evaluate ME1 Monitor and Evaluate IT Performance ME2 Monitor and Evaluate Internal Control ME3 Ensure Compliance With External Requirements ME4 Provide IT Governance Application Controls AC Application Controls CoBIT Contents

© 2007 ISACA ® All Rights Reserved Mapping of CoBIT to Other Guidance and Best Practices (Partial Listing) Aligning COBIT, ITIL and ISO for Business Benefit COBIT Mapping ISO/IEC :2000 With COBIT, 2nd Edition COBIT Mapping: Mapping ISO/IES 17799:2005 With COBIT 4.0 Critical Elements of Information Security Program Success Customer Relationship Management e-Commerce Security: Securing the Network Perimeter Electronic and Digital Signatures: A Global Status Report Information Security Governance: Guidance for Boards of Directors and Executive Management 2nd EditionInformation Security Governance: Guidance for Boards of Directors and Executive Management 2nd Edition Information Security Governance: Guidance for Boards of Directors and Executive Management, 2nd Edition (Japanese Supplement)Information Security Governance: Guidance for Boards of Directors and Executive Management, 2nd Edition (Japanese Supplement)

© 2007 ISACA ® All Rights Reserved Contact Information Linda Kostic, CPA, CISA, CISSP Past President, National Capital Area Chapter, ISACA Website: