Information Security Audit

We provide a comprehensive security assessment of your organization,  IT infrastructure to strengthen the overall security posture.

Overview

An Information System Audit is a measurable and systematic assessment of any organization's security policy and program. Information Security Audit is the process of defining an organization's security policy and maintaining it regularly.

BSIT for In-depth Information System Audit

We perform information system audits to help you identify weaknesses and security gaps within your IT infrastructure. It will not just help you comply with standards, policies, and compliance needs but strengthen your overall security posture. Based on the audit findings, we provide recommendations for you to establish an effective security program.

Our Approach to IS Audit

For the information systems audit, we use a risk-based approach. We prioritize thorough system testing under the guidance of risk identification, prioritization of audit objects based on identified risks, and resource allocation for the audit following risk assessment. In addition, we will follow ISACA's Information Systems Audit and Assurance Guidelines published during the audit. Our risk-based approach to our information systems audit gives us greater confidence that the entity is prepared to handle the risks to which its information systems are exposed. Information gathering will be the first step in an IS audit, moving on to gap and security analysis, compliance testing, and substantive testing before offering recommendations for improvement and corrective action.

Our approach and methodology consist of the following steps:

Understanding the Organization

Audit kick-off meeting.
Identification of stakeholders.
Preparation and discussion of the detailed project plan with stakeholders.
Identification of a single point of contact (SPOC) from the organization to assist during the assessment.
Discuss and agree on a communication plan to communicate with different stakeholders.

Risk Profiling

Risk profiling of the auditee's various functional areas is part of our audit process. The profiling will be based on records and data that are currently accessible from a variety of sources, including but not restricted to the following:

External and internal audit reports.
Industry trends and other environmental factors.
Amount of time elapsed since the last audit.
Proposed changes to the auditee's business could bring about new risks.

We also evaluate the probability and exposure to risks the auditee is facing by looking into the following:

Previous audit reports.
Prior audit findings and action taken.
The volume of business.
Internal controls and control environment.
Quality and experience of the management.
The complexity of business handled by the auditee.

Conducting Risk Assessment

We perform a risk assessment to create the strategy for a risk-based information systems audit. We examine various procedures used to locate, gauge, keep an eye on, and choose an acceptable level of risk. If the auditee employs a risk assessment methodology, we may use it once we are satisfied with the process's design and execution efficiency. At a bare minimum, the following would be part of the risk assessment process:

The auditee's identification of inherent risks in various systems and activities.
Evaluation of the effectiveness of control systems designed to monitor and manage the identified inherent risks.
Populating a risk matrix involves using inherent business and control risks as the horizontal and vertical axes of the matrix based on the criticality.

Audit Prioritization

Our audit plan after risk profiling and risk assessment includes the following:

Schedule and rationale for the audit work plan.
Recognition of risk areas.
Audit prioritization of risk areas based on the level and direction of risk. The order of risk is determined by comparing the risk matrix of two different periods and examining their movement from one cell to another.
The basis of classification of trends of business and control risks in categories such as increasing, stable, and decreasing must be enunciated.

Conducting detailed information systems audit

Audit Scope

Identification of areas of audit based on risk assessment.
Finalization of audit program based on engagement budget.

Compliance Testing

Process understanding through discussion with process owners.
Identify inputs, outputs, activities and controls for the process.
Map the various modules based on their functionality.
Design testing strategy, considering materiality, statistically relevant sampling and automated tools.

Substantive Testing

Substantiate findings by execution of automated tools.
Review of technical configuration by the implementation of computerized tools.
Identify control gaps in the existing process.
Discuss gaps identified with process wonders.

We perform compliance and substantive testing for the areas chosen based on risk prioritization and risk profiling based on the given scope. The following are the steps we take to execute an audit:

Perform a high-level assessment to test the design and effectiveness of controls based on a customized IS audit checklist.
Deploy Biz Serve IT tools like Audit Script, Audit Command, and Vulnerability Assessor. across the different areas and analyze the results
Conduct security testing like a review of the technical configuration, exploit the identified vulnerabilities, and review rules based on the used case on sampled nodes.
Review the security configuration on sampled nodes to assess the enforcement of minimum baseline security standards.

Reporting

We present findings and observations about departures from accepted practices. The assessment of the audit findings' effects on the auditee's risk exposure will be the report's standout section on risk-based information systems audit. We will comment on the impact of those findings on the risk matrix and bring to light the errors and deviations found.

Discuss draft observations with their severity with the relevant stakeholders
Submit the draft report highlighting the issues observed, their severity/risk, impact and recommendation as a correction and corrective action.
Collect action plan from action owner
Prepare presentation highlighting the executive summary, critical risks observed, and management action plan and conduct presentation with top-level management.
Hand over the final report with the status of issues reported on the draft report as of the date of the final audit report.

Analyzing the areas that fall under the scope of information technology. Examples:

Include determining whether an organization's information system and network infrastructure are strong enough to protect information and business assets.
Offer adequate information system security.
Have provisions for data integrity.
Offer the assurance of information available for the efficient operation of business processes.

To monitor key controls over business activity, we adhere to ISACA guidelines, internal IS Audit policy, and other pertinent policies under the COBIT framework. First, the conclusions are assessed based on PEOPLE, PROCESS, and SYSTEMS. Then the results are divided into three categories: control lapses, control gaps, and control improvements. Our analysis will enable management and the audit committee to develop their future risk and control awareness and process owner conciseness strategies.

Deliverables

Audit plan.
Engagement budget. It highlights the area of focus and accordingly determines the allocation of time and resources based on the risk assessment).
Draft audit report.
Final audit report incorporating the management action plan and status of issues noted (closed/in-progress/open) as of the final audit report's date.
An executive summary highlighting the major issues noted and its recommendation.
Risk matrix/profile report based on IS audit with the scope of work.

Importance of Information Security Audit

We help organizations determine their current Security Status and determine whether the security defence is effective.
BSIT Information Security Audit can help you to protect yourself from attacks on IT infrastructures.
We help to determine if there is any need for change in Security Compliance and Standards.
We help to formulate new policies of Security Policies.