You are on page 1of 9

Name(s): Agustin, MaraiahMayette, M Schedule: M-W 8:00-9:30 Date of Submission: August 30, 2017

Atienza, Arlene Joy, Y.

I. AUDIT PROGRAM FOR TEST OF GENERAL CONTROLS


AREA OF RISKS POSSIBLE AUDIT OBJECTIVES AUDIT PROCEDURES INTERNAL CONTROL
ERRORS/IRREGULARITIES QUESTIONNAIRE
1. Operating Systems  Virus  To assess the  Verify that all users are  Does the company
 Unauthorized access effectiveness of required to have have its protection
 Cybercrime Attacks configuration and passwords against unwanted
 Crashing, freezing and security of operation  Verify the new users access over the
generally poor system are instructed in the system?
performance  To identify and use Of passwords and  Does the company
authenticate users and the importance of require proper
superusers password control authorization of its
 Purchase software only users? And does it
from reputable vendors keep record of these
and accept only those access?
products that are in  How does the company
their original, factory secures its own
sealed packages. system’s operation?
 Establish entity wide  Do they provide
procedures for making additional security level
changes to production against unauthorized
programs. access?
 Verify the new software
is tested on standalone
workstations prior to
being implemented on
the network server\
 Verify that the current
version of anti-virus is
installed on the server
2. Databases and files  Corrupted files  To obtain assurance on Eliminate weak or default  How do the company
 Crashing database the database controls in passwords prepare for loss of files?
 Lost information place that would ensure  Maintain role-based Does it implement any
 Unauthorized access to compliance with IT access controls and back up program?
information Security Governance disable access after an  How do they prevent
 To ensure adequate employee changes possible circumvention
controls were positions of the systems
consistently maintained  Protect access to the databases and files
in databases database server from happening?
 Disable non-use  Do they have a backup
functionality plan? And does it
 Use selective assure that interruption
encryption won’t have a great
impact on the
operation?
3. IT Organizational Structure  Weakness of internal  To assess the  Provide account  Does it provide a good
control understanding and management to all staff control over the
 Insufficient separation of clarification of everyone and assessments and alignment of duties?
duties may increase else’s role and scope inspections for IT  How do they respond
risks of errors or solutions on conflict or improper
inappropriate actions  Provide security distribution of duties?
expertise and  If incompatible duties
resources necessary to were combined how do
protect the they manage to resolve
organization’s this? Any course action
information taken?
 Take a proactive  How do they inform the
approach to incident people about their work
prevention and different functions?
 Evaluate the
organizational structure
to assure the proper
accountability and
separation of duties
exists
4. Computer Center Security • Equipment and  To obtain an  Gain an understanding  Is the place properly
software may be understanding of of data center secured? Does it
inappropriate for significant processes operational processes provide a high level of
achieving the and practices by reviewing written assurance that the
business objectives supporting the Data procedure manuals. If large number of data
• Data Center Center operations, written procedures do are properly handled?
management  To develop and not exist or are not  Do they take necessary
systems may be implement an followed flowcharting procedures before
ineffective and key processes may be
inefficient due to enterprise-class data needed to identify gaining access to the
misalignment with center for securing and process strengths, facility?
their mission and not delivering critical weaknesses, and  Does it give assurance
capable of meeting information assets mitigating controls that proper security
the business  Implement security  Determine who is controls are put in place
objectives. policies and technical responsible for to secure data?
• A formal risk tools to protect data declaring an  Do they have any
assessment may not from loss, threat, theft, emergency and backup and plans? Is it
have been compromise of other invoking the emergency effective in case of a
performed. inappropriate use response plan. disaster had come?
 Identify the key Data
Center functions,
activities, services, and
missions. Some data
centers may still run
mainframe systems
and engage in program
development, batch
processing, have input
and output products
and controls and
related internal
controls, like control
totals, et
5. New System Development • New systems may • Provide management  Is it in conformity with
not be adequately with an independent the objectives of the
scanned for assessment of the progress, internal control?
vulnerabilities and quality and attainment of  Does it provide
unnecessary project/program objectives at additional benefits like
services before defined milestones within the assuring that it can
being placed in the project/program deter error or possibility
production environment • Provide management of manipulation of data?
with an evaluation of the  Did the new
internal controls of proposed development passed all
business processes at a point in the standards that the
the development cycle where company requires?
enhancements can be easily
implemented and processes
adapted
• Satisfy process
audit/assurance objectives in
reviewing the process before it
goes live, place future reliance
on the process based upon the
assurance work performed
while the application is under
development, and implement
integrated computer-assisted
audit techniques (CAATs) as
part of the design of the
application
6. Program Maintenance Undocumented Programs To oversee maintenance  Does the department
Easy access to the program resources so that the maintain a complete
Programs can easily be altered organization does not machinery history of the
experience downtime facility
and equipment?
 Does the department
use work standards and
review past work to
determine and
implement time saving
work methods?
 Is there a departmental
safety program of
safety training courses,
including
lockout/tagout, forklift
safety, lift-truck driving,
lifting, electrical
hazards,
electrical explosive
hazards, electrical arc
flash hazards, welding,
compressed
gases, and other state
mandated safety
courses.?
7. Intranet and Internet • Unauthorized access To maximize the value security • Authentication  What are the security
• Virus of internent and intranet • Restriction by measures needed?
• Easy access Data To verify user’s identity username and
• Hacking and vandals password
• Cyber terrorism • Restriction by IP
• addres, subnet or
domain
• Establish firewalls

8. Electronic Data interchange • To determine that • •Tests of


all EDI transactions Authorization and
are authorize, Validation Controls.
validated, and in The auditor should
compliance with the establish that
trading partner trading partner
agreement identification codes
• To determine that are verified before
no unauthorized transactions are
organizations gain processed. To
access to database accomplish this,
records. the auditor should
• To determine (1) review
authorized trading agreements with
partners have the VAN facility to
access only to validate
approved data transactions and
• To determine ensure that
adequate controls information
are in place to regarding valid
ensure complete trading partners is
audit trail of all EDI complete and
transactions correct, and (2)
examine the
organization’s valid
trading partner file
for accuracy and
completeness.
• Tests of Access
Controls. Security
over the valid
trading partner file
and databases is
central to the EDI
control
• Tests of Audit Trail
Controls. The
auditor should
verify that the EDI
system produces a
transaction log that
tracks transactions
through all stages
of processing. By
selecting a sample
of transactions and
tracing these
through the
process, the
auditor can verify
that key data
values were
recorded correctly
at each point.
9. Stand-alone pc’s and peripheral Minimal Security for data files • Verify that controls • Where appropriate,
devices Weak access control are in place to the auditor should
Inadequate segregation of duties protect data, determine that
Risk of theft programs, and multilevel password
Weak back up procedures computers from control is used to
Rik of virus infection unauthorized limit access to data
access, • •If removable or
manipulation, external hard
destruction, and drives are used,
theft. the auditor should
• •Verify that verify that the
adequate drives are removed
supervision and and stored in a
operating secure location
procedures exist to when not in use
compensate for
lack of segregation • •By selecting a
between the duties sample of backup
of users, files, the auditor
programmers, and can verify that
operators. backup procedures
• •Verify that backup are being followed.
procedures are in By comparing data
place to prevent values and dates
data and program on the backup
loss due to system disks to production
failures, errors, and files, the auditor
so on. can assess the
• •Verify that systems frequency and
selection and adequacy of
acquisition backup
procedures procedures. If an
produce online backup
applications that service is used, the
are high quality, auditor should
and protected from verify that the
unauthorized contract is current
changes. and adequate to
• •Verify that the meet the
system is free from organizations
viruses and needs.
adequately
protected to
minimize the risk of
becoming infected
with a virus or
similar object.

REFERENCES:https://www.isaca.org/Knowledge-Center/Research/ResearchDeliverables/Pages/UNIX-LINUX-Operating-System-Security-Audit-Assurance-Program.aspx
https://www.isaca.org/Knowledge-Center/Research/ResearchDeliverables/Pages/Microsoft-SQL-Server-Database-Audit-Assurance-Program.aspx
https://www.isaca.org/Knowledge-Center/Research/ResearchDeliverables/Pages/Systems-Development-and-Project-Management-Audit-Assurance-Program.aspx
https://johnthecpa.wikispaces.com/file/view/Lecture+6.pptx
https://www.sajim.co.za/index.php/SAJIM/article/viewFile/82/79
https://it.ouhsc.edu/services/datacenterhost/sds/GoalsBenefitsObjectives.asp

Name(s): Agustin, MaraiahMayette M. Shedule: M-W 8:00-9:30 Date of submission: August 30, 2017

Atienza, Arlene Joy, Y.


II. I. AUDIT
PROGRAM FOR
TEST OF
APPLICATION
CONTROLS
AREA OF RISK POSSIBLE AUDIT OBJECTIVES AUDIT PROCEDURES INTERNAL CONTROL
ERRORS/IRREGULARITIES QUESTIONNAIRE
DATA INPUTS Improper/erroneousrecording of  To determine if proper  Review security  Does it provide
transaction or access to controls were placed to packages access- information integrity?
data,non-recording of inputs of secure that only authorized What controls are put into
control definitions,
unauthorized users, inappropriate people can access the place according to the
separation of duties system
logon IDs and need of the company?
 To verify if controls are associated privileges Will it suffice the needed
already in place, does it  authentication security?
provide assurance that they methods, access and  Does it prevent any
are properly utilized resource rules, source unauthorized access?
and shift group Does it make the data
more accurate?
definitions, and logical
transactional groups
for appropriateness
DATA PROCESSING Inputs put in the process may be  To examine if the system’s  Observe the operation  How does the process
manipulated by unauthorized and function is doing what it is and interview staff to works in alignment with
even authorized users, the intended for the established controls
determine that
procedures can be changed by  To verify if the system was and desired outcome?
the people who gains access to terminals are
able to detect irregularities  Does it provides more
the system. A database- and errors restricted to meaningful data?
management system or other  To determine how the authorized personnel  Does it prevent human
software may provide some system respond to failures by these means: error or corrects them?
security functions. and errors • Terminals are located
in supervised and
secured areas.
• Physical identifiers
such as cards or keys
are required for
terminal operation.
Cards and keys are
controlled by
authorized personnel
only.
• Terminals are
restricted to
authorized functions.
OUTPUT/REPORTS Reports may be circumvented  To verify the level of  Review approval forms  Do they review prior
that can make it materially information integrity that the to determine that period reports? How do
misstated. systems provides they respond to material
access to data,
 To determine if differences?
terminals, and
irregularities and errors are  Do they consider proper
already eliminated before applications have been segregation of duties?
the reports were made approved by That the responsible
data/application person for the output
owners. weren’t capable of
• Review violation reports manipulating data.
 What are the methods of
to determine that
evaluating reports?
exceptions have been
resolved promptly

You might also like