SlideShare une entreprise Scribd logo
1  sur  20
An overview
for assurance professionals

Asif Virani
ACC626 – Professor M. Datardina
July 5, 2012
•   Why should I care?
•   Why an IS professional?
•   Types of engagements
•   Certifications:
    • ISACA
        • CISA
        • CISM
        • CGEIT
    • (ISC)2
        • CISSP
    • GIAC
        • GSNA
• Concluding thoughts
• With advent of Sarbanes-Oxley, auditors must verify that
  “controls are in place and working correctly”
• Information integrity depends on system integrity: “if the
  security or integrity of the information system can be
  compromised, then the information in them can be
  compromised”
• Canadian Auditing Standard 315
  • Identifying and Assessing the Risks of Material Misstatement
    through Understanding the Entity and its Environment
• For smaller companies, information systems are simpler
  but their role is still significant
• Important to understand and evaluate a client’s IT system
  regardless of its size
• Increased efficiency and effectiveness of audits,
  identification of system vulnerabilities, input on risk
  assessment and the control environment,
  recommendations and advice
• Companies need to be aware of risks surrounding
  information security
• Help clients manage their risks and maximize their
  benefits from using emerging technologies
• Financial statement audits
• Internal control design and effectiveness (CSAE3416 reports,
  etc.)
• Internal audit function
• Designing and implementing secure systems
  •   EC-Council Secure Programmer (ECSP)
  •   EC-Council Secure Application Designer (ECSAD)
  •   Certified Secure Software Lifecycle Professional (CSSLP)
  •   GIAC Secure Software Programmer (GSSP)
• Security assessments and responses, monitoring
  • Specialized certifications
  • Ethical hacking, penetration testing, computer hacking forensics,
    intrusion analysis, web application security
• Information Systems Audit and Control Association
  (ISACA)
  • Certified Information Systems Auditor (CISA)
  • Certified Information Security Manager (CISM)
  • Certified in the Governance of Enterprise IT (CGEIT)
• International Information Systems Security Certification
  Consortium ((ISC)2)
  • Certified Information Systems Security Professional (CISSP)
• Global Information Assurance Certification (GIAC)
  • GIAC Systems and Network Auditor (GSNA)
•   Governing body for IS audit and control professionals
•   4 designations in audit, security and IT governance
•   Professional Code of Ethics
•   Continuing Professional Education program
•   Compliance with ISACA standards (CISA)
•   Certification exams
•   Work experience requirement
• “Leverage standards, manage vulnerabilities, ensure
  compliance, offer solutions, institute controls and deliver
  value to the enterprise”
• Requirements:
  •   CISA exam
  •   Minimum 5 years work experience
  •   Code of Ethics and CPE
  •   IS Auditing Standards as adopted by ISACA
• Job practice areas:
  •   Process of auditing systems
  •   Governance and management of IT
  •   Information systems acquisition, development and implementation
  •   Information system operations, maintenance and support
  •   Protection of information assets
• Bottom line:
  • Professional familiar with and can perform IT audits
  • Provide assistance understanding IT system, performing risk
    assessments and controls testing
  • Enhance the audit function by analyzing and auditing IT
    aspects, providing greater audit effectiveness and efficiency
  • Invaluable when preparing special reports (CSAE3416, etc.)
• “Build and manage information security programs… bring
  a comprehensive view of information security
  management and its relationship with organizational
  success”
• Requirements:
  • CISM exam
  • Minimum 5 years information security work experience, with
    minimum 3 years in information security management or in 3 or
    more of the job practice areas
  • Code of Ethics and CPE
• Job practice areas:
  •   Information security governance
  •   Information risk management and compliance
  •   Information security program development and management
  •   Information security incident management
• Bottom line:
  • Focus on information system security program management,
    governance, compliance and risk management
  • Link between upper management and information security function
  • Help understand and advise on security environment at client
    organizations
• Ability to “discuss critical issues around governance and
  strategic alignment… grasps the complex subject
  holistically and therefore enhances value to the
  enterprise”
• Requirements:
  • CGEIT exam
  • Minimum 5 years work experience managing, serving in advisory
    or oversight role, and/or otherwise supporting IT governance, with
    minimum 1 year experience related to developing and/or
    maintenance of IT governance framework
  • Code of Ethics and CPE
• Job practice areas:
  •   IT governance framework
  •   Strategic alignment
  •   Value delivery
  •   Risk management
  •   Resource management
  •   Performance measurement
• Bottom line:
  • CGEITs “deliver on corporate business goals, more successful IT
    implementation, secure environment and more agile business
    processes… greater returns on IT investments”
  • Provide client value with advice on management of IT assets
  • Help build and evaluate business cases for IT investments for
    clients
• Certifying body for a number of information security-
  related designations
• Professionals with (ISC)2 credentials differentiate
  themselves as knowledgeable in general and specific
  areas of IT security
• Provide value to security functions
• “Develop policies and procedures in information
  security… define architecture, design, management
  and/or controls that assure security of business
  environments”
• Requirements:
  • CISSP exam
  • Minimum 5 years professional security work experience in at least
    2 of 10 domains of the core body of knowledge
  • Code of Ethics and CPE
  • Endorsement form signed by active (ISC)2 certified member
• Knowledge domains:
  • Access control, telecommunications and network security, information
    security governance and risk management, software development
    security, cryptography, security architecture and design, operations
    security, business continuity and disaster recovery planning,
    legal/regulations/investigations compliance, and physical
    (environmental) security
• Bottom line:
  • Very good overall view of security and different aspects requiring
    consideration
  • Help identify and design security setups and provide overall
    assessments of the security environment
  • Assist in gaining an understanding of the business and control
    environment, identifying control weaknesses and system
    vulnerabilities, focusing audit work and areas of testing for assurance
    practitioner
• Technical certification demonstrating competence in
  systems and network auditing
• Focus on processes, assessments and testing
• Requirement:
  • GSNA exam
• Testing areas:
  • Audit methodology, risk management, auditing firewalls, intrusion
    detection systems, network services, critical systems, networking
    devices, Unix and Windows systems, and web applications and
    servers
• GSNAs often engaged to perform specific testing on
  systems
• GIAC does not govern GSNAs or other GIAC-certified
  professionals
  • No professional code of ethics
  • No CPE requirement, but recertification required every 4 years
• Bottom line:
  • Valuable team member who understands objectives of an audit
  • Increased efficiency and effectiveness of audits through technical
    testing and auditing of IT systems and networks
• Certification provides credibility, attests to the fact that
  they take their role and industry seriously, are competent
  in a strong body of core knowledge, have familiarity of
  industry topics
• In choosing the appropriate professional, requirements
  should be properly defined and planned
• Greater efficiency and effectiveness of work, increased
  delivery and service opportunities to clients, reduced
  exposure to more stringent auditing standards
• Heightened credibility of firm, rewarding relationships
  with professionals in other areas of expertise, increased
  value creation for clients
Questions and comments can be forwarded to

      Asif Virani
      School of Accounting and Finance, University of Waterloo
      Waterloo, ON Canada
      a3virani@uwaterloo.ca

Contenu connexe

Tendances

Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerEnclaveSecurity
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrainInfosecTrain
 
CNIT 160 4b: Security Program Management (Part 2)
CNIT 160 4b: Security Program Management (Part 2)CNIT 160 4b: Security Program Management (Part 2)
CNIT 160 4b: Security Program Management (Part 2)Sam Bowne
 
Planning for security and security audit process
Planning for security and security audit processPlanning for security and security audit process
Planning for security and security audit processDivya Tiwari
 
What is a cybersecurity assessment 20210813
What is a cybersecurity assessment  20210813What is a cybersecurity assessment  20210813
What is a cybersecurity assessment 20210813Kinetic Potential
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentSam Bowne
 
Gain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls MonitoringGain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls MonitoringEmma Kelly
 
CISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | InfosectrainCISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | InfosectrainInfosecTrain
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind mapDavid Kennedy
 
CISA Domain 3 - Information Systems Acquisition, Development and Implementation
CISA Domain 3 - Information Systems Acquisition, Development and ImplementationCISA Domain 3 - Information Systems Acquisition, Development and Implementation
CISA Domain 3 - Information Systems Acquisition, Development and ImplementationInfosecTrain
 
CNIT 160: Ch 3d: Operational Risk Management
CNIT 160: Ch 3d: Operational Risk ManagementCNIT 160: Ch 3d: Operational Risk Management
CNIT 160: Ch 3d: Operational Risk ManagementSam Bowne
 
Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Kinetic Potential
 
Sudarsan Jayaraman - Open information security management maturity model
Sudarsan Jayaraman  - Open information security management maturity modelSudarsan Jayaraman  - Open information security management maturity model
Sudarsan Jayaraman - Open information security management maturity modelnooralmousa
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PAControlCase
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECKimberly Simon MBA
 

Tendances (20)

Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primer
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrain
 
CNIT 160 4b: Security Program Management (Part 2)
CNIT 160 4b: Security Program Management (Part 2)CNIT 160 4b: Security Program Management (Part 2)
CNIT 160 4b: Security Program Management (Part 2)
 
Planning for security and security audit process
Planning for security and security audit processPlanning for security and security audit process
Planning for security and security audit process
 
What is a cybersecurity assessment 20210813
What is a cybersecurity assessment  20210813What is a cybersecurity assessment  20210813
What is a cybersecurity assessment 20210813
 
CISSP Chapter 1 BCP
CISSP Chapter 1 BCPCISSP Chapter 1 BCP
CISSP Chapter 1 BCP
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
 
Gain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls MonitoringGain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls Monitoring
 
CISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | InfosectrainCISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | Infosectrain
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind map
 
CISA Domain 3 - Information Systems Acquisition, Development and Implementation
CISA Domain 3 - Information Systems Acquisition, Development and ImplementationCISA Domain 3 - Information Systems Acquisition, Development and Implementation
CISA Domain 3 - Information Systems Acquisition, Development and Implementation
 
CNIT 160: Ch 3d: Operational Risk Management
CNIT 160: Ch 3d: Operational Risk ManagementCNIT 160: Ch 3d: Operational Risk Management
CNIT 160: Ch 3d: Operational Risk Management
 
RISE's Training Catalog
RISE's Training CatalogRISE's Training Catalog
RISE's Training Catalog
 
Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813
 
CISA Training - Chapter 2 - 2016
CISA Training - Chapter 2 - 2016CISA Training - Chapter 2 - 2016
CISA Training - Chapter 2 - 2016
 
Sudarsan Jayaraman - Open information security management maturity model
Sudarsan Jayaraman  - Open information security management maturity modelSudarsan Jayaraman  - Open information security management maturity model
Sudarsan Jayaraman - Open information security management maturity model
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 

En vedette

IT OUTSOURCING ASSURANCE
IT OUTSOURCING ASSURANCEIT OUTSOURCING ASSURANCE
IT OUTSOURCING ASSURANCEArul Nambi
 
Learningaboutquebec
LearningaboutquebecLearningaboutquebec
Learningaboutquebecmahesh_1981
 
International maritime-organization-maritime-knowledge-centre
  International maritime-organization-maritime-knowledge-centre  International maritime-organization-maritime-knowledge-centre
International maritime-organization-maritime-knowledge-centreRabah HELAL
 
Histoire de l'assurance en algérie
Histoire de l'assurance en algérieHistoire de l'assurance en algérie
Histoire de l'assurance en algérieHamid HAMADOUCHE
 

En vedette (6)

IT OUTSOURCING ASSURANCE
IT OUTSOURCING ASSURANCEIT OUTSOURCING ASSURANCE
IT OUTSOURCING ASSURANCE
 
Learningaboutquebec
LearningaboutquebecLearningaboutquebec
Learningaboutquebec
 
International maritime-organization-maritime-knowledge-centre
  International maritime-organization-maritime-knowledge-centre  International maritime-organization-maritime-knowledge-centre
International maritime-organization-maritime-knowledge-centre
 
Histoire de l'assurance en algérie
Histoire de l'assurance en algérieHistoire de l'assurance en algérie
Histoire de l'assurance en algérie
 
L'observatoire de l'automobile 2012
L'observatoire de l'automobile 2012L'observatoire de l'automobile 2012
L'observatoire de l'automobile 2012
 
Guide assurance auto en espagne
Guide assurance auto en espagneGuide assurance auto en espagne
Guide assurance auto en espagne
 

Similaire à Professional Designations IT Assurance

InfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdf
InfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdfInfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdf
InfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdfpriyanshamadhwal2
 
CISA Certification : How To Prepare For The Exam?
CISA Certification : How To Prepare For The Exam?CISA Certification : How To Prepare For The Exam?
CISA Certification : How To Prepare For The Exam?InfosecTrain Education
 
Information Assurance for Accountant 2007
Information Assurance for Accountant 2007Information Assurance for Accountant 2007
Information Assurance for Accountant 2007Donald E. Hester
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 
Alexander Knorr Transcript
Alexander Knorr TranscriptAlexander Knorr Transcript
Alexander Knorr TranscriptAlexander Knorr
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptxssuserde23af
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesSam Bowne
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsChristopher Foot
 

Similaire à Professional Designations IT Assurance (20)

InfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdf
InfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdfInfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdf
InfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdf
 
CISA Certification : How To Prepare For The Exam?
CISA Certification : How To Prepare For The Exam?CISA Certification : How To Prepare For The Exam?
CISA Certification : How To Prepare For The Exam?
 
Information Assurance for Accountant 2007
Information Assurance for Accountant 2007Information Assurance for Accountant 2007
Information Assurance for Accountant 2007
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
5548 isaca for-students
5548 isaca for-students5548 isaca for-students
5548 isaca for-students
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Alexander Knorr Transcript
Alexander Knorr TranscriptAlexander Knorr Transcript
Alexander Knorr Transcript
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Cissp classroom program ievision
Cissp classroom program ievisionCissp classroom program ievision
Cissp classroom program ievision
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Mash f43
Mash f43Mash f43
Mash f43
 
CISA sertifikacija
CISA sertifikacijaCISA sertifikacija
CISA sertifikacija
 
Chapter 1 Security Framework
Chapter 1   Security FrameworkChapter 1   Security Framework
Chapter 1 Security Framework
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance Projects
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
 

Dernier

SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991RKavithamani
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 

Dernier (20)

SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 

Professional Designations IT Assurance

  • 1. An overview for assurance professionals Asif Virani ACC626 – Professor M. Datardina July 5, 2012
  • 2. Why should I care? • Why an IS professional? • Types of engagements • Certifications: • ISACA • CISA • CISM • CGEIT • (ISC)2 • CISSP • GIAC • GSNA • Concluding thoughts
  • 3. • With advent of Sarbanes-Oxley, auditors must verify that “controls are in place and working correctly” • Information integrity depends on system integrity: “if the security or integrity of the information system can be compromised, then the information in them can be compromised” • Canadian Auditing Standard 315 • Identifying and Assessing the Risks of Material Misstatement through Understanding the Entity and its Environment • For smaller companies, information systems are simpler but their role is still significant • Important to understand and evaluate a client’s IT system regardless of its size
  • 4. • Increased efficiency and effectiveness of audits, identification of system vulnerabilities, input on risk assessment and the control environment, recommendations and advice • Companies need to be aware of risks surrounding information security • Help clients manage their risks and maximize their benefits from using emerging technologies
  • 5. • Financial statement audits • Internal control design and effectiveness (CSAE3416 reports, etc.) • Internal audit function • Designing and implementing secure systems • EC-Council Secure Programmer (ECSP) • EC-Council Secure Application Designer (ECSAD) • Certified Secure Software Lifecycle Professional (CSSLP) • GIAC Secure Software Programmer (GSSP) • Security assessments and responses, monitoring • Specialized certifications • Ethical hacking, penetration testing, computer hacking forensics, intrusion analysis, web application security
  • 6. • Information Systems Audit and Control Association (ISACA) • Certified Information Systems Auditor (CISA) • Certified Information Security Manager (CISM) • Certified in the Governance of Enterprise IT (CGEIT) • International Information Systems Security Certification Consortium ((ISC)2) • Certified Information Systems Security Professional (CISSP) • Global Information Assurance Certification (GIAC) • GIAC Systems and Network Auditor (GSNA)
  • 7. Governing body for IS audit and control professionals • 4 designations in audit, security and IT governance • Professional Code of Ethics • Continuing Professional Education program • Compliance with ISACA standards (CISA) • Certification exams • Work experience requirement
  • 8. • “Leverage standards, manage vulnerabilities, ensure compliance, offer solutions, institute controls and deliver value to the enterprise” • Requirements: • CISA exam • Minimum 5 years work experience • Code of Ethics and CPE • IS Auditing Standards as adopted by ISACA
  • 9. • Job practice areas: • Process of auditing systems • Governance and management of IT • Information systems acquisition, development and implementation • Information system operations, maintenance and support • Protection of information assets • Bottom line: • Professional familiar with and can perform IT audits • Provide assistance understanding IT system, performing risk assessments and controls testing • Enhance the audit function by analyzing and auditing IT aspects, providing greater audit effectiveness and efficiency • Invaluable when preparing special reports (CSAE3416, etc.)
  • 10. • “Build and manage information security programs… bring a comprehensive view of information security management and its relationship with organizational success” • Requirements: • CISM exam • Minimum 5 years information security work experience, with minimum 3 years in information security management or in 3 or more of the job practice areas • Code of Ethics and CPE
  • 11. • Job practice areas: • Information security governance • Information risk management and compliance • Information security program development and management • Information security incident management • Bottom line: • Focus on information system security program management, governance, compliance and risk management • Link between upper management and information security function • Help understand and advise on security environment at client organizations
  • 12. • Ability to “discuss critical issues around governance and strategic alignment… grasps the complex subject holistically and therefore enhances value to the enterprise” • Requirements: • CGEIT exam • Minimum 5 years work experience managing, serving in advisory or oversight role, and/or otherwise supporting IT governance, with minimum 1 year experience related to developing and/or maintenance of IT governance framework • Code of Ethics and CPE
  • 13. • Job practice areas: • IT governance framework • Strategic alignment • Value delivery • Risk management • Resource management • Performance measurement • Bottom line: • CGEITs “deliver on corporate business goals, more successful IT implementation, secure environment and more agile business processes… greater returns on IT investments” • Provide client value with advice on management of IT assets • Help build and evaluate business cases for IT investments for clients
  • 14. • Certifying body for a number of information security- related designations • Professionals with (ISC)2 credentials differentiate themselves as knowledgeable in general and specific areas of IT security • Provide value to security functions
  • 15. • “Develop policies and procedures in information security… define architecture, design, management and/or controls that assure security of business environments” • Requirements: • CISSP exam • Minimum 5 years professional security work experience in at least 2 of 10 domains of the core body of knowledge • Code of Ethics and CPE • Endorsement form signed by active (ISC)2 certified member
  • 16. • Knowledge domains: • Access control, telecommunications and network security, information security governance and risk management, software development security, cryptography, security architecture and design, operations security, business continuity and disaster recovery planning, legal/regulations/investigations compliance, and physical (environmental) security • Bottom line: • Very good overall view of security and different aspects requiring consideration • Help identify and design security setups and provide overall assessments of the security environment • Assist in gaining an understanding of the business and control environment, identifying control weaknesses and system vulnerabilities, focusing audit work and areas of testing for assurance practitioner
  • 17. • Technical certification demonstrating competence in systems and network auditing • Focus on processes, assessments and testing • Requirement: • GSNA exam • Testing areas: • Audit methodology, risk management, auditing firewalls, intrusion detection systems, network services, critical systems, networking devices, Unix and Windows systems, and web applications and servers
  • 18. • GSNAs often engaged to perform specific testing on systems • GIAC does not govern GSNAs or other GIAC-certified professionals • No professional code of ethics • No CPE requirement, but recertification required every 4 years • Bottom line: • Valuable team member who understands objectives of an audit • Increased efficiency and effectiveness of audits through technical testing and auditing of IT systems and networks
  • 19. • Certification provides credibility, attests to the fact that they take their role and industry seriously, are competent in a strong body of core knowledge, have familiarity of industry topics • In choosing the appropriate professional, requirements should be properly defined and planned • Greater efficiency and effectiveness of work, increased delivery and service opportunities to clients, reduced exposure to more stringent auditing standards • Heightened credibility of firm, rewarding relationships with professionals in other areas of expertise, increased value creation for clients
  • 20. Questions and comments can be forwarded to Asif Virani School of Accounting and Finance, University of Waterloo Waterloo, ON Canada a3virani@uwaterloo.ca