risk based it auditing 2015 - ungerboeckmistiemea.ungerboeck.com/brochures/risk based it...

4
Register online at: www.mistieurope.com INHOUSE TRAINING Save up to 50% with In-House Training Course Director: Charles Pask Leading IT Auditor & Security professional with over 25 years experience and former Global Head of Strategy, Development and Globalisation for the BT Business Continuity, Security and Governance Practice. Use control best practices to ensure the confidentiality, integrity and availability of your information assets RISK BASED IT AUDITING www.mistieurope.com/inhouse IT Audit 4 Day Course: 15-18 March 2015 Dubai 7-10 September 2015 Singapore The Global Leader In Audit and Information Security Training Why Attend This Course? n Plan your IT Audit using risk-based approach, COBIT and COSO control framework n Determine risk in critical areas of your IT environment, including operating systems, database management systems, business continuity and application controls n Learn a pro-active audit approach to provide a value- added service to your organisation n Auditing outsourced IT operations n Learn why IT governance is critical n Auditing system development projects A very comprehensive and informative course for both an experienced IT Auditor and those who are new to auditAVP Internal Audit, Bahrain Credit

Upload: hoangkien

Post on 04-Jun-2018

216 views

Category:

Documents


0 download

TRANSCRIPT

Register online at: www.mistieurope.com

INHOUSETRAININGSave up to 50%

with In-House Training

Course Director: Charles Pask Leading IT Auditor & Security professional with over 25 years experience and former Global Head of Strategy, Development and Globalisation for the BT Business Continuity, Security and Governance Practice.

Use control best practices to ensure the confidentiality, integrity and availability of your information assets

RISK BASED IT AUDITING

www.mistieurope.com/inhouse

IT Audit

4 Day Course:

15-18 March 2015 Dubai

7-10 September 2015 Singapore

The Global Leader In Audit and Information Security Training

Why Attend This Course?

n Plan your IT Audit using risk-based approach, COBIT and COSO control frameworkn Determine risk in critical areas of your IT environment, including operating systems, database management systems, business continuity and application controls n Learn a pro-active audit approach to provide a value- added service to your organisationn Auditing outsourced IT operationsn Learn why IT governance is criticaln Auditing system development projects

“A very comprehensive and informative course for both an experienced IT Auditor and those who are new to audit”AVP Internal Audit, Bahrain Credit

Use control best practices to ensure the confidentiality, integrity and availability of your information assets

RISK BASED IT AUDITING

Course Director: Charles Pask

Gain access to an experienced trainer who is still a practicing practitioner with real life examples. Mr Pask will explain the fundamental building blocks for success in an integrated audit environment.

Mr. Pask has over 25 years’ experience in IT, IT audit, and IT security, and was the Information Security Manager for Alliance & Leicester plc prior to joining MIS.

More recently Mr Pask was the Global Head of Strategy, Development and Globalisation for the BT Business Continuity, Security and Governance Practice.

Mr Pask has been the Chairman at the prestigious Chief Information Security Officers (CISO) conferences in Europe for the last 6 years and also for the four CISO conferences held to date in the Middle East. Mr Pask also Chaired the CISO symposiums in Dubai (Feb 2011) and Rome (June 2011).

Mr. Pask has been a member of the ITSEC Common Criteria team working with the DTI, and a committee member of the APACS Security Advisory Group and the LINK Security Group. He has spoken at a number of conferences, including CISO, WebSec, Compsec, the International Security Managers Symposium, and various ISACA events.

Telephone: +44 (0)20 7779 8202 Email: [email protected]

Course Focus And Features

From the European Union Data Protection Directive to Basel II and Sarbanes-Oxley, recent regulations require organisations to ensure appropriate levels of protection for their critical information assets. To be sure, the common thread through these mandates is the requirement for security and effective controls at all levels of the enterprise.

In this practical, four-day seminar you will immerse yourself in a risk-based approach to IT auditing that will ensure the confidentiality, integrity, and availability of your information assets throughout the enterprise. You will review COBIT, ISO-27002 and a number of other standards / frameworks and learn how they can be applied to your IT audits to provide an appropriate risk focus. You will concentrate on determining risk in critical areas of the IT environment, including operating systems, database management systems, networks, logical security, change management, business continuity planning and application controls. You will learn a pro-active audit approach that will provide a value-added service to your organisation. You will leave this intensive seminar with a thorough understanding of risk-based IT audit and control best practices that you can apply immediately to your next IT audit.

Who Should Attend

Financial, Operational, Business Applications, Information Technology, and External Auditors; Quality Assurance personnel; Audit Managers and Directors; Information Security Managers and Analysts.

Prerequisite

IT Audit School or equivalent experience. To get the most out of this seminar, you should have a working knowledge of databases, operating systems and networks.

Advanced Preparation: None

Training Type: Group-Live

Learning Level: Intermediate

CPEs: 30

Price: GBP £2,695*Delegates may be able to claim back VAT. Visit www.mistieurope.com/VAT for more information.

Group Booking Discount**

3 delegates -

10% discount

2 delegates -

5% discount

4 delegates -

12% discount

5 delegates -

15% discount

**Available for delegates from one organisation attending the same course

Day Two: Session 1: IT Governance• IT governance defined • Why IT governance is critical • Linking enterprise and IT strategies • IT organisation and management • Policies and procedures • IT steering committee • Information security governance • Separation of duties • IIA and ISACA governance audit guidelines

Session 2: System Software• Software integrity • Operating system risks and controls • Controlling privileged access • Activity logging • Vendor patch management • Database management risks and controls • Utility programmes • Audit steps

Session 3: Logical Access Controls• Logical access control objectives • Integrated roles of IT and business process owners • Authentication objectives: password controls, tokens, and biometrics • Authorisation • Audit trail• Managing user accounts • Security monitoring • Single sign-on (SSO) authentication • Remote access • Sensitive data on PCs and workstations • Social engineering risks • Centralised vs. decentralised control • Access control best practices • Audit steps

Session 4: Change Management• Change management objectives/risks • Change requests • Testing changes • Implementation approval • Programme migration • Contingency plans • System documentation • Executable and source code integrity • Emergency changes • Library control software • Vendor-supplied source code • Audit steps

Register online at: www.mistieurope.com

Day One: Session 1: Planning The IT Audit• Risk-based auditing • Integrated audit approaches • Developing the audit strategy • Using the COSO control framework for audit planning • Planning and executing the audit Session 2: Risk Assessment• Risk-based auditing • Identifying risk factors, vulnerabilities, and threats • Business and technical risks • Cost/risk evaluation • Risk assessment factors • IT risks in an automated environment

Session 3: Complying With International Regulations• Risk coverage required by international data protection acts • European Union Data Privacy • Basel II• Sarbanes-Oxley• Payment Card Industry DSS

Session 4: Using COBIT• COBIT control objectives • COBIT framework and domains • Utilising COBIT in planning the audit • Applying COBIT audit guidelines

Session 5: Applying The ISO-27002 Security Standard• ISO 27002 structure overview • Referencing the standard for auditing• Security policies• Information classification• Physical security• Access controls• Security monitoring

Register online at: www.mistieurope.com

TAILORED AND PERSONALISED IN-HOUSE TRAINING Why Choose In-House Training?Savings - Running an in-house course in your offices will ensure you avoid the costs of travel and accommodation. Plus we charge per day not per delegate. You can train six or sixteen people for the same price! Convenience - We can arrange a course that fits your team’s schedule. Any dates, any location, simply tell us what works best for you. Avoid the hassle of coordinating travel arrangements and accommodation for your staff Tailored training - We have over 150 existing training courses you can mould to fit your exact requirements or if you prefer we can just create a new agenda. You will have complete control over the course content Confidentiality - You can focus on potentially thorny issues that may be specific to your organization which are best resolved in private with the expert guidance of your course director

Some Of The Companies We Have Worked With:PwC • International Labour Office • Barclays • Capital One • Legal and General • Deloitte • European Court of Auditors • Lukoil • Credit Suisse AG • Euroclear • AIB • U.S. Steel, Corp. • Novartis • National Commercial Bank • Qatar National Bank

Visit www.mistieurope.com/inhouseCall us on 0207 779 8202Email [email protected]

INHOUSETRAININGSave up to 50%

with In-House Training

Day Three: Session 1: Physical And Environmental Controls• Physical security objectives, risks, exposures, and controls• Environmental exposures and risks • Environmental controls: fire protection, water protection, and power conditioning • Audit steps

Session 2: Network Perimeter Security• Network security threat/risk analysis • Network security strategy• OSI Model • TCP / IP • Firewalls • DMZ • Intrusion detection systems • Remote access • Wireless access • Audit strategies Encryption • Types of encryption • Symmetric and asymmetric encryption • Public key infrastructure • Network encryption layers • Secure sockets layer • Digital signatures

Session 3: Application Controls• Relationship between general controls and application controls • Business applications risks • Transaction life cycle • Completeness and accuracy of input • Completeness and accuracy of processing • Exception reporting • Output controls • Application change management • End user computing • Business/data warehouses • Application system audit strategy

Day Four: Session 1: Disaster Recovery And Business Continuity• Disaster recovery planning • Business continuity planning • Business impact analysis • Recovery time objectives • Continuity plans and procedures • Off-site data storage and information processing • Contract requirements • Auditing disaster recovery and business continuity plans

Session 2: Auditing Outsourced IT Operations• Outsourcing risks • Offshore outsourcing risks • Ensuring strong contractual agreements • How to obtain a right to audit • Obtaining and assessing SAS-70 reports • Relationship monitoring • Audit focus areas

Session 3: Auditing System Development Projects• Audit’s role on development projects • Business risks of development project • Why auditors should be involved • Getting involved how, when, who? • Staffing the audit • Communicating audit’s roles & results • Assessing project management • System acquisitions • Audit strategy

Session 4: Executing IT Audits• Risk assessment • Planning the audit • Developing audit programmes • Testing controls • Using CAATs and data analysis • Workpapers • Audit report • IT audit tool kit