You are on page 1of 11

AUDITING IN CIS ENVIRONMENT FINANCIAL AUDIT COMPONENTS

(Chapter 1)
The product of the attestation function is a formal
AUDITING AND INTERNAL CONTROL written report that expresses an opinion about the
reliability of the assertions contained in the financial
OVERVIEW OF AUDITING statements. (Generally Accepted Accounting Principles)
EXTERNAL (FINANCIAL) AUDITS – an GENERALLY ACCEPTED AUDITING STANDARDS
independent attestation performed by an expert (the
auditor) who expresses an opinion regarding the General Qualification Standards
presentation of financial statements. 1. The auditor must have adequate technical
 Attest Service – task, performed by CPA who work training and proficiency.
for public accounting firms that are independent of 2. The auditor must have independence of mental
the client organization being audited. attitude.
 Independence – the independent auditor collects 3. The auditor must exercise due professional care
and evaluates evidence and renders an opinion based in the performance of the audit and the
on the evidence. preparation of the report.
 Sarbanes-Oxley Act of 2002 – strict rules that Field Work Standards
external auditors must follow in conducting financial
audits. 1. Audit work must be adequately planned.
2. The auditor must gain a sufficient understanding
ATTEST SERVICE VS. ADVISORY SERVICES of the internal control structure.
3. The auditor must obtain sufficient, competent
 Attest Service – an engagement in which a
evidence.
practitioner is engaged to issue, or does issue, a
written communication that expresses a conclusion Reporting Standards
about the reliability of a written assertion that is the
responsibility of another party. 1. The auditor must state in the report whether
 Advisory Service – are professional services offered financial statements were prepared in
by the public accounting firms to improve their accordance with generally accepted accounting
client organizations' operational efficiency and principles.
effectiveness. 2. The report must identify those circumstances in
which generally accepted accounting principles
INTERNAL AUDITS – is typically conducted by were not applied.
auditors who work for the organization, but this task 3. The report must identify any items that do not
may be outsourced to other organization. have adequate informative disclosures.
4. The report shall contain expression of the
 Internal Auditing – an independent appraisal
auditor’s opinion on the financial statements as a
function established within organization to examine
whole.
and evaluate its activities as a service to the
organization.
 Statement on Auditing Standards – are regarded
EXTERNAL VS. INTERNAL AUDITORS as authoritative pronouncements.

External Auditors – represent outsiders A SYSTEMATIC PROCESS

Internal Auditors – represent the interest of the Conducting a systematic and logical process that applies
organization. to all forms of information systems. A systematic
approach is particularly important in the IT environment.
FRAUD AUDITS – they have been thrust into
prominence by a corporate environment in which both MANAGEMENT ASSERTIONS AND AUDIT
employee theft of assets and major financial frauds by OBJECTIVES
management.
 Management Assertions – are the implicit or
Objective: to investigate anomalies and gather evidence explicit assertions that the preparer of fs is making to
of fraud that may lead to criminal conviction. its users.
These assertions fall into five categories:

THE ROLE OF AUDIT COMMITTEE 1. The existence or occurrence assertion affirms


that all assets and equities contained in the
Audit Committee – is a committee of an organization’s balance sheet exist and that all transactions in
board of directors. the income statement occurred.
 They are responsible for oversight of the financial 2. The completeness assertion declares that no
reporting process, selection of the independent material assets, equities, or transactions have
auditor, and receipt of audit results both internal and been omitted from the fs.
external. 3. The rights and obligations assertion maintains
that assets appearing on the balance sheet are
owned by the entity and that the liabilities Auditors must communicate the results of their tests to
reported are obligations. interested users.
4. The valuation or allocation assertion states that
AUDIT RISK
assets and equities are valued in accordance with
GAAP and that allocated amounts such as The probability that the auditor will render an
depreciation expense are calculated on a unqualified (clean) opinion on financial statements that
systematic and rational basis. are, in fact, materially misstated.
5. The presentation and disclosure assertion
alleges that fs items are correctly classified and AUDIT RISK COMPONENTS
that footnote disclosures are adequate to avoid The auditor’s objective is to achieve a level of audit risk
misleading the users of fs. that is acceptable to the auditor
OBTAINING EVIDENCE Acceptable Audit Risk – estimated based on the ex-ante
This process involves gathering evidence relating to the value of the components of the audit risk model.
reliability of computer controls as well as the contents of  Inherent Risk – it is associated with the unique
databases that have been processed by computer characteristics of the business or industry of the
programs.
client.
ASCERTAINING MATERIALITY  Control Risk – is the likelihood that the control
structure is flawed because controls are either absent
The auditor must determine whether weaknesses in or inadequate to prevent or detect errors in the
internal controls and misstatements found in transactions accounts.
and account balances are material.  Detection Risk – is the risk that auditors are willing
AUDIT OBJECTIVES AND AUDIT PROCEDURES to take that errors not detected or prevented by the
BASED ON MANAGEMENT ASSERTIONS control structure will also not be detected by the
auditor.
Management Assertion
AUDIT RISK MODEL
 Existence of Occurrence
Financial auditors use the audit risk components in a
Objective: Inventories listed on the balance sheet exist. model to determine the scope, nature, and timing of
substantive tests.
Procedure: Observe the counting of physical inventory.
AR = IR x CR x DR
 Completeness
The Relationship Between Tests of Controls and
Objective: Accounts payable include all obligations to
Substantive Tests
vendors for the period.
These are auditing techniques used for reducing audit
Procedure: Compare receiving reports, supplier invoices,
risk to an acceptable level.
purchase orders, and journal entries for the period and
the beginning of the next period.

 Rights and Obligations THE IT AUDIT


Objective: Plant and equipment listed in the balance THE STRUCTURE OF AN IT AUDIT
sheet are owned by the entity.
 Audit Planning – before the auditor can determine
Procedure: Review purchases agreements, insurance the nature and extent of the tests to perform, he must
policies, and related documents. gain a thorough understanding of the client’s
business.
 Valuation or Allocation
 Test of Controls – to determine whether adequate
Objective: Accounts receivable are stated at net internal controls are in place and functioning
realizable value. properly.
 Substantive Testing – detailed investigation of
Procedure: Review entity’s aging of accounts and specific account balances and transactions.
evaluate the adequacy of the allowance for uncorrectable
accounts.

 Presentation and Disclosure INTERNAL CONTROL

Objective: Contingencies not reported in financial Organization management is required by law to establish
accounts are properly disclosed in footnotes. and maintain an adequate system of internal control.

Procedure: Obtain information from entity lawyers about


the status of litigation and estimates of potential loss.
INTERNAL CONTROL OBJECTIVES, PRINCIPLES,
COMMUNICATING RESULTS AND MODELS
An organization’s internal control system comprises Monitoring – is the process by which the quality of
policies, practices, and procedures to achieve four broad internal control design and operation can be assessed.
objectives:
Control Activities – are the policies and procedures
1. To safeguard assets of the firm. used to ensure that appropriate actions are taken to deal
2. To ensure the accuracy and reliability of with the organization’s identified risks.
accounting records and information.
3. To promote efficiency in the firm’s operations.  Physical Controls – this class of controls relates
4. To measure compliance with management’s primarily to the human activities employed in
prescribed policies and procedures. accounting systems.

MODIFYING PRINCIPLES Transaction Authorization. to ensure that all


material transactions processed by the information
 Management Responsibility
system are valid and in accordance with
 Methods of Data Processing management’s objectives.
 Limitations Segregation of Duties. one of the most important
1. The possibility of error – no system is perfect. control activities is the segregation of employee
2. Circumvention – personnel may circumvent the duties to minimize incompatible functions.
system through collusion or other means Supervision. in small organizations or in functional
3. Management override – management can areas that lack sufficient personnel, management
override control procedures by personally must compensate for the absence of segregation
distorting transactions or by directing a controls with close supervision.
subordinate to do so. Accounting Records. consist of source documents,
4. Changing conditions – conditions may change journals, and ledgers.
over time so that existing effective controls may Access Control. to ensure that only authorized
become ineffectual. personnel have access to the firm’s assets.
 Reasonable Assurance Independent Verification. verification procedures
UNDESIRABLE EVENTS are independent checks of the accounting system to
identify errors and misrepresentations.
 Access
 Fraud  IT Controls – information technology drives the
 Errors financial reporting processes of modern
 Mischief organizations

THE PDC MODEL Application Controls. to ensure the validity,


Preventive Controls – are passive techniques designed completeness, and accuracy of financial transactions.
to reduce the frequency of occurrence of undesirable General Controls. they include controls over IT
events. (First line of defense in the control structure) governance, IT infrastructure, security and access to
operating systems and databases, application
Detective Controls – are devices, techniques, and acquisition and development, and program change
procedures designed to identify and expose undesirable procedures.
events that elude preventive controls. (Second line of
defense) AUDIT IMPLICATIONS OF SOX

Corrective Controls – actually fix the problem. Prior to the passage of SOX, external auditors were not
required to test internal controls as part of their attest
 Statement on Auditing Standards No. 109 – current function. They were required to be familiar with the
authoritative document for specifying internal client organization’s internal controls but had the option
objectives and techniques. of not relying on them and thus not performing tests of
controls.
COSO INTERNAL CONTROL FRAMEWORK
The Control Environment – foundation for the other
four control components. It sets the tone for the
organization and influences the control awareness of its
management and employees.
Risk Assessment – identify, analyze, and manage risks
relevant to financial reporting.
Information and Communication – the accounting
information system consists of the records and methods
used to initiate, identify, analyze, classify, and record the
organization’s transactions and to account for the related
assets and liabilities.
 Separating Database Administration from Other
Functions
 Separating New Systems Development from
Maintenance
AUDITING IN CIS ENVIRONMENT
(Chapter 2) Inadequate Documentation. poor-quality systems
documentation is a chronic IT problem and a
AUDITING IT GOVERNANCE CONTROLS significant challenge for many organizations seeking
SOX compliance.
INFORMATION TECHNOLOGY GOVERNANCE
Program Fraud. involves making unauthorized
Information Technology (IT) Governance – is a changes to program modules for the purpose of
relatively new subset of corporate governance that committing an illegal act.
focuses on the management and assessment of
strategic IT resources.  A Superior Structure for Systems Development

IT GOVERNANCE CONTROLS
A DISTRIBUTED MODEL
1. Organizational structure of the IT function
2. Computer center operation Distributed Data Processing (DDP) – an alternative to
3. Disaster recovery planning the centralized model.

STRUCTURE OF THE INFORMATION RISK ASSOCIATED WITH DDP


TECHNOLOGY FUNCTION
 Inefficient Use of Resources
CENTRALIZED DATA PROCESSING – all data processing 1. The risk of mismanagement of organization-
is performed by one or more large computers housed at wide IT resources by end users.
a central site that serves users throughout the 2. DDP can increase the risk of operational
organization. inefficiencies because of redundant tasks being
performed within the end-user committee.
 Database Administration – centrally organized
3. The DDP environment poses a risk of
companies maintain their data resources in a
incompatible hardware and software among
central location that is shared by all end users.
end-user functions.
 Data Processing – manages the computer resources
 Destruction of Audit Trails
used to perform the dayto-day processing of
 Inadequate Segregation of Duties
transactions. (Data Conversion, Computer
 Hiring Qualified Professionals
Operations, Data Library)
 Lack of Standards
Data Conversion. transcribes transaction data from ADVANTAGES OF DDP
hard-copy source documents into computer input.
Computer Operations. the electronic files produced  Cost Reductions
in data conversion are later processed by the  Improved Cost Control Responsibility
central computer, which is managed by the  Improved User Satisfaction
computer operations groups.  Backup Flexibility
Data Library. a room adjacent to the computer
center that provides safe storage for the off-line
data files. CONTROLLING THE DDP ENVIRONMENT

 Implement a Corporate It Function


 Systems Development Maintenance

Central Testing of Commercial Software and


Systems Professionals. Include system analysts,
hardware. A central, technically astute group such
database designers, and programmers who design
as this can evaluate systems features, controls, and
and build the system.
compatibility with industry and organizational
End Users. Are those for whom the system is built.
standards.
Stakeholders. Are individuals inside or outside the
User Service. This activity provides technical help to
firm who have an interest in the system but are not
users during the installation of new software and in
end users.
troubleshooting hardware and software problems.
Standard Setting Body. The corporate group can
SEGREGATION OF INCOMPATIBLE IT FUNCTIONS contribute to this goal by establishing and
distributing to user area
 Separating Systems Development from Computer
Personnel Review. The corporate group is often
Operations
better equipped than users to evaluate the
technical credentials of prospective systems  Construction – a computer center should be in a
professionals. single-story building of solid construction with
controlled access.
 Audit Objective – the corporate group is often  Access – access to the computer center should be
better equipped than users to evaluate the limited to the operators and other employees who
technical credentials of prospective systems work there.
professionals.  Air Conditioning – computers function best in an
 Audit Procedures air-conditioned environment and providing
adequate air conditioning is often a requirement of
Centralized IT Functions: the vendor’s warranty.
1. Review relevant documentation, including the  Fire Suppression
current organizational chart, mission statement, 1. Automatic and manual alarms should be placed
and job descriptions for key functions, to in strategic locations around the installation.
determine if individuals or groups are These alarms should be connected to
performing incompatible functions. permanently staffed fire-fighting stations.
2. Review systems documentation and 2. There must be an automatic fire extinguishing
maintenance records for a sample of system that dispenses the appropriate type of
applications. Verify that maintenance suppressant for the location.
programmers assigned to specific projects are 3. Manual fire extinguishers should be placed at
not also the original design programmers. strategic locations.
3. Verify that computer operators do not have 4. The building should be of sound construction to
access to the operational details of a system’s withstand water damage caused by fire
internal logic. Systems documentation, such as suppression equipment. 5
systems flowcharts, logic flowcharts, and 5. Fire exits should be clearly marked and
program code listings, should not be part of the illuminated during a fire.
operation’s documentation set.  Fault Tolerance – is the ability of the system to
4. Through observation, determine that continue operation when part of the system fails
segregation policy is being followed in practice. because of hardware failure, application program
Review operations room access logs to error, or operator error.
determine whether programmers enter the 1. Redundant arrays of independent disks (RAID)
facility for reasons other than system failures. – involves using parallel disks that contain
redundant elements of data and applications.
Distributed IT Functions:
2. Uninterruptible power supplies – commercially
1. Review the current organizational chart, mission provided electrical power presents several
statement, and job descriptions for key problems that can disrupt the computer center
functions to determine if individuals or groups operations, including total power failures,
are performing incompatible duties. brownouts, power fluctuations, and frequency
2. Verify that corporate policies and standards for variations.
systems design, documentation, and hardware  Audit Objectives – to evaluate the controls
and software acquisition are published and governing computer center security.
provided to distributed IT units.  Audit Procedures
3. Verify that compensating controls, such as
supervision and management monitoring, are Tests of Physical Construction. The auditor should
employed when segregation of incompatible obtain architectural plans to determine that the
duties is economically infeasible. computer center is solidly built of fireproof
4. Review systems documentation to verify that material.
applications, procedures, and databases are Tests of the Fire Detection System. The auditor
designed and functioning in accordance with should establish that fire detection and suppression
corporate standards. equipment, both manual and automatic, are in
place and tested regularly.
Tests of Access Control. The auditor must establish
THE COMPUTER CENTER that routine access to the computer center is
restricted to authorized employees.
The objective of this section is to present computer Tests of Raid. Most systems that employ RAID
center risks and the controls that help to mitigate provide a graphical mapping of their redundant disk
risk and create a secure environment. storage.
 Physical Location – the physical location of the Tests of the Uninterrupted Power Supply. The
computer center directly affects the risk of computer center should perform periodic tests of
destruction to a natural or man-made disaster. the backup power supply to ensure that it has
sufficient capacity to run the computer and air
conditioning.
 Audit Objective – The auditor should verify that
Test for Insurance Coverage. The auditor should
management’s disaster recovery plan is adequate
annually review the organization’s insurance
and feasible for dealing with a catastrophe that
coverage on its computer hardware, software, and
could deprive the organization of its computing
physical facility
resources.
DISASTER RECOVERY PLANNING

Disasters such as earthquakes, floods, sabotage, and


 Audit Procedures
even power failures can be catastrophic to an
organization’s computer center and information
Site Backup. The auditor should evaluate the
systems.
adequacy of the backup site arrangement.
Disaster Recovery Plan (DRP) – is a comprehensive Critical Application Risk. The auditor should review
statement of all actions to be taken before, during, and the list of critical applications to ensure that it is
after any type of disaster. complete.
Software Backup. The auditor should review the list
 Identify Critical Applications
of critical applications to ensure that it is complete.
 Creating a Disaster Recovery Team
Data Backup. The auditor should verify that critical
 Providing Second-Site Backup
data files are backed up in accordance with the DRP.
Backup Supplies, Documents, and Documentation.
Mutual Aid Pack. an agreement between two or
The auditor should verify that the types and
more organizations (with compatible computer
quantities of items specified in the DRP such as
facilities) to aid each other with their data
check stock, invoices, purchase orders, and any
processing needs in the event of a disaster.
special purpose forms exist in a secure location
Empty Shell. an arrangement wherein the company
Disaster Recovery Team. The auditor should verify
buys or leases a building that will serve as a data
that members of the team are current employees
center.
and are aware of their assigned responsibilities.
Recovery Operations Center. a fully equipped
backup data center that many companies share.
Internally Provided Backup. larger organizations OUTSOURCING THE IT FUNCTION
with multiple data processing centers often prefer
IT OUTSOURCING – Include improved core business
the self-reliance that creating internal excess
performance, improved IT performance, and reduced IT
capacity provides.
costs.
Backup and Off-Site Storage Procedures
Core Competency Theory – an organization should
All data files, applications, documentation, and supplies focus exclusively on its core business competencies,
needed to perform critical functions should be while allowing outsourcing vendors to efficiently
automatically backed up and stored at a secure off-site manage the non-core areas such as the IT functions.
location.
Common IT Assets – not unique to a particular
Operating System Backup. Involves purchasing backup organization and are thus easily acquired in the
copies of the latest software upgrades used by the marketplace.
organization.
Specific IT Assets – unique to the organization and
Backup Data Files. The state-of-the-art in database support its strategic objectives.
backup is the remote mirrored site, which provides
Transaction Cost Economic (TCE) - theory conflicts with
complete data currency.
the core competency school by suggesting that firms
Backup Documentation. The system documentation for should retain certain specific non–core IT assets in
critical applications should be backed up and stored off- house.
site along with the applications.
RISK INHERENT TO IT OUTSOURCING
Backup Supplies and Source Documents. The
 Failure to Perform – once a client firm has
organization should create backup inventories of
outsourced specific IT assets, its performance
supplies and source documents used in processing
becomes linked to the vendor’s performance.
critical transactions.
 Vendor Exploitation - large-scale IT outsourcing
Testing the DPR. Tests measure the preparedness of involves transferring to a vendor “specific assets,”
personnel and identify omissions or bottlenecks in the such as the design, development, and maintenance
plan. of unique business applications that are critical to
an organization’s survival.
 Outsourcing Costs Exceed Benefits - IT outsourcing
has been criticized on the grounds that unexpected
costs arise, and the full extent of expected benefits
are not realized.
 Reduced security - information outsourced to
offshore IT vendors raises unique and serious
questions regarding internal control and the
protection of sensitive personal data.
 Loss of Strategic Advantage - IT outsourcing may
affect incongruence between a firm’s IT strategic
planning and its business planning functions.

AUDIT IMPLICATIONS OF IT OUTSOURCING

Statement on Auditing Standard No. 70 (SAS 70) – is


the definitive standard by which client organizations’
auditors can gain knowledge that controls at the third-
party vendor are adequate to prevent or detect
material errors that could impact the client’s financial
statement.
 Review the privileges of a selection of user groups
and individuals to determine if their access rights
are appropriate for their job descriptions and
positions. The auditor should verify that individuals
are granted access to data and programs based on
their need to know.
 Review personnel records to determine whether
privileged employees undergo an adequately
AUDITING IN CIS ENVIRONMENT intensive security clearance check in compliance
(Chapter 1)
with company policy.
SECURITY PART I: AUDITING OPERATING  Review employee records to determine whether
SYSTEMS AND NETWORKS users have formally acknowledged their
responsibility to maintain the confidentiality of
AUDITING OPERATING SYSTEMS company data.
Operating System – is the computer’s control program.  Review the users’ permitted log-on times.
Permission should be commensurate with the tasks
being performed.
OPERATING SYSTEM OBJECTIVES Password Control
Compilers and Interpreters – the language translator Password – is a secret code the user enters to gain
modules of the operating system. access to systems, applications, data files, or network
OPERATING SYSTEM SECURITY – involves server.
policies, procedures, and controls that determine who
The most common forms of contra-security behavior
can access the operating system, which resources they
include:
can use, and what actions they can take.
 Forgetting passwords and being locked out of the
Log-on Procedure – is the operating system’s first line
of defense against unauthorized access. system.
 Failing to change passwords on a frequent basis.
Access Token – if the log-on attempt is successful, the  The Post-it syndrome, whereby passwords are
operating system creates an access token that contains written down and displayed for others to see.
key information about the user.  Simplistic passwords that a computer criminal easily
Access Control List – is assigned to each IT resource, anticipates.
which controls access to the resources.
Reusable Passwords. The most common method of
Discretionary Access Privileges – allows resource password control is the reusable password. The user
owners to grant access privileges to other users. defines the password to the system once and then
reuses it to gain future access.
OPERATING SYSTEM CONTROLS AND AUDIT
TESTS One-Time Passwords. The one-time password was
Controlling Access Privileges – user access privileges designed to overcome the aforementioned problems.
are assigned to individuals and to entire workgroups Audit Objectives Relating to Passwords – the auditor’s
authorized to use the system. Privileges determine which objective here is to ensure that the organization has an
directories, files, applications, and other resources an adequate and effective password policy for controlling
individual or group may access. They also determine the access to the operating system.
types of actions that can be taken.
Auditors Procedure Relating to Passwords
Audit Objectives Relating to Access Privileges – the
auditor’s objective is to verify that access privileges are Audit Procedures Relating to Passwords The auditor
granted in a manner that is consistent with the need to may achieve this objective by performing the following
separate incompatible functions and is in accordance tests:
with the organization’s policy.
 Verify that all users are required to have passwords.
Audit Procedures Relating to Access Privileges  Verify that new users are instructed in the use of
passwords and the importance of password control.
To achieve their objectives auditors may perform the  Review password control procedures to ensure that
following tests of controls: passwords are changed regularly.
 Review the organization’s policies for separating  Review the password file to determine that weak
incompatible functions and ensure that they passwords are identified and disallowed. This may
promote reasonable security. involve using software to scan password files for
known weak passwords.
 Verify that the password file is encrypted, and that of authority, or unauthorized access by outside
the encryption key is properly secured. intruders.
 Assess the adequacy of password standards such as
Audit Objectives Relating to System Audit Trails
length and expiration interval.
 Review the account lockout policy and procedures. The auditor’s objective is to ensure that the established
system audit trail is adequate for preventing and
Controlling Against Malicious and Destructive
detecting abuses, reconstructing key events that
Programs
precede systems failures, and planning resource
Malicious and destructive programs are responsible for allocation.
millions of dollars of corporate losses annually.

Audit Objective Relating to Viruses and Other


Destructive Programs
AUDITING NETWORKS
The key to computer virus control is prevention through
strict adherence to organizational policies and INTRANET RISKS
procedures that guard against virus infection.
Intranets - consist of small LANs and large WANs that
Audit Procedures Relating to Viruses and Other may contain thousands of individual nodes.
Destructive Programs
 Interception of Network Messages – the individual
 Through interviews, determine that operations nodes on most intranets are connected to a shared
personnel have been educated about computer channel across which travel user IDs, passwords,
viruses and are aware of the risky computing confidential e-mails, and financial data files.
practices that can introduce and spread viruses and  Access to Corporate Databases – intranets
other malicious programs. connected to central corporate databases increase
 Verify that new software is tested on standalone the risk that an employee will view, corrupt, change,
workstations prior to being implemented on the or copy data.
host or network server.  Privileged Employees – an organization’s internal
 Verify that the current version of antiviral software controls are typically aimed at lower-level
is installed on the server and that upgrades are employees.
regularly downloaded to workstations.
Reluctance to Prosecute. A factor that contributes
to computer crime is many organizations’
System Audit Trail Controls
reluctance to prosecute the criminals.
System Audit Trails – are logs that records activity at
INTERNET RISKS
the system, application, and user level.
 IP Spoofing - is a form of masquerading to gain
Keystroke Monitoring. involves recording both the
unauthorized access to a Web server and/ or to
user’s keystrokes and the system’s responses.
perpetrate an unlawful act without revealing one’s
Event Monitoring. summarizes key activities related to identity.
system resources.  Denial of Service Attack - is an assault on a Web
server to prevent it from servicing its legitimate
users.
Setting Audit Trail Objectives
SYN Flood Attack. is accomplished by not sending
Detecting Unauthorized Access. can occur in real time the final acknowledgment to the server’s SYN-ACK
or after the fact. response.
Reconstructing Events. audit trail analysis can be used Smurf Attack. involves three parties, the
to reconstruct the steps that led to events such as perpetrator, the intermediary, and the victim.
system failures, or security violations by individuals. Distributed Denial of Service. may take the form of
a SYN flood or smurf attack.
Personal Accountability. audit trails can be used to Motivational Behind Dos Attacks. may originally
monitor user activity at the lowest level of detail. have been to punish an organization with which the
perpetrator had a grievance or simply to gain
bragging rights for being able to do it.
Implementing a System Audit Trail
CONTROLLING RISKS FROM SUBVERSIVE THREATS
The information contained in audit logs is useful to
accountants in measuring the potential damage and  Firewalls - is a system that enforces access control
financial loss associated with application errors, abuse between two networks.
Echo Check. involves the receiver of the message
Network-level firewalls. provide efficient but low- returning the message to the sender.
security access control. This type of firewall consists Parity Check. incorporates an extra bit (the parity
of a screening router that examines the source and bit) into the structure of a bit string when it is
destination addresses that are attached to incoming created or transmitted.
message packets.
Application-level firewalls. provide a higher level of  Audit Objectives Relating to Equipment Failure
customizable network security, but they add The auditor’s objective is to verify the integrity of
overhead to connectivity. the electronic commerce transactions by
determining that controls are in place to detect and
correct message loss due to equipment failure.

 Encryption - is the conversion of data into a secret


code for storage in databases and transmission over  Audit Procedures Relating to Equipment Failure
networks. To achieve this control objective, the auditor can
select a sample of messages from the transaction
Private Key Encryption. Advance encryption log and examine them for garbled content caused
standard (AES) is a 128-bit encryption technique by line noise. The auditor should verify that all
that has become a U.S. government standard for corrupted messages were successfully
private key encryption. retransmitted.
Triple-DES encryption - is an enhancement to an
older encryption technique called the data
encryption standard (DES). Triple DES provides AUDITING ELECTRONIC DATA INTERCHANGE (EDI)
considerably improved security over most single
encryption techniques. Electronic data interchange - the foundation for a fully
Public Key Encryption. Public key encryption uses automated business process called.
two different keys: one for encoding messages and EDI STANDARDS
the other for decoding them.
RSA (Rivest-Shamir-Adleman) - is a highly secure Key to EDI success is the use of a standard format for
public key cryptography method. messaging between dissimilar systems.

BENEFITS OF EDI
 Digital Signatures - is electronic authentication that
cannot be forged. EDI has made considerable inroads in several industries,
 Digital Certificate - verifying the sender’s identity including automotive, groceries, retail, health care, and
requires a digital certificate, which is issued by a electronics.
trusted third party called a certification authority
The following are some common EDI cost savings that
(CA).
justify the approach.
 Message Sequence Numbering – a sequence
number is inserted in each message, and any such  Data keying. EDI reduces or even eliminates the
attempt will become apparent at the receiving end. need for data entry.
 Message Transaction Log – through this all  Error reduction. Firms using EDI see reductions in
incoming and outgoing messages, as well as data keying errors, human interpretation and
attempted (failed) access, should be recorded in a classification errors, and filing (lost document)
message transaction log. errors.
 Request -Response Technique – using this a control  Reduction of paper. The use of electronic envelopes
message from the sender and a response from the and documents drastically reduces the paper forms
receiver are sent at periodic, synchronized intervals. in the system.
 Call-Back Devices - requires the dial-in user to enter  Postage. Mailed documents are replaced with much
a password and be identified. cheaper data transmissions.
 Audit Objectives Relating to Subversive Threats -  Automated procedures. EDI automates manual
the auditor’s objective is to verify the security and activities associated with purchasing, sales order
integrity of financial transactions. processing, cash disbursements, and cash receipts.
 Inventory reduction. By ordering directly as needed
CONTROLLING RISKS FROM EQUIPMENT FAILURE
from vendors, EDI reduces the lag time that
 Line Errors - the most common problem in data promotes inventory accumulation.
communications is data loss due to this.
FINANCIAL EDI
Using electronic funds transfer (EFT) for cash Weak Access Control – Security software that provides
disbursement and cash receipts processing is more logon procedures is available for PCs.
complicated than using EDI for purchasing and selling
Inadequate Segregation of Duties – Employees in PC
activities.
environments, particularly those of small companies,
EDI CONTROLS may have access to multiple applications that constitute
incompatible tasks.
Transaction Authorization and Validation
Multiverse Password Control – is used to restrict
Both the customer and the supplier must establish that
employees who are sharing the same computers to
the transaction being processed is to (or from) a valid
specific directories, programs, and data files.
trading partner and is authorized.
Risk of Theft – because of their size, PCs are objects of
ACCESS CONTROL
theft, and the portability of laptops places them at the
To function smoothly, EDI trading partners must permit highest risk.
a degree of access to private data files that would be
Weak Backup Procedures - Computer failure, usually
forbidden in a traditional environment.
disk failure, is the primary cause of data loss in PC
EDI Audit Trail environments.

The absence of source documents in EDI transactions Risk of Virus Infection - Virus infection is one of most
eliminates the traditional audit trail and restricts the common threats to PC integrity and system availability.
ability of accountants to verify the validity,
completeness, timing, and accuracy of transactions.

Audit Objectives Relating to EDI

The auditor’s objectives are to determine that:

(1) all EDI transactions are authorized, validated, and in


compliance with the trading partner agreement.

(2) no unauthorized organizations gain access to


database records.

(3) authorized trading partners have access only to


approved data.

(4) adequate controls are in place to ensure a complete


audit trail of all EDI transactions.

Audit Procedures Relating to EDI

To achieve these control objectives, the auditor may


perform the following tests of controls:

Tests of Authorization and Validation Controls. The


auditor should establish that trading partner
identification codes are verified before transactions are
processed.

Tests of Access Controls. Security over the valid trading


partner file and databases is central to the EDI control
framework.

Tests of Audit Trail Controls. The auditor should verify


that the EDI system produces a transaction log that
tracks transactions through all stages of processing.

AUDITING PC-BASED ACCOUNTING SYSTEMS

PC SYSTEMS RISKS AND CONTROLS

Operating System Weaknesses – In contrast to


mainframe systems, PCs provide only minimal security
for data files and programs contained within them.

You might also like