(J) DISA - Background Material Vol II PDF
(J) DISA - Background Material Vol II PDF
(J) DISA - Background Material Vol II PDF
On
Volume II
All rights reserved. No part of this publication may be reproduced, stored in a retrieval system,
or transmitted, in any form, or by any means, electronic mechanical, photocopying, recording,
or otherwise, without prior permission, in writing, from the publisher.
DISCLAIMER:
The views expressed in this material are those of author(s). The Institute of Chartered Accountants of
India (ICAI) may not necessarily subscribe to the views expressed by the author(s).
The information in this material has been contributed by various authors based on their expertise and
research. While every efforts have been made to keep the information cited in this material error free,
the Institute or its officers do not take the responsibility for any typographical or clerical error which
may have crept in while compiling the information provided in this material. There are no
warranties/claims for ready use of this material as this material is for educational purpose. The
information provided in this material are subject to changes in technology, bus iness and regulatory
environment. Hence, members are advised to apply this using professional judgement. Please visit cit
portal for the latest updates. All copyrights are acknowledged. Use of specific hardware/software in the
material is not an endorsement by ICAI.
Revised Edition : June 2014
Committee/Department : Committee on Information Technology
E-mail : [email protected]
Website : www.icai.org/http://cit.icai.org
Price : ` 1000/- (For Vol-I and Vol-II, including DVD)
ISBN : 978-81-8441-336-6
Published by : The Publication Department on behalf of the Institute of
Chartered Accountants of India, ICAI Bhawan, Post Box No.
7100, Indraprastha Marg, New Delhi - 110 002.
Printed by : Sahitya Bhawan Publications, Hospital Road, Agra-282 003.
June/2014/2000 Copies (Revised)
ii
Foreword
Information technology (IT) plays a vital role in supporting the activities of any organization. The
growth and changes that have come about as a result of these technological trends have important
implications. Mobile and cloud computing are converging to create a new platform—one that has
the potential to provide unlimited computing resources. Social networks have quickly become the
key organizing principle of Internet communication and collaboration. While Internet-enabled social
networks offer tremendous opportunities, widespread interest in and growth of these systems
raises new risks and growing concerns.
The new company law regulatory framework prescribes management and inspection of documents
in electronic form, electronic voting, electronic notices, etc that require a techno legal compliance
on the part of Indian companies. The Companies Act 2013 also specifically made applicable many
provisions of the IT Act 2000 and thereby expanding the scope of regulatory compliances under
the 2013 Act.
As much as IT has enabled business, the increasing use of IT has also led to e-crimes like cyber
warfare, hacking data thefts, DDoS (Distributed Denial of Service) and other computer related
frauds. Lack of proper controls/ knowledge has encouraged frauds at higher scales. Frauds are
being committed by the organisations as wells as against an organisation. Consequently, there are
various e-Governance, regulatory and compliance issues which are required to be looked into.
These technological changes have put more focus on the role performed by Chartered
Accountants, especially in the field of Information Systems Audit.
The Committee on Information Technology (CIT) of the Institute of Chartered Accountants of India
(ICAI) acknowledging the need for IS Audits is conducting Post Qualification Course on Information
iii
Systems Audit since 2001. In view of the dynamism of the IT sector, a revised edition of the
background material for the Post Qualification Course on Information Systems Audit is being
brought up by the CIT which will enable the members to discharge their duties as per the regulatory
compliance.
The background material contains various practical aspects, new technologies along with case
studies related to Information Systems Audit, which will make this a great learning guide. I
appreciate the efforts put in by CA. S. Santhanakrishnan, Chairman IT Committee, members of the
Committee, all the faculty members, and staff of the IT Committee for bringing out the revised
background material.
I hope that it will be a useful learning material and will assist the members in understanding the
nuances of the Information Systems Audit. I wish our members great success in the field of
Information Systems Audit.
Best Wishes
CA. K.Raghu
President
iv
Preface
It is a matter of immense pleasure for me that the Committee on Information Technology of the
Institute has come out with the updated ISA Course 2.0 to equip members with unique body of
knowledge and skill sets so that they become Information Systems Auditors (ISAs) who are
technologically adept and are able to utilize and leverage technology to become more effective in
their work and learn new ways that will add value to clients, customers and employers. This will
also meet the increasing need of CAs with solid IT skills that can provide IT enabled services
through consulting/assurance in the areas of designing, integrating and implementing IT Solutions
to meet enterprise requirements.
The ISA Course 2.0 has been prepared based on inputs from senior faculty members, industry
experts and professionals. The updated course material has taken into consideration the latest
curriculum of similar professional courses and the recent/emerging developments in the field of
Information Technology and IS Auditing and has been updated taking into consideration all the
suggested changes and encompasses existing modules, contents and testing methodology.
The specific objectives of the updated ISA course 2.0 is: “To provide relevant practical knowledge
and skills for planning and performing various types of assurance or consulting assignments in the
areas of Governance, Risk management, Security, Controls and Compliance in the domain of
Information Systems and in an Information Technology environment by using relevant standards,
frameworks, guidelines and best practices.”
The updated ISA Course 2.0 has a blend of training and includes eLearning, facilitated e-Learning,
hands on training, project work in addition to class room lectures. This background material also
includes a DVD which has e-Learning lectures, PPTs and useful checklists. The focus is to ensure
that practical aspects are covered in all the modules as relevant. I am sure the updated ISA course
2.0 will be very beneficial to the members and enable them to offer IT assurance and advisory
services.
v
I would like to take this opportunity to place on record my deep appreciation of the efforts put in by
authors of the various modules: CA. A. Rafeq, CA. M.S. Mehta, CA. Rajeev Gupta, CA. Anand
Prakash Jangid, CA. Vishakha, CA. Atul Gupta and Mr. Sunil Bakshi. In this endeavour, Mr. I.P.
Singh, CA. Riaz Ahmed, CA. Babu Nambi, and CA. P. Selvamoorthy provided guidance to the
authors by reviewing the material and offering useful inputs in ensuring that learning objectives are
achieved and the publications including the DVD meets the requirements. A number of subject
matter experts including most of the senior faculty members of ISA course have reviewed the
material and provided their valuable feedback which was considered in updating the material. This
has gone a long way in enhancing quality, relevance and usefulness of the material. I would like
to place on record my sincere appreciation for CA. A. Rafeq for his dedicated efforts and for
providing overall guidance for this project from conception to completion. I would also like to thank
the Committee members for supporting this initiative. The Committee Secretariat including CA Amit
Gupta who was the overall coordinator and Mrs. Indu Arora, Secretary, Committee on Information
Technology deserve special mention for their untiring efforts in providing necessary administrative
support.
I am sure that this updated background material on Information Systems Audit Course 2.0 would
be of immense help to the members by enhancing efficiency not only in providing compliance,
consulting and assurance services but also open out new professional avenues in the areas of IT
Governance, assurance, security, control and assurance services.
Information Technology is a dynamic area and we have to keep updating our auditing
methodologies and skill-sets in tune with emerging technologies. We hope this updated ISA 2.0
course is a step in this direction. We welcome your comments and suggestions.
CA. S. Santhanakrishnan
Chairman
Committee on Information Technology
vi
CONTENTS: VOLUME II
INTRODUCTION TO BACKGROUND MATERIAL ......................................................................... xi
MODULE 4: PROTECTION OF INFORMATION ASSETS ............................................................ 11
SECTION 1: OVERVIEW .................................................................................................................. 11
SECTION 2: CONTENTS .................................................................................................................. 17
Chapter 1: Information Risk Management and controls ............................................................ 17
Chapter 2: Information Security Management ............................................................................ 31
Chapter 3: Information Assets and their Protection .................................................................. 53
Chapter 4: Physical and environmental controls ....................................................................... 67
Chapter 5: Logical Access Controls ............................................................................................. 97
Chapter 6: Network Security Controls ........................................................................................ 135
SECTION 3: APPENDIX ................................................................................................................. 177
MODULE 5: SYSTEMS DEVELOPMENT: ACQUISITION, MAINTENANCE AND
IMPLEMENTATION ......................................................................................................................... 205
SECTION 1: OVERVIEW ................................................................................................................ 205
SECTION 2: CONTENTS ................................................................................................................ 213
Chapter 1: System Development Life Cycle (SDLC) introduction and Concepts ............... 213
Chapter 2: Initiating SDLC ............................................................................................................ 239
Chapter 3: Project Management for SDLC ................................................................................. 253
Chapter 4: Different models and methods for SDLC................................................................ 281
Chapter 5: System acquisition framework................................................................................. 305
Chapter 6: Implementation and Maintenance............................................................................ 317
Chapter 7: Trends in technology impacting SDLC ................................................................... 339
Chapter 8: SDLC Reviews and Audit .......................................................................................... 351
SECTION 3: APPENDIX ................................................................................................................. 357
MODULE 6: BUSINESS APPLICATION SOFTWARE AUDIT .................................................... 371
SECTION 1: OVERVIEW ................................................................................................................ 371
SECTION 2: CONTENTS ................................................................................................................ 379
Chapter 1: Business Process and Business Application........................................................ 380
vii
Part 1: Enterprises business models.......................................................................................... 380
Part 2: Business Application Software as per Enterprises Business Model ....................... 387
Part 3: Case Studies ...................................................................................................................... 391
Chapter 2: Application Control .................................................................................................... 397
Part 1: Application controls review ............................................................................................. 397
Part 2: Application controls review ............................................................................................. 405
Part 3: Cases of Application controls ......................................................................................... 411
Chapter 3: Auditing Application Control .................................................................................... 423
Part 1: Audit Program for review of application software ....................................................... 423
Part 2: Compliance testing and Substantive testing ................................................................ 439
Part 3: Impact of Business application software on Business processes / controls ......... 441
Part 4: User Controls .................................................................................................................... 443
Part 5: Database controls ............................................................................................................. 447
Part 6: Financial Reporting and Regulatory requirement in Information Systems ............ 453
Part 7: System Audit Report format as per best practices ..................................................... 459
SECTION 3: APPENDIX ................................................................................................................. 465
Appendix 1: Checklist for Application Controls ....................................................................... 465
Appendix 2: ATM Audit Checklist ............................................................................................... 471
Appendix 3: Application Software Checklist ............................................................................. 471
Appendix 4: User Rights Creation Checklist ............................................................................. 471
Appendix 5: Review of business application’s impact on controls ...................................... 475
Appendix 6: System Audit Report ............................................................................................... 476
Appendix 7: Sample Audit Report Of Application Software ................................................... 479
MODULE 7: BUSINESS CONTINUITY MANAGEMENT (6%) .................................................... 491
SECTION: OVERVIEW ................................................................................................................... 491
SECTION 2: CONTENTS ................................................................................................................ 499
Chapter 1: Business Continuity Management, Business Continuity Planning and Disaster
Recovery Planning ......................................................................................................................... 499
Chapter 2: Strategies for Development of Business Continuity plan ................................... 515
viii
Chapter 3: Audit of business Continuity plan ........................................................................... 571
SECTION 3: APPENDIX ................................................................................................................. 595
Checklists and control matrix ...................................................................................................... 595
ix
INTRODUCTION TO BACKGROUND MATERIAL
Need for DISA 2.0 Course
Enterprises today in the rapidly changing digital world are inundated with new demands, stringent
regulations and risk scenarios emerging daily, making it critical to effectively govern and manage
information and related technologies. This has resulted in enterprise leaders being under constant
pressure to deliver value to enterprise stakeholders by achieving business objectives. This has
made it imperative for management to ensure effective use of information using IT. Senior
management have to ensure that the investments and expenditure facilitate IT enabled change
and provide business value. This can be achieved by ensuring that IT is deployed not only for
supporting organisational goals but also to ensure compliance with internally directed and
externally imposed regulations. This dynamic changing business environment impacted by IT
provides both a challenge and opportunity for chartered accountants to be not only assurance
providers but also providers of advisory services.
The updated ISA course 2.0 has been designed for CAs to provide IT enabled services with the
required level of confidence so that management can have trust in IT and IT related services. The
ISA course 2.0 builds on the existing core competencies of CAs and provides the right type of skills
and toolsets in IT so that CAs can start exploring the immense potential of this innovative
opportunity. A key component of this knowledge base is the use of globally accepted good
practices and frameworks and developing a holistic approach in providing such services. The
background material has been designed with practical perspective of using such global best
practices.
xi
Objective of updated DISA Course
The objective of the updated DISA course 2.0 is to equip CAs with a unique body of knowledge
and skill-sets so that they can become Information Systems Auditors (ISAs) who are
technologically adept and are able to utilize and leverage technology to become more effective in
their work and learn new ways and thus add value to their clients or employers. The updated DISA
2.0 course will also meet the increasing market need of CAs with solid IT skills who can provide
consulting/assurance in the areas of designing, integrating and implementing IT Solutions to meet
enterprise requirements. The updated syllabus of the DISA Course 2.0 has been prepared based
on inputs from senior faculty and has undergone numerous reviews over a period of more than two
years. The latest curriculum of similar professional courses and the recent/emerging developments
in the field of IT and IS Auditing were also referred in updating the course.
xii
Introduction
Overall Objectives
The IT knowledge and skills acquired in the DISA course would enable DISAs to be more effective
in using IT for auditing in a computerised environment in existing domains of compliance,
consulting and assurance services. The overall objective of the DISA course 2.0 is: “To provide
relevant practical knowledge and skills for planning and performing various types of
assurance or consulting assignments in the areas of Governance, Risk management,
Security, Controls and Compliance in the domain of Information Systems and in an
Information Technology environment by using relevant standards, frameworks, guidelines
and best practices.”
Course Coverage
The DISA Course will provide basic understanding of how information technology is used and
deployed. It facilitates understanding of how an IS Auditor is expected to analyse, review, evaluate
and provide recommendations on identified control weaknesses in different areas of technology
deployment. However, it is to be noted that the DISA course is not oriented towards teaching
fundamentals of technology. The DISA course is conducted through a good blend of e-learning
(online and facilitated), class room training, hands-on training with practical case studies and
project work to ensure practical application of knowledge. The DISA course combines technology,
information assurance and information management expertise that enables a DISA to become
trusted Information Technology advisor and provider of IS Assurance services. The DISA with the
unique blend of knowledge would serve as the "bridge" between business and technology
leveraging the CA's strategic and general business skills. The class room training has been
supplemented with hands on training. Aspiring DISAs need to remember that the class room
training is not expected to be comprehensive but as aid to facilitate understanding. Considering
the extensive coverage of the course, duration and the diverse level of participants, the faculty will
not be able to cover the material in depth. Please read the background materials of the specific
modules prior to attending the classes to derive maximum benefit from the class room
training.
DISA Certification
DISA Certification through judicious blend of theoretical and practical training provides CAs with
better understanding of IT deployment in enterprises which will enable them to more effective not
only in auditing in a computerised environment covering traditional areas of financial/compliance
audits but also in offering IT enabled services. The DISA exam is designed to assess and certify
CAs for conducting IS Audit. After successfully completing the course, the DISA candidates are
expected to have required knowledge and skills to perform various assurance and consulting
assignments relating to Governance, Risk management, Security, Controls and Compliance in the
domain of Information Systems, Information Technology and related areas.
xiii
DISA Course: Basic competency requirements
The competency requirement of the DISA 2.0 course are mapped with the detailed body of
knowledge encompassing all the key tasks an IS Auditor has to perform in specific areas and the
related knowledge required for performing these tasks. The skill requirements are represented as
task statements and knowledge is represented by the knowledge statements. After successful
completion of the course, the DISA candidates will have conceptual clarity and will demonstrate
basic competency in the following key areas:
• Overall understanding of information system and technology: concepts and practice
• Risks of deployment of information system and technology
• Features and functionalities of security and controls of IT components and IT
environment.
• Controls which could be implemented using the security features and functionalities so as
to mitigate the risks in the relevant IT components and environments.
• Recommend IT risk management strategy as appropriate.
• Apply appropriate strategy, approach, methodology and techniques for auditing
technology using relevant IS Audit standards, guidelines and procedures and perform IS
Assurance and consulting assignments.
xiv
Introduction
Learning Objectives
The DISA course is not expected to be an in-depth comprehensive coverage of different aspects
of IT such as computer hardware, operating system, network, databases, application software, etc.
but is focussed on training on how to review IT controls and provide assurance on secure
technology deployment.
The key learning objectives are:
1. Demonstrate understanding of functioning of key components of existing and emerging
information technology and their practical deployment.
2. Provide IS assurance or IT Enabled services and perform effective audits in a
computerised environment by using relevant standards, guidelines, frameworks and best
practices.
3. Evaluate structures, policies, procedures, practices, accountability mechanisms and
performance measures for ensuring Governance and management of Information
Technology, risk management and compliance as per internal and external stakeholder
requirements.
4. Provide assurance, consulting or compliance services to confirm that enterprise has
appropriate security and controls to mitigate risks at different layers of technology as per
risk management strategy.
5. Provide assurance or consulting services that the management practices relating to
systems development: acquisition, maintenance and implementation are appropriate to
meet enterprise strategy and requirements.
6. Provide assurance or consulting services to validate whether required controls have been
designed, configured and implemented in the application software as per enterprise and
regulatory requirements and provide recommendations for mitigating control weaknesses
as required.
7. Provide assurance or consulting services to confirm whether the Business continuity
management strategy, processes and practices meet enterprise requirements to ensure
timely resumption of IT enabled business operations and minimize the business impact
of a disaster.
8. Plan and perform IS assurance or consulting assignments by applying knowledge learnt
by presenting project assignment relating to allotted case study to confirm understanding.
Skill Levels
The updated syllabus provides specific skills in each of the three categories of skill areas. The
suggested skill levels ensure that the updated syllabus through all the modules has right blend of
concepts and practice. The skill levels will be considered by the authors of study material and also
in testing methodology through the eligibility tests and assessment test.
xv
Weightage and category of skills
No. Skills Category Weightage (%)
1 Knowledge and Understanding 30 to 40
2 Application of the Body of Knowledge 55 to 60
3 Written communication 5 to 10
xvi
Introduction
Structure of material
The DISA background material has contents as per module. Each of the module has 3 sections.
Section 1: Provides the detailed Table of Contents, module objective, task statements,
knowledge statements, task and knowledge mapping statement and knowledge reference
guide. The Objective of task knowledge statements is to outline what DISAs will learn to do
and knowledge statements are oriented towards providing knowledge for specific tasks. The
mapping will provide relationship between each task to one/more knowledge statement. The
knowledge reference guide provides content reference from the chapters for each of the
knowledge statement/areas.
Section 2: Provides the content as per the chapter. Each of the chapter/parts has the learning
objectives followed by topics which are covered in brief or detail as required. At the end of
each chapter, there are sample questions followed by answers and explanations.
Section 3: Provides appendices which has checklist/templates as referenced in the material.
xvii
Feedback and updates
We compliment you on choosing to join the DISA 2.0 Course and wish you a great learning
experience. Please make best use of the material and the training. Please note that the training
is expected to supplement your reading of the material prior to attending the course. Please
participate actively in the training to make the best use of the training The material will be useful to
you not only to aid you in preparing for exam but also for providing services in the area of
Governance, Assurance and consulting.
Please note that the background material has been contributed by practising professionals
who have shared their expertise and reflects different writing styles of the authors.
Please provide your feedback on areas of improvement of the course and the reading material in
the specified format so that further improvements can be made. Please email your feedback or
queries to: [email protected]. Please visit CIT portal http://cit.icai.org/ for the latest updates of the DISA
course. We wish you a great learning experience and a rewarding career as an IS Auditor.
The course material includes references to some specific companies, hardware or software. This
reference is only for educational purposes and is not in any way endorsement of the company or
products. All copyrights are acknowledged and belong to the rightful owners.
xviii
Module-4
Protection of
Information Assets
TABLE OF CONTENTS
MODULE 4: PROTECTION OF INFORMATION ASSETS ............................................................ 11
SECTION 1: OVERVIEW .................................................................................................................. 11
Objective............................................................................................................................................ 11
Learning Objectives ......................................................................................................................... 11
Task Statements ........................................................................................................................11
Knowledge Statements .............................................................................................................12
Relationship of Task Statements with Knowledge Statements ..............................................13
Task and Knowledge Statements Mapping .............................................................................13
Knowledge Statement Reference Guide ..................................................................................14
SECTION 2: CONTENTS .................................................................................................................. 17
Chapter 1: Information Risk Management and controls ............................................................ 17
1.1 Introduction ................................................................................................................................ 17
1.2 Risk Management ...................................................................................................................... 17
1.3 Introduction to Information Systems Controls ..................................................................... 18
1.3.1 Need for control and audit of Information systems ........................................................18
1.3.2 Objectives of Control ........................................................................................................20
1.3.3 Internal Controls ...............................................................................................................21
1.3.4 Types of Internal Controls................................................................................................22
(i) Preventive Controls .............................................................................................................. 22
(ii) Detective Controls ............................................................................................................... 23
(iii) Corrective Controls ............................................................................................................. 23
1.4 Risk and control ownership ..................................................................................................... 24
1.5 Periodic Review and monitoring of risk and controls ......................................................... 25
1.5.1 Controls assessment .......................................................................................................25
1.5.2 Control self-assessment ..................................................................................................25
1.6 Role of IS Auditor in Information Risk Management ........................................................... 25
1.7 Summary ..................................................................................................................................... 26
1.8 Questions .................................................................................................................................... 26
1
1.9 Answers and Explanations ...................................................................................................... 28
Chapter 2: Information Security Management ............................................................................ 31
2.1 Introduction ................................................................................................................................ 31
2.2 Senior management commitment and support .................................................................... 31
2.3 Critical Success Factors to Information Security Management ........................................ 32
2.4 IT Security Policies, procedures, standards and guidelines .............................................. 33
2.4.1 What should the policy contain? .....................................................................................33
Data classification and Privacy Policies .................................................................................. 33
Acceptable use of information assets policy ........................................................................... 34
Physical access and Security Policy ........................................................................................ 34
Asset Management Policy ........................................................................................................ 34
Business Continuity Management Policy ................................................................................ 35
Network Security Policy ............................................................................................................ 35
Password policy ........................................................................................................................ 35
2.4.2 Controls over Policy .........................................................................................................35
Exceptions ................................................................................................................................. 35
2.5 Tools to Implement Policy: Standards Guidelines and Procedures ................................. 36
2.6 Information Security Organization.......................................................................................... 36
2.6.1 Clearly defined duties ......................................................................................................37
Segregation of Duties ............................................................................................................... 37
The ‘Four Eyes’ (Two-person) Principle .................................................................................. 37
The Rotation of Duties .............................................................................................................. 38
‘Key Man’ Policies ..................................................................................................................... 38
2.6.2 The Concept of Responsibility in Security ......................................................................38
Ownership ................................................................................................................................. 38
Custodianship............................................................................................................................ 39
Controlling ................................................................................................................................. 39
2.7 Role and responsibilities .......................................................................................................... 39
2.7.1 Steering Committee .........................................................................................................40
2.7.2 Information Owner ............................................................................................................40
2
2.7.3 Information custodian .......................................................................................................40
2.7.4 System Owner ..................................................................................................................40
2.7.5 Process owner ..................................................................................................................41
2.7.6 System Administrator .......................................................................................................41
2.7.7 User manager ...................................................................................................................41
2.7.8 Super User........................................................................................................................41
2.7.9 Security Manager .............................................................................................................41
2.8 Human Resources Security ..................................................................................................... 42
2.9 Training and Education............................................................................................................. 42
2.10 Systems Configuration ........................................................................................................... 43
2.11 Information Security and external parties ........................................................................... 44
2.12 Issues and challenges of IS Management ........................................................................... 44
2.13 Computer crimes and exposures .......................................................................................... 45
2.14 Incident handling and response............................................................................................ 46
2.15 Implementing Information security policies........................................................................ 48
2.15.1 Increasing Awareness ...................................................................................................48
2.15.2 Communicating Effectively ............................................................................................48
2.15.3 Simplify enforcement .....................................................................................................49
2.15.4 Integrating Security with the corporate culture .............................................................49
2.16 Summary ................................................................................................................................... 49
2.17 Questions .................................................................................................................................. 50
2.18 Answers and Explanations ............................................................................................... 51
Chapter 3: Information Assets and their Protection .................................................................. 53
3.1 Introduction ................................................................................................................................ 53
3.2 Why Information classification? ............................................................................................. 54
3.3 Benefits from information classification ............................................................................... 55
3.4 Information Classification policy ............................................................................................ 56
3.5 Classification schema ............................................................................................................... 57
3.6 Data Privacy ................................................................................................................................ 58
3
3.7 Compliance requirements for Private data ............................................................................ 58
3.8 Data Protection........................................................................................................................... 59
3.8.1 Data Protection automation and challenges in automation ...........................................60
3.9 Classification of other Information Assets ............................................................................ 61
3.10 Privacy management issues and role of IS Auditors......................................................... 62
3.11 Summary ................................................................................................................................... 64
3.12 Questions .................................................................................................................................. 64
3.13 Answers and Explanations .................................................................................................... 66
Chapter 4: Physical and environmental controls ....................................................................... 67
4.1 Introduction ................................................................................................................................ 67
4.2 Physical Security controls ....................................................................................................... 67
4.2.1 Objectives of physical access controls ...........................................................................68
4.2.2 Physical Security Threats and Exposures ......................................................................69
4.2.3 Sources of Physical security threats ...............................................................................70
4.2.4 Physical access exposures to assets .............................................................................70
4.2.5 Physical Security Control Techniques ............................................................................71
Choosing and designing a secure site ..................................................................................... 71
Security Management ............................................................................................................... 72
Emergency Procedures ............................................................................................................ 72
Human resource controls ......................................................................................................... 72
Perimeter security ..................................................................................................................... 73
Smart Cards .............................................................................................................................. 76
4.2.6 Biometric devices .............................................................................................................77
Understanding Biometrics ........................................................................................................ 77
4.2.7 Auditing Physical Access Controls ..................................................................................78
4.3 Environmental Controls ............................................................................................................ 80
4.3.1 Objectives of Environmental Controls .............................................................................81
4.3.2 Environmental Threats and Exposures...........................................................................81
Natural Threats. ........................................................................................................................ 81
Man-made Threats.................................................................................................................... 82
4
Exposures.................................................................................................................................. 82
4.3.3 Techniques of Environmental Controls ...........................................................................83
i. Choosing and designing a safe site ........................................................................... 83
ii. Facilities Planning ....................................................................................................... 85
iii. Documentation ............................................................................................................ 85
iv. People Responsibility and Training ............................................................................ 85
v. Emergency Plan .......................................................................................................... 86
vi. Vendors/Suppliers (Third Party) ................................................................................. 86
vii. Maintenance Plans ................................................................................................. 86
viii. MTBF and MTTR .................................................................................................... 86
ix. Fire-resistant walls, Floors and Ceilings .................................................................... 87
x. Concealed Protective Wiring ...................................................................................... 87
xi. Ventilation and Air Conditioning ................................................................................. 87
xii. Power Supplies ....................................................................................................... 87
xiii. Smoke Detectors and Fire Detectors .................................................................... 88
xiv. Fire Alarms .............................................................................................................. 88
xv. Emergency Power Off ............................................................................................ 88
xvi. Water detectors....................................................................................................... 88
xvii. Fire Suppression Systems ..................................................................................... 89
a. Water Based Systems ................................................................................................ 89
b. Gas Based Systems .................................................................................................... 90
4.3.3 Integration and fine-tuning of environmental controls ....................................................90
4.3.4 Audit and evaluation of Environmental Controls ............................................................90
Documentation of findings ........................................................................................................ 91
Examples of environmental controls and their Audit procedures ........................................... 91
4.4 Summary ..................................................................................................................................... 93
4.5 Questions .................................................................................................................................... 93
4.6 Answers and Explanations ...................................................................................................... 95
Chapter 5: Logical Access Controls ............................................................................................. 97
5
5.1 Introduction ................................................................................................................................ 97
5.2 Objectives of Logical Access Controls .................................................................................. 97
5.3 Paths of Logical Access ........................................................................................................... 98
5.4 Logical Access attacks ............................................................................................................. 99
Social Engineering .................................................................................................................. 101
5.5 Logical Access Controls policy and procedures ............................................................... 104
5.5.1 User management ......................................................................................................... 104
User registration ...................................................................................................................... 104
Privilege management ............................................................................................................ 105
Password management .......................................................................................................... 105
Review of user access rights.................................................................................................. 105
Default Users........................................................................................................................... 105
5.5.2 User responsibilities User responsibilities primarily include: ...................................... 106
5.5.3 Network access control................................................................................................. 106
Policy on use of network services .......................................................................................... 106
Segregation of networks ......................................................................................................... 106
Network connection and routing control ................................................................................ 106
Enforced path .......................................................................................................................... 107
Clock synchronization ............................................................................................................. 107
5.5.4 Application and monitoring system access control ..................................................... 107
Sensitive system isolation ...................................................................................................... 107
Event logging........................................................................................................................... 107
Monitor system use ................................................................................................................. 107
5.5.5 Database access controls............................................................................................. 108
5.5.6 Operating system access control ................................................................................. 108
5.6 Audit Trail .................................................................................................................................. 109
5.7 Access controls and mobile computing .............................................................................. 109
5.8 Access control Mechanism .................................................................................................... 110
5.8.1 Identification Techniques .............................................................................................. 110
5.8.2 Authentication Techniques ........................................................................................... 112
6
One-Time Passwords ............................................................................................................. 113
Challenge Response .............................................................................................................. 113
5.8.3 Weaknesses of Logon mechanism .............................................................................. 113
Recommended practices for strong passwords .................................................................... 114
5.8.4 Attacks on logon/password systems ............................................................................ 114
Token Based Authentication .................................................................................................. 115
5.8.5 Biometric Security ......................................................................................................... 116
5.8.6 Authorization Techniques: Operating Systems ........................................................... 118
5.8.7 Pluggable authentication modules ............................................................................... 118
5.8.8 File permissions ............................................................................................................ 119
5.9 Access Control Lists (ACL) .................................................................................................... 119
5.10 Identity Management and Access Controls ...................................................................... 120
5.11 Privileged logons ................................................................................................................... 121
5.12 Bypass Security Procedures ............................................................................................... 122
5.13 The Access control Matrix ................................................................................................... 122
User of Generic / Group IDs: .................................................................................................. 122
5.14 Single Sign-On (SSO) ............................................................................................................ 123
Active Directory (AD................................................................................................................ 123
Kerberos .................................................................................................................................. 124
Weakness of Single sign-on ................................................................................................... 124
Authorization ........................................................................................................................... 124
5.15 Access Controls in Operating Systems ............................................................................. 125
5.16 Database Controls ................................................................................................................. 125
5.16.1 Database Roles and Permissions .............................................................................. 126
5.16.2 Application Software Controls in a Database ............................................................ 127
5.17 Audit of Access Controls ..................................................................................................... 128
5.17.1 Audit Test Procedures ................................................................................................ 129
5.17.2 Logical access: Audit considerations ......................................................................... 129
5.17.3 Systems Configuration ................................................................................................ 129
5.17.4 Logical Access mechanisms ...................................................................................... 130
7
User account management and password management ..................................................... 130
Privileged logons and special user accounts ........................................................................ 130
Access to file directories and application logic and system instruction sets ....................... 131
5.17.5Bypass Security Procedures........................................................................................ 131
5.18 Summary ................................................................................................................................. 131
5.19 Questions ................................................................................................................................ 131
5.20 Answers and Explanations .................................................................................................. 133
Chapter 6: Network Security Controls ........................................................................................ 135
6.1 Introduction .............................................................................................................................. 135
6.2 Network Characteristics ......................................................................................................... 135
6.3 Threats and Vulnerabilities .................................................................................................... 136
6.3.1 Information Gathering ................................................................................................... 137
6.3.2 Exploiting communication subsystem vulnerabilities .................................................. 138
6.3.3 Protocol Flaws ............................................................................................................... 139
6.3.4 Impersonation ................................................................................................................ 139
6.3.5 Message Confidentiality Threats .................................................................................. 140
6.3.6 Message Integrity Threats ............................................................................................ 140
6.3.7 Web Site Defacement ................................................................................................... 141
6.3.8 Denial of Service ........................................................................................................... 141
6.3.9 Distributed Denial of Service ........................................................................................ 142
6.3.10 Threats from Cookies, Scripts and Active or Mobile Code ....................................... 142
6.3.11 Malicious Code ............................................................................................................ 143
Viruses ..................................................................................................................................... 143
Logic Bomb/Time Bomb ......................................................................................................... 144
6.3.12 Virus / Malicious Code protection mechanisms: ....................................................... 144
6.4 Current Trends in attacks ....................................................................................................... 145
6.4.1 Exploiting application vulnerabilities ............................................................................ 145
6.4.2 Advanced persistent threat (APT) ................................................................................ 146
6.5 Network Security Controls ..................................................................................................... 146
6.5.1 Architecture ................................................................................................................... 147
8
6.5.2 Cryptography/Encryption .............................................................................................. 148
Link Encryption........................................................................................................................ 148
End-to-End Encryption............................................................................................................ 149
PKI and Certificates ................................................................................................................ 150
SSL Encryption ....................................................................................................................... 151
IPSec ....................................................................................................................................... 151
Signed Code............................................................................................................................ 152
Encrypted E-Mail ..................................................................................................................... 152
6.5.3 Content Integrity ............................................................................................................ 152
Error Correcting Codes ........................................................................................................... 152
Message Digests (Cryptographic Checksums) ..................................................................... 153
6.5.4 Strong Authentication .................................................................................................... 153
6.5.5 Remote Access Security ............................................................................................... 154
Virtual Private Networking (VPN) ........................................................................................... 154
Dial back procedures .............................................................................................................. 154
Other controls .......................................................................................................................... 155
Authentication Servers............................................................................................................ 155
6.5.6 Firewalls ......................................................................................................................... 155
Intranet..................................................................................................................................... 155
Extranets ................................................................................................................................. 156
Securing a Firewall ................................................................................................................. 156
6.5.7 Intrusion Detection Systems ......................................................................................... 157
6.6 Monitoring Controls ................................................................................................................ 158
6.7 End-point security ................................................................................................................... 159
6.8 Wireless Security threats and Risk Mitigation .................................................................... 160
6.9 Voice-over IP ............................................................................................................................ 162
6.9.1 Security Threats to VOIP .............................................................................................. 162
6.9.2 VOIP Security ................................................................................................................ 163
6.10 Penetration Testing ............................................................................................................... 163
6.10.1 Types of Penetration Testing ..................................................................................... 164
9
6.10.2 Risks associated with Penetration Testing ................................................................ 165
6.11 Auditing Network Security ................................................................................................... 169
6.12 Summary ................................................................................................................................. 172
6.13 Questions ................................................................................................................................ 172
6.14 Answers and Explanations .................................................................................................. 174
6.15 References .............................................................................................................................. 174
a. Publication: ......................................................................................................................... 174
b. Websites: ............................................................................................................................ 175
SECTION 3: APPENDIX ................................................................................................................. 177
1. Audit Checklist: Risk Management Process ......................................................................... 177
2. Audit of Security management ................................................................................................ 179
3. Audit of information and asset classification ....................................................................... 180
4. Audit checklist for physical and environmental security.................................................... 181
Some key tips ......................................................................................................................... 183
5. Audit Checklist on Logical Access Controls ........................................................................ 185
6. Audit Checklist for Network Administration and Security Auditing .................................. 187
7. Network Infrastructure Auditing Checklist ............................................................................ 192
Network Server ....................................................................................................................... 192
Router ...................................................................................................................................... 192
Firewalls .................................................................................................................................. 193
10
MODULE 4: PROTECTION OF INFORMATION
ASSETS
SECTION 1: OVERVIEW
Objective
Provide assurance, consulting or compliance services to confirm that enterprise has appropriate
security and controls to mitigate risks at different layers of technology as per risk management
strategy.
Learning Objectives
This module focuses on different methods for protecting information assets. This primarily covers
following:
Risk response and definition of controls for protection of information assets
Essentials of information security management like objectives, processes, policies and
procedures and compliance.
Information asset protection based on information classification
Essentials of Physical and environmental security
Logical access controls
Network and related security processes.
Audit guidelines for information protection controls
Task Statements
By completing the module, DISAs will be able to perform the following tasks:
4.1. Review Risk Management strategy of the enterprise so as to ensure Information security
(Confidentiality, Integrity and Availability) and mapping of related risks and controls
4.2. Assess IT security management with reference to IT policies, procedures and methodologies
that support the entity’s strategic plan, IT organization related to system components, IT
human resource policies and changes to IT organization and policies with focus on Corporate
Security Policy.
4.3. Review information security policies of the organization and ensure they are communicated to
all relevant stakeholders. Ensure that policies are reviewed, updated and maintained current.
4.4. Assess the procedures the entity utilizes to achieve and maintain its objectives in accordance
with its established policies and standards and to protect the IT architecture and system
assets including information assets against potential risks
Module 4
4.5. Review the asset protection mechanism with reference to risk management and ensure that
information and other assets are classified and protected in line with security policies and
procedures.
4.6. Review environmental controls, protection devices and supporting practices
4.7. Review the physical access controls for the identification, authentication and restriction of
users to authorized facilities
4.8. Review logical access controls for the identification, authentication and restriction of users to
authorized functions and data.
4.9. Evaluate system software configuration and user management such as user rights and
administration as per enterprise policies relating to segregation of duties by reviewing user
rights granted to specific roles and responsibilities.
4.10. Review network security controls with respect to threats and vulnerabilities associated with
network and network based infrastructure.
4.11. Review the processes and procedures used to encrypt, communicate, store, retrieve,
transport and dispose of confidential information assets
4.12. Review intrusion detection tools and control techniques (e.g., firewalls, virus detection,
spyware)
Knowledge Statements
By completing this module, DISAs will be able to gain knowledge of the following topics:
4.1. Best practices of Risk response and control definition strategy and practices.
4.2. Principles/Concepts of Information security (threats, vulnerabilities, controls; risk;
confidentiality, integrity, availability; security policies, security mechanisms; assurance;
prevention, detection,
4.3. IT Security Policies, procedures, standards, guidelines and best practices
4.4. Human resource policies and changes to IT organization and policies.
4.5. IT infrastructure and its relationship to other IT assets like applications, data and information
4.6. IT assets and Data classification policy and protection methods including Regulatory
requirements of information security, Privacy, etc.
4.7. Physical access controls
4.8. Environmental controls
4.9. Logical access controls at different layers of technology such as Operating System Software
and Database Management Software including setting of parameters and user
administration and management by using baseline security procedures as relevant.
4.10. Security issues in a networked environment. Types of attacks on Information Technology
such as cyber-attacks, mobile technology attacks, etc.
4.11. Communication controls and encryption (Cryptography, PKI Controls in the
Telecommunication sub system including Firewall/IDS, VPN)
4.12. Intrusion detection tools and intrusion prevention tools.
12
Section 1
4.1 Review Risk Management strategy of the 4.1 Best practices of Risk response and
enterprise so as to ensure Information control definition strategy and practices.
security (Confidentiality, Integrity and 4.2 Principles/Concepts of Information
Availability) and mapping of related risks and security (threats, vulnerabilities, controls; risk;
controls confidentiality, integrity, availability; security
policies, security mechanisms; assurance;
prevention, detection,
4.2 Assess IT security management with 4.2 Principles/Concepts of Information
reference to IT policies, procedures and security (threats, vulnerabilities, controls; risk;
methodologies that support the entity’s confidentiality, integrity, availability; security
strategic plan, IT organization related to policies, security mechanisms; assurance;
system components, IT human resource prevention, detection,
policies and changes to IT organization and 4.3 IT Security Policies, procedures,
policies with focus on Corporate Security standards, guidelines and best practices
Policy. 4.4 Human resource policies and changes to
IT organization and policies.
4.4 Assess the procedures the entity utilizes 4.3 IT Security Policies, procedures,
to achieve and maintain its objectives in standards, guidelines and best practices
accordance with its established policies and 4.5 IT infrastructure and its relationship to
standards and to protect the IT architecture other IT assets like applications, data and
and system assets including information information
assets against potential risks
13
Module 4
4.5 Review the asset protection mechanism 4.6 IT assets and Data classification policy
with reference to risk management and and protection methods including Regulatory
ensure that information and other assets are requirements of information security, privacy,
classified and protected in line with security etc.
policies and procedures.
4.6 Review environmental controls, 4.8 Environmental controls
protection devices and supporting practices
4.7 Review the physical access controls for 4.7 Physical access controls
the identification, authentication and
restriction of users to authorized facilities
4.8 Review logical access controls for the 4.9 Logical access controls at different layers
identification, authentication and restriction of of technology such as Operating System
users to authorized functions and data. Software and Database Management
Software including setting of parameters and
user administration and management by using
baseline security procedures as relevant.
4.9 Evaluate system software configuration 4.9 Logical access controls at different layers
and user management such as user rights of technology such as Operating System
and administration as per enterprise policies Software and Database Management
relating to segregation of duties by reviewing Software including setting of parameters and
user rights granted to specific roles and user administration and management by using
responsibilities. baseline security procedures as relevant.
4.10 Review network security controls with 4.10 Security issues in a networked
respect to threats and vulnerabilities environment. Types of attacks on Information
associated with network and network based Technology such as cyber-attacks, mobile
infrastructure. technology attacks, etc.
4.11 Review the processes and procedures 4.11 Communication controls and encryption
used to encrypt, communicate, store, (Cryptography, PKI Controls in the
retrieve, transport and dispose of confidential Telecommunication sub system including
information assets Firewall/IDS, VPN)
4.12 Review intrusion detection tools and 4.12 Intrusion detection tools and intrusion
control techniques (e.g., firewalls, virus prevention tools.
detection, spyware)
14
Section 1
15
SECTION 2: CONTENTS
CHAPTER 1: INFORMATION RISK MANAGEMENT
AND CONTROLS
1.1 Introduction
Use of information technology has become way of life and organizations have adapted the business
methodologies by adopting changes in technology. Technology is said to be a double-edged sword.
It can help organisations to lead or it may lead to organisations to bleed. Hence, it is important to be
at the leading edge of IT but avoid being at its bleeding edge. Technology has inherent risks and
hence has to be adequately protected with the right level of controls. In order to reap the benefits of
technology organizations must establish processes for protecting the interest of stakeholders to avoid
the losses to business due to misuse of technology.
We have seen in earlier modules (module 3) the process for risk management covering the
identification and assessment of relevant risk due to technology and how these can impact the
organization. Once the risks are assessed they must be responded so as to ensure that possible
losses in case of risk materialization are within acceptable limits of risk appetite and risk tolerance.
It is possible that organization may select more than one response to manage a risk, for example
organization may choose to implement control (Mitigate) and also insure against losses/damage
Module 4
(Transfer). Risk mitigation primarily focuses on designing and implementing controls to prevent
incidents due to risk materialization and/or detect when incident happens of likely to happen and
define process to recover from incidence. We will understand in this chapter the concepts associated
with identification, selection and implementation of controls.
18
Chapter 1: Information Risk Management and Controls
Costs of incorrect
decision making Maintena
Organizations nce of
privacy
Organizations
Improved Improved
Safeguarding system
of assets Improved efficiency
Improved data system
Integrity effectiveness
19
Module 4
vii. Controlled evolution of computer Use: Technology use and reliability of complex
computer systems cannot be guaranteed and the consequences of using unreliable
systems can be destructive.
viii. Information Systems auditing: is the process of attesting objectives (those of the external
auditor) that focus on asset safeguarding and data integrity, and management objectives
(those of the internal auditor) that include not only attest objectives but also effectiveness
and efficiency objectives.
ix. Asset Safeguarding Objectives: The information system assets (hardware, software, data
files etc.) must be protected by a system of internal controls from unauthorised access.
x. Data Integrity Objectives: is a fundamental attribute of IS Auditing. The importance to
maintain integrity of data of an organisation depends on the value of information, the extent
of access to the information and the value of data to the business from the perspective of
the decision maker, competition and the market environment.
xi. System Effectiveness Objectives: Effectiveness of a system is evaluated by auditing the
characteristics and objective of the system to meet substantial user requirements.
xii. System Efficiency Objectives: To optimize the use of various information system
resources (machine time, peripherals, system software and labour) along with the impact
on its computing environment.
20
Chapter 1: Information Risk Management and Controls
21
Module 4
22
Chapter 1: Information Risk Management and Controls
Examples of Corrective Controls are - contingency planning, backup and restoration procedure, rerun
procedure, procedure for treating error, etc.
For an auditor to effectively evaluate the efficiency of the objectives of these controls, the following
key Table 1.2 might be used keeping in mind the minimum redundancy in the levels of control. The
controls rating by an auditor are:
High- Controls implemented over a cause of exposure/error type and should be highly
effective.
Moderate- Controls implemented over a cause of exposure/error type and is moderately
effective.
Low-Controls implemented over a cause of exposure/error type but have low effectiveness.
Blank- Controls not implemented or does not exist to that cause or exposure or error type.
Table 1.2: Effectiveness and Efficiency of Internal Controls
Type of Internal control
Methods of
Preventive Detective
Control
With Corresponding Without Corrective
Implementation
Corrective
Manual Control Blank or Low Moderate Blank
Least effective, Moderately effective Least effective and
generally manual manual controls; probably possibly dangerous
controls applied at least efficient since users rely on
front-end of them improperly;
processing; very inefficient
moderately efficient
Computerized Low or Moderate High Blank
Control Moderately effective, Most effective, generally May have some
generally Application controls that are effectiveness but
controls, applied at computerized and applied probably little; highly
front-end of before processing can inefficient
processing; probably take place; moderately
most efficient efficient
24
Chapter 1: Information Risk Management and Controls
25
Module 4
1.7 Summary
Information Security is a paramount risk management concern. Information Risk Management
follows information as it is created, distributed, stored, copied, transformed and interacted with
throughout its lifecycle. It includes understanding what information is critical to key business
initiatives, such as growth through acquisitions or expanding partnerships, where it exists across the
organization, where the points of vulnerability are, and what events could put the business at risk.
Investments are prioritized based on the amount of risk a given activity entails relative to the potential
business reward, and in keeping with the organization’s appetite for risk. Once enterprise information
has been located and a risk assessment performed, next step is to implement controls — including
policies, technologies, and tools — to mitigate that risk.
1.8 Questions
1. Which of the following shall BEST help in deciding upon the protection level for information
asset?
A. Location of asset.
B. Impact of risk.
C. Vulnerabilities in asset.
D. Inventory of threats
26
Chapter 1: Information Risk Management and Controls
3. After a Tsunami, a business decides to shift the location of data centre from coastal area to
mid land? Which type of risk response option it has exercised?
A. Accept
B. Avoid
C. Mitigate
D. Transfer
4. Organizations capacity to sustain loss due to uncertainty and expressed in monetary terms is
best known as:
A. Risk appetite
B. Risk tolerance
C. Risk acceptance
D. Risk mitigation
6. Of the following who is accountable for deciding and implementing controls based on risk
mitigation plan?
A. Chief risk officer
B. Risk owner
C. IT operations manager
D. Board of directors
7. Which of the following is a risk factor that may have impact on organization?
A. Management decides to acquire new application software.
B. A new application required by organization is released.
C. Vendor decides to stop supporting existing application.
D. Organization retires old application that is not in use.
8. While auditing risk monitoring process which of the following IS auditor should review FIRST?
A. Risk assessment process
B. Risk management framework
C. Alignment with business risks
D. Annual review of risk register
27
Module 4
9. The quantum of risk after enterprise has implemented controls based on risk mitigation plan
is:
A. Accepted risk
B. Residual risk
C. Inherent risk
D. Current risk
10. Which of the following shall best help in aligning IT risk with enterprise risk?
A. Presenting IT risk results in business terms.
B. Conducting business impact analysis.
C. Making Chief risk officer accountable.
D. Align IT strategy with business strategy.
2. C. Of the four main risk response options accept, avoid, mitigate and transfer, Insurance cover
is a risk response option of risk transfer
3. B. BY shifting location the business has avoided the risk associated with Tsunami.
4. A. It is the definition of risk appetite. Risk tolerance is capacity to tolerate down time due to risk
materialization. Risk acceptance and risk mitigation are risk response decision based on risk
appetite.
5. C. Main use of risk register is to develop risk profile of the organization for management’s review
and enable risk informed decisions.
6. B: Risk owner is primarily accountable for deciding and implementing on nature of controls.
Generally risk owner is process owner. Chief risk office guides risk owner, IT head is responsible
for responding to risk owned by IT head. Although board of directors is ultimately accountable, for
specific risk, risk owners are responsible.
7. C. Vendor decides to stop supporting existing software changes the market situation that will
affect organization, since it has to take decision on replacing application. Release of new
application though changes market, it may not affect the organization immediately as the
organization may not need to take action. Options A and D are internal decisions and will be done
after risk assessment and hence these are not risk factors.
8. D. Risk monitoring refers to review of identified and assed risks based on changes, incidents,
and periodically. Other options are part of risk management framework.
28
Chapter 1: Information Risk Management and Controls
9. B. Accepted risk is where controls are not implemented is part of residual risk, Inherent risk is
total risk before implementing controls. Current risk is residual risk at a point in time during control
implementation.
10. A. Expressing IT risk in business terms i.e. as impact on business will help business in
understating relevance of IT risks. Business impact analysis may be useful however it may or may
not help depending upon scope of project. Making chief risk officer accountable may help but best
is A. Aligning IT strategy with business strategy shall help in defining better IT plan, but it is at
higher level.
29
CHAPTER 2: INFORMATION SECURITY
MANAGEMENT
2.1 Introduction
Protection of information assets includes the key components that ensure confidentiality, integrity
and availability (CIA) of information assets. There are three key objectives of Information Security
Management viz.: Confidentiality, Integrity and Availability also called CIA Triad.
Confidentiality: No data or information is made available to any person within or outside
the organization, other than the persons who are authorized to use that data.
Integrity: No data/information or programs shall be allowed to be modified by anyone
without proper authority.
Availability: All Information Systems including hardware, communication networks,
software applications and the data they hold, is available to authorized users to carry out
business activities.
Controls to protect the assets are designed, developed, selected and implemented based on risk
evaluation and cost-benefit analysis. The primary control for implementing protection strategy is
defining and implementing information security policy. Organization need to focus on ensuring that
information security practices are followed to meet the security objectives of organization derived
from the stakeholder’s expectations. This requires implementing processes for information security
management. The key elements of information security management include:
• Senior management commitment and support,
• Policies and procedures,
• Organization structure and roles and responsibilities,
• Security awareness and education,
• Monitoring
• Compliance,
• Incident handling and response.
defined, communicated and enforced from the board level down. The senior management’s support
for security initiatives is evident from activities and decisions. Some of the key indicators are:
1. Providing support for defining organization structure that supports implementation of
information security initiatives by establishing Information Security Organization (ISO) and
steering committee and assigning responsibility for security operations
2. Regularly reviewing security projects, reports and activities as part of agenda item on board
meetings.
3. Approving risk response decisions and security policies.
4. Practicing security practices
5. Ensuring adequate budget
6. Review of audit reports
32
Chapter 2: Information Security Management
33
Module 4
The organization shall adopt procedures for the administrative, technical and physical
safeguarding of all non-public personal information.
The organization shall ensure that an entity controlled by it, or any other entity that utilizes
information provided by the organization to carry out its responsibilities, shall have signed
and agreed to abide by the terms of the data privacy and security policy or shall have
adopted a data privacy and security policy that is substantially similar to the organization
policy.
34
Chapter 2: Information Security Management
Password policy
This policy defines high-level configuration of password to be used within organization to access the
information assets. For example:
Password length must be more than 8 characters
Password must be complex containing upper case, lower case, numeric and special
characters
Password must be changed regularly
Password should not be used again for minimum period
Password should not be changed in consecutive sequence
Exceptions
Policies are generic and sometimes cannot be enforced in specific situations, a process for defining
and approving exceptions must be defined. In such situations it is necessary to ensure there are
suitable compensating controls so that the risks mitigated by enforcement of policy are within
acceptable limits. Such exceptions are for predefined period and must be removed over the period
of time or reviewed periodically. For example: legacy application does not provide for implementing
35
Module 4
password policy. An exception may be approved with additional strong compensating control over
access granting process or application accesses. This exception may be approved for a specific
period of time, during which application may be changed to be compliant with password policy.
36
Chapter 2: Information Security Management
security organization. This can be best done by defining security responsibilities for every person
and position as part of his/her role within organization and documented in their job description. While
defining roles and responsibilities following aspects must be considered.
Segregation of Duties
No individual, of whatever seniority in the organization, should have the ability to carry out every step
of a sensitive business transaction. For example, a salesman should not be able to enter a
customer’s order in the order book and have access to the stock control/delivery system and
settlement part of the sales ledger. Access to too many functions enables staff to carry out a
fraudulent transaction and hide their tracks.
A programmer should not be allowed to operate a computer system, or to gain access to
production systems or data. Similarly, operators, should bot act as programmers although,
in practice, this rule is becoming undermined by the use of personal computers and small
office systems. It is also a difficult rule to apply to an on-line computing environment.
System security features should be introduced by staff completely independent of
programming or operations.
Devolution of authority from an owner to a custodian of any classified or sensitive material
should be include the ability to authorize its reproduction, issue or destruction. Independent
checks of this person’s work must be carried out at random times.
37
Module 4
It must be noticed that there is a possibility of collusion between the staff members. To avoid this,
steps should be taken to vary shift rotas and working practices so that the same people are not
always working together. Vital functions should also be well dispersed amongst staff members.
Although this can be seen as a mistrust of staff it can also provide a protection, as individual with the
ability to act alone may be in danger of coercion.
Ownership
Organization has acquired a number of assets required for business operations. The organization
is legal owner of these assets. However for security and control the ownership is delegated to an
employee or group of employees who need to use these assets. In other words, users have right to
not only use the assets but are also responsible for the safe-keeping of assets.
38
Chapter 2: Information Security Management
This fundamental rule of organizational control also applies to corporate security, where ownership
must be defined in order for control to be applied. Thus every corporate asset, building, item of
equipment, bank account and item of information hood have a clearly defined ‘owner’. The owner
should then have a defined set of responsibilities.
Ensuring that computer rooms are kept clean and tidy
Ensuring that equipment is well maintained and kept operational
Ensuring that an item of data used by the organization is accurate and up to date.
Owners of a particular asset generally have authority over it, thus an owner may have the authority
to update an item of data. Where too much power may be put into the hands of an individual more
than one owner may be appointed (although there can be problems where there is unclear authority).
Bad management practice will put an individual in a position where they have no real authority to
influence something for which they have been given responsibility. Authorization is the essential
statement where an owner gives their assent to an activity happening. Authority and ownership are
generally synonymous.
Custodianship
In some instances an owner is not able to manage a particular asset on a day to day basis, perhaps
for logical or technical reasons. In this case responsibility may be passed on by the owner to a
custodian. The owner should clearly state the requirements, the responsibilities and associated
levels of authority of the custodian and final management responsibility will always reside with the
owner. Examples of custodian include a data center operations functions controlling access to
production data, and a computer bureau running an application for a client.
Controlling
In all security systems there are key tasks which can be called control points. It is at these control
points that the actual security mechanism has its application. For example, a security administrator
acts as a control on who has access to computer resources. They carry out the task of adding and
deleting user identifiers from the system or modifying the task of adding available to them, and
therefore effectively control the activities of the owner, or other designated authority.
39
Module 4
40
Chapter 2: Information Security Management
42
Chapter 2: Information Security Management
does mean that employees, whether intentionally or accidentally, may allow some form of harm to
the system. This includes having weak passwords, sharing their passwords with others, installing
illegal copy of screensaver software or downloading shareware from the Internet. Thus, employees
need to be made aware of the information security policies of the company and how to practice good
computer security skills.
An integrated security training, awareness, and education program must be based on a validated
training strategy and include a formal course curriculum in addition to other learning interventions
designed to deliver the appropriate security information and messages to all levels of employees. To
do this, a broad program that includes training, education, awareness, and outreach must be
developed to deliver a multitude of security messages through various means to all employees.
Formal, instructor led training, computer or Internet-based training, videos, conferences, forums, and
other technology based and traditional delivery methods are all examples of what must be part of the
integrated security training, education, and awareness program. Important considerations for security
awareness training program are:
a) Mandatory Security Awareness: Ensure that security awareness training is mandatory for
all staff (including management).
b) Training for Third Parties: Ensure that all third parties with access to an organization's
information receive the same security awareness training, or training to an equivalent level.
c) Training is required before access is granted: Security awareness training commences
with a formal induction process designed to introduce the organization's security policies
and expectations before access to information or services is granted.
d) Acknowledge Policy: Ensure that all employees are required to acknowledge that they
have read and understood the organization's information security / acceptable use policy.
e) Training at Least Annually: Ensure that all employees and third parties (having access to
company information and information systems) are given security awareness training at
least once per year.
43
Module 4
reflected in current documentation to help mitigate the impact that a change might have on the
security of other systems, while in either the production or planning stages.
Configuration management is a discipline applying technical and administrative direction to do the
following:
Identify and document the functional and physical characteristics of each configuration
setting
Manage all changes to these characteristics
Record and report the status of change processing and implementation
Configuration management involves process monitoring, version control, information capture, quality
control, bookkeeping, and an organizational framework to support these activities. The configuration
being managed is the verification system plus all tools and documentation related to the configuration
process.
44
Chapter 2: Information Security Management
45
Module 4
f. Phishing: Phishing is the act of trying to obtain information like user ID and password for
bank accounts, credit card pin etc. using electronic communication means like emails, fake
websites etc.
g. Social Engineering: It is the act of obtaining or attempting to obtain otherwise secure data
by conning an individual into revealing secure information. Social engineering is successful
because its victims innately want to trust other people and are naturally helpful. The victims
of social engineering are tricked into releasing information that they do not realize will be
used to attack a computer network. For example, an employee in an enterprise may be
tricked into revealing an employee identification number to someone who is pretending to
be someone he trusts or representing someone he trusts.
h. Hacking: Hacking is the process of exploiting vulnerabilities of a system to gain
unauthorized access to system or resources like a website, bank accounts etc.
i. Dumpster diving: Dumpster diving is looking for treasure in someone else's trash. (A
dumpster is a large trash container.) It is a technique used to retrieve information that could
be used to carry out an attack on an organisation. Dumpster diving isn't limited to searching
through the trash for obvious treasures like access codes or passwords written down on
sticky notes. Seemingly innocent information like a phone list, calendar, or organizational
chart can be used to assist an attacker using social engineering techniques to gain access
to the network.
j. Data-Diddling: Data diddling is the changing of data before or during entry into the
computer system. Examples include forging or counterfeiting documents used for data entry
and exchanging valid disks and tapes with modified replacements
k. Targeted attacks: The new trend in cyber (computer related) crimes is targeted attacks.
These are the attacks that are specifically targeted to selected organization. It is
combination of attacks like malware (a virus or program that is written with specific objective
e.g. Stuxnet), social engineering to introduce malware in system, data diddling and
scavenging (malware once activated initiated these attacks and sends information outside
in small proportions so as not to detect.
l. Advanced persistent Threat (APT): This is a type of targeted attack that continues for a
sustained period for about a year or more. A malware launched starts sending confidential
information masking it and in small proportions so as not to cross monitoring thresholds.
m. Botnets: Acronym for robotic network. An underground network established by hackers by
sending malware. This malware goes undetected since it is part of targeted attack. Hackers
build a virtual network of such compromised computers and uses as and when required to
launch attacks.
46
Chapter 2: Information Security Management
unauthorized access to systems, misuse of systems or information, theft and damage to systems.
Other incidents include virus attacks and intrusion by humans within or outside the organization. It
defines requirements for handling information security incidents. Information security incidents
include virus, worm, and Trojan horse attack, unauthorized use of company information systems,
and Acceptable Use Policy violations. This policy applies to all Employees and Third Parties who
have access to Company information and information systems. Incident Handling should address:
a. What constitutes an incident
b. How should an incident be reported
c. To who should an incident be reported
d. What action should be taken if an incident occurs
e. Who should handle the response to the incident
f. Are recovery procedures required
g. What type of follow up or review is required
h. Should additional safeguards be implemented
To minimize damage from security incidents and to recover and to learn from such incidents, a formal
incident response capability should be established, and it should include the following phases:
• Planning and preparation
• Detection
• Initiation
• Recording
• Evaluation
• Containment
• Eradication
• Escalation
• Response
• Recovery
• Closure
• Reporting
• Post-incident review
• Lessons learned
The organization and management of an incident response capability should be coordinated or
centralized with the establishment of key roles and responsibilities. This should include:
A coordinator who acts as the liaison to business process owners
A director who oversees the incident response capability
Managers who manage individual incidents
Security specialists who detect, investigate, contain and recover from incidents
Non-security technical specialists who provide assistance based on subject-matter
expertise
Business unit leader liaisons (legal, human resources, public relations, etc.)
47
Module 4
Incidents occur because of weaknesses or vulnerabilities that are not addressed properly. A post-
incident review phase should determine which vulnerabilities were exploited and why. Analysing the
cause of incidents may reveal errors in the risk analysis or point out need for risk review due to
unidentified threat, indicating that the residual risks are higher than the calculated values and
inappropriate countermeasures have been taken to reduce inherent risks. In establishing this
process, employees and contractors are made aware of procedures for reporting the different types
of incidents (e.g., security breach, threat, weakness or malfunction) that might have an impact on the
security of organizational assets.
48
Chapter 2: Information Security Management
2.16 Summary
Information Security is a business issue and it needs to be properly integrated into the organization’s
overall business goals and objectives because security issues can negatively affect the resources
an organization depends upon. Security management has become more important over the years
because networks have evolved from centralized environments to distributed environments. The
objectives of Information Security are to provide confidentiality, integrity and availability to data and
resources.
49
Module 4
2.17 Questions
1. The Primary objective of implementing Information security management is to:
A. Ensure reasonable security practices.
B. Comply with internal audit requirements.
C. Adopt globally recognized standards.
D. Protect information assets.
3. IT security policies are set of various policies addressing different IT areas based on the IT
infrastructure of organization. Which of the following policy is most common in all organizations?
A. Acceptable use policy
B. BYOD policy
C. Data encryption policy
D. Biometric security policy
7. Which of the following is primary reason for periodic review of security policy?
A. Compliance requirements.
B. Changes on board of directors
C. Changes in environment
50
Chapter 2: Information Security Management
9. Which of the following is best evidence indicting support and commitment of senior
management for information security initiatives?
A. Directive for adopting global security standard.
B. Higher percentage of budget for security projects.
C. Assigning responsibilities for security to IT head.
D. Information security is on monthly meeting agenda.
10. Which of the following is a concern for compliance with information security policy?
A. Decrease in low risk findings in audit report
B. High number of approved and open policy exceptions
C. Security policy is reviewed once in two years
D. Security policy is signed by chief information officer
3. C. Acceptable use policy that address the use of IT assets by users is most common in all
organizations that depends upon IT. Policies in other option depend upon organization’s use of
BYOD or Encryption or Biometric.
4. A. Data Diddling is the changing of data before or during entry into the computer system with
malicious intent.
6. D. Primary function of IT security steering committee is to direct and guide IT security within
organization. Other functions can be delegated.
51
Module 4
8. D. Main benefit of control self-assessment is process owners are aware of risks and threats
impacting desired outcome of process since they are asked to select and evaluate the controls.
9. D. Without senior management’s support security cannot be a success. There are many
activities senior management is involved in effective security initiative. Reviewing progress of
security in monthly meeting is one of them. Other options may or may not indicate unless there is
more evidence to conclude.
10. B. Policy exceptions are temporary and must be reviewed and closed as per plan. Increasing
number of exceptions indicates that the policy provisions may not be appropriate and hence need
to be reviewed. Other options are not concerns.
52
CHAPTER 3: INFORMATION ASSETS AND THEIR
PROTECTION
3.1 Introduction
Effective control requires a detailed inventory of information assets. Such a list is the first step in
classifying the assets and determining the level of protection to be provided to each asset. The
inventory record of each information asset should include:
• Specific identification of the asset: Server, printer, network device etc.
• Relative value to the organization (based on the impact on business in case of compromise.
Many times this value is determined based on the class of information processes/stored by
the asset)
• Location: Where the asset is located? Depending on class of information location and
protection might be decided.
• Security/risk classification
• Asset group (where the asset forms part of a larger information system)
• Owner
• Designated custodian
Information is the major business driver for almost all organizations. Dependence on information
technology to collect, process and store this information to execute business operations requires that
the information must be appropriately protected. Organizations cannot think of protecting entire data
and information within organization uniformly. The reason is there are set of information that
organization want to: 1. Publish 2. Share with select entities and business partners 3. Made available
to internal users and stakeholders 4.Should not be known for more than select few. A uniform
protection may introduce unnecessary delay and sometimes create challenges for operations. The
solution organization adopt is known identify the information that needs various levels of protection
and put them in appropriate “bucket”. Now the bucket can be protected as per nature of information
it contains.
Information Asset and protection guideline helps information owners in developing and implementing
a comprehensive risk-based strategy for information assets protection. Key strategies are:
defining policy, schema and guidelines for classifying and labelling information,
defining levels of protection during every stage of information life cycle i.e. collecting,
storing, using, processing, transmitting, and disposing,
educating users and owners of information on classification schema and protection levels
including information breach incidents in incident management process
Review, audit/compliance processes.
Module 4
The most secure environment for using restricted data files is a standalone workstation: a computer
with no wired, wireless, or dial-in/out network connectivity. However in certain circumstances a user
might need to connect his workstation to a network in order to access a shared resource such as a
secure server, or common database or global information. This chapter covers procedures generally
used for improving protection of information assets including data. Users should be aware that
maintaining security in a network environment is complex and can requires a systemic approach that
can provide a “defence in depth” for organizational information assets. This requires considerable
technical knowhow, skill and experience.
54
Chapter 3: Information Assets and their Protection
Description Information classification can help in determining the risk associated in case of
loss and thus prevent ‘over-protecting’ and/or ‘under-protecting’, ensuring that
information is adequately protected (e.g. against unauthorized disclosure, theft
and information leakage)
Example Information classification is used on a joint project with multiple third parties.
Classifying information ensures that it is adequately protected during
transmission between the third parties and sent only to authorized individuals
Description Information classification helps to ensure that security controls are only applied
to information that requires such protection. This can help reduce the demand
on resources and staff and ultimately reduce the cost of protecting information
55
Module 4
Description Information classification can help enforce access control policies by using the
classification label to determine if an individual can gain access to a piece of
information (e.g. information labelled as Secret can only be accessed by
individuals that have been granted a security clearance of Secret)
Policy also determines the accountability of Information owners, custodians and users. Generally
owners are responsible for assigning classifications to information assets according to the standard
information classification system (schema and method) adopted by the organisation. Where
practicable, the information category shall be embedded in the information itself.
56
Chapter 3: Information Assets and their Protection
57
Module 4
Company Information collected and used by Salaries and other personnel data
Company in the conduct of its Accounting data and internal
Confidential
business to employ people, to log financial reports
Data and fulfil client orders, and to Confidential customer business
manage all aspects of corporate data and confidential contracts
finance. Access to this information is Company business plans
very restricted within the company.
The highest possible levels of
integrity, confidentiality, and
restricted availability are vital.
4. Organisations that deals with internationally and collects privacy related information also
need to comply with international legislations such as:
Gramm-Leach-Bliley Act: Mandates how financial institutions must deal with the
private information of individuals.
Video Privacy Protection Act: Prevents wrongful disclosure of an individual's
personally identifiable information stemming from their rental or purchase of audio-
visual material.
Children’s Online Privacy Protection Act (COPPA): Gives parents control over what
information websites can collect from their kids.
Health Insurance Portability and Accountability Act (HIPPA): Ensures patient
confidentiality for all healthcare-related data.
Electronic Communications Privacy Act (ECPA): Extends government restrictions
on wire taps to include transmissions of electronic data.
a. Medical Information: A person may not wish for their medical records to be revealed to
others. Revealing medical or psychological conditions or treatments which would be
embarrassing. Revealing medical data could also reveal other details about one's personal
life.
b. Location Information: As location tracking capabilities of mobile devices are increasing,
problems related to user privacy arise. Location data is among the most sensitive data
currently being collected.
c. Information on World Wide Web: The ability to control the information one reveals about
oneself over the Internet, and who can access that information, has become a growing
concern. These concerns include whether email can be stored or read by third parties
without consent, or whether third parties can continue to track the web sites someone has
visited. Another concern is web sites which are visited collect, store, and possibly share
personally identifiable information about users.
59
Module 4
For distributed systems, classification will normally apply to all information supported by the
system – in this case the classification is determined by the highest category of information
supported;
CD, DVD, diskettes, tapes, memory cards, USB sticks and any other information carriers
should be classified at the highest category of information carried.
Protection policy must be defined based on class of information and type of information described
above. Protection level for each class of information shall be determined based on the risk to
organization due to breach of such information. While formulating data protection levels
organizations need to consider these key points:
1. Physical security to all assets involved in information lifecycle:
a. Desktops / Laptops
b. Servers / storage area networks (SAN)
c. USB, tapes, DVDs and other Potable storages
d. Documents
2. Physical security of back-up media during transition depending upon the criticality of
contents
3. Strong room / Safe, lock and key, fireproof cupboards for paper documents and other
portable storages based on class of information.
4. Strong access controls based on principle of “Need to know and need to do”. Information
asset owner/custodian may consider defining access control matrix for approving and
granting accesses to information based on class.
5. Encryption of information during transmission, processing and storing.
6. Content management process for data being published (printed, advertisement, website),
transmitted, communicated, mailed.
7. Information communication policies and approval process, if required, before
accessing/processing/transmitting classified information.
8. Consider automating data protection process based on cost-benefit analysis
9. Monitoring outgoing traffic particularly for classified information.
Note: Various protection controls mentioned here are discussed in respective modules/chapters e.g.
Network security and encryption is discussed in Module 1, access controls are discussed on chapter
5 and physical and environmental security is discussed in chapter 4.
Organizations want to protect confidential data and also have to comply with laws and regulations
look for technology to offer quick solution. However most important thing to realize is that it’s not the
technology, it’s the methodology and execution strategy that governs the results. Organization’s
requirements for data protection can be categorized as:
1. Protecting data from leaking out of organization through mail and internet (Network)
2. Controlling leakage of data using removable media (End Point)
3. Protecting data stored on storage networks (NAS/SAN)
Considering these requirements organizations may have to look for multiple technological solutions.
The solutions generally referred under popular acronym DLP (Data leak prevention/ Data loss
prevention/ Data leak protection) provide few capabilities to be implemented independently e.g. there
are solutions that focuses on protecting data passing through networks based on the rule-set and
classification. Another component that focuses on endpoint controls based on rules and
classification.
In addition there are solutions referred by acronym DRM (Digital rights Management) that can be
applied to data files. The solutions expects creator of data file to decide who shall access the data
and need to add in central user list. Sometimes this becomes impractical when such files are meant
for users out of organization and they need to be authenticated by DRM server. Another challenge
is that not all products support all types of data files. (E.g. Microsoft format, PDF, JPG etc.)
The third solution has acronym DAM (Digital access management) that works at data base level and
manages the access rights while providing data to applications, based on rules and classification. A
prerequisite for successful implementation of these tools is appropriate rule set and data
classification based on impact of risks associated with data leak. Following steps might be useful:
Create an information risk profile based on impact severity
Create awareness about risk associated with data leak
Define and establish process for data classification
Identify information resources and determine classification
Determine rule set for data usage and movement based on class of data
Identify solutions that meets organization’s requirements
Integrate controls into the rest of the organization
61
Module 4
1. Servers: Servers are the most physically secure class of systems. This is due to the common
practice of placing them in a location that has better access and environmental control. Although this
class may be the most physically secure, their overall security is dependent on the physical security
of the workstations and portable devices that access them.
2. Workstations: Usually located in more open or accessible areas of a facility. Because of their
availability within the workplace, workstations can be prone to physical security problems if used
carelessly.
3. Portable devices: Can be an organization’s security nightmare. Although issuing laptops and
PDAs to employees facilitates flexibility and productivity in an organization, it poses several serious
risks with regard to physical security. Besides, more and more organizations are adopting Bring Your
Own Device (BYOD) policy which further makes the portable device and the corporate network
vulnerable. With users accessing the company’s internal information systems from anywhere, a
breach in physical security on one of these devices could undermine an organization’s information
security. Extreme care must be taken with this class.
4. Printers: Although the data is stored on electronic for the purpose. The reports, letters,
communications etc. have to be printed. Organizations deploy printers. In order to optimize use of
printer most organization deploy network based printers shared among group of users. In such
situation it is necessary to control the number of copies printed particularly if the information is
classified and the owner is not attending the printer, there is possibility that unauthorized users may
access such reports.
5. Network devices: devices deployed for establishing communication which includes routers,
switches, firewalls, cables, wireless devices and other network monitoring tools.
Unattended equipment: Special care must be taken to protect the unattended devices. For example
telecom companies may install towers to facilitate mobile communication that are not attended. Or
Bank installing ATM without security guards.
62
Chapter 3: Information Assets and their Protection
context, privacy often refers to the privacy of personal information about an individual and the
individual’s ability to:
Know how his or her personal information is handled.
Control the information collected.
It is important that the organization implements an effective privacy program that includes:
Privacy governance and accountability.
Written policies and procedures.
Controls and processes.
Roles and responsibilities.
Training and education of employees.
Monitoring and auditing.
Incident response plans.
Plans for responding to detected problems and corrective action.
An organization’s governing body is responsible for establishing an appropriate privacy framework,
and internal auditing can evaluate that framework, identify significant risks, and make appropriate
recommendations.
When evaluating an organization’s privacy framework, internal auditors should consider the
following:
Laws and regulations in all jurisdictions in which business is conducted.
Internal privacy policies and guidelines.
Liaising with in-house legal counsel to understand legal implications.
Liaising with information technology specialists and business process owners to understand
information security implications.
The maturity of the organization’s privacy controls.
The auditor’s role includes conducting privacy risk assessments and providing assurance over
privacy controls across the organization.
Typical areas that internal auditing may review include:
Management oversight.
Privacy policies and controls.
Systems that process personal information.
Data collection methodologies.
Uses of personal information according to stated intent, applicable laws, and other
regulations.
Security practices covering personal information.
Privacy Management audit normally includes the following:
Is private information being disposed of according to policy and procedures?
Is the privacy program supported by the corporate culture?
63
Module 4
3.11 Summary
Information security is the ongoing process of exercising due care and due diligence to protect
information, and information systems, from unauthorized access, use, disclosure, destruction,
modification, or disruption or distribution. The never ending process of information security involves
ongoing training, assessment, protection, monitoring & detection, documentation, and review. This
makes information security an indispensable part of all the business operations across different
domains. The objective of security is to ensure confidentiality, integrity and availability company
information. Information Security Policies can be issue-specific and system-specific. Security
management should work from the top down, from senior management down to the staff.
3.12 Questions
1. Which of the following is Primary purpose of Information classification?
A. Comply with regulatory requirement
B. Assign owner to information asset
C. Provide appropriate level of protection
D. Reduce costs of data protection
64
Chapter 3: Information Assets and their Protection
5. Which of the following best helps in classifying the information within organizations?
A. Using minimum classes in classification schema.
B. Conducting training on classification schema.
C. Labelling all information based on classification schema.
D. Determining storage based on classification schema.
6. A business application is hosted on a server. Being a small application the database required
the application is also on the same server. Which of the following is best way to determine the
class of the server?
A. All servers are critical assets for organization
B. Based on classification of application hosted
C. Same as class of database decided by business
D. As decided by data base administrator(DBA)
7. Which of the following is a major threat related to private data of customers collect by the
organization?
A. Loss of data
B. Integrity of data
C. Data diddling
D. Identify theft
8. Which of the following controls can be implemented effectively due to classification of data?
A. Input validation
B. Access controls
C. Scanning for viruses
D. Internal audit
10. Which of the following is PRIMARY consideration for classifying information assets?
Assets to be classified based on:
A. level of protection provided.
B. inputs by data owner.
C. result of risk analysis.
D. requirements of security policy.
65
Module 4
66
CHAPTER 4: PHYSICAL AND ENVIRONMENTAL
CONTROLS
4.1 Introduction
Prior to use of computers and communications technology most business assets were in physical
form and securing them was primarily controlled manually. However technology has also enabled
attackers to launch successful attack without being physically near the victim organization. Apart
from traditional requirement of security organization’s assets, physical security also focuses on
securing technology assets physically. Physical security of computers and related resources was
not as challenging in earlier days as it is today, because computers were mostly mainframes that
were locked away in server rooms, and only a few people knew what to do with them anyway. Today,
there is a computer on almost every desk, and access to devices and resources is spread throughout
the environment. Besides, organizations have several remote and mobile users. Properly protecting
these computer systems, networks, facilities, and employees has become an overwhelming task to
many organizations.
Use of technology has also added a requirement to ensure that the environmental controls are in
place so that the technology deployed can perform as expected. For example computer uses
electrical energy to process, store and transmit data. In the process they generate heat. This heat
can affect the small electronic circuits within computers resulting in failure of technology to perform.
This means the environment must be able to provide sustain climatic conditions like uniform low
temperature, dust free air with lower level of humidity.
Physical security should be implemented as part of layered approach to security so that if one layer
fails there are other layers to protect the information and other valuable assets. A physical security
program should comprise safety and security mechanisms. Safety mechanisms should cover the
protection of life and assets against fire, natural disasters, and devastating accidents. Security
mechanisms should cover theft, vandalism and attacks by individuals.
the Access control vestibule. Within these environments, physical key management may also be
employed as a means of further managing and monitoring access to mechanically keyed areas or
access to certain small assets.
Access control is the ability to permit or deny the use of a particular resource by a particular entity.
Access control mechanisms can be used in managing physical resources (such as a movie theatre,
to which only ticketholders should be admitted), logical resources (a bank account, with a limited
number of people authorized to make a withdrawal), or digital resources (for example, a private text
document on a computer, which only certain users should be able to read).
CONFIDENTIALITY
SAFETY
INTEGRITY AVAILABILITY
69
Module 4
Threats from improper physical access usually are human-induced. Some examples are:
Unauthorized persons gaining access to restricted areas. Examples are prospective
suppliers gaining access to computer terminal of purchases department, thereby viewing
list of authorized suppliers and rates being displayed on the screen during data entry.
Employees gaining access to areas not authorized, e.g. sales executives gaining access to
server room.
Damage, vandalism or theft of equipment or other IS resources.
Abuse of data processing resources, e.g. employees using internet for personal purposes.
Damage due to civil disturbances and war.
Embezzlement of computer supplies, e.g. floppies, cartridges, printer consumables.
Public disclosure of sensitive information, e.g. Information regarding location of servers,
confidential or embarrassing information.
70
Chapter 4: Physical and Environmental Controls
(ii) Deliberate: Unauthorized personnel may deliberately gain access or authorized personnel may
deliberately gain access to IS resources, for which they are not permitted or possess rights of access.
This may result in the perpetrator achieving his objective of causing loss or damage to the
organization or gain personal monetary benefits or otherwise.
(iii) Losses: Improper physical access to IS resources may result in losses to organization which can
result in compromising one or any of the following:
Confidentiality of organizational information or knowledge of protected organizational
resources. Example: unauthorized access to systems containing sensitive information may
be viewed or copied by visitors accidentally gaining access to such systems.
Integrity of information by improper manipulation of information or data contained on
systems or media. Example: Unauthorized access to record rooms or databases may result
in modification or deletion of file content.
Availability of information. Improper access to IS resources may be used to adversely
impact availability of IS resources’ ultimately preventing or delaying access to organizational
information and business applications. Example: A disgruntled bank employee may switch
of power to information servers thus sabotaging operations.
71
Module 4
Windows: Windows are normally not acceptable in a data centre to avoid data leakage
through electromagnetic radiation emitted by monitors. If they do exist, however, they must
be translucent (semi-transparent, i.e. allowing light without being able to view things clearly)
and shatterproof or monitors should not be facing them.
Doors: Doors in the computer centre must resist forcible entry and have a fire rating equal
to the walls. Emergency exits must be clearly marked and monitored or alarmed. Electric
door locks on emergency exits should revert to a disabled state if power outages occur to
enable safe evacuation. While this may be considered a security issue, personnel safety
always takes precedence, and these doors should be manned in an emergency.
Security Management
Controlled user registration procedure: It should be ensured that rights of physical access
are given only to persons entitled thereto and to the extent necessary, based on the principles
of least privileges.
Audit Trails. With respect to physical security, audit trails and access control logs are vital
because management needs to know where access attempts occurred and who attempted
them. The audit trails or access logs must record the following:
o The date-and time of the access attempt
o Whether the attempt was successful or not
o Where the access was granted (which door, for example)
o Who attempted the access
o Who modified the access privileges at the supervisor level
Reporting and incident handling procedure: Once an unauthorized event is detected,
appropriate procedures should be in place to enable reporting of such incidents and effectively
handling such incidents to mitigate losses. The security administrator should be kept notified of
such incidents. He may use such history to effect modifications to the security policy.
Emergency Procedures
The implementation of emergency procedures and employee training and knowledge of these
procedures is an important part of administrative physical controls. These procedures should be
clearly documented, readily accessible (including copies stored of-site in the event of a disaster),
and updated periodically.
72
Chapter 4: Physical and Environmental Controls
One of most important control is process of providing access cards to employees, vendor personnel
working onsite and visitors. The process should aim in preventing generation of false cards,
modifying contents of cards, accounting for lost cards and reconciliation of cards to detect
missing/lost cards. In addition a process to grant, change and revoke access must be in place.
Perimeter security
i. Guards: Guards are commonly deployed in perimeter control, depending on cost and
sensitivity of resource to be secured. While guards are capable of applying subjective
intelligence, they are also subject to the risks of social engineering. They are useful
whenever immediate, discriminating judgment is required.
ii. Dogs: Dogs are used in perimeter security, they are loyal, reliable, and have a keen sense
of smell and hearing. However, they cannot make judgment calls the way humans can.
iii. Compound walls and perimeter fencing: A common method of securing against
unauthorized boundary access to the facility. It helps in deterring casual intruders but is
ineffective against a determined intruder.
iv. Lighting: Lighting is also one of the most common forms of perimeter or boundary
protection. Extensive outside lighting of entrances or parking areas can discourage casual
intruders.
v. Deadman Doors: Also called as Mantrap systems. These are typically used to secure
entrance to sensitive computing facilities or storage areas. This technique involves a pair of
doors and the space between the doors is enough to accommodate just one person. When
a person is to be admitted to the premises, the second or inner door is closed while the first
or outer door opens, thus admitting one person in the space between the doors. Once within
that space the first door closes and then the second or inner door opens. Such doors reduce
the risk of piggybacking, in which an unauthorized person could enter the secured facility
by closely following an authorized person which may or may not be monitored by a guard.
vi. Bolting door locks: This is the most commonly used means to secure against
unauthorized access to rooms, cabins, closets. These use metal locks and keys and access
can be gained by any person having physical possession of the key. This is cheap yet a
reasonably effective technique, however control over physical custody and inventory of keys
is required.
vii. Combination or Cipher locks: The most common kind of cipher lock consists of a push
button panel that is mounted near the door outside of the secured area. There are ten
numbered buttons on the panel. To gain entry, a person presses a four digit number in a
particular pre-determined sequence which disengages the levers for a pre-set interval of
time. Cipher locks are used where large number of entrances and exits must be usable
frequently. Such locks (both cipher and combination) enable resetting the unlocking
sequence periodically or as per requirement. One of the most common application of
combination locks is the number locks on briefcases.
73
Module 4
viii. Electronic Door Locks: Such locks may use electronic card readers, smart cards readers
or optical scanners. The readers or scanners read the cards and upon the information stored
on the card matching with the information pre-stored internally in the reader device, the
device disengages the levers securing the door, thus enabling physical access. The
advantages of such locks include:
This technique provides a higher level of security over the previous discussed devices.
The same device can be used to distinguish between various categories of users.
Individual access needs can be restricted through the special internal code and sensor
devices.
Restrictions can be assigned to particular doors or to particular hours.
Duplication of such cards is difficult.
Card entry can be easily deactivated from a central electronic control mechanism. This is
useful in case of cards being lost or for disabling access to terminated employees etc. This
also enables easy implementation of changes to security policy.
The devices may also include various features such as “card swallow” after pre-set number
of failed attempts, activating audible alarms, engaging other access areas thus securing
sensitive areas or trapping the unauthorized entrant.
ix. Biometric Door Locks: These are some of the most secure locks since they enable access
based on individual features such as voice, fingerprint, hand geometry, retina or iris. These
are similar to the electronic door locks but more sophisticated since in this case the
mechanical component securing the physical door is engaged/disengaged is controlled by
an electronic device. In this case the device has a scanner/reader which reads the
fingerprint or such other biometric and matching the individuals features with that internally
stored.
While these devices are considered highly secure, they suffer from the following disadvantages:
Relatively high cost of acquisition, implementation and maintenance, hence they are used
mainly to secure sensitive installations.
Time consuming process of user registration.
Privacy issues relating to use of devices like retina and fingerprint scanners.
High error rates compared to other devices since they may result in a false rejection or more
critically a false acceptance.
Biometric devices can be used for logical access also more about biometric devices is discussed in
next section.
(i) Perimeter intrusion detectors - The two most common types of physical perimeter
detectors are based either on photoelectric sensors or dry contact switches.
o Photoelectric sensors - Photoelectric sensors receive a beam of light from a light-
emitting device, creating a grid of either visible white light, or invisible infrared light.
74
Chapter 4: Physical and Environmental Controls
An alarm is activated when the beams are broken. The beams can be physically
avoided if seen; therefore, invisible infrared light is often used.
o Dry contact switches - Dry contact switches and tape are probably the most
common types of perimeter detection. This can consist of metallic foil tape on
windows or metal contact switches on doorframes to detect when a door or window
has been opened.
x. Video Cameras: Cameras provide preventive and detective control. Closed-Circuit
Television (CCTV) cameras have to be supplemented by security monitoring and guards
for taking corrective action. The location of such cameras and recording/retention of
tapes/images for future playback should be decided based on security strategy.
xi. Identification badges: Special identification badges such as employee cards, privileged
access pass, visitor passes etc. enable tracking movement of personnel. These can also
be cards with signature and/or photo identity. These are physically examined by security
staff to permit/deny access and detect unauthorized access.
xii. Manual Logging: All visitors to the premises are prompted to sign a visitor’s log recording
the date and time of entry/exit, name of entrant, organization, purpose etc. The visitor may
also be required to authenticate his identity by means of a business card, photo identification
card, driver’s license etc.
xiii. Electronic Logging: Electronic card users may be used to record the date and time of
entry/exit of the card holder by requiring the person to swipe the card both time of entry and
exit. This is a faster and more reliable method for restricting access to employees and pre-
authorized personnel only. These devices may use electronic/biometric security
mechanisms.
xiv. Controlled single point access: Physical access to the facility is granted though a single
guarded entry point. Multiple entry points may dilute administration of effective security. This
involves identifying and eliminating or disabling entry from all entry points except one.
xv. Controlled Visitor access: A pre-designated responsible employee or security staff
escorts all visitors such as maintenance personnel, contract workers, vendors, consultants
for a specified time period (unless they are long-term, in which case guest access may be
provided) and auditors.
xvi. Bonded Personnel: This is useful in situation where physical access to sensitive facilities
is given to employees or outsiders such as contract employees. Bonding (contractors or
employees being required to execute a financial bond) such personnel does not improve
physical security but only reduces financial impact due to improper access/misuse of
physical access.
xvii. Wireless Proximity Readers. A proximity reader does not require physical contact
between the access card and the reader. The card reader senses the card in possession of
a user in the general area (proximity) and enables faster access.
xviii. Alarm Systems/Motion detectors. Alarm systems provide detective controls and highlight
security breaches to prohibited areas, access to areas beyond restricted hours, violation of
75
Module 4
direction of movement e.g. where entry only/exit only doors are used. Motion detectors are
used to sense unusual movement within a predefined interior security area and thus detect
physical breaches of perimeter security, and may sound an alarm.
Device level security: Organizations may also consider security controls that are
implemented at device levels:
xix. Secured Distribution Carts: One of the issues in batch output control is to get the printed
hardcopy reports (which may include confidential materials) securely across to the intended
recipients. In such cases distribution trolleys with fixed containers secured by locks are
used, the keys to the relevant container are held by the respective user team.
xx. Cable locks: A cable lock consists of a plastic-covered steel cable that chains a PC, laptop
or peripherals to the desk or other immovable objects.
xxi. Port controls: Port controls are devices that secure data ports (such as a floppy drive or a
serial or parallel port) and prevent their use.
xxii. Switch controls: A switch control is a cover for the on/off switch, which prevents a user
from switching of the file server’s power.
xxiii. Peripheral switch controls: These types of controls are lockable switches that prevent a
keyboard from being used.
xxiv. Biometric Mouse: The input to the system uses a specially designed mouse, which is
usable only by pre-determined/pre-registered person based on the fingerprint of the user.
xxv. Laptops Security: Securing laptops and portables represent a significant challenge,
especially since, loss of laptops create loss of confidentiality, integrity and availability. Cable
locks, biometric mice/fingerprint/iris recognition and encryption of the file system are some
of the means available to protect laptops and their data.
Smart Cards
A smart card used for access control is also called a security access card. This card comprises the
following types:
Photo-image cards: Photo-image cards are simple identification cards with the photo of the
bearer for identification.
Digital-coded cards: Digitally encoded cards contain chips or magnetically encoded strips
(possibly in addition to a photo of the bearer). The card reader may be programmed to accept
or deny entry based on an online access control computer that can also provide information
about the date and time of entry. These cards may also be able to create multi-level access
groupings.
Wireless proximity readers: A proximity reader does not require the user to physically insert the
access card. This card may also be referred to as a wireless security card. The card reader
senses the card in possession of a user in the general area (proximity) and enables access.
76
Chapter 4: Physical and Environmental Controls
Understanding Biometrics
Biometrics is used for identification in physical access control, and for authentication in technical
(logical) access control. In biometrics, identification is a one-to-many search of an individual’s
characteristics from a database of stored images. Authentication in biometrics is a one-to-one search
to verify a claim to an identity made by a person. The three main performance measures in biometrics
are:
1. False rejection rate (FRR), or Type I error: The percentage of valid subjects that are falsely
rejected
2. False acceptance rate (FAR), or Type II error: The percentage of invalid subjects that are
falsely accepted. FAR is more critical than FRR.
3. Crossover error rate (CER): The percent at which the FRR equals the FAR. In most cases, the
sensitivity of the biometric detection system can be increased or decreased. If the system’s
sensitivity is increased, such as in an airport metal detector, the system becomes increasingly
selective and has a higher FRR. Conversely, if the sensitivity is decreased, the FAR will
increase.
Other important factors that must be evaluated in biometric systems are enrolment time, throughput
rate, and acceptability.
Enrolment time is the time it takes to initially register with a system by providing
samples of the biometric characteristic to be evaluated.
An acceptable enrolment time is around two minutes.
The throughput rate is the rate at which individuals, once enrolled, can be processed
and identified or authenticated by a system. Acceptable throughput rates are in the
range of 10 subjects per minute.
Acceptability refers to considerations of privacy, invasiveness, and psychological and
physical comfort when using the system.
77
Module 4
Some examples of Physical Control Techniques and their suggested audit procedures are given in
the table here.
Control Activities Control Techniques Audit Procedures
Physical safeguards Identify facilities housing Review the physical layout diagram of
to commensurate sensitive and critical computer, telecommunications and
with the risks of resources. cooling system facilities.
physical damage or
access. Identify all threats to
physical well-being of Walk through facilities.
sensitive and critical
resources are being Review risk analysis.
adequately secured using
keys, alarm systems, Review procedures for the removal and
security devices and other return of storage media from and to the
access control devices, library.
including-
- Use of badges. Review of written emergency
- Display and output procedures.
devices.
- Data transmission lines. Observe a fire drill.
- Power equipment and
poser cabling. Review the knowledge and awareness
- Mobile or portable of emergency procedures by
systems. employees with respect to facilities
using interviews, questionnaires etc.
All deposits and withdrawals
of tapes and other storage
media from the library are
authorized and logged.
Emergency exit and re-entry
procedures ensure that only
authorized personnel are
allowed to re-enter after fire
drills, etc.
Establish adequate All employee access is Review procedures and logs of
security at entrance authorized and credentials employee entry and exists during and
and exists based on (badges, ID cards, smart after normal business hours.
risk cards) are issued to allow
access. Review Procedures used by
management to ensure that individuals
Management conducts having access to sensitive facilities are
regular reviews of
79
Module 4
80
Chapter 4: Physical and Environmental Controls
Auditor should review all factors that adversely bear on the confidentiality, integrity and availability of
the information, due to undesired changes in the environment or ineffective environmental controls.
Natural Threats.
Threats to facilities and environment from natural causes can significantly and adversely impact the
availability, integrity and confidentiality of information. Examples include:
81
Module 4
Man-made Threats
Human induced threats again can be unintentional or intentional, examples of which are:
Fire due to negligence and human action
War Action and Bomb threats
Power – uncontrolled/unconditioned power, spikes, surges, low voltage
Equipment failure
Failure of Air-conditioning, Humidifiers, Heaters
Food particles and residues, undesired activities in computer facilities such as smoking.
Structural damages due to human action/inaction and negligence
Electrical and Electromagnetic Interference (EMI) from Generators, motors.
Radiation
Chemical/liquid spills or gas leaks due to human carelessness or negligence
Exposures
Some examples of exposures from violation of environmental controls:
A fire could destroy valuable computer equipment and supporting infrastructure and
invaluable organizational data. Usually the use/ storage of thermo coal or Styrofoam
(technically called Expanded Polystyrene) material, inflammable material used for
construction of the server cabin, false ceiling aggravate the probability of fire and loss due
to fire.
Magnetic tapes use materials which are inflammable.
Poor quality of power cables can over-heat and cause fire.
Lightening may burn up communication devices and computing equipment due to improper
earthing or grounding.
Continuous process systems bear the risk of internal component damage due to improper
air conditioning or high humidity.
Damage of keyboards and other computing devices due to accidental dropping of
beverages, liquid, etc.
82
Chapter 4: Physical and Environmental Controls
The organizational policies do not check the consumption of food, tobacco products near
computer equipment resulting in food particles leftover in computer facilities that attract
rodents, insects which can damage cabling, hard disks.
Chemical or liquid spills from a nearby unit may seep into the IPF (Information Processing
Facility) thereby damaging equipment.
Sudden surges in power or other voltage fluctuations can irreversibly damage computer
equipment.
Fungi formation on tapes can leads to tapes and disks being not readable.
EMI (Electromagnetic Interference) from generators can damage integrity of contents on
magnetic media.
Water leakages can induce shocks and short circuits.
Other form of power degradations includes:
a. Blackout: It is a complete loss of commercial power.
b. Sag/dip: It is a short period of low voltage. The duration is usually for a few seconds. Most
voltage sags originate from within the facility; they can be caused by starting an electrical
motor that requires a large amount of power, loose or defective wiring, or faults or short
circuits. They can also originate from the power company by faults on distant circuits or
voltage regulator failures.
c. Surge: Surge is a sudden rise in voltage in the power supply. A strong power surge can
easily harm unprotected computers and other microprocessor circuits. It also puts a stress
on anything else powered by the electric supply, from air conditioning motors to light bulbs.
d. Transient: It is line noise or disturbance superimposed on the supply circuit and can cause
fluctuations in electrical power.
83
Module 4
Transportation. Does the site have a problem due to excessive air, highway, or road
traffic?
External services. Relative proximity of the local emergency services, such as police, fire,
and hospitals or medical facilities are to be factored while choosing a site.
Considerations during designing a site are as follows:
Walls: Entire walls, from the floor to the ceiling, must have an acceptable fire rating. Closets
or rooms that store media must have a high fire rating.
Ceilings: Issues of concern regarding ceilings are the weight-bearing rating and the fire
rating.
Floors: If the floor is a concrete slab, the concerns are the physical weight it can bear and
its fire rating. If it is a raised flooring the fire rating, its electrical conductivity (grounding
against static build-up), and that it employs a non-conducting surface material are major
concerns. Electrical cables must be enclosed in metal conduit, and data cables must be
enclosed in raceways, with all abandoned cable removed. Openings in the raised floor must
be smooth and nonabrasive, and they should be protected to minimize the entrance of
debris or other combustibles. Ideally, an IPF should be located between floors and not at or
near the ground floor, nor should it be located at or near the top floor.
Windows: Windows are normally not acceptable in the data centre. If they do exist,
however, they must be translucent and shatterproof.
Doors: Doors in the computer centre must resist forcible entry and have a fire rating equal
to the walls. Emergency exits must be clearly marked and monitored or alarmed. Electric
door locks on emergency exits should revert to a disabled state if power outages occur to
enable safe evacuation. While this may be considered a security issue, personnel safety
always takes precedence, and these doors should be manned in an emergency.
Media Protection: Location of media libraries, fire proof cabinets, kind of media used (fungi
resistant, heat resistant).
Sprinkler system and fire resistance: The fire-resistance rating of construction material
is a major factor in determining the fire safety of a computer operations room. Generally,
the computer room must be separated from other occupancy areas by constructional with
a fire-resistant rating of not less than two hours.
Water or gas lines: Water drains should be “positive;” that is, they should flow outward,
away from the building, so they do not carry contaminants into the facility.
Air conditioning: AC units should have dedicated power circuits. Similar to water drains,
the AC system should provide outward, positive air pressure and have protected intake
vents to prevent air carried toxins from entering the facility.
Electrical requirements: The facility should have established backup and alternate power
sources.
84
Chapter 4: Physical and Environmental Controls
iii. Documentation
The documentation of physical and geographical location and arrangement of computing facilities
and environmental security procedures should be modified promptly for any changes thereto. Access
to such documentation should be strictly controlled. For example, knowledge of location and scheme
of ventilation ducts can be used by a perpetrator to gain unauthorized entry to sensitive facilities
which otherwise may be secured by physical and logical controls.
85
Module 4
v. Emergency Plan
Disasters result in increased environmental threats e.g. smoke from a fire in the neighbourhood or in
some other facility of the organization would require appropriate control action, evacuation plan
should be in place and evacuation paths should be prominently displayed at strategic places in the
organization.
Reporting procedures should be in place to enable and support reporting of any
environmental threats to a specified controlling authority.
Periodic inspection, testing and supervision of environmental controls should form a part of
the administrative procedures. The tests of such inspection, tests and drills should be
escalated to appropriate levels in the organization.
Documented and tested emergency evacuation plans should consider the physical outlay
of the premises and orderly evacuation of people, shut down of power and computer
equipment, activation of fire suppression systems.
Administrative procedures should also provide for Incident Handling procedures and
protocols due to environmental exposures.
87
Module 4
require some time to be switched on and the power from generators has to be cleansed before
delivery to computer systems.
b. Electrical Surge Protectors/Line Conditioners: Power supply from external sources such a
grid and generators are subject to many quality problems such as spikes, surges, sag and
brown outs, noise, etc. Surge protectors, spike busters and line conditioners are equipment
which cleanses the incoming power supply of such quality problems and delivery clean power
for the equipment.
c. Power leads from two sub-stations: Failure of continued power supply to some high
consumption continuous processing could even result in concerns regarding public safety such
as refineries, nuclear reactors and hospitals. Electric power lines may be exposed to many
environmental and physical threats such as foods, fire, lightning, careless digging, etc. To
protect against such exposures, redundant power lines from a different grid supply should be
provided for. Interruption of one power supply should result in the system immediately switching
over to the stand-by line.
88
Chapter 4: Physical and Environmental Controls
Centralized Disaster monitoring and control Systems: Such systems provide for an organization-
wide network control wherein all detection devices, alarms and corrective/suppression devices are
controlled from a central monitoring command and control. It is necessary that such systems are
powered by a more secure and reliable/uninterrupted power supply. Such systems should be failure
tolerant and involve low maintenance
89
Module 4
90
Chapter 4: Physical and Environmental Controls
Examine power sources and conduct tests to assure quality of power, effectiveness of
power conditioning equipment, generators, simulate power supply interruptions to test
effectiveness of back-up power.
Examine environmental control equipment such as air-conditioning, dehumidifiers, heaters,
ionizers etc.
Examine complaint logs and maintenance logs to assess if MTBF and MTTR are within
acceptable levels.
Observe activities in the IPF for any undesired activities such as smoking, consumption of
eatables etc.
Documentation of findings
As part of the audit procedures, the IS auditor should document all findings as part of working papers.
The working papers could include audit assessment, audit plan, audit procedure, questionnaires,
and interview sheets, inspection charts, etc.
91
Module 4
92
Chapter 4: Physical and Environmental Controls
4.4 Summary
This chapter deals with the physical and environmental threats and their control and audit procedures
on information system assets. The first step in providing a secured physical environment for the
information system assets is listing the various assets in the computing environment. These assets
could range from hardware, software, facilities and people that form the computing environment. The
next step is to identify the various threats and exposures the assets are exposed to. These threats
could include unauthorized access to the resources, vandalism, public disclosure of confidential
information and the like, the main source of threats is from outside people and the employees of the
organization. However, the information assets are exposed to various other sources of threats like
natural damage due environmental factors like food, earthquake, fire and rain etc.
4.5 Questions
1. Which of the following is first action when a fire detection system raises the alarm?
A. Turn off the air conditioning.
B. Determine type of fire.
C. Evacuate the facility.
D. Turn off power supply
2. Which of the following is most important controls for unmanned data center?
A. Access control for entry and exit for all doors.
B. The humidity levels need not be maintained.
C. The temperature must be at sub-zero level.
D. Halon gas based fire suppression system.
4. Which of the following is main reason for appointing human guards at main entrance of
facilities?
A. Address visitors’ requirements to visit.
B. Issue the access cards to visitors.
C. Cost of automation exceeds security budget.
D. Deter the unauthorized persons.
93
Module 4
5. Which of the following is major concern associated with biometric physical access control?
A. High acceptability.
B. High false positives.
C. High false negatives.
D. High cost.
7. What are the problems that may be caused by humidity in an area with electrical
devices?
A. High humidity causes excess electricity, and low humidity causes corrosion.
B. High humidity causes power fluctuations, and low humidity causes static electricity.
C. High humidity causes corrosion, and low humidity causes static electricity.
D. High humidity causes corrosion, and low humidity causes power fluctuations.
8. Automated access controls opens doors based on access cards, pins, and/or biometric
devices and are powered by electricity. Which of the following best policy in case of
power failure?
A. Keep the door in locked state
B. Open door and appoint guard
C. Find root cause of power failure
D. Arrange for battery backup
9. While selecting site for a data center which of the site is best to be selected?
A. On topmost floor to delay the unauthorised visitor to reach.
B. In the basement not easily accessible to perpetrator.
C. On ground floor do that users can access is easily.
D. On middle floor to strike the balance for above concerns.
10. Which of the following is main reason for not allowing mobile devices into data center?
A. Unauthorized changes and access in configuration.
B. Prevent photography of data center layout.
C. User can provide information to attacker on phone.
D. Mobile devices generate wireless communication.
94
Chapter 4: Physical and Environmental Controls
2. B. Unmanned data center requires strong physical access controls and environmental
access controls too. However most essential are strong access controls. B, C and D are
inappropriate controls. Halon is environmentally hazardous gas.
4. A. Human guard make decisions and can address visitor’s requirement and direct them
appropriately. Others are supplementary functions.
7. C. High humidity can cause corrosion, and low humidity can cause excessive static
electricity. Static electricity can short out devices or cause loss of information.
8. B. Best policy is to keep door open and appoint guard temporarily for monitoring
accesses. Keeping doors locked shall be a problem in evacuation in case of emergency.
Finding root cause can be done independently. Arranging Battery backup after power
failure is not right policy.
9. D. Top floor and basement has risk of seepage and flooding. Ground floor has risk of
easy attack.
10. A. Mobile devices can be connected to servers and resulting in unauthorized changes.
Other concerns are secondary.
95
CHAPTER 5: LOGICAL ACCESS CONTROLS
5.1 Introduction
Virtually every day another news story highlights the importance of network security - corporate
networks are breached, databases are accessed by unauthorized individuals, and identities are
stolen and used to conduct fraudulent transactions. As a result, both businesses and governments
are evaluating or implementing new identity management systems to provide more secure logical
access. Today IT systems store and process a wide variety of data centrally in one system and
provide access to the same to a large number of users. Keeping data stored centrally on a system
contributes to cost effective and efficient information sharing and processing. In such an environment
it is not unusual that there is a requirement that:
Some information must be accessible to all users,
Some is needed by several groups or departments,
And some accessible by only a few individuals
Information that is residing on a system and accessed by many users has an associated risk of
unauthorized access. Logical access controls are a means of addressing concerns associated with
unauthorized accesses. Logical access controls are protection mechanisms that limit users' access
to data and restrict their access on the system based on “need to know and need to do” basis. These
access controls need to be part of assets that are designed to store and process information, i.e.
application systems, database management systems, operating systems, middleware. However to
minimize complexity organizations may choose to implement external access control systems like
single sign-on, Citrix farm, LDAP and active directory etc. In this chapter, we will understand various
ways that data can be accessed and how logical access controls can help to ensure that only the
right persons access the right data.
Each of these routes has to be subjected to appropriate means of security in order to secure it from
the possible logical access exposures.
99
Module 4
100
Chapter 5: Logical Access Controls
Social Engineering
This is an attack on the weakest link i.e. human. The perpetrators uses different means including
spoofing and masquerading resulting in person reveals confidential information like user ID,
Password, PIN and any such information required for login as authorized user.
101
Module 4
102
Chapter 5: Logical Access Controls
Logic Bombs: These are legitimate programs, to which malicious code has been added.
Their destructive action is programmed to “blow up” on occurrence of a
logical event such as time or a logical event as number of users,
memory/disk space usage, etc.
Every time the infected program is run, the logic bomb checks external
environment to see whether the condition to trigger the bomb has been
met. If not, control is passed back to the main application and the logic
bomb waits. If the condition is satisfied, the rest of the logic bomb’s code
is executed, and it attacks the system.
Logic bombs are very difficult to detect since they reside in the system
and its destructive instruction set is known only after it blows up.
Macro A macro is an instruction that carries out program commands
Viruses: automatically. Many common applications (e.g. word processing,
spreadsheet, and slide presentation applications) make use of macros.
A macro virus is a computer virus that "infects" a Microsoft Word or
similar application and causes a sequence of actions to be performed
automatically when the application is started or an event trigger. If a user
accesses a document containing a viral macro and unwittingly executes
this macro virus, it can then copy itself into that application's start-up
files.
The computer is now infected and a copy of the macro virus resides on
the machine. Any document on the machine that uses the same
application can become infected. If the infected computer is on a
network, the infection is likely to spread rapidly to other machines on the
network. Because these types of files are commonly used and sent
through e-mail, a computer network can be quickly infected by these
viruses.
Macro viruses tend to be surprising but relatively harmless.
Polymorphic Polymorphic viruses are difficult to detect because they hide themselves
Viruses from antivirus software by altering their appearance after each infection.
Some polymorphic viruses can assume over two billion different
identities.
Stealth Stealth viruses attempt to hide their presence from both the operating
Viruses system and the antivirus software by encrypting themselves. They are
similar to polymorphic viruses and are very hard to detect.
103
Module 4
Adware and They are often software that tracks the Internet activities of the user
Spyware usually for the purpose of sending targeted advertisements.
Besides the loss of privacy and waste of bandwidth (loss of availability),
they do not pose other security related risks, as yet. However, it is quite
likely that Trojans could be embedded in such software.
Adware and Spyware often come with some commercial software, both
packaged as well as shareware software. There is often a reference to
the Adware and Spyware software in the license agreement.
104
Chapter 5: Logical Access Controls
Privilege management
Access privileges are to be aligned with job requirements and responsibilities. These are defined and
approved by the information asset owner. For example, an operator at the order counter shall have
direct access to order processing activity of the application system or an assistant in Bank may have
access to enter transaction and a manager can only approve but cannot enter the transaction.
Changes in privileges are common activity based on changes in roles of users. Sometimes some
users are provided additional privileges for temporary period or during emergencies. Revoking them
need to be part of process. Many times application or database privilege management does not
provide for automatic revocation of such accesses. In these cases manual monitoring and periodic
reviews are compensating controls to correct the situation.
Password management
Password management is controlled based on the password policy. Passwords are used to
authenticate user for access to systems. Password management functions include:
Allocations of password which is generally done by system administrators
Secure communication of password to appropriate user
Force change on first login by the user so as to prevent possible misuse by system
administrators
Storage of password is generally should not be done in plain text. Most system stores
password as hash of actual password.
Authentication process is verifying password and user ID provided by user. Passwords are
verified by generating hash and then hash is compared with stored hash.
Password expiry must be managed as per policy. Users must change passwords
periodically and system should be configured to expire the password after predefined
period. Password may also be expired after predefined limit of unsuccessful logins.
Reissue of password after confirming the identity of users in case of expired password or if
users have forgotten the passwords. This process is typically same as allocation of
password.
Educating users is a critical component about passwords, and making them responsible for
their password.
Review of user access rights
Periodic review of user's access rights is essential process to detect possible excess rights due to
changes in responsibilities, emergencies, and other changes. These reviews must be conducted
by information owner and administrators facilitates by providing available accesses recorded in
system.
Default Users
Applications, operating systems and databases purchased from vendor have provision for default
users with administrative privileges required for implementation and/or maintenance of application,
105
Module 4
OS or database. The user ID and Passwords for these users are published by the vendor required
for implementing. It is expected that these password must be changed immediately as soon as
system is implemented. While reviewing these access controls IS auditor must ensure that these
user ID are either disabled, or passwords have been changed and suitably controlled by the
organization.
106
Chapter 5: Logical Access Controls
Enforced path
Based on risk assessment, it is necessary to specify the exact path or route connecting the
networks; say for example internet access by employees will be routed through a firewall. And to
maintain a hierarchical access levels for both internal and external user logging. An Internet
connection exposes an organization to the entire world. This brings up the issue of benefits the
organization should derive along with the precaution against harmful elements.
Clock synchronization
Clock synchronization is useful control to ensure that event and audit logs maintained across an
enterprise are in synch and can be correlated. This helps in auditing and tracking of transactions
along with date and time that is uniform across organization. In modern networks this function is
centralized and automated.
107
Module 4
the details of types of accesses, operations, events and alerts that will be monitored. The extent of
detail and the frequency of the review would be based on criticality of operation and risk factors.
The log files are to be reviewed periodically and attention should be given to any gaps in these
logs.
Terminal/Session time out: Log out the user if the terminal is inactive for a defined
period. This will prevent misuse in absence of the legitimate user.
Limitation of connection time: Define the available time slot. Do not allow any
transaction beyond this time period. For example, no computer access after 8.00 p.m. and
before 8.00 a.m.—or on a Saturday or Sunday. This is useful in preventing unauthorized
accesses by authorized users.
109
Module 4
portable computers is a high risk factor. Both physical and logical access to these systems is critical.
Information is to be encrypted and access identifications like fingerprint, eye-iris, and smart cards
are necessary security features.
110
Chapter 5: Logical Access Controls
techniques are combined and used. Authorized access to an information resource requires
identification and authentication of the person requesting access.
Once the user is authenticated, the system must be configured to validate that the user is authorized
(has a valid need-to-know) for the resource being protected and can be held accountable for any
actions taken. Authorized access to logical assets can be implemented as a combination of manual,
automated, and/or administrative methods. A deny-by-default policy, where access to the information
resource is denied unless explicitly permitted should be mandated. The decision to grant or deny
access to an information resource is the responsibility of the resource owner.
111
Module 4
Figure 5.8: What you have (Token), what you know (password/PIN) and who you are
(Biometric)
112
Chapter 5: Logical Access Controls
One-Time Passwords
One-time passwords solve the problems of user-derived passwords. With one-time passwords, each
time the user tries to log on he is given a new password. Even if an attacker intercepts the password,
he will not be able to use it to gain access because it is good for only one session and predetermined
limited time period. For example one time password for online card transaction is provided by bank to
user on registered mobile is valid for 10 minutes only. One-time passwords typically use a small
hardware device or software that generates a new password every time. The server also has the same
software running, so when a user types in his password, the server can confirm whether it is the correct
password. Each time the user logs on he has a new password, so it is much more secure.
Challenge Response
An alternative to one-time passwords is challenge response schemes. Instead of having the device
just blindly generate a password, a user identifies himself to the server, usually by presenting his
user ID. The server then responds with a challenge, which is usually a short phrase of letters and
numbers. The user types the challenge into the device and, based on the challenge, the device
responds with an output. The user then types that output in as his password to the server. This
scheme is slightly more complicated, but it allows the password to be based on changing input rather
than just time.
Dictionary attack: On the similar lines as brute force, this type of attack is based on the
assumption that users tend to use common words as passwords, which can be found in a
dictionary, hence the name. The “dictionary” simply consists of a list of words, including
proper names (Raju, Ramesh, Ibrahim, etc.) and also that of mythological or religious
names (Krishna, Jesus, Osiris, Buddha, etc.).
Trojan: A malicious software, which the attacker can use to steal access control lists,
passwords or other information.
Spoofing attacks: In this technique, the attacker plants a Trojan program, which
masquerades as the system’s logon screen, gets the logon and password information and
returns control to the genuine access control mechanism. Once the information is obtained,
the attacker uses the information to gain access to the system resources.
Piggybacking: As stated earlier, an unauthorized user may wait for an authorised user to
log in and leave a terminal unattended. The logical techniques that are used to secure
against this attack are to automatically log out the session after a pre-determined period of
inactivity or by using password-protected screen savers.
Smart Tokens: In this case, the card or device contains a small processor chip which enables
storing dynamic information on the card. Besides static information about the user, the smart
tokens can store dynamic information such as bank balance, credit limits etc., however the loss
of such smart cards can have more serious implications.
(ii) Proximity Readers: In this case when a person in possession of the card reaches the restricted
access area, the card data is read by the proximity readers (or sensors) which transmits information
to the authentication computer, which enable access to the restricted area or system. The
advantages are that the user is not required to insert the card into the device hence access time is
faster. Proximity tokens can be either static or processor based. In static tokens, the card contains a
bar code, which has to be brought in proximity of the reader device. In case of processor based
tokens, the token device, once in the range of the reader, senses the reader and transmits a series
of codes to the reader. Other token based systems include challenge response systems and one
time passwords.
(iii)Single Sign-on: In many organisational situations, one user, by virtue of his job responsibilities
is often required to log into more than one application. This raises the complex issue of multiple logon
and passwords, for the user to remember. This is often solved by a single sign-on, which enables
user access to various applications entitled for access. It is a session/user authentication process
that permits a user to enter one name and password in order to access multiple applications. The
single sign-on, which is requested at the initiation of the session, authenticates the user to access all
the applications they have been given the rights to on the server, and eliminates future authentication
prompts when the user switches applications during that particular session. This often requires
transferring all login control to an access control system, careful configuration of authorities, strong
passwords and adequate security of password information since compromise of a single login giving
access to multiple applications can lead to many systems being compromised. The concern in a
decentralized processing or database environment is that the passwords travel over communication
lines. Also if the single username and password used for single sign on is compromised,
unauthorized access to all related application is possible.
116
Chapter 5: Logical Access Controls
unique to every user, biometrics seek to minimize the weaknesses in other mechanisms of
authentication. Some of the biometric characteristics which are used are:
Fingerprint
Facial Scan
Hand Geometry
Signature
Voice
Keystroke Dynamics
Iris Scanners
Retina Scanners
Implementation of biometric authentication is often expensive and involves the following phases:
Identification of IS assets which require biometric security
Based on the above, identification of appropriate biometric application
Acquisition and Testing of appropriate hardware, calibration of error rates for
effectiveness and efficiency of enrolment and readability
Implementation of administrative procedures for exception reporting and adjustment
for false positives
Enrolment of Users
Implementation of related physical and logical controls
Identification and authentication is based on a match with items in the database containing data
captured during the user enrolment. Registration or enrolment of the individuals’ physical or
behavioural characteristics involves capture of information, digitizing and storage of the biometric
data. Based on the data read by the sensor, the image or digitized data is compared to the stored
data to obtain a match. If the match succeeds, authentication is successful. However due to the
complexity of data, biometrics suffer from two types of error viz. False Rejection Rate (FRR) which
is wrongfully rejecting a rightful user and False Acceptance Rate (FAR) which involves an
unauthorized user being wrongfully authenticated as a right user. Ideally a system should have a low
false rejection and low false acceptance rate. Most biometric systems have sensitivity levels which
can be tuned. The more sensitive a system becomes, FAR drops while FRR increases. Thus, FRR
and FAR tends to inversely related. An overall metric used is the Crossover Error Rate (CER) which
is the point at which FRR equals FAR.
Due to their high cost of implementation, biometric access controls were initially implemented only
for high value critical information resources such as defence, banking etc. However with the rapid
decrease in the cost of biometric hardware biometric controls are being increasingly preferred for
commercial applications. Finger print based biometric controls are quite popular and widely deployed
in data centres.
117
Module 4
118
Chapter 5: Logical Access Controls
Applications
Other
Login Ftp Telnet Applications
PAM Library
PAM
Configuration
PAM Service Programs Interface (SPI) Data
each consisting of the name of a user or a group of users. The user can also be a role name, such
as programmer or tester. For each of these users, groups, or roles, the access privileges are stated
in a string of bits called an access mask. Generally, the system, administrator or the object owner
creates the access control list for an object.
Database X
(Unclassified)
Read
Read
Write
User B
User A (Secret)
(Unclassified)
Read
Write
Write
Database Y
(Secret)
120
Chapter 5: Logical Access Controls
121
Module 4
122
Chapter 5: Logical Access Controls
don’t permit creation and use of generic/group accounts and is clearly documented in the licensing
agreement. Besides, users should not be allowed to share their user IDs with others.
123
Module 4
Kerberos
Kerberos may be one of the best-tested authentication mechanism available today. Kerberos was
intended to have three elements to guard a network’s entrance: authentication, accounting, and
auditing.
Kerberos is effective in open, distributed environments where network connections to other
heterogeneous machines are supported and the user must prove identity for each application and
service. Kerberos assumes a distributed architecture and employs one or more Kerberos servers to
provide an authentication service. This redundancy can avoid a potential single point of failure issue.
The primary use of Kerberos is to verify that users are who they claim to be and the network
components they use are contained within their permission profile. To accomplish this, a trusted
Kerberos server issues “tickets” to users. These tickets have a limited life span and are stored in the
user’s credential cache.
Authorization
SSO system knows who user is (authentication) and must now decide if user can carry out the
requested actions. This is where authorization comes into play. Authorization determines what the
user is allowed to do. Once a user’s identity and authentication are established, authorization levels
determine the extent of system rights that a user can hold.
Access criteria types can be broken up into:
Roles
Groups
Physical or logical (network) location
Time of day
Transaction type
124
Chapter 5: Logical Access Controls
All access criteria should default to “no access” and authorizations should be granted on need to
know basis. Just because a subject has been identified and authenticated does not automatically
mean they have been authorized. It is possible for a subject to be logged onto a network (i.e.,
identified and authenticated) but be blocked from accessing a file or printing to a printer (i.e., by not
being authorized to perform that activity). Most users are authorized to perform only a limited number
of activities on a specific collection of resources. Identification and authentication are all-or-nothing
aspects of access control. Authorization has a wide range of variations between all or nothing for
each individual object within the environment. A user may be able to read a file but not delete it, print
a document but not alter the print queue, or log onto a system but not access any resources.
125
Module 4
Each database has its own customizable permissions system. The permission system is based on
access levels. Each user of a database has an access level that controls what that user is allowed
to do. For example, a user with Read access is only allowed to view information in the database, not
change any of it. A user with Edit access can view and change information.
Table 5.2: Database access level
Access Level Rights
No Access Users can neither see nor use the database.
Read Users can view any existing information and can use export to save
that information to a file. They cannot add new information to the
database, nor can they use import to create new information. They
also cannot edit or delete existing information in the database. Users
cannot edit the design of the database.
Read & Add Users can view any existing information and can use export to save
that information to a file. They can add information to the database
either manually or by importing information from a file. Users with
Read & Add access can only edit or delete information they added.
They cannot change any information added by other users. Users
cannot edit the design of the database.
126
Chapter 5: Logical Access Controls
Read & Add (Own Users can add information to the database either manually or by
Records Only) importing information from a file. Users can only view information they
added. They can also edit, delete or export the information they
added. They cannot view, edit, delete or export information added by
other users. Users cannot change any details of the database design.
Edit Users can view any existing information and can use export to save
that information to a file. They can add information to the database
either manually or by importing information from a file. Users can edit
and delete any information in the database. They cannot change any
details of the database design.
Manage Users can view, edit, add, and delete any information in the database
and any aspect of the database design. They can also export any
information to a file, and import information from a file. A member who
has Manage access is called a Database Manager. This is a powerful
permission level, so use it carefully.
When a database is created, the Database application automatically gives the owner Manage access
and everyone else No Access. DBA the use database roles to more easily manage privileges for
groups of users. Database roles simplify the process of managing privileges because DBA can grant
privileges to a role, and then grant the role to users. When owner wants to revoke privileges for a
user, he/she can simply revoke role authorization from the user, rather than revoking each individual
privilege. He/she can create and drop a role by using the same process that he would to make any
database object change. Generally, there are two types of database-level roles: fixed database
roles that are predefined in the database and flexible database roles that an owner can create.
127
Module 4
Direct access to database level (also sometimes referred as backend access) are then restricted
only to data base administrators (DBA) to perform maintenance work. It is possible to restrict DBA to
access data.
The auditor’s opinion depends on his understanding of general and IS controls and audit procedures.
These are used to test the effectiveness and efficiency of access to organizational information, in
respect of which the auditor should exercise due care and diligence.
The objective and scope of audit would determine the audit procedures and IS resources to be
covered. Often evaluation of logical access controls forms a part of a generic IS audit covering
various other controls. However, the auditor may be required to evaluate the logical access security
of a system, sub- system, application, operating software, database management software.
128
Chapter 5: Logical Access Controls
129
Module 4
There is a procedure for control over purchase, custody and management of system utilities.
Many systems utilities are powerful and can break through the various levels of access security.
130
Chapter 5: Logical Access Controls
Access to file directories and application logic and system instruction sets
The auditor should evaluate the protection of:
Systems files and directories containing critical hardware and systems software configuration
and parameter files such as driver information, etc.
Application files and directories containing application programs, support files, program libraries,
parameter files, initialisation files, etc.
Production data and directories containing production files and production resources.
5.18 Summary
When deciding on a logical access control strategy, it is important to review compliance and internal
security requirements necessary to protect access to information assets. This can best be achieved
by conducting a risk analysis that identifies the typical threats. In addition inputs from global
standards are also useful. Most important consideration is identifying users, type of access, and type
of asset. It best to adopt a least privilege policy on “need to know, need to do” basis. After answering
these questions, it is possible to plan for a combination of access controls necessary to meet the
security goals.
Auditor should know that access control defines how users should be identified, authenticated, and
authorized. This is generally addressed in Security policies and procedures, hence the starting point
of audit of logical access controls should be to understand the policies and procedures and ensure
these are implemented uniformly and continuously.
5.19 Questions
1. Which of the following pair of authentication can be considered as two factor?
A. Password and passphrase
B. Passphrase and PIN
C. Token and access card
D. Access card and PIN
131
Module 4
2. Which of the following is primary requirement of granting user access to information asset?
A. Identification
B. Authorization
C. Authentication
D. Need to know
5. Which of the following non-compliance with security policy is most difficult to detect or get
evidence for?
A. Use of removable media
B. Password sharing by user
C. Access to banned web sites
D. Passing information over phone
6. Which of following processes in user access management is most essential to detect errors and
omissions resulting in unauthorised or excess accesses to users?
A. Identification
B. Authentication
C. Authorization
D. Review
7. While auditing compliance with password policy, IS auditor observed that configuration of
password parameters in system is as per policy. Which of the following the auditor should verify?
A. Review enforcement for sample users.
B. Verify all assets have same configuration.
132
Chapter 5: Logical Access Controls
9. Which of the following has been attack to break the user password is difficult to control?
A. Brute Force
B. Dictionary attack
C. Spoofing
D. Social engineering
10. Which of the following is a primary objective of implementing logical access controls?
A. Identify users on the system
B. Fixing accountability of actions
C. Authorize users based on role
D. Compliance with policy
6. D. Periodic user access review helps in ensuring that all users have appropriate level of
accesses. This happens due to changes in internal environment like role changes, emergency
situation, resignation and retiring of employees. In such situations sometimes revocation of
accesses is missed out, and can be corrected during review.
7. C. Generally automated configuration need not be reviewed for samples except for sample
assets. However it most important to review the password configuration changes for ongoing
enforcement of policy.
8. A. Strength of one-time password is that they are active for short time, if user does not login
during that time the password expires. Password is unique for each session and user, however it
is not a strength. It can be communicated by suitable means.
9. D. Social engineering attacks weakest link that is human. Attacker uses techniques to compel
users to reveal passwords and other confidential information. For example Phishing. Other options
are technology based attacks and can be detected or controlled.
10. B. Primary objective of implementing access controls is to fix accountability on user for their
actions. Others are means to implement access controls not objectives.
134
CHAPTER 6: NETWORK SECURITY CONTROLS
6.1 Introduction
We have seen the use of networks for business communication and application hosting in Module 1,
in this section, we will review the risks and controls that are specific to networked computers. It is
rare these days to find a standalone computer in any commercial environment, as networks offer
tremendous advantages that far outweigh the cost of creating them. Although it is true that when we
are implementing security controls it is necessary to focus on enterprise architecture as a whole for
designing and implementing controls, network related controls are important since it is the first layer
of architecture that is generally is focus of attacker. Therefore networks are also far more vulnerable
to external and internal threats than are standalone systems.
Organization level general controls like physical security (cables, intruders trying to connect to
network), environmental security (ensuring segregation between electrical and data cables,
protecting cables from rodents), access controls, security policies (acceptable usage of internet) are
applicable to network security. In addition one needs to look at network specific controls to ensure
that organization’s security objectives are achieved.
network the first time and a very different path the second time. In fact, a query may take a
different path from the response that follows a few seconds later.
136
Chapter 6: Network Security Controls
source or initiator. This will help auditors in understanding types of threat that might materialize in
which part of IT installation and verify controls for those threats, based on risk assessment results.
137
Module 4
6.3.4 Impersonation
In many instances, an easy way to obtain information about a network is to impersonate another
person or process. An impersonator may foil authentication by any of the following means:
Authentication foiled by guessing: Guess the identity and authentication details of the target,
by using common passwords, the words in a dictionary, variations of the user name, default
passwords, etc.
Authentication foiled by eavesdropping or wiretapping: When the account and
authentication details are passed on the network without encryption, they are exposed to
anyone observing the communication on the network. These authentication details can be
reused by an impersonator until they are changed.
Authentication Foiled by Avoidance: A flawed operating system may be such that the buffer
for typed characters in a password is of fixed size, counting all characters typed, including
backspaces for correction. If a user types more characters than the buffer would hold, the
overflow causes the operating system to by-pass password comparison and act as if a correct
authentication has been supplied. Such flaws or weaknesses can be exploited by anyone
seeking unauthorized access.
Non-existent Authentication: Here the attacker circumvents or disables the authentication
mechanism at the target computer. If two computers trusts each other’s authentication an
attacker may obtain access to one system through an authentication weakness (such as a
guest password) and then transfer to another system that accepts the authenticity of a user
who comes from a system on its trusted list. The attacker may also use a system that has some
identities requiring no authentication. For example, some systems have “guest” or “anonymous”
accounts to allow outsiders to access things the systems want to release to the public. These
accounts allow access to unauthenticated users.
Well-Known Authentication: Most vendors often sell computers with one system
administration account installed, having a default password. Or the systems come with a
demonstration or test account, with no required password. Some administrators fail to change
the passwords or delete these accounts, creating vulnerability.
Spoofing and Masquerading: Both of them are impersonation. Refer to chapter on logical
access controls for details.
139
Module 4
140
Chapter 6: Network Security Controls
Replacing a message entirely, including the date, time, and sender/ receiver identification
Reusing (replaying) an old message
Combining pieces of different messages into one false message
Changing the apparent source of a message
Redirecting a message
Destroying or deleting a message
141
Module 4
DNS Attacks: DNS attacks are actually a class of attacks based on the concept of domain
name server. A domain name server (DNS) is a table that converts domain names like
www.icai.org into network addresses like 202.54.74.130, a process called resolving the domain
name or name resolution. By corrupting a name server or causing it to cache spurious entries,
an attacker can redirect the routing of any traffic, or ensure that packets intended for a particular
host never reach their destination.
142
Chapter 6: Network Security Controls
Viruses
A computer virus is a type of malware (program) that attaches itself to a file and gets transmitted.
When executed, it damages the infected system and also replicates by inserting copies of itself
(possibly modified) into other computer programs, data files, or the boot sector of the hard drive;
when this replication succeeds, the affected areas are then said to be "infected".
Viruses often perform some type of harmful activity on infected hosts, such as stealing hard disk
space or CPU time, accessing private information, corrupting data, displaying political or humorous
messages on the user's screen, spamming their contacts, or logging their keystrokes. However, not
all viruses carry a destructive payload or attempt to hide themselves—the defining characteristic of
viruses is that they are self-replicating computer programs which install themselves without the user's
consent.
Motives for creating viruses can include seeking profit; desire to send a political message, personal
amusement, to demonstrate that vulnerability exists in software, for sabotage and denial of service.
Viruses often are classified based on the type of damage they do when infected. The major types
are:
a. Master Boot Record (MBR) Viruses: Affects the boot sector of storage device and further
infects when the storage is accessed.
b. Stealth Viruses: Stealth viruses hide themselves by tampering the operating system to fool
antivirus software into thinking that everything is functioning normally.
c. Polymorphic Viruses: Polymorphic viruses are difficult to detect because they can modify
themselves and change their identity thus able to hide themselves from antivirus software
d. Macro Viruses: Macro viruses are the most prevalent computer viruses and can easily infect
many types of applications, such as Microsoft Excel and Word.
e. Worms: Worms are stand-alone viruses that are they are transmitted independently and
executes themselves.
f. Trojan horse: Malicious code hidden under legitimate program, such as a game or simple
utility. Trojans are primarily used by attackers to infect the system and then get control remotely
to make that system work for them.
143
Module 4
144
Chapter 6: Network Security Controls
145
Module 4
platform. Secure settings should be defined, implemented, and maintained, as defaults are
often insecure. Additionally, software should be kept up to date.
Sensitive Data Exposure: Many web applications do not properly protect sensitive data, such
as credit cards, tax IDs, and authentication credentials. Attackers may steal or modify such
weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data
deserves extra protection such as encryption at rest or in transit, as well as special precautions
when exchanged with the browser.
Missing Function Level Access Control: Most web applications verify function level access
rights before making that functionality visible in the UI. However, applications need to perform
the same access control checks on the server when each function is accessed. If requests are
not verified, attackers will be able to forge requests in order to access functionality without
proper authorization.
Cross-Site Request Forgery (CSRF): A CSRF attack forces a logged-on victim’s browser to
send a forged HTTP request, including the victim’s session cookie and any other automatically
included authentication information, to a vulnerable web application. This allows the attacker
to force the victim’s browser to generate requests the vulnerable application thinks are
legitimate requests from the victim.
Using Components with Known Vulnerabilities: Components, such as libraries,
frameworks, and other software modules, almost always run with full privileges. If a vulnerable
component is exploited, such an attack can facilitate serious data loss or server takeover.
Applications using components with known vulnerabilities may undermine application defences
and enable a range of possible attacks and impacts.
Invalidated Redirects and Forwards: Web applications frequently redirect and forward users
to other pages and websites, and use untrusted data to determine the destination pages.
Without proper validation, attackers can redirect victims to phishing or malware sites, or use
forwards to access unauthorized pages.
Architecture
Cryptography/Encryption
Content Integrity
Strong Authentication
Remote Access Security
Firewalls
Intrusion Detection Systems
Monitoring (Security Incident and Event Management (SIEM))
6.5.1 Architecture
The architecture or design of a network can have a significant effect on its security. Some of the
major considerations are:
Segmentation / Zoning: Segmentation / Zoning can limit the potential for harm in a network
in two important ways. Segmentation reduces the number of threats, and it limits the amount
of damage a single vulnerability can allow. A web server, authentication server, applications
and database are residing on a single server or segment for facilitating electronic commerce
transactions are a very insecure configuration. A more secure design will use multiple
segments. Since the web server has to be exposed to the public, that server should not
have other more sensitive, functions on it or residing on the same segment such as user
authentication or access to the database. Separate segments and servers reduce the
potential harm should any subsystem be compromised. (Please see figure 6.2 in next page).
Redundancy: Another key architectural control is redundancy, allowing a function to be
performed on more than one node. Instead of having a single web server; a better design
would have two servers, using a “failover mode”. If one server is used and that server is
down for some reason the whole application is not available. In failover mode, the servers
communicate with each other periodically, each determining if the other is still active. If one
fails, the other takes over processing for both of them. Although performance is cut
approximately in half when a failure occurs, some minimum processing is being done which
can be used to maintain critical functions.
Eliminate Single Points of Failure: Good network architecture provides for its availability
by eliminating single points of failure. This is true for all critical components including
servers, network devices and communication channels in a network that will compromise
its availability, if it fails.
147
Module 4
6.5.2 Cryptography/Encryption
The technical details of cryptography have been dealt with in an earlier module. Only certain
applications of cryptography that are relevant to Network security are discussed here.
Link Encryption
In link encryption, data are encrypted just before the system places them on the physical
communications link, that is, encryption occurs at the Data Link layer in the OSI model.
Correspondingly, decryption occurs at the Data Link layer of the receiving host. Link encryption
protects the message in transit between two computers, but the message is in plaintext inside the
hosts (above the data link layer). Headers added by the network layer (which includes addresses,
routing information and protocol) and above are encrypted, along with the message/data. The
message is, however, exposed at the Network layer and thus all intermediate nodes through which
the message passes can read the message. This is because all routing and addressing is done at
the Network layer. Link encryption is invisible to user and appropriate when the transmission line is
the point of greatest vulnerability. Link encryption provides protection against traffic analysis.
148
Chapter 6: Network Security Controls
End-to-End Encryption
149
Module 4
traffic analysis. Note that it is possible use both Link and End-to-end encryption at the same time.
One does not preclude the other.
Table 6.1: Comparison of Link and End-to-End Encryption
Link Encryption End-to-End Encryption
Security within hosts
Data exposed in sending host Data encrypted in sending host
Data exposed in intermediate nodes Data encrypted in intermediate nodes
Role of user
Applied by sending host Applied by sending process
Invisible to user User applies encryption
Host maintains encryption User must find algorithm
One facility for all users User selects encryption
Typically done in hardware Either software or hardware implementation
All or no data encrypted User chooses to encrypt or not, for each data item
Implementation concerns
Requires one key per host pair Requires one key per user pair
Provides node authentication Provides user authentication
150
Chapter 6: Network Security Controls
registration authority captures and authenticates the identity of a user and then submits a certificate
request to the appropriate certificate authority.
SSL Encryption
The SSL (Secure Sockets Layer) protocol was originally designed by Netscape to protect
communication between a web browser and server. It is also known now as TLS, for transport layer
security. SSL interfaces between applications (such as browsers) and the TCP/IP protocols to
provide server authentication, optional client authentication, and an encrypted communications
channel between client and server.
To create a SSL connection, the client requests an SSL session. The server responds with its public
key certificate so that the client can determine the authenticity of the server. The client returns
symmetric session key encrypted under the server’s public key. The server decrypts the session key
and then they switch to encrypted communication, using the shared session key.
IPSec
IETF (Internet Engineering Task Force) adopted IPSec, or the IP Security Protocol Suite. Designed
to address spoofing, eavesdropping, and session hijacking, the IPSec protocol defines a standard
means for handling encrypted data. IPSec is implemented at the IP layer, so it affects all layers above
it, in particular TCP and UDP.
IPSec is similar to SSL, in that it supports authentication and confidentiality in a way that does not
necessitate significant change either above it (in applications) or below it (in the TCP protocols). Like
SSL, it was designed to be independent of specific cryptographic protocols and to allow the two
communicating parties to agree on a mutually supported set of protocols.
151
Module 4
Signed Code
As already noted, it is possible for someone to place malicious active code on a web site to be
downloaded by unsuspecting users. A partial solution to reduce this risk is to use signed code. A
trustworthy third party appends a digital signature to a piece of code (or macro), supposedly
connoting more trustworthy code. A signature structure in a PKI helps to validate the signature. A
well-known manufacturer would be recognizable as a code signer.
Encrypted E-Mail
An electronic mail message generally has no privacy at all. The service provider and any intermediate
host can read not just the address but also everything in the message field. To protect the privacy of
the message and routing information, we need encryption to protect the confidentiality and integrity
of the message. The two popular approaches to key management are using a hierarchical, certificate
based PKI solution for key exchange and using a flat, individual-lo-individual exchange method. The
hierarchical method is called S/MIME (Secure Multi-Purpose Mail Extensions) and is employed by
many commercial mail programs, such as Microsoft Exchange. The individual method is called PGP
(Pretty Good Privacy) and is a commercial add-on.
152
Chapter 6: Network Security Controls
sophisticated type of redundancy check is the cyclic redundancy checks (CRC) which considers
not only the value of each bit/byte but also the order of the values. A cyclic redundancy check
(CRC) uses a hash function used to produce a checksum which is a small integer from a large
block of data, such as network traffic or computer files, in order to detect errors in transmission
or duplication. CRCs are calculated before and after transmission or duplication, and compared
to confirm that they are the same.
Other Codes: Other kinds of error detection codes, such as hash codes and Hamming codes
are used to detect burst errors (several errors occurring contiguously) and multiple bit errors
(multiple errors among non-adjacent bits). Some of the more complex codes (like Hamming
codes) can detect multiple-bit errors and may be able to pinpoint which bits have been changed,
thus allowing the data to be corrected.
153
Module 4
154
Chapter 6: Network Security Controls
authorised lines or locations. When a user dials into the server and identifies itself, the server hangs
up and calls the user at a pre-determined telephone number and then enables the user to access
the resources based on password authentication. A weakness in this procedure is call-forwarding.
An unauthorized person could enable calls to a pre-determined number to be forwarded to the
number designated by him, thus enabling him to gain unauthorized access to the resources.
Other controls
To minimize the risk of unauthorized dial-in access, remote users should never store their passwords
in plain text login scripts on notebooks and laptops.
Authentication Servers
In widely spread out networked systems, the problem of user management and enabling authorised
access is crucial since users are spread over a wide geographical areas including telecommuting. In
such cases all access control is transferred to a centralized or decentralized access authentication
mechanism. Two of the popular applications of remote authentication mechanisms depending on
centralized/decentralized access authentication implementations are TACACS (Terminal Access
Controller Access Control System) and RADIUS (Remote Authentication Dial in User Service). Some
of the features of such systems are:
Enable secure remote access
Facilitates centralized user management
Facilitates centralized access monitoring and control
Changes to user access rights made easy
Provides event logging and extended audit trails
6.5.6 Firewalls
The technical details of firewalls, their types and configurations have been dealt with in the first
module. Only certain specialised applications of firewalls for network security are dealt with here.
Intranet
An intranet is a network that employs the same types of services, applications, and protocols present
in an Internet implementation, without involving external connectivity. For example, an enterprise
network employing the TCP/IP protocol suite, along with HTTP for information dissemination would
be considered an Intranet. Most organizations currently employ some type of intranet, although they
may not refer to the network as such. Within the internal network (intranet), many smaller intranets
can be created by the use of internal firewalls. As an example, an organization may protect its
personnel network with an internal firewall, and the resultant protected network may be referred to
as the personnel intranet. Since intranets utilize the same protocols and application services present
on the Internet, many of the security issues inherent in Internet implementations are also present in
155
Module 4
Extranets
An extranet is usually a business-to-business intranet; that is, two intranets are joined via the Internet.
The extranet allows limited, controlled access to remote users via some form of authentication and
encryption such as provided by a VPN. Extranets share nearly all of the characteristics of intranets,
except that extranets are designed to exist outside a firewall environment. By definition, the purpose
of an extranet is to provide access to potentially sensitive information to specific remote users or
organizations, but at the same time denying access to general external users and systems. Extranets
employ TCP/IP protocols, along with the same standard applications and services. Many
organizations and agencies currently employ extranets to communicate with clients and customers.
Within an extranet, options are available to enforce varying degrees of authentication, logging, and
encryption.
Securing a Firewall
Firewall platforms should be implemented on systems containing operating system builds that have
been stripped down and hardened for security applications. Firewalls should never be placed on
systems built with all possible installation options. Firewall operating system builds should be based
upon minimal feature sets. All unnecessary operating system features should be removed from the
build prior to firewall implementation. All appropriate operating system patches should be applied
before any installation of firewall components.
The operating system build should not rely strictly on modifications made by the firewall installation
process. Firewall installation programs rely on a lowest common denominator approach; extraneous
software packages or modules might not be removed or disabled during the installation process.
The hardening procedure used during installation should be tailored to the specific operating system
undergoing hardening. Some often-overlooked issues include the following:
Any unused networking protocols should be removed from the firewall operating sys-tem build.
Unused networking protocols can potentially be used to bypass or damage the firewall
environment. Finally, disabling unused protocols ensures that attacks on the firewall utilizing
protocol encapsulation techniques will not be effective.
Any unused network services or applications should be removed or disabled. Unused
applications are often used to attack firewalls because many administrators neglect to
implement default-restrictive firewall access controls. In addition, unused network services and
applications are likely to run using default configurations, which are usually much less secure
than production-ready application or service configurations.
156
Chapter 6: Network Security Controls
Any unused user or system accounts should be removed or disabled. This particular issue is
operating system specific, since all operating systems vary in terms of which accounts are
present by default as well as how accounts can be removed or disabled.
Applying all relevant operating system patches is also critical. Since patches and hot fixes are
normally released to address security-related issues, they should be integrated into the firewall
build process. Patches should always be tested on a non-production system prior to rollout to
any production systems.
Unused physical network interfaces should be disabled or removed from the server chassis.
157
Module 4
The two general types of intrusion detection systems are signature based and heuristic. Signature-
based intrusion detection systems perform simple pattern-matching and report situations that match
a pattern corresponding to a known attack type. Heuristic intrusion detection systems, also known
as anomaly based, build a model of acceptable behaviour and flag exceptions to that model; for the
future, the administrator can mark a flagged behaviour as acceptable so that the heuristic IDS will
now treat that previously unclassified behaviour as acceptable.
Intrusion detection devices can be network based or host based. A network-based IDS is a stand-
alone device attached to the network to monitor traffic throughout that network; a host-based IDS
runs on a single workstation or client or host, to protect that one host. For more details, please see
the previous module.
158
Chapter 6: Network Security Controls
A typical SOC is connected with other systems as shown in figure 6.9 given here.
Database
Output:
Dashboards
Reports SIEM
Alerts
Connector Servers
159
Module 4
160
Chapter 6: Network Security Controls
If the message is not encrypted, or encrypted with a weak algorithm, the attacker can intercept and
read it, thereby compromising confidentiality.
Wireless network has numerous vulnerabilities such as:
Ad-hoc networks: Ad-hoc networks can pose a security threat. Ad-hoc networks are
defined as peer-to peer networks between wireless computers that do not have an access
point in between them.
Non-traditional networks: Non-traditional networks such as personal network Bluetooth
devices are not safe from cracking and should be regarded as a security risk. Even barcode
readers, handheld PDAs, and wireless printers and copiers should be secured. These non-
traditional networks are commonly overlooked by IT personnel who have narrowly focused
on laptops and access points.
MAC spoofing: MAC spoofing is a technique for changing a factory-assigned Media
Access Control (MAC) address of a network interface on a networked device. The MAC
address is hard-coded on a network interface card (NIC) and cannot be changed. However,
there are tools which can make an operating system believe that the NIC has a MAC
address different that it’s real MAC address.
Man-in-the-middle attacks: A man-in-the-middle attack is an attack in which an attacker
secretly intercepts the electronic messages going between the sender and the receiver and
then capture, insert and modify messages during message transmission
Accidental association: Unauthorized access to organisation’s wireless and wired
networks can come from a number of different methods and intents. One of these methods
is referred to as “accidental association”. When a user turns on a computer and it latches
on to a wireless access point from a neighbouring organisation’s overlapping network, the
user may not even know that this has occurred. However, it is a security breach in that
proprietary organisation information is exposed and now there could exist a link from one
organisation to the other. This is especially true if the laptop is also hooked to a wired
network.
Denial of service: It is an attempt to make a machine not available to its intended user.
Wireless network provides numerous opportunities to increase productivity and manage costs.
Although it is impossible to totally eliminate all risks associated with wireless networking, it is possible
to achieve a reasonable level of security by adopting a systematic approach to assessing and
managing risk. Most common controls which are implemented in wireless environment are:
Encryption: The best method for protecting the confidentiality of information transmitted over
wireless networks is to encrypt all wireless traffic.
Signal-Hiding Techniques: In order to intercept wireless transmissions, attackers first need
to identify and locate wireless networks. There are, however, a number of steps that an
organization can take to make it more difficult to locate their wireless access points. The
easiest options include: Turning off the service set identifier (SSID) broadcasting by wireless
access points and reducing signal strength to the lowest level that still provides requisite
161
Module 4
coverage. More effective, but also more costly methods for reducing or hiding signals include:
using directional antennas to constrain signal emanations within desired areas of coverage
or using signal emanation-shielding techniques, also referred to as TEMPEST to block
emanation of wireless signals.
Anti-virus and anti-spyware software: Computers on a wireless network need the same
protections as any computer connected to the Internet. Install anti-virus and anti-spyware
software, and keep them up-to-date. If your firewall was shipped in the “off” mode, turn it on.
Default passwords: Wireless routers generally come with standard default password that
allows you to set up and operate the router. These default passwords are also available on
the web. So change the router password immediately after its installation.
MAC address: Every computer that is able to communicate with a network is assigned its
own unique Media Access Control (MAC) address. Wireless routers usually have a
mechanism to allow only devices with particular MAC addresses access to the network.
6.9 Voice-over IP
Voice over Internet Protocol (VoIP) is a methodology for delivery of voice communications and
multimedia sessions over Internet Protocol (IP) networks, such as the Internet. Other terms
commonly associated with VoIP are IP telephony, Internet telephony, voice over broadband (VoBB)
and broadband telephony.
The term Internet telephony specifically refers to the provisioning of communications services (voice,
fax, SMS, voice-messaging) over the public Internet, rather than via the public switched telephone
network (PSTN). The steps and principals involved in originating VoIP telephone calls are similar to
traditional digital telephony, and involve signalling, channel setup, digitization of the analog voice
signals, and encoding. Instead of being transmitted over a circuit-switched network, however, the
digital information is packetized and transmission occurs as Internet Protocol (IP) packets over a
packet-switched network. VoIP is available on many smartphones, personal computers, and on
Internet access devices. Calls and SMS text messages may be sent over 3G or Wi-Fi.
162
Chapter 6: Network Security Controls
encrypted, so this traffic is exposed to the hackers. Hackers can intercept the communication or shut
down the voice services by flooding servers (supporting VoIP) with bogus traffic.
163
Module 4
“computer screen shots” or copying sensitive information or files to being able to create new user
accounts on the system or being able to create and/or delete particular files on the organization’s
servers. Penetration testing can have a number of secondary objectives, including testing the
security incident identification and response capability of the organization, testing employee security
awareness or testing users’ compliance with security policies.
Penetration Testing Strategies
Various strategies for penetration testing, based on specific objectives to be achieved, include:
External vs. internal testing. External testing refers to attacks on the organization’s
network perimeter using procedures performed from outside the organization’s systems as
they are visible to hacker. This can be a Blind test where testing expert has been provided
with limited information.
Internal testing is performed from within the organization’s technology environment. The
focus is to understand what could happen if the network perimeter were successfully
penetrated or what an authorized user could do to penetrate specific information resources
within the organization’s network.
Targeted testing: (often referred to as the “lights-turned-on” approach) involves both the
organization’s IT team and the penetration testing team being aware of the testing activities
and being provided information concerning the target and the network design. A targeted
testing approach may be more efficient and cost-effective when the objective of the test is
focused more on the technical setting, or on the design of the network, than on the
organization’s incident response and other operational procedures. A targeted test typically
takes less time and effort to complete than blind testing, but may not provide as complete
a picture security vulnerabilities and response capabilities of the organization.
or deny legitimate access attempts. Decisions regarding the extent of Denial of Service testing
to be incorporated into a penetration testing exercise will depend on the relative importance of
ongoing, continued availability of the information systems and related processing activities.
War Dialling: War dialling is a technique for systematically calling a range of telephone
numbers in an attempt to identify modems, remote access devices and maintenance
connections of computers that may exist on an organization’s network. Well-meaning users
can inadvertently expose the organization to significant vulnerability by connecting a modem
to the organization’s information systems. Once a modem or other access device has been
identified, analysis and exploitation techniques are performed to assess whether this
connection can be used to penetrate the organization’s information systems network.
Wireless network penetration testing: The introduction of wireless networks, whether
through formal, approved network configuration management or the inadvertent actions of well-
meaning users, introduce additional security exposures. Sometimes referred to as “war-
driving,” hackers have become proficient in identifying wireless networks simply by “driving” or
walking around office buildings with their wireless network equipment. The goal of wireless
network testing is to identify security gaps or flaws in the design, implementation or operation
of the organization’s wireless network.
Social Engineering: Often used in conjunction with blind and double blind testing, this refers
to techniques using social interaction, typically with the organization’s employees, suppliers
and contractors, to gather information and penetrate the organization’s systems. Such
techniques could include:
Posing as a representative of the IT department’s help desk and asking users to divulge
their user account and password information;
Posing as an employee and gaining physical access to restricted areas that may house
sensitive information;
Intercepting mail, courier packages or even trash to search for sensitive information on
printed materials.
Social engineering activities can test a less technical, but equally important, security component: the
ability of the organization’s people to contribute to, or prevent, unauthorized access to information
and information systems.
165
Module 4
Sensitive security information may be disclosed, increasing the risk of the organization being
vulnerable to external attacks.
Generally penetration testing is performed by external experts, hence it is necessary to enforce non-
disclosure agreement and also define content of report, since it will contain the vulnerabilities within
the system.
Table 6.2: Network Vulnerabilities and Controls
Target Vulnerability Control
Precursors to Port scan Firewall
attack Intrusion detection system
Running as few services as possible
Services that reply with only what is
necessary
Social engineering Education, user awareness
Policies and procedures
Systems in which two people must
agree to perform certain security-
critical functions
Reconnaissance Firewall
Hardened"(self-defensive) operating
system and applications
Intrusion detection system
OS and application Firewall
fingerprinting "Hardened" (self-defensive)
applications
Programs that reply with only what is
necessary
Intrusion detection system
Authentication Impersonation Strong, one-time authentication
failures
Guessing Strong, one-time authentication
Education, user awareness
Eavesdropping Strong, one-time authentication
Encrypted authentication channel
Spoofing Strong, one-time authentication
Session hijacking Strong, one-time authentication
Encrypted authentication channel
Virtual private network
Man-in-the-middle attack Strong, one-time authentication
Virtual private network
Protocol analysis
166
Chapter 6: Network Security Controls
167
Module 4
Onion routing
Cookie Firewall
Intrusion detection system
Controlled execution environment
Integrity Protocol flaw Firewall
Controlled execution environment
Intrusion detection system
Protocol analysis
Audit
Active wiretap Encryption
Error detection code
Audit
Impersonation Firewall
Strong, one-time authentication
Encryption
Error detection code
Audit
Falsification of message Firewall
Encryption
Strong authentication
Error detection code
Audit
Noise Error detection code
Web site defacement Error detection code
Intrusion detection system
Controlled execution environment
Hardened host
Honey pot
Audit
DNS attack Firewall
Intrusion detection system
Strong authentication for DNS changes
Audit
Availability Protocol flaw Firewall
Redundant architecture
Transmission or component Architecture
failure
Connection flooding, e.g., Firewall
echo-charge, ping of death, Intrusion detection system
smurf, syn flood ACL on border router
Honey pot
DNS attack Firewall
168
Chapter 6: Network Security Controls
The layers of security controls on the network are depicted in the following table.
Table 6.3: Layers of security controls on network
Security Level Applicable Security/Control measures
Perimeter Firewall
Network-based anti-virus
VPN encryption
Network Intrusion detection /prevention system (IDS/IPS)
Vulnerability management system
Network access control
Access control /user authentication
Host Host IDS and Host vulnerability assessment (VA)
Network access control
Anti-virus
Access control/user authentication
Application Application shield
Access control/user authentication
Input validation
Data Encryption
Access control/user authentication
169
Module 4
S-Support
Application Based
Network Based
Network Based
Target Based
Host Based
Host Based
170
Chapter 6: Network Security Controls
Violation of enterprise D D P P
system access polices
Violation of security D D D D P P
policies
Weak or non-existent D D D D
passwords
171
Module 4
6.12 Summary
Networks are veins of market place. Organizations cannot imagine implementing IT without
networks. Networks have added most important attribute to business performance that is efficiency.
However it is not without risks. This has helps organizations in expanding their business empire
and attackers in remaining unanimous. Most security breaches today are due to availability of
networks. And therefore it is most essential for organizations to protect their networks in order
ensure reasonable security has been implemented. IS auditor also must focus on the network
security. Although sometimes it may not be in scope, but considering the architecture auditors
cannot perform any IS audit without evaluating network controls. For example if the scope of audit
is application control audit, auditor have consider network since the application is accessed by
users over networks and sometimes using internet.
As technology is updating its capabilities, so are attackers and they are trying to use more and
more innovative methods to attack organizations. IS auditors must be aware of trends in new
technology as well as current threat scenarios.
6.13 Questions
1. Which of the following is a method used to gather information about the communication network?
A. Reconnaissance
B. Brute force
C. Eavesdropping
D. Wiretapping
3. While auditing organization’s network which of the following control IS auditor must verify first?
A. Encrypted communication.
B. Network zoning.
C. Firewall configuration.
D. Penetration test report.
172
Chapter 6: Network Security Controls
6. The intrusion detection monitoring on a host for data integrity attack by malicious software is a:
A. Technical control
B. Corrective control
C. Detective Control
D. Preventive Control
173
Module 4
A. Virus
B. Logic bomb
C. Trojan
D. Worm
6.15 References
a. Publication:
Security in Computing, 3rd Edition, By Charles P. Pfleeger, Shari Lawrence Pfleeger Published
Dec 2, 2002 by Prentice Hall.
174
Chapter 6: Network Security Controls
b. Websites:
1) http://compnetworking.about.com/
2) http://theirm.org/
3) http://www.cert.org/
4) http://www.isaca.org/
5) http://www.iso.org/iso/home/standards/iso31000.htm
6) http://www.webopedia.com
7) https://na.theiia.org/Pages/IIAHome.aspx
8) https://www.dataprotection.ie/
9) www.ehow.com
10) www.en.wikipedia.org
11) www.firesafetyinstitute.org
12) www.resources.infosecinstitute.com/access-control-models-and-
methods
13) www.technet.microsoft.com/en-us
14) www.owasp.org
175
SECTION 3: APPENDIX
This section contains few checklist that might be useful for IS auditors while performing audit of
different areas discussed in this module. Please note that contents of this section are for
information and may not be complete in all respects. Auditors must pick and choose the different
sections from these checklist while conducting audit and modify suitably as per the requirements
and scope of audit.
6 Risk review Ensure risk review process Review risk register for updating
is in place and risk review after risk review.
happens periodically for
178
Section 3
Disclosure
Agreements
5 Independent Check whether the organization’s approach to managing
review of information security, and its implementation, is reviewed
information independently and periodically or when substantial changes to
security security policies occur.
6 Identification of Check whether risks to the organization’s information and
risks related to 3rd information systems, from 3rd party access, are identified and
parties appropriate control measures implemented before granting
access.
7 Exception Check if the exception process is defined and implemented
process Verify if exception is against compensating controls and is for
limited period of time and management has a plan to close the
exceptions
Ensure exceptions are reviewed periodically
Interview approver for exceptions that they are aware of
associated risks.
8 Procedures, Check the internal standards for system configuration,
standards documentation standard, segmentation and security baseline are
defined and implemented
Review the documented operating procedures for security
controls and ensure these are reviewed and updated.
180
Section 3
3 Review of Ensure that asset owners have classified the assets and suitably
classification labelled
Check the controls implemented to protect the assets
11. Whether the security awareness is created not only in IS function but also across the
organization?
12. Whether the physical security is ensured at suppliers’ facilities also in cases where
organization's' assets (either physical or data) are processed at supplier's facilities?
13. Whether the usage of any equipment outside the business premises for information
processing is authorized by the management?
14. Is the security provided to equipment used outside business premises similar to /
same as that offered to equipment used inside the business premises?
15. Whether adequate monitoring equipment are present to monitor the movements of the
personnel inside the facility?
16. In case of outsourced software, whether all maintenance work is carried out only in the
presence of/ with the knowledge of appropriate IS staff?
17. Whether appropriate access controls like password, swipe card, bio-metric devices
etc. are in place and adequate controls exist for storing the data/ information on them?
Are there controls to ensure that the issue and re-collection of such access devices
are authorized and recorded?
18. Whether access violations are recorded, escalated to higher authorities and
appropriate action taken?
19. Whether employees are required to keep the critical / sensitive documents in secured
places?
20. Check if facility IS related risks with respect to lighting, building orientation, signage
and neighbourhood characteristics are identified?
21. Do the network, operating system and application monitoring procedures provide
ample information to identify associated risks?
22. Verify that surveillance systems are designed and operating properly?
23. Ensure that physical access control procedures are comprehensive and being
followed by security staff.
24. Verify if the security controls in place are appropriate to prevent intrusion into sensitive
IS facilities –data centre, communication hubs, emergency power services facilities?
25. Review facility monitoring measures to ensure that alarm conditions are addressed
promptly.
Environmental Controls
1. Whether the Environmental Control policy is documented and approved?
2. Whether IS facilities are situated in a place that is fire resistant?
(Verify for wall, floor, false ceiling, furniture and cabling being non-combustible / fire
resistant / fire retardant).
3. Whether smoking restrictions in IS facilities are in place?
4. Whether adequate smoke / temperature detectors are installed, connected to the fire
alarm system and tested?
5. Whether fire instructions are clearly posted and fire alarm buttons clearly visible?
182
Section 3
6. Whether emergency power-off procedures are laid down and evacuation plan with
clear responsibilities in place?
7. Whether fire prevention and control measures implemented are adequate and tested
periodically?
8. Whether fire drill and training are conducted periodically?
9. Whether air-conditioning, ventilation and humidity control procedures are in place,
tested periodically and monitored on an ongoing basis?
10. Whether an adequate alternate power arrangement is available?
If so, is it covered under maintenance?
11. Whether alternative water, fuel, air-conditioning and humidity control resources are
available?
12. Check if heating, ventilation, and air-conditioning systems maintain constant
temperatures within a data center and other IS facilities?
13. Evaluate the data centre’s use of electronic shielding to verify that radio emissions do
not affect computer systems or that system emissions cannot be used to gain
unauthorized access to sensitive information.
14. Verify if there are sufficient battery backup systems providing continuous power during
momentary black-outs and brown-outs along with generators that protect against
prolonged power loss and are in good working.
15. Ensure that a fire alarm is protecting a critical IS facility like data center from the risk of
fire, a water system is configured to detect water in high-risk areas of the data center
and a humidity alarm is configured to notify data center personnel of either high or low-
humidity conditions.
16. Check logs and reports on the alarm monitoring console(s) and alarm systems which
are to be monitored continually by data center/IS facility personnel.
17. Verify that fire extinguishers are placed every 50ft within data center isles and are
maintained properly with fire suppression systems are protecting the data center from
fire.
18. Whether there are emergency plans that address various disaster scenarios for
example backup data promptly from off-site storage facilities?
19. Ensure if there exists a comprehensive disaster recovery plan that key employees are
aware of their roles in the event of a disaster and are updated and tested regularly.
20. Ensure that detail part inventories and vendor agreements are accurate and current
and maintained as critical assets.
183
Module 4
2. Automated environmental controls help minimize the resulting damage and speeds up the
recovery process. Manual controls, on the other hand, can be time consuming and error
prone.
3. If any physical security controls conflicts with life safety then this issue needs to be
addressed; human life is always more important than protecting a facility or the information
assets it contains.
4. HVAC should maintain appropriate temperature and humidity levels; provide closed-loop
recirculating air conditioning, and positive pressurization and ventilation.
5. High humidity can cause corrosion, and low humidity can cause static electricity.
6. Emergency procedure documentation (including Disaster Recovery Plan) should be readily
available and periodically reviewed and updated.
7. Interior partitions may not go all the way up to the ceiling; as, an intruder can remove a
ceiling tile and climb over the partition into a critical portion of the facility.
8. CCTV enables one person to monitor a large area, but should be coupled with alerting
functions to ensure proper response.
9. Company property should be marked clearly, and security guards should be trained how to
identify when these items leave the facility in an improper manner.
10. Piggybacking, when unauthorized access is achieved to a facility via another individual’s
legitimate access, is a common concern with physical security.
11. There can be two power source- Primary and Alternate. The primary power source is what
is used in day-to-day operations, and the alternate power source is a backup in case the
primary source fails.
12. Brownouts may also be the result of power companies facing excessive power demand.
13. Power noise is a disturbance of power and can be caused by electromagnetic interference
(EMI) or radio frequency interference (RFI).
14. Power regulators helps condition the line to keep voltage steady and clean.
15. Shielded lines protect from electrical and magnetic induction, which causes interference to
the power voltage.
16. Fire detectors should be located below raised floors, on and above suspended ceilings, and
in air ducts to provide maximum fire detection.
17. The HVAC should be turned off before activation of a fire suppressant to ensure that it stays
in the affected area and smoke is not spread to other areas.
18. Dry pipe systems reduce the accidental discharge of water because the water does not
enter the pipes until an automatic fire sensor indicates that there is an actual fire. In locations
with freezing temperatures where broken pipes cause problems, dry pipes are preferred.
19. Gases, like halon, FM-200, and other halon substitutes, interfere with the chemical reaction
of a fire. Halon is no longer available because it depletes the ozone. FM-200 or other similar
substances are used instead of halon.
184
Section 3
185
Module 4
7. Whether users are forced to change password on first log-on and at periodic intervals?
(Verify password parameters for first log on and password aging).
8. Whether the organisation implemented clear screen and clear desk policies?
(Terminals should be automatically logged off if remaining idle for specific time.)
9. Whether the organisation restricted concurrent log- on?
(One user ID should not be allowed to be logged-in for two different terminals at the
same time)
10. Whether users’ IDs are shared?
(Verify whether users’ IDs are shared among the employees/ users or not?)
11. Whether multiple user IDs are allocated to a single individual?
12. Are user access policy and procedure documents communicated / available to the
respective users?
13. Whether User IDs and Password are communicated to the user in a secured manner?
(Verify the procedure for communicating user ID and password for the first time and
after suspension).
14. Whether the organisation reviews user IDs and access rights at periodic intervals?
15. Whether the organisation monitors logs for the user access?
16. Whether policy and procedure documents reviewed and updated at regular intervals?
17. Whether the access to scheduled job is restricted to the authorised?
18. Whether an emergency user creation is according to the policy and procedure for User
Access Management?
(Verify the emergency access granting procedure, including approvals and
monitoring).
19. Whether periodic review process ensures user accounts align with business needs
and removal on termination/transfer?
(Review and evaluate procedures for creating user accounts and ensure that accounts
are created only when there’s a legitimate business need and that accounts are
removed or disabled in a timely fashion in the event of termination or job change.)
20. Whether passwords are shadowed and use strong hash functions? (Ensure the
strength of passwords and access permission to password files. Review and evaluate
the strength of system passwords and the use of password controls such as aging.)
21. Review the process for setting initial passwords for new users and communicating
those passwords and evaluate the tracking of each account to a specific employee.
22. Whether the use of groups and access levels set for a specific group determines the
restrictiveness of their use?
(Evaluate the use of passwords, access rights at the group level)
23. Ensure that the facility to logon as super/root user is restricted to system console for
security reasons.
24. Check whether the parameters to control the maximum number of invalid logon
attempts has been specified properly in the system according to the security policy.
186
Section 3
25. Check whether password history maintenance has been enabled in the system to
disallow same passwords from being used again and again on rotation basis.
26. Verify the parameters in the system to control automatic log-on from a remote system,
concurrent connections a user can have, users logged on to the system at odd times
(midnight, holidays, etc.) and ensure whether they have been properly set according to
security policy.
Maintenance of sensitive user accounts
1. Ascertain as to who is the custodian of sensitive passwords such as super/root user
and verify if that person is maintaining secrecy of the password, whether the password
has been preserved in a sealed envelope with movement records for usage in case of
emergency.
From the log file, identify the instances of use of sensitive passwords such as super
2. user and verify if records have been maintained with reason for the same. Ensure that
such instances have been approved/ authorized by the management.
3. From the log file, identify the instances of unsuccessful logon attempts to super user
account and check the terminal ID / IP address from which it is happening.
Check if appropriate reporting and escalation procedures are in place for such
violations
187
Module 4
5. This includes job applicants who have accepted a job offer, temporaries,
consultants, full time staff as well as the outsourced vendor who is involved in
product/service management and operations.
Authentication
1. Does the product/service authenticate (verify) the identity of users (or remote
systems) prior to initiating a session or transaction? Have these authentication
mechanisms been approved by then organization’s IT Department? (These
include Passwords, Personal Identification Numbers (PINs), (static and
dynamic), public keys and biometrics.)
2. Does the organization verify that the initial authentication has used a
mechanism that is acceptable for the application? Has the approach been
approved by IT Department and required compensating controls have been
implemented?
3. Does the organisation have a comprehensive password construction,
implementation and management policy?
4. Do the Products/Services utilizing biometrics authentication only use biometrics
for local authentication?
Public Key Infrastructure (PKI)
1. Do the Products/services using Public key (or asymmetric) cryptography for
authentication either on a session basis (peer authentication) or on a per-
message/transaction basis (digital signatures) use approved security protocols
to comply with the public key technology standard?
2. For products/services that use PKI, private keys which are stored in hardware or
software must be protected via an approved mechanism. The protection
mechanism includes user authentication to enable access to the private key.
Are these protections mechanisms adequate?
3. For products/services that use PKI, an approved process for verifying the
binding of a user identity to the public key (e.g., digital certificate) is required for
any server relying on public key authentication. Is such a processes in place?
Access Control
1. Is the access to highly privileged IDs (e.g., system administration access) strictly
controlled, audited and limited in its use?
2. Does the product/service support the need to perform a periodic entitlement
review? A periodic entitlement review process should validate access privileges.
3. Does the product/service support the requirement to limit individual user
sessions to a maximum of X minutes of inactivity using either session time out
or a password protected screen saver?
4. Is there a process in place to ensure that access rights reflect changes in
employee or job status within X hours of the change? This includes physical
access tokens and dial-in capabilities as well as any systems or applications.
188
Section 3
189
Module 4
190
Section 3
191
Module 4
Network Server
Obtain or prepare logical and physical diagrams of the network and attached local and wide area
networks, including the systems’ vendor and model description, physical location, and
applications and data residing and processing on the servers and workstations.
Using the information obtained in the prior steps, document the server and directory location of
the significant application programs and data within the network; document the flow of
transactions between systems and nodes in the network.
Assess whether the trusted domains are under the same physical and administrative control and
are logically located within the same sub-network.
Determine that router filtering is being used to prevent external network nodes from spoofing the
IP address of a trusted domain.
Determine that the Administrator/SuperUser and Guest accounts have passwords assigned to
them (by attempting to log on without providing a password). Also ascertain that the
Administrator account password is well controlled and used/known by only the system
administrator and one backup person.
Review the account properties settings active in each user’s individual profile, which may
override the global account policy.
List out the security permissions for all system directories and significant application programs
and directories and ensure that they are consistent with security policy
Review and assess permissions assigned to groups and individual accounts, noting that Full
Control (all permissions) and Change (Read,
Write, Execute, and Delete) permissions are restricted to authorized users.
Review the audit log for suspicious events and follow up on these events with the security
administrator.
Router
Determine the types of accounts that were used to access the routers.
Determine what users had access to these accounts.
Were access attempts to the routers logged?
Determine if all accounts had passwords and determine the strength of the passwords.
Was simple network management protocol (SNMP) used to configure the network?
Determine the version of SNMP employed by the Company. (Version one stores passwords in
clear-text format. Version two adds encryption of passwords.)
Determine if open shortest path first (OSPF) was defined on the router. Determined the
authentication mechanism that was employed in the Company's implementation of OSPF.
192
Section 3
Determine whether directed broadcast functionality was enabled on the router. This setting, if
enabled, could allow a denial-of-service (DoS) attack of the network (Smurf attack).
Obtain population of routers with modems and obtain the telephone numbers of the routers.
Determine if users were properly authenticated when remotely accessing the routers.
Determine how changes to the router environment were made.
Were there procedures for changing router configurations? If so, were these procedures well-
documented and consistent with security policy?
Determine if changes to the router configuration were documented.
Was there a separation of duties within the change control of the router environment?
Firewalls
Obtain background information about the firewall(s), in place, e.g., segment diagrams, software,
hardware, routers, version levels, host names, IP addresses, connections, any specific policies
for an overview of the firewall security
Determine that the firewall components, both logical and physical, agree with the firewall
strategy.
Determine whether the firewall components are the latest possible version and security patches
are current.
Determine that the root cannot telnet to the system.
Determine the telnet OS banner and other banners such as FTP banner, etc. has been
eliminated.
Ensure that there are no compilers/interpreters on the firewall.
Ensure that a lockdown rule has been placed at the beginning of the rule base. The lockdown
rule protects the firewall, ensuring that whatever other rules are put in later, it will not
inadvertently compromise the firewall.
Obtain and review the connections table for time out limits and number of connections
Attempt to test the rule base by scanning secured network segments from other network
segments
Identify accessible resources behind the firewall that are to be encrypted and determine the
connections are encrypted
Determine if there is a change control process in place for the rule base
Determine the use of the firewall's automatic notification/alerting features and archiving the detail
intruder information to a database for future analysis.
193
Module-5
Systems Development:
Acquisition, Maintenance
and
Implementation
TABLE OF CONTENTS
MODULE 5: SYSTEMS DEVELOPMENT: ACQUISITION, MAINTENANCE AND
IMPLEMENTATION ......................................................................................................................... 205
SECTION 1: OVERVIEW ................................................................................................................ 205
Learning Objectives ....................................................................................................................... 205
Task Statements............................................................................................................................. 205
Knowledge Statements ................................................................................................................. 206
Relationship between Task and knowledge statements ......................................................... 207
Knowledge Statement Reference Guide .................................................................................... 210
SECTION 2: CONTENTS ................................................................................................................ 213
Chapter 1: System Development Life Cycle (SDLC) introduction and Concepts ............... 213
Learning objectives ....................................................................................................................... 213
1.1 Introduction .............................................................................................................................. 213
1.1.1 Objectives of SDLC approach ...................................................................................... 214
1.1.2 Steps of Systems development .................................................................................... 214
1.1.3 Organisation of chapters............................................................................................... 215
1.2 Concepts of SDLC ................................................................................................................... 216
1.2.1 When is SDLC initiated? ............................................................................................... 216
1.2.2 What is SDLC? .............................................................................................................. 217
1.2.3 Business Application System ....................................................................................... 218
1.3 Typical phases of SDLC ......................................................................................................... 218
Phase 1: Feasibility Study ...................................................................................................... 219
Role of IS Auditor in project initiation and feasibility study phase: ....................................... 219
Phase 2: Requirements Definition ......................................................................................... 220
Role of IS Auditor in requirements definition phase:............................................................. 220
Phase 3: System Analysis...................................................................................................... 220
Role of IS Auditor in system analysis phase: ........................................................................ 220
Phase 4: Design ..................................................................................................................... 221
Role of IS Auditor in detailed design phase: ......................................................................... 221
Phase 5: Development ........................................................................................................... 222
196
Some key aspects of development: ....................................................................................... 222
Role of IS Auditor in development phase: ............................................................................. 223
Phase 6: Testing ..................................................................................................................... 223
Role of IS Auditor in testing phase: ....................................................................................... 223
Phase 7: User acceptance testing (UAT) or final testing ..................................................... 224
Phase 8: Implementation ....................................................................................................... 225
Role of IS Auditor in implementation phase: ......................................................................... 225
Phase 9: Support and operations .......................................................................................... 225
Role of IS Auditor in maintenance and post implementation phase: ................................... 226
1.4 Changes in SDLC phases ....................................................................................................... 226
Introduction of a decision on Make or Buy ............................................................................ 227
Phase 3B: Outsource the application development ............................................................. 227
Phase 3C: Select and Purchase software available in market ............................................ 227
Phase 4B: Requirement finalization ...................................................................................... 228
Phase 4C: Request for Proposal (RFP) ................................................................................ 228
Phase 5B: Contract and SLA ................................................................................................. 228
Phase 5C: Purchase .............................................................................................................. 230
Phase 6B: Vendor development and monitoring .................................................................. 230
Phase 6C: Configuration (purchased systems) .................................................................... 230
Changes in Phase 7: UAT...................................................................................................... 230
1.5 Secure SDLC ............................................................................................................................ 231
1.6 Risk associated with SDLC and mitigation planning ......................................................... 232
1.7 Roles and responsibilities of SDLC ...................................................................................... 234
1.8 Summary ................................................................................................................................... 235
1.9 Questions .................................................................................................................................. 236
1.10 Answers and Explanations .................................................................................................. 237
Chapter 2: Initiating SDLC ............................................................................................................ 239
Learning Objectives ....................................................................................................................... 239
2.1 Introduction .............................................................................................................................. 239
2.1.1 Drivers, pain points and triggers .................................................................................. 239
197
Pain points ............................................................................................................................... 239
Triggers.................................................................................................................................... 240
2.2 Feasibility study ....................................................................................................................... 240
2.2.1 Technical Feasibility ...................................................................................................... 240
2.2.2 Economic Feasibility ..................................................................................................... 242
2.2.3 Schedule or Time Feasibility ........................................................................................ 242
2.2.4 Resources Feasibility .................................................................................................... 242
2.2.5 Operational Feasibility .................................................................................................. 243
2.2.6 Social Feasibility............................................................................................................ 243
2.2.7 Compliance Feasibility .................................................................................................. 243
2.2.8 Internal Controls ............................................................................................................ 244
2.3 Organisational methods for benefit realization .................................................................. 244
Benefits Realization Techniques ............................................................................................ 244
2.4 Business case development .................................................................................................. 245
2.5 Business Requirements Identification ................................................................................. 246
2.5.1 Techniques for requirements gathering ....................................................................... 246
1. Understanding Requirements ............................................................................................ 246
2. Study of History, Structure and Culture ............................................................................. 247
3. Study of Information Flows ................................................................................................. 247
2.5.2 Types of requirements .................................................................................................. 247
Functional requirements ......................................................................................................... 248
Non-functional requirements .................................................................................................. 248
Requirements Engineering (RE) Process ............................................................................. 248
2.6 Summary ................................................................................................................................... 249
2.7 Questions .................................................................................................................................. 250
2.8 Answers and Explanations .................................................................................................... 251
Chapter 3: Project Management for SDLC ................................................................................. 253
Learning Objectives ....................................................................................................................... 253
3.1 Introduction .............................................................................................................................. 253
3.2 Project management frameworks ......................................................................................... 253
198
3.3 Key concepts of project management ................................................................................. 254
3.4 Program and project management and organisation ........................................................ 256
3.4.1 Portfolio/Program Management ................................................................................... 256
3.4.2 Program/Project management Organisation forms ..................................................... 257
3.5 Project Initiation ....................................................................................................................... 258
3.5.1 Project management methodology .............................................................................. 259
3.5.2 Project Context and Environment ................................................................................ 259
3.5.3 Project Communication and Culture ............................................................................ 260
3.5.4 Project Objectives ......................................................................................................... 260
3.5.5 Project Management Practices .................................................................................... 261
3.6 Project Planning ....................................................................................................................... 261
3.7 Project Controlling .................................................................................................................. 262
3.7.1 Management of Scope .................................................................................................. 263
3.7.2 Resource management ................................................................................................ 263
3.7.3 Project risk management standards and methods ...................................................... 264
Risk in project management ................................................................................................... 264
Risk management process ..................................................................................................... 265
3.8 Project Closing ......................................................................................................................... 265
3.9 Roles and responsibilities ...................................................................................................... 266
3.9.1 Steering committee ....................................................................................................... 266
Role of project steering committee ........................................................................................ 266
3.9.2 Project Sponsor ............................................................................................................. 267
3.9.3 Project Manager ............................................................................................................ 267
3.9.4 Senior management ...................................................................................................... 267
3.9.5 Business management ................................................................................................. 267
3.9.6 Systems development project team ............................................................................. 268
3.9.7 Business function representatives/domain specialists................................................ 268
3.9.8 Security Officer .............................................................................................................. 268
3.9.9 IS Auditor ....................................................................................................................... 268
Role of IS Auditor in SDLC ..................................................................................................... 269
199
3.9.10 Quality assurance (QA) .............................................................................................. 269
3.9.11 Technology Specialist ................................................................................................. 270
3.9.12 Systems Analyst .......................................................................................................... 270
3.9.13 Programmers/Developers........................................................................................... 270
3.9.14 Testers ......................................................................................................................... 270
3.9.15 Documentation Specialist ........................................................................................... 270
3.9.16 Database Administrator (DBA) ................................................................................... 271
3.10 SDLC Project management techniques and tools ........................................................... 271
1. Computer Aided Software engineering (CASE) tools ................................................. 271
Code Generators..................................................................................................................... 271
Development environments and non-procedural languages................................................ 272
2. Software Size Estimation .............................................................................................. 272
Source lines of Code (SLOC) ................................................................................................. 272
Function Point Analysis (FPA) ............................................................................................... 273
FPA Feature Points................................................................................................................. 273
Cost Budgets ........................................................................................................................... 274
3. Project Controlling tools and techniques...................................................................... 274
A. Program Evaluation Review Technique (PERT) .......................................................... 274
B. Critical Path Methodology ............................................................................................. 276
C. Gantt Charts ................................................................................................................... 277
3.11 Summary ................................................................................................................................. 278
3.12 Questions ................................................................................................................................ 278
3.13 Answers and Explanations .................................................................................................. 279
Chapter 4: Different models and methods for SDLC................................................................ 281
Learning objectives ....................................................................................................................... 281
4.1 Introduction .............................................................................................................................. 281
4.2 SDLC Models ............................................................................................................................ 282
4.2.1 Waterfall model ............................................................................................................. 282
Strengths:............................................................................................................................ 283
Weaknesses: ...................................................................................................................... 283
200
Verification and validation - a variant of waterfall model ...................................................... 284
4.2.2 Prototyping methodology .............................................................................................. 285
Generic phases of model........................................................................................................ 285
Strengths:............................................................................................................................ 286
Weaknesses: ...................................................................................................................... 287
4.2.3 Spiral Model ................................................................................................................... 287
Key characteristics .................................................................................................................. 288
Strengths:............................................................................................................................ 288
Weaknesses: ...................................................................................................................... 288
4.2.4 The Incremental Model ................................................................................................. 289
Strengths:............................................................................................................................ 290
Weaknesses: ...................................................................................................................... 291
4.3 SDLC Methodologies .............................................................................................................. 291
4.3.1 Rapid Application Development (RAD) ........................................................................ 291
Strengths:............................................................................................................................ 292
Weaknesses: ...................................................................................................................... 292
4.3.2 Agile software development methodology ................................................................... 293
Key Characteristics of Agile processes ................................................................................. 294
Key features of agile methodologies...................................................................................... 295
Strengths:............................................................................................................................ 295
Weaknesses: ...................................................................................................................... 295
4.3.3 Software reengineering and reverse engineering ....................................................... 296
Software reengineering .......................................................................................................... 296
What is software reengineering? ....................................................................................... 296
When to reengineer?.......................................................................................................... 296
Software Reengineering Activities..................................................................................... 296
Reverse Engineering .............................................................................................................. 297
4.3.4 Object oriented software development (OOSD) .......................................................... 298
Advantages of OOSD: ............................................................................................................ 299
4.3.5 Component Based development .................................................................................. 299
201
Advantages of component-based development are: ............................................................ 300
Disadvantages: ....................................................................................................................... 300
4.3.6 Web-based application development ........................................................................... 300
4.4 Summary ................................................................................................................................... 301
4.5 Questions .................................................................................................................................. 302
4.6 Answers and Explanations .................................................................................................... 303
Chapter 5: System acquisition framework................................................................................. 305
Learning objectives ....................................................................................................................... 305
5.1 Introduction .............................................................................................................................. 305
5.2 Requirements Analysis ........................................................................................................... 307
5.3 Product selection ..................................................................................................................... 308
5.4 Request for proposal .............................................................................................................. 309
5.5 Vendor selection criteria/process ......................................................................................... 311
5.5.1 Service Level Agreements (SLAs) ............................................................................... 311
5.5.2 Vendor monitoring ......................................................................................................... 312
5.6 Summary ................................................................................................................................... 313
5.7 Questions .................................................................................................................................. 313
5.8 Answers and Explanations .................................................................................................... 314
Chapter 6: Implementation and Maintenance............................................................................ 317
Learning objectives ....................................................................................................................... 317
6.1 Introduction .............................................................................................................................. 317
6.2 Testing ....................................................................................................................................... 318
6.2.1 Unit Testing ................................................................................................................... 318
Methods of Unit Testing ..................................................................................................... 319
6.2.2 Integration Testing ........................................................................................................ 321
6.2.3 Regression Testing ....................................................................................................... 322
6.2.4 System Testing .............................................................................................................. 322
6.2.5 Final Testing .................................................................................................................. 322
6.2.6 Other types of Testing................................................................................................... 324
202
6.3 Implementation......................................................................................................................... 325
6.3.1 Implementation Strategies ............................................................................................ 326
6.3.2 Preparing for implementation ....................................................................................... 328
6.3.3 Training .......................................................................................................................... 329
6.3.4 Conversion..................................................................................................................... 329
6.4 Change management process ............................................................................................... 331
6.4.1 Emergency Changes .................................................................................................... 332
6.4.2 Implementing Changes into Production ....................................................................... 333
6.4.3 Segregation of Duties ................................................................................................... 333
6.4.4 Configuration Management .......................................................................................... 334
6.5 Summary ................................................................................................................................... 335
6.6 Questions .................................................................................................................................. 335
6.7 Answers and Explanations .................................................................................................... 336
Chapter 7: Trends in technology impacting SDLC ................................................................... 339
Learning objective ......................................................................................................................... 339
7.1 Introduction .............................................................................................................................. 339
7.2 Technology Trends.................................................................................................................. 339
7.2.1 Virtualization .................................................................................................................. 339
Characteristics of virtualizations affecting SDLC .................................................................. 339
7.2.2 Cloud computing and sourcing options ........................................................................ 340
Auditing Cloud services .......................................................................................................... 341
7.2.3 Mobile Computing ......................................................................................................... 342
Mobile devices and applications development ...................................................................... 342
7.2.4 Bring your own device (BYOD) .................................................................................... 343
Benefits of BYOD .................................................................................................................... 343
Risks of BYOD ........................................................................................................................ 343
7.2.5 Big data and Data analytics .......................................................................................... 344
Big Data ................................................................................................................................... 344
Risks.................................................................................................................................... 344
Risk mitigation .................................................................................................................... 345
203
Audit questions ................................................................................................................... 345
Data analytics ........................................................................................................................ 345
Benefits of data analytics ................................................................................................... 346
Risks.................................................................................................................................... 346
7.3 Summary ................................................................................................................................... 347
7.4 Questions .................................................................................................................................. 347
7.5 Answers and Explanations .................................................................................................... 348
Chapter 8: SDLC Reviews and Audit .......................................................................................... 351
Learning objectives ....................................................................................................................... 351
8.1 Introduction .............................................................................................................................. 351
8.2 Role of IS Auditor in SDLC ..................................................................................................... 351
8.2.1 IS Auditor as Team member......................................................................................... 351
8.2.2 Mid-project reviews ....................................................................................................... 352
8.2.3 Post implementation review.......................................................................................... 353
8.3 Summary ................................................................................................................................... 354
Key factors to be considered by IS Auditor in SDLC process.............................................. 355
8.4 Questions .................................................................................................................................. 355
8.5 Answers and Explanations .................................................................................................... 356
SECTION 3: APPENDIX ................................................................................................................. 357
204
MODULE 5: SYSTEMS DEVELOPMENT:
ACQUISITION, MAINTENANCE AND
IMPLEMENTATION
SECTION 1: OVERVIEW
Learning Objectives
Most IT departments or software development companies, irrespective of their size, have a formal
set of procedures for initiating and developing new business information systems. This is often
termed as System Development Life Cycle (SDLC) or the System Development Methodology
(SDM). SDLC is an essential process of developing software solutions within organisations. This
module covers all aspects of SDLC such as development or acquisition of application software as
well as implementing IT using project management practices. This module covers the following
topics:
1. Phases in SDLC and changes in these phases due to changes in environment and security
requirements.
2. Initial phases of SLDC covering feasibility study, requirement definition, expected benefits to
organisation and developing business case for SDLC project.
3. Project management practices for executing SDLC project.
4. Various models and methods that can be adopted based on requirements for development
of application software.
5. Process for acquisition and/or outsourcing development, in case an organisation has decided
to acquire software or outsourced development.
6. Implementation methods for application acquired/developed.
7. Impact on SDLC due to changes in technology.
8. Guidelines for auditing SDLC project.
Task Statements
The task statements are what the ISA candidate is expected to know “how to perform”. The
knowledge statements delineate the areas in which ISA candidate must have a good understanding
in order to perform the tasks.
5.1 Review SDLC objectives and organisation objectives, practices, requirement analysis and
initiating SDLC.
5.2 Review need for SDLC projects, project management practices, milestones and framework
are appropriate to meet organisation requirements, governance mechanism including benefits
Module 5
realization practices, (e.g., steering committee, business cases, total cost of ownership [TCO],
ROI).
5.3 Review Systems Development Life Cycle (SDLC) methods and associated tools and
techniques and alternate SDLC models used are appropriately deployed.
5.4 Review software and other acquisition processes, vendor selection process, SLA, etc. are in
line with organisation objectives.
5.5 Assess risks associated with project are addressed in system design specification based on
organisation and security requirements.
5.6 Assess systems implementation processes and techniques: system implementation plan,
acceptance testing approach, data conversion approach, project benefits, resources used
(financial and people), adequacy of acquisition, development and deployment, and the
opportunities for improvement.
5.7 Assess controls for information systems during the requirements, acquisition or design,
development and testing phases for compliance with the organisation's policies, standards,
procedures and external requirements.
5.8 Review required software quality attributes, testing process against predefined performance
metrics and use of software benchmarks as appropriate.
5.9 Review relevant use of industry trends when developing a solution strategy.
5.10 Perform post-implementation review of systems to determine whether project deliverables,
controls and organisation requirements are met.
Knowledge Statements
5.1 Systems Development Life Cycle (SDLC) concepts, importance, and phases.
5.2 Roles and responsibilities in SDLC, implementation and functional segregation of duties within
SDLC.
5.3 Need for initiating SDLC, triggers and pain points, defining business requirements including
security requirements, business case development and benefits from output of SDLC (i.e. new
application system) including risk management and definition of controls.
5.4 Project governance mechanisms (steering committee, project oversight board, organisational
standards for program and project management practices, program and project management
office, benefits realization practices, (e.g., feasibility studies, business cases, total cost of
ownership [TCO], Return on Investment (ROI) and resource management.
5.5 Software development methods such as: Waterfall, Spiral, Rapid Application Development,
Agile Development, Prototypes, Object Oriented Analysis, baseline procedures in SDLC.
5.6 Use of CASE and other tools, software Re- engineering/Reverse Engineering, development
effort estimates and software sizing techniques (e.g. LOC, FPA, etc.)
5.7 Project resource management, coding and testing practices, QAT and UAT, quality attributes
and performance measurements of quality, testing methodologies and practices related to
information systems development and software accreditation.
206
Section 1
5.8 Systems implementation processes and techniques: system implementation plan, acceptance
testing approach, data conversion approach, communication and training, hardware/software
facilities, installation, cut-over plan, configuration and release management relating to the
development of information systems.
5.9 Software support and maintenance practices, change management framework and practices,
emergency changes, help desk, communication and training.
5.10 Sourcing and contracting strategies, policies and management practices, hardware/software
acquisition and support policies.
5.11 Requirements mapping, software selection and evaluation practices and process.
5.12 Industry trends – cloud computing, mobile computing, BYOD, Big data and data analytics.
5.13 Post-implementation reviews of application systems.
5.14 Auditing SDLC processes.
5.2 Review need for SDLC Projects, project 5.3 Need for initiating SDLC, triggers and
management practices, milestones and pain points, defining business
framework are appropriate to meet requirements including security
organisation requirements, governance requirements, business case development
mechanism including benefits realization and benefits from output of SDLC (i.e. new
practices, (e.g., steering committee, business application system) including risk
cases, total cost of ownership [TCO], ROI). management and definition of controls.
5.4 Project governance mechanisms
(steering committee, project oversight
board, organisational standards for
program and project management
practices, program and project
management office, benefits realization
207
Module 5
208
Section 1
209
Module 5
5.2 Roles and Responsibilities in SDLC and implementation, functional segregation of duties within
SDLC
Knowledge area Reference
SDLC roles and responsibilities, Segregation 1.8, 3.6, 6.3
and other requirements
5.3 Need for initiating SDLC, triggers and pain points, defining business requirements
including security requirements, business case development and benefits from output of SDLC (i.e.
new application system) including risk management and definition of controls.
Knowledge area Reference
Initiation, triggers and pain points, 2.1 to 2.5, 1.7, 7.1 to 7.6
requirements and business case
development, risk management and controls
5.4 Project governance mechanisms (steering committee, project oversight board, organisational
standards for program and project management practices, program and project management
office, benefits realization practices, (e.g., feasibility studies, business cases, total cost of
ownership [TCO], Return on Investment (ROI) and resource management.
Knowledge area Reference
Project management and governance 3.1 to 3.5
processes
210
Section 1
5.5 Software development methods such as: Waterfall, Spiral, Rapid, Application Development,
Agile Development, Prototypes, Object Oriented Analysis, baseline procedures in SDLC.
Knowledge area Reference
Software development methods 4.1 to .4.13
5.6 Use of CASE and other Tools, software Re- engineering/Reverse Engineering, development
effort estimates and software sizing techniques (e.g. LOC, FPA etc.)
Knowledge area Reference
CASE and other Tools, software sizing 3.7
techniques
5.7 Project resource management, Coding and testing practices, QAT and UAT, Quality attributes
and Performance measurements of quality, Testing methodologies and practices related to
information systems development, Software accreditation
Knowledge area Reference
Testing and QAT and UAT, Resource 6.4 and 6.5
management
5.8 Systems implementation processes and techniques: system implementation plan, acceptance
testing approach, data conversion approach, communication and training, hardware/software
facilities, installation, cut-over plan, configuration and release management relating to the
development of information systems.
Knowledge area Reference
Implementation methods, plan, 6.1 to.6.3 and 6.5
conversion, fall back, support and training
5.9 Software support and maintenance practices, change management framework and practices,
emergency changes, help desk, communication and training.
Knowledge area Reference
Software support and maintenance .6.5, 3.3. 3.5
211
Module 5
5.10 Sourcing and contracting strategies, policies and management practices, hardware/software
acquisition and support policies
Knowledge area Reference
Sourcing strategies for software, hardware 5.1 to 5.7
and support.
5.11 Requirements mapping, software selection and evaluation practices and process.
Knowledge area Reference
Software selection, evaluation, functional 5.1 to 5.7
mapping
5.12 Industry trends – cloud computing, mobile computing, BYOD, Big data and data analytics.
Knowledge area Reference
Current trends: cloud, mobile, Big data 7.1 to 7.7
and data analytics
212
SECTION 2: CONTENTS
CHAPTER 1: SYSTEM DEVELOPMENT LIFE
CYCLE (SDLC) INTRODUCTION AND CONCEPTS
Learning objectives
After completion of this chapter you should have conceptual clarity on the basic concepts of System
Development Life Cycle (SDLC), how SDLC has changed over a period of time due to changes in
technology and environment and how this has led to inclusion of additional phases in SDLC. This
chapter covers:
Traditional SDLC phases and overview of the main activities;
Additional phases due to availability of outsourcing and generic customizable software; and
Steps added in different phases due to security requirements (Secure SDLC or SSDLC).
1.1 Introduction
In the present era, the critical need for Information Technology (IT) can be understood from the
need to plan and develop safe, secure, and reliable system solutions using information systems
which form the backbone for developing innovative product offerings and services. Information
systems also play a key role in performing short and long term management functions and
activities. There is also greater need to ensure appropriate level of security when developing
information systems so as to establish appropriate privacy and protection practices and to develop
acceptable implementation strategies for these practices. The SDLC methodology is designed to
satisfy these needs by establishing procedures, and practices governing the initiation, definition,
design, development, deployment, operation, maintenance, enhancement, and retirement of
automated information systems.
If information is the currency of the current century then information systems provide the edifice for
designing and deploying information technology for implementing organisation processes which
improve efficiency and effectiveness of business functions. Organisations use Information systems
to perform various business functions such as processing of business transactions, providing
information for decision-making, resolve recurring issues, assisting senior management in
designing strategy, linking information with corporate data. Applications systems represent the
synergy of human, IT hardware and software. IT has been continuously developing at a rapid pace
but the most important aspect for use of IT is human know-how and the use of ideas to harness IT
to perform the organisation processes, tasks and activities. The process of developing application
software to achieve functional objectives is called ‘system development’. Due to dynamic changes
in requirements, these systems may require regular update and maintenance to address these
Module 5
changes and finally at a point in time, these must be replaced, i.e. retired with new system. Hence,
it is said to follow a life cycle.
214
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
215
Module 5
Chapter 2 focuses on actions organisations need to take relating to when to initiating SDLC
project. This covers initial phases of SLDC including feasibility study, requirement definition,
expected benefits to organisation and developing business case for SDLC project. Decision about
execution of next phases is based on business case and hence it necessary to understand these
activities. Phase 1 feasibility study and Phase 2 requirement definition of typical SDLC phases
(discussed in chapter 1) are covered in this chapter (2).
Chapter 3 provides the basic knowledge on project management with focus on SDLC. Once the
organisation has decided to initiate project for automated solution using SDLC, IS auditor may be
involved in reviewing this. Hence, IS auditor needs to have knowledge about SDLC project
management activities. The details of Phase 3 and 4 of a typical SDLC which were discussed in
chapter 1 are explained. This chapter does not cover general project management concepts but
focuses on project management practices required for executing SDLC project.
Chapter 4 introduces models and methods used for system design and development that go
together. To ensure that final system meets business requirements, project manager and system
analyst has to choose the right development method for new application. IS auditor has to know
key characteristics, strength and weaknesses of these methods. All these methods have the
common objective of application development with many steps being similar.
Chapter 5 discusses software acquisition and outsourcing of development. In case organisation
has decided to purchase the software then phases 3, 4 and 5 of typical SDLC are not applicable
for the organisation. However, the accountability of actions cannot be outsourced. Hence, the
organisation has to provide necessary inputs on controls to be implemented in the application.
Chapter 6 provides information on testing, UAT, implementation and support and operation
activities which are covered in phases 6 to 9. Once the application is ready to be implemented
whether it is developed or acquired, it must be implemented across the organisation using steps
outlined in phases 6 to 9 to derive the benefits.
Chapter 7 discusses what IS auditor has to know about new trends in IT deployment and its
impact on SDLC.
Chapter 8 provide basic and high-level information on auditing of SDLC project.
216
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
217
Module 5
218
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
219
Module 5
Review cost justification/benefits with schedule of when the anticipated benefits will be
realized.
Identify if the business needs used to justify the system actually exist.
Justification for going for a development or acquisition.
Review the alternate solutions for reasonableness.
Review the reasonableness of the chosen solution.
220
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
In case of acquisition, determine that an appropriate number of vendors have been given
proposals to cover the true scope of the project and requirements of the users.
Determine whether the application is appropriate for the user of an embedded audit
routine and if so request may be made to incorporate the routine in conceptual design of
the system.
Phase 4: Design
This phase takes primary inputs from phase 1 requirement definition. Based on the requirements
identified, the team may need to finalize requirements by multiple user interactions and establishes
a specifications baseline for development of system and subsystem.
These specifications describe:
Parts of the system
How they interface
How the system need to be implemented
Type of hardware, operating system and other software
Network facilities
Program and database specifications
Security considerations
Additionally, a formal change control process is established to prevent uncontrolled entry of new
requirements during development process.
221
Module 5
Phase 5: Development
Use the design specifications to begin programming and formalizing supporting operational
processes of the system. After the system design details are resolved, the resources needs such
as specific type of hardware, software, and other services are determined. The choices depend on
many factors such as time, cost and availability of skilled resources programmers and testers. The
analyst works closely with the programmers. During this phase, the analyst also works with users
to develop required documentation for software, including various procedure manuals. In the
development phase, the design specifications are converted into a functional system that will work
in planned system environment. Application programs are written, tested and documented. Finally
this results in development of a fully functional and documented system. A very well coded
application program should have the following characteristics:
Reliability: It refers to the consistency with which a program operates over a period of
time. However, poor setting of parameters and hard coding of some data subsequently
could result in the failure of a program after some time.
Robustness: It refers to the applications’ strength to perform operations in adverse
situations by taking into account all possible inputs and outputs of a program considering
even the least likely situations.
Accuracy: It refers not only to ‘what program is supposed to do’, but also the ability to
take care of ‘what it should not do’. The second part is of great interest for quality control
personnel and auditors.
Efficiency: It refers to the performance per unit cost with respect to relevant parameters
and it should not be unduly affected with the increase in input values.
Usability: It refers to a user-friendly interface and easy-to-understand internal/external
documentation.
Readability: It refers to the ease of maintenance of program even in the absence of the
program developer.
222
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
Phase 6: Testing
Before the information system can be used, it must be tested. Systems testing are done at various
stages during development till implementation. There are primarily two types of testing:
1. Quality assurance testing includes unit testing, interface testing, integration testing and
peer reviews.
2. User acceptance testing (UAT) also known as final acceptance testing (next phase).
Testing primarily focuses on ensuring that the software does not fail i.e. it will run according to its
specifications and in the way users expect. Special test data are input for processing and the results
are examined against predetermined output. If it is found satisfactory, it is eventually tested with
actual data from the current system. (Testing is discussed in more detail in chapter 6)
223
Module 5
Verify cyclical processes for correctness( example: year-end process, quarter-end process)
Interview end-users of the system for their understanding of new methods, procedures and
operating instructions.
Review the system and end-user documentation to determine its completeness and
correctness.
Review whether reconciliation of control totals and converted data has been performed to
verify the integrity of the data after conversion.
Review all parallel testing results.
Test the system randomly for correctness.
Review unit test plans and system test plans to determine that tests for internal control are
addressed.
Verify that the system security is functioning as designed by developing and executing access
tests.
Ensure test plans and rest results are maintained for reference and audit
224
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
Ideally, UAT should be performed in a secure testing or staging environment. A secure testing
environment where both source and executable code are protected helps to ensure that
unauthorized or last-minute changes are not made to the system without going through the
standard system maintenance process. The nature and extent of the tests will depend on the
magnitude and complexity of the system change.
Test plan, data and results are to be maintained for subsequent audits.
Phase 8: Implementation
This involves roll out of the application which has been developed or acquired for the business
function based on the current state. The approach for implementation will be decided based on this
state. One of the following approaches may be adopted: (This is discussed in more detail in chapter
6)
1. Cut-off: Where old system/process is discontinued and new application is made live
(operational).
2. Phased implementation: Where new application is started in logical phases for different
functions.
3. Pilot: Where a part function is implemented using new application and based on result either
phased or cut-off approach is followed.
4. Parallel: Where both the old and new system run simultaneously and based on problem
resolution and reliability of processing by the new system, the old system is discontinued.
225
Module 5
1. Provides support and assistance to users in smooth operations and end-user management.
2. There is a mechanism to record, review and implement deficiencies and future changes
required.
3. Assess adequacy of the system and projected ROI measurements as per business case.
4. Update project management process based on lessons learned and recommendations for
future projects regarding system development.
226
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
228
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
229
Module 5
230
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
Requirement To identify security requirements including compliance for privacy and data
Definition loss.
To determine risks associated with security and prepare mitigation plan.
To train users on identification and fixing of security bugs.
Design Phase To ensure security requirements are considered during design phase e.g.
access controls for privacy sensitive data.
To identify possible attacks and design controls e.g. implementing least
privilege principle for sensitive data, and apply layered principle for
modules.
Development To develop and implement security coding practices such as input data
Phase validation and avoiding complex coding.
To train developers on security coding practices.
231
Module 5
Some of the SDLC risks (apart from project risks, which are discussed separately) are:
Inaccurate requirements definition.
Inappropriate selection of platform (hardware, operating system, database).
Compromise on quality and testing resulting in bugs after implementation
Missing or inadequate or incomplete documentation.
Absence of skilled resources.
Scope creep (changing requirements).
Poor coding techniques.
Inadequate QA and QC (including testing inadequacies)
Lack of proper change control and controls over promotion into production
Inappropriate processes for development.
Technical vulnerabilities and how these could materialize and are to be controlled or
addressed.
232
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
In order to mitigate risks on time, it is best to perform risk assessment during each
phase of SDLC. In case of outsourcing and/or purchased software the risk associated
with outsourcing and vendor management have to be managed by the organisation.
Mitigation of risks identified need to be planned during project planning and implemented
during each phase of SDLC. Possible mitigation plans for risks listed above are given in table
1.2 below.
Table 1.2: SDLC Risk and Mitigation plan
Risk Mitigation plan
Inaccurate requirements Select prototyping model to finalize the requirements.
definition Meet various stake holders to confirm identified
requirements.
Inappropriate selection of Understand technical and performance requirements (e.g.
platform (hardware, user response time, number of transactions per second etc.)
operating system, database and determine technical specification of proposed platform.
etc.) In case platform specifications are available (existing
hardware); ensure that application development can address
requirements.
Understand organisation baseline for infrastructure and
incorporate in design.
Compromise on quality and Ensure standard coding practices are adopted.
testing resulting in bugs Provide enough time for building test cases to cover all
after implementation function, performance and security requirements.
Build test cases along with design.
Missing or Inadequate or Ensure completion of documentation along with design and
incomplete documentation development. Standardization of coding practice helps in this
process
Ensure documentation experts and technical writers are part
of team.
Absence of skilled Consider outsourcing or hiring skilled resources on contract.
resources
Scope creep (changing Perform scope base lining.
requirements) Introduce change management process to evaluate and
adopt changes in requirements.
Poor coding techniques or Develop and implement standard coding practices.
inadequate documentation
Inadequate QA and Plan QA process along with project and development plan.
QC(including testing Implement standard coding practices.
inadequacies) Implement performance monitoring process.
Lack of proper change Perform scope base lining.
control and controls over Introduce change management process to evaluate and
promotion into production adopt changes in requirements
233
Module 5
234
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
Role Function
Quality Assurance Team This team checks compliance with the SDLC related
standards (Documentation, Coding standards, Security
requirements etc.) set by the organisation, by project teams
on a periodic basis.
Testers Testers are junior level quality assurance personnel attached
to a project. They test programs and subprograms as per the
plan given by the module / project leaders and prepare test
reports.
Domain Specialist Whenever a project team has to develop an application in a
field that's new to them, they take the help of a domain
specialist, who understands the business requirements and
helps system analyst, designer and programmer in
understanding the requirements.
Technology Specialist IT is developing so rapidly that even IT professionals find it
difficult to keep track of all developments, let alone develop
expertise. This has resulted in experts in specific technology
areas, such as Microsoft technology, Web-enablement and
the like.
Documentation Specialist These professionals are responsible for the creation of user
manuals and other documentation.
IS Auditor As a member of the team, IS auditor can ensure that controls
required for process for which application is being developed
are included in requirements. IS auditor would be involved in
design stage to ensure that the require controls have been
included at the design stage.
1.8 Summary
SDLC is an essential aspect of automating business processes using information technology. It
has been evolving with changing technology and global proliferation of computers. Today’s
business heavily depends on IT and any problem faced has multi-fold repercussions. Controlling
SDLC process helps organisations in mitigating risks associated with implementation and use of
IT. An IS auditor must be aware of phases and key steps of each of the SDLC phases. Although
there are various models and methods (Discussed in detail in chapter 4) the basic process
discussed in this chapter are common for any model or method used. An IS auditor while auditing
SDLC process is not expected to be an expert in all technologies but should always focus on
associated risks, assessment of these risks and assess whether the implemented solutions are as
per the business objectives.
SDLC phases discussed above are represented as below for easy reference.
235
Module 5
1.9 Questions
1. System development life cycle (SDLC) primarily refers to the process of:
A. Developing IT based solution to improve business service delivery.
B. Acquiring upgraded version of hardware for existing applications.
C. Redesigning network infrastructure as per service provider’s needs.
D. Understanding expectations of business managers from technology.
3. Which of the following is main reason to perform User acceptance testing (UAT)?
A. To train and educate users on features of new solution.
B. To confirm form users that solution meets requirements.
C. To complete formality of sign-off to mark end of project.
D. To finalize the implementation plan for new IT solution.
236
Chapter 1: System Development Life Cycle (SDLC) Introduction and Concepts
5. In which of the following phases of SDLC, controls for security must be considered FIRST?
A. Requirement definition
B. Feasibility study
C. System design
D. Implementation
6. IS auditor has been part of SDLC project team. Which of the following situation does not
prevent IS auditor from performing post implementation review? The IS Auditor has:
A. designed the security controls.
B. implemented security controls.
C. selected security controls.
D. developed integrated test facility.
237
CHAPTER 2: INITIATING SDLC
Learning Objectives
This chapter outlines the steps an organisation follows while initiating a SDLC project. These steps
involve understanding of pain points and triggers, conducting feasibility study, analysing benefit
realization, preparing business case for management approval and finalizing requirements. These
steps help organisations in deciding whether to develop or acquire the software solution.
2.1 Introduction
This chapter primarily provides
information on phase 1
Feasibility study and Phase 2
requirement definition, of typical
SDLC (shadowed area). It also
discusses the relevant
information required to execute
these phases within
organisation.
Pain points
Given below are some of the pain points an organisation may be facing which lead to initiating
SDLC process:
Increasing customer complaints related to service delivery.
Module 5
Triggers
Pain points and triggers prompt organisations to initiate a SDLC process. Examples of such triggers
are:
Competitors using technology for providing better products or services.
Increasing market demands.
Strategic policy changes targeting business growth.
Availability of technology facilitating new service delivery channels.
Acquisitions and mergers requiring integration of technology.
240
Chapter 2: Initiating SDLC
now proposes to automate training solutions and provide them via intranet portal hosted in-house.
The technical feasibility includes evaluation of the following factors:
Can the solution work on existing infrastructure or does organisation need to acquire new
hardware or software? If currently the organisation is not using an automated solution, they
may have to invest in acquiring technology and solution.
Will the proposed system provide adequate responses to inquiries, regardless of the number
or location of users? Currently there are many organisations that have deployed such
solutions and hence we can conclude that the technical solutions can be made available to
meet the response requirements.
Is system scalable and can it handle the expected business and data growth? There are
multiple training courses and those can be deployed using scalable infrastructure.
Does the technology offer adequate security? Those requirements need to be considered
while developing or acquiring solution. However since many organisations have already
implemented similar solution, the required security can be embedded.
Some of the technical issues which are to be considered are given in the Table 2.1 below.
Table 2.1: Technical Issues
Design Considerations Design Alternatives
Communications Channel Point to point, line sharing, store and forward
configuration (multi-drop)
Communications Channel Telephone lines, coaxial cable, fibre optics,
microwave, or satellite
Communications network Centralized, decentralized, distributed, or local area
Computer programs Independent vendor or in-house
Data storage medium Tape, hard disk, or hard copy
Data storage structure Files or database
File organisation and access Direct access or sequential files
Input medium Keying, OCR, MICR, POS, EDI, or voice
recognition
Operations In-house or outsourcing
Output frequency Instantaneous, hourly, daily, weekly, or monthly
Output medium CRT, hard copy, voice, or turn-around document
Output scheduling Pre-determined times or on demand
Printed output Pre-printed forms or system-generated forms
Processor Micro, mini, or mainframe
Transaction processing Batch or online
Update frequency Instantaneous, hourly, daily, weekly, or monthly
241
Module 5
required. In case of non-availability of content developers the project might be delayed. The project
shall also be impacted if outsourced vendor fails to provide adequate resources to develop required
application in time.
243
Module 5
244
Chapter 2: Initiating SDLC
Define responsibilities for realization i.e. which organisational resources can be diverted due
to automation to achieve benefit realization.
Validate benefits predicted against current data, past achievement, industry experience and
so on.
Plan the benefits to be realized. For example automation is expected to achieve growth, but
customers are not aware of changes in service process/levels.
Organisation wide benefits realization studies should be aggregated and lessons learned should
be used to fine-tune the organisation benefit realization process.
Benefits realization often includes a post implementation review within 6-18 months
after the implementation of systems. Time must be allowed for initial technical problems
to be resolved and for the project benefits to accrue as users become familiar with the
new processes and procedures.
Benefits realization must be part of management practice of projects. There must be business
sponsorship of projects. Project governance structures should involve the project and the functional
line organisation. All governance decisions about the project should be driven through the business
case, and there must be periodic review of benefits.
IS auditor should understand how the business defines and monitors return on
investment (ROI) for SDLC projects. Not achieving expected benefits or failure to
monitor and take corrective actions in meeting ROI objectives, may point to weakness
in benefit realization process and related project management practices
245
Module 5
and calculation of benefits. A business case contains a comparison of costs and business benefits
for different options for proposed solutions.
The business case should contain sufficient details to describe the justification for the project along
with the reasons and should provide justification for the question, “Why the project should be
approved? “The business case is a key element of the decision making process throughout the life
cycle of project. If at any stage the business case is thought to no longer be valid, through increased
costs or through reduction in the anticipated benefits, the project sponsor or steering committee
shall refer to business case to arrive at a decision on whether the project should be terminated or
should continue. If the business case changes during the course of an IT project, the project should
be reapproved through the departmental planning and approval process.
While performing audit of benefit realization IS auditor has to understand and validate the
methods identified and adopted by the organization for determining benefit realization and also
the process for monitoring the benefits through put project life cycle. These reviews happen
after achieving predefined milestones (i.e. mid-term project review) and post-
implementation review is generally conducted after 6 (or more) months.
1. Understanding Requirements
The following are major activities under this section:
Identifying stakeholder expectations. Stakeholders generally are not aware about the type of
information required and may end up in providing high-level requirements. For example, for
a payroll system, stakeholders may expect employee appraisals to be part of system but may
assume that it might be considered. However since employee appraisal requirements are
generally classified under HR Management project manager may ignore them.
Analyzing requirements by discussing with stakeholder to detect and correct gaps in
understanding and trim down extended expectations and determine priorities.
246
Chapter 2: Initiating SDLC
247
Module 5
Functional requirements
These are primarily requirements related to service to be provided by business to customers. For
example if a tour operator intends to offer online booking service to its customers, the list of
functions that can be offered online shall be described in functional requirements, say user
interface requirements and may include feature that once user visits home page there need to be
an options for information on tours available, booking options with calendar, availability of seats,
payment options, collecting and storing information on booking, forwarding e-mails and SMS on
confirmation. Operational requirements may include back end operations of ensuring and
confirming booking, arranging travel and stay as required, building tie-ups with travel agents, hotel
managements and establishing communication process. However the business users may not be
able to comprehend the technical requirements or define performance requirements beyond ‘within
what time the customer must get confirmation and communication’.
Non-functional requirements
These requirements covers what technology to be used and why? What are performance
expectations e.g. CPU usage, number users, expected number of hits, user experience in getting
next screen after click, designing frames so that user need not have to click multiple times etc.
These requirements are generally captured during interview and information gathering. For
example in above example if the tour operator expects abound 1000 bookings per day, there could
be high number of hits, since all hits may not materialize in booking. The implemented technology
must support (e.g. multiple servers with load balancing) expected high number of hits or else the
application may fail to serve. Similarly user may expect response from tour operator for any query
or booking with in specific time and the application should be able to (if automated) respond within
that time or should be able to schedule response or generate alert for manual response. The
technical requirements may also include providing personal communication using telephone or
VOIP. In such a scenario, the technical requirements need to be defined to meet requirements.
Once the requirements are defined the organisation may be able to decide on the right option which
could be: in house development or acquisition of solution or outsourcing the development.
248
Chapter 2: Initiating SDLC
1. Elicitation: The RE process is normally considered as the process of finding out ‘what
are the real needs of the customers as well as of the system’. It also includes activities to
explore ‘how the software can meet the stakeholders’ goals’ and ‘what alternatives might
exist’.
2. Analysis and Negotiation: This phase consists of a set of activities aimed to discover
problems within the system requirements and achieve agreement on changes to satisfy
all system stakeholders. If an analyst discovers some problems with the requirements
during the analysis phase, such requirements are referred back to the elicitation phase.
This process is related to the requirements that are incomplete, ambiguous and/or
conflicting. Negotiation part is known as ‘the process of discussing conflicts in
requirements and finding some compromise which all of the stakeholders can live with’.
The principle of this process should be objective, where the judgments and the
compromise for the system requirements should be based on technical and organisational
needs. All the conflict requirements identified during the analysis process should be
negotiated and discussed individually with the stakeholders in order to resolve the
conflicts.
3. Documentation: Once the requirements have been analyzed, it is important to record
them in order to make them formal through proper specification mechanism. During this
phase, the team organizes the requirements in such a way that ascertains their clarity,
consistency, and traceability etc. This phase is extremely important because often ‘the
document produced during specification is what the rest of the development stages will
be based upon’.
4. Validation: This phase ensures that models and documentation accurately express the
stakeholders’ needs along with checking the final draft of requirements document for
conflicts, omissions and deviations from different standards.
5. Management: This phase of requirements lifecycle is similar to the maintenance of a
software system. Some of the most important maintenance tasks during this phase
include the updating of the requirements as well as the degree of evolution support that
the approach provides.
2.6 Summary
Once the SDLC project is initiated it is critical to ensure that:
Feasibility study is complete and based on realistic and plausible assumptions.
Benefit realization covers both qualitative and quantitative analysis of expected benefits from
the project.
Benefit realization process is defined and contains measurable achievements. It also contains
what needs to be measured during project execution.
Business case is prepared and approved and covers sufficient details so as to form a project
baseline document.
249
Module 5
The next step is to execute the project. For this the organisation must have a uniform project
management practices, methodology and process. The next chapter covers the various steps
required for project execution.
2.7 Questions
1. An organization has implemented an IT based solutions to support business function. Which of
the following situation shall indicate the need to initiate SDLC project?
A. Vendor has launched a new hardware which is faster.
B. Organizations has unused surplus budget for IT.
C. Regulators have requested additional reports from business.
D. Competitor has launched an efficient IT based service.
3. Which of the following is the primary reason for organization to outsource the SDLC project?
Non-availability of:
A. Skilled resources
B. Budgetary approvals
C. Security processes
D. Infrastructure
4. Which of the following is an example of addressing social feasibility issue in SDLC project?
A. Organization decides to use existing infrastructure.
B. Beta version of application is made available to users.
C. Configuration of purchased software requires more cost.
D. Allowing employees to access social media sites.
5. Which if the following is not an indicator to assess benefit realization for internal application
software developed in-house?
A. Increase in number of customers because of new application.
B. Decrease in audit findings related to regulatory non-compliance.
C. Reduced number of virus attacks after implementing new software.
D. Increase in productivity of employees after implementation.
6. Which of the following requirements for an application to be developed for use by human
resource department are non-functional requirements? The application should:
A. Capture the employee data at the time of hiring.
B. Provide option to all only to edit own information.
250
Chapter 2: Initiating SDLC
251
CHAPTER 3: PROJECT MANAGEMENT FOR
SDLC
Learning Objectives
This chapter focuses on proving insights on System Development project management. This
includes initiation of program/project, establishing project management methodology, defining
objective, project risk management, planning, resource management, monitoring and controlling
project, managing changes, closing project and tools and techniques required for software project
management.
3.1 Introduction
This chapter primarily
provides information on
phase-3: System Analysis
and Phase-4: System Design
of typical SDLC (shadowed
area). However the detailed
discussions on methods of
system analysis and design
are also discussed in chapter
4.
deliverables and budget monitoring, of a large project. IS auditor must understand the need for a
project management framework within the organisation, and associated elements required to
establish a standard methodology. This chapter covers the various project management practices
and how these are executed within the organisation.
There are many approaches for project management defined by various professional bodies. The
most commonly used approaches are:
Project Management Body of Knowledge (PMBOK®) version 5, i.e. IEEE standard 1490 from
the Project Management Institute (PMI),
Projects in a Controlled Environment (PRINCE2™) from the Office of Government Commerce
(OGC) in the UK, and the International Project Management Association (IPMA).
Since there are significant differences in scope, content and wording in each of these standards,
an auditor has to become familiar with the standard adopted by auditee organisation, prior to
involvement in project. Although each project management approach has its own pros and cons,
several elements are common across all project management methodologies. Some are focused
on software development, others have a more general approach; some concentrate on a holistic
and systemic view, others provide a very detailed workflow including templates for document
creation
254
Chapter 3: Project Management for SDLC
Although these processes are grouped they are not executed in sequence, Process groups under
project planning, project execution and controlling are executed in iteration. (Figure 3.1)
Planning
Executing
Start Initiating Closing End
255
Module 5
256
Chapter 3: Project Management for SDLC
Projectile organisation: These are pure project organisations that execute projects. For
example, an infrastructure development organisation or consulting organisations that executes
projects. In such organisations project manager has formal authority over those taking part in
257
Module 5
the project. Often, this is bolstered by providing a special working area for the project team
that is separated from their normal office space.
Matrix project organisation: The organisation that provides product and services and also
executes projects. Most IT companies falls under such categories where these organisations
undertake project to manage business functions for other organisations and also executes
projects for customer organisation. In such organisation, management authority is shared
between the project manager and the department heads.
258
Chapter 3: Project Management for SDLC
Establishing the project initiation team: This activity involves organizing an initial core of
project team members to assist in accomplishing the project initiation activities.
Establishing a relationship with the customer: A thorough understanding of the customer
builds stronger partnerships and higher levels of trust.
Establishing the project initiation plan: This step defines the activities required to organize
the initiation team while it is working to define the scope of the project.
Establishing management procedures: Successful projects require the development of
effective management procedures.
Establishing the project management environment and project workbook: The focus of
this activity is to collect and organize the tools that will be used while managing the project and
to construct the project workbook. For example, most diagrams, charts, and system
descriptions provide much of the project workbook contents. Thus, the project workbook serves
as a repository for all project correspondence, inputs, outputs, deliverables, procedures, and
standards established by the project team.
Many organisations that follow standard process for project management prepare a formal Project
Initiation Report that is presented to senior management or Board of Directors. Once accepted this
becomes formal charter for the project and triggers next phases of SDLC.
259
Module 5
260
Chapter 3: Project Management for SDLC
A task list is a list of actions to be carried to complete each work package and includes assigned
responsibilities and deadlines. The task list aids the individual project team members in operational
planning and scheduling, that when merged together forms a project schedule. Project schedules
are work documents containing the start and finish dates, percentage completed, task
dependencies, and resource names of individuals planned to work on tasks.
261
Module 5
There are some techniques like program evaluation review technique (PERT), critical path method
(CPM), Gantt chart etc., that are useful in creating and monitoring project plan. The major activities
which are performed during project planning are:
Measure the development efforts. (Different software sizing techniques are discussed in
section 3.8.)
Another activity is to identify resources (e.g., people with requisite skills, development tools,
facilities) for software development.
Budgeting is next activity. Although overall budget for the project has been allocated at high-
level during business case development, project manager need to prepare granular budget
for monitoring. This is done by considering the cost for each resource and their expected use.
For example group of testing professionals might be required in the project, however they
need not be available from the beginning of project and thus can be inducted (on boarded)
at a later date thus optimizing the cost associated with their release from another project.
Scheduling and establishing the time frame is another activity. While budgeting involves
adding up the cost for human and machine resource usage involved in each task, scheduling
involves establishing when these resources are required in the project. This is achieved by
arranging tasks according to:
o The logical sequential and parallel tasks relationship and determining earliest start date.
o Based on estimated efforts (section 3.7) for each resource arriving at latest expected
finish date.
o Schedules are presented using PERT, CPM diagrams and Gantt Charts. (Discussed in
section 3.7.)
During mid-term project review IS auditor should focus on project planning and
controlling activities to ensure that these are not deviating from primary objectives of
the project.
262
Chapter 3: Project Management for SDLC
263
Module 5
264
Chapter 3: Project Management for SDLC
IS auditor has to focus on the risk management process as it provides detailed insight
on the effectiveness of project management.
265
Module 5
IS auditor conducting review after project closure has to consider the overall project
execution on various parameters such as objectives achieved, time overrun, cost
overrun, quality of deliverables? If the review is being done immediately after
implementation, IS auditor may also review the challenges faced by the users and the
resolution methods.
Achieving business objectives must be the focus of project review. Accordingly, the
auditor may review and comment on budget and time overrun situations.
266
Chapter 3: Project Management for SDLC
Assess risks and decide upon mitigation plan. Also resolve issues that are escalated and
cannot be resolved at the project level.
Take decision on and if required recommend the project be halted or discontinued.
Works closely with the project manager to define project success factors and metrics in
measurable and quantifiable terms.
267
Module 5
redesign, system requirements definition, test case development, acceptance testing and user
training. Business management should review and approve system deliverables as they are
defined and implemented.
Business management is concerned particularly with the following questions:
Are the required functions available in the software?
How reliable is the software?
How efficient is the software?
Is the software easy to use?
How easy is it to transfer or adapt old data from pre-existing software to this environment?
How easy is it to transfer the software to another environment?
Is it possible to add new functions?
Does it meet regulatory requirements?
3.9.9 IS Auditor
The IS auditor can be part of SDLC project team as consultant for internal controls or for the review
of the project activities. They may also provide an independent, objective review to ensure
appropriate level of commitment of the responsible parties.IS auditor has to understand the
268
Chapter 3: Project Management for SDLC
systems development; acquisition and maintenance methodologies used by the organisation and
identify potential vulnerabilities. If auditor observes control weakness either as a result of review
due to organisational structure or the software methods used, or weakness in process execution,
it is the IS auditor’s role to advise the project team and senior management of the deficiencies in
project management and provide recommendations for improvement.
If IS auditor is part of project team not for performing an audit, but is participating on
the project in an advisory role then depending on the level of involvement, IS auditor
may become ineligible to perform audits of the application when it becomes operational.
269
Module 5
on deviations, and propose recommendations for process improvements or greater control points
when deviations occur.
Specific objectives of the QA function include:
Ensuring the active and coordinated participation by all relevant parties in the revision,
evaluation and dissemination, and application of standards, management guidelines and
procedures
Ensuring compliance with the agreed on systems development methodology
Reviewing and evaluating large system projects at development milestones, and making
appropriate recommendations for improvement
Establishing, enhancing and maintaining a stable, controlled environment for the
implementation of changes within the production software environment
Defining, establishing and maintaining a standard, consistent and well-defined testing
methodology for applications
Reporting to management on systems that are not performing as defined or designed
3.9.13 Programmers/Developers
Programmers convert design into programs by coding using programming language. They are also
referred to as coders or developers.
3.9.14 Testers
Testers are junior level quality assurance personnel attached to a project. They test programs and
subprograms as per the plan given by the module / project leaders and prepare test reports.
270
Chapter 3: Project Management for SDLC
Code Generators
Code generators are tools that are part of CASE tools or development environment like visual
studio. These tools generate program source code based on parameters provided. These products
significantly reduce the development (particularly coding) time; however maintaining or changing
these programs might be painful and time consuming.
271
Module 5
272
Chapter 3: Project Management for SDLC
technologies are more closely related to functionality that needs to be created rather than lines of
code.
IS auditor should be familiar with the use of Function Point Analysis. However, IS
Auditors are not expected to be experts in this technique.
273
Module 5
Cost Budgets
Cost estimates of a SDLC project are based on the amount of effort likely to be required to carry
out each task. The estimates for each task contain one or more of the following elements:
• Person-hours for all type of resources e.g. system analyst, programmers, support staff, Testing
teams etc. (Pl. refer section 3.9 roles and responsibilities)
• Infrastructure (Hardware, software, networks etc.), other specialized software, if any and
communication equipment)
• Other costs such as third-party services, automation tools required for the project, consultant
or contractor fees, training costs, etc.
Based on estimates following steps are used in arriving at cost budget:
Prepare estimate of human and machine effort by for all tasks.
Determine hourly rate for each type of person-hours and arrive total person cost.
274
Chapter 3: Project Management for SDLC
275
Module 5
276
Chapter 3: Project Management for SDLC
Project manager can use the slack time on non-critical path for scheduling resources optimally,
since slack time provides flexibility to start activity late than scheduled start date. The slack times
for a project are computed by working forward through path, computing the earliest possible
completion time for each activity, until the earliest possible completion time for the total project is
found. Then by working backward through the network, the latest completion time for each activity
is found, the slack time computed and the critical path identified.
Most CPM packages facilitate the analysis of resource utilization per time unit (e.g., day, week,
etc.) and resource levelling, which is a way to level off resource peaks and valleys.
C. Gantt Charts
Gantt charts are aid for scheduling activities/tasks needed to complete a project. These charts
show details related to activities calculated during PERT and CPM. The charts also show which
activities are in progress concurrently and which activities must be completed sequentially. Gantt
charts may reflect the resources assigned to each task and by what percent allocation. The charts
aid in identifying activities that have been completed early or late. Progress of the entire project
can be tracked from the Gantt chart. Gantt charts can also be used to track the milestones for the
project.
Figure 3.6 Provides example of Gantt chart.
277
Module 5
3.11 Summary
Every project has unique success criteria based on the expectations of stakeholders. Generally
success criteria are measurable and manageable such as cost, time and scope. However some
criteria, such as meeting business needs, are subjective but essential. The project sponsor is a
key stakeholder who defines such success criteria. The project team should capture project
requirements and document them at the initial stage to complete the project successfully. Activity
of capturing requirements is usually difficult because it involves subjective decisions and extensive
interaction between users and developers. Requirements should be formally approved and then
frozen (baselined) to prevent scope creep. Success criteria allow the project manager to focus on
managing risks that can affect desirable outcome and successful completion of the project.
3.12 Questions
1. Who among the following is responsible for ongoing facilitation of a SDLC project?
A. Project sponsor
B. Project manager
C. Steering committee
D. Board of directors
278
Chapter 3: Project Management for SDLC
3. Which of the following primarily helps project manager in mitigating the risk associated with
change in scope of software development project?
A. Change management process
B. Use of prototyping
C. Revising effort estimates
D. Baselining requirements
4. Monitoring which of the following aspect of SDLC project shall help organization in benefit
realization over sustained period of time? The project adhering to:
A. Quality
B. Budget
C. Schedule
D. Methodology
5. Which of the following tools and techniques primarily help in improving productivity of SDLC
project team members?
A. Use of standard methodology
B. Software sizing using FPA
C. Developers’ workbench
D. Appropriate HR policies
6. While performing mid-term review of SDLC project, the IS auditor primarily focuses on:
A. Project risk management process
B. Adherence to the schedule
C. Reviewing minutes of steering committee meeting
D. Cost management is as per budget
279
Module 5
program portfolio of organization. Since the decision has been made, feasibility study either has
been completed or shall be initiated as part of program.
3. D. Scope creep of continued changes in requirements during SDLC project is most common
risk. If not properly handled the project may be delayed and benefit realization from the project
shall be affected. The project manager therefore, must freeze the scope by base-lining
requirements. Any change after base-lining shall follow change management process. Change
management process without base-lining may not help. Project manager may or may not use
prototyping for freezing the requirements. Revised effort estimate are applicable after change is
approved.
4. A. Quality is most important aspect for SDLC project, since it minimizes errors that can impact
operations.
5. C. Automated tools help team in improving productivity as these tools help in managing
mundane and structure activities and developers can focus on core activities. Developers’
workbench provides various functions that help in improving productivity. Use of standards help in
following uniform methods and reducing rework. Software sizing is useful in monitoring productivity.
HR policies may help in motivating team but it is secondary.
6. A. Auditor should primarily focus on risk management that will provide inputs on events that has
impact on all aspects of project. Option B, C and D help in confirming the findings from review of
risk management process.
280
CHAPTER 4: DIFFERENT MODELS AND
METHODS FOR SDLC
Learning objectives
This chapter provide information on various software development models and methods. A project
manager may adopt these models/methods depending upon functional and non-functional
requirements to ensure the timely deliverables. The method selected is dependent on cost, time,
quality and business requirements of the project.
4.1 Introduction
This chapter mainly covers basic understanding of system design and development methodologies
being used while executing SDLC project. A Project manager and system analysis depending on
requirements selects one or more software development methods and/or models for developing
software. Execution of these models primarily focuses on converting requirements into a system
design and to develop the solution. This chapter provides information of various models and
methods that might be required for executing phases 4 and 5 of SDLC.IS auditor primarily should
be looking for control aspects associated with development methodology.
Software development undergoes different phases as discussed in chapter 1. However the
execution of these phases vary based on the requirements, particularly phase 3 to 6, i.e. analysis,
design, development and testing. This chapter discusses the various models and methods used
for software development. These models have been evolving due to changes in:
1. Technology: Few examples of impact of Technological advancement on SDLC process are:
a. Availability of faster processer and network has created a requirement of client server
and web based application where application and data are segregated and hosted at
one central location.
b. Separation of application from platform (OS, Hardware etc.). Organisations needed
software that can run on any platform/OS, which has enabled development of platform
independent systems using JAVA (or similar) development environments.
2. Business requirements: Spread and growth of business expects faster delivery of
application/solutions from SDLC project. For example:
a. Dynamic changes in functional requirements due to customer focus and competition has
reduced turnaround time in change management. This has been enabled by object
oriented methodology which facilitates development of reusable and independent
program modules.
b. Reduced time between conceptualization and go-to-market due to customer focused
service approach. This has created the need for Rapid Application Development (RAD)
and Agile Development Methodology.
Module 5
3. Availability of outsourcing for software development: This has prompted changes in the
SDLC methodology, for example:
a. Requirement finalization: Due to commercial aspects associated with outsourcing,
requirement base lining using the prototype model has become the most popular model.
b. Faster delivery of product: This has enabled development teams to modify SDLC
models e.g. waterfall model was changed to verification and validation model, spiral
model and incremental model.
In this chapter, we will discuss salient features of various traditional SDLC models and
methodologies such as:
1. Waterfall model
2. Spiral Model
3. Incremental model
4. Prototyping model
Further, we will also discuss some important methodologies that have evolved and are currently
being used. The following six methodologies are explained here with strengths and weaknesses of
each of them:
1. Rapid Application development (RAD)
2. Agile development
3. Re-engineering and reverse engineering
4. Object oriented development
5. Component based development
6. Web application development
282
Chapter 4: Different Models and Methods for SDLC
Strengths:
It is ideal for supporting less experienced project teams and project managers or project
teams, whose composition fluctuates.
The orderly sequence of development steps and design reviews help to ensure the quality,
reliability, adequacy and maintainability of the developed software.
Progress of system development can be tracked and monitored easily.
It enables to conserve resources.
Weaknesses:
It is criticized to be Inflexible, slow, costly, and cumbersome due to significant structure and
tight controls.
283
Module 5
284
Chapter 4: Different Models and Methods for SDLC
accounts receivable, accounts payable, payroll, or inventory management, where the inputs,
processing, and outputs are well known and clearly defined.
Strengths:
It improves both user participation in system development and communication among project
stakeholders.
It is especially useful for resolving unclear objectives and requirements; developing and
validating user requirements; experimenting with or comparing various design solutions, or
investigating both performance and the human computer interface.
Potential exists for exploiting knowledge gained in an early iteration as later iterations are
developed.
It helps to easily identify, confusing or difficult functions and missing functionality.
It enables to generate specifications for a production application.
It encourages innovation and flexible designs.
It provides for quick implementation of an incomplete, but functional, application.
It typically results in a better definition of these users’ needs and requirements than does the
traditional systems development approach.
A very short time period is normally required to develop and start experimenting with a
prototype. This short time period allows system users to immediately evaluate proposed
system changes.
Since system users experiment with each version of the prototype through an interactive
process, errors are hopefully detected and eliminated early in the developmental process. As
a result, the information system ultimately implemented should be more reliable and less costly
to develop than when the traditional systems development approach is employed.
286
Chapter 4: Different Models and Methods for SDLC
Weaknesses:
Approval process and control are not formal.
Incomplete or inadequate problem analysis may occur whereby only the most obvious and
superficial needs will be addressed, resulting in current inefficient practices being easily built
into the new system.
Requirements may frequently change significantly.
Identification of non-functional elements is difficult to document.
Designers may prototype too quickly, without sufficient upfront user needs analysis, resulting
in an inflexible design with narrow focus that limits future system potential.
Prototype may not have sufficient checks and balances incorporated.
Prototyping can only be successful if the system users are willing to devote significant time in
experimenting with the prototype and provide the system developers with change suggestions.
The users may not be able or willing to spend the amount of time required under the
prototyping approach.
The interactive process of prototyping causes the prototype to be experimented with quite
extensively. Because of this, the system developers are frequently tempted to minimize the
testing and documentation process of the ultimately approved information system. Inadequate
testing can make the approved system error-prone, and inadequate documentation makes
this system difficult to maintain.
Prototyping may cause behavioural problems with system users. These problems include
dissatisfaction by users if system developers are unable to meet all user demands for
improvements as well as dissatisfaction and impatience by users when they have to go
through too many interactions of the prototype.
In spite of above listed weaknesses, to some extent, systems analysis and development has been
greatly improved by the introduction of prototyping. Prototyping enables the user to take an active
part in the systems design, with the analyst acting in an advisory role. Prototyping makes use of
the expertise of both the user and the analyst, thus ensuring better analysis and design, and
prototyping is a crucial tool in that process.
Prototype has one major drawback that many times users do not realize that prototype
is not actual system or code but is just a model whereas users may think that the
system is ready. Actual development starts only after the prototype is approved.
Hence, the actual system may require time before it is ready for implementation and
use. In the meantime, users may get restless and wonder why there is so much delay.
287
Module 5
the waterfall model (given in Fig. 4.3). Initially spiral model was intended for large, expensive and
complicated projects like Game development because of size and constantly shifting goals of large
projects. Spiral model when defined was considered and best model and further models were
developed using spiral models.
Key characteristics
Spiral model is an iterative model where each iteration helps in optimizing the intended
solution.
The new system requirements are defined in as much detail as possible. This usually involves
interviewing a number of users representing all the external or internal users and other
aspects of the existing system.
A preliminary design is created for the new system during initial iterations. This phase is the
most important part of “Spiral Model” in which all possible alternatives that can help in
developing a cost effective project are analysed and strategies are decided to use them. This
phase has been added specially in order to identify and resolve all the possible risks in the
project development. If risks indicate any kind of uncertainty in requirements, prototyping may
be used to proceed with the available data and find out possible solution in order to deal with
the potential changes in the requirements.
A first prototype of the new system in constructed from the preliminary design during first
iteration. This is usually a scaled-down system, and represents an approximation of the
characteristics of the final product.
A second prototype is evolved during next iteration by a fourfold procedure by evaluating the
first prototype in terms of its strengths, weaknesses, and risks; defining the requirements of
the second prototype; planning and designing the second prototype; and constructing and
testing the second prototype.
Strengths:
Enhances the risk avoidance.
Useful in helping for optimal development of a given software iteration based on project risk.
Incorporates Waterfall, Prototyping, and Incremental methodologies as special cases in the
framework, and provide guidance as to which combination of these models best fits a given
software iteration, based upon the type of project risk. For example, a project with low risk of
not meeting user requirements but high risk of missing budget or schedule targets would
essentially follow a linear Waterfall approach for a given software iteration. Conversely, if the
risk factors were reversed, the Spiral methodology could yield an iterative prototyping
approach.
Weaknesses:
It is challenging to determine the exact composition of development methodologies to use
for each of the iterations around the Spiral.
288
Chapter 4: Different Models and Methods for SDLC
A skilled and experienced project manager is required to determine how to apply it to any
given project.
Sometimes there are no firm deadlines, cycles continue till requirements are clearly
identified. Hence has an inherent risk of not meeting budget or schedule.
289
Module 5
A series of mini-waterfalls are performed, where all phases of the waterfall development
model are completed for a small part of the system, before proceeding to the next increment.
Overall requirements are defined before proceeding to evolutionary, mini – Waterfall
development of individual increments of the system.
The initial software concept, requirement analysis, and design of architecture and system
core are defined using the Waterfall approach, followed by iterative Prototyping, which
culminates in installation of the final prototype (i.e. working system).
Strengths:
Potential exists for exploiting knowledge gained in an early increment as later increments
are developed.
Moderate control is maintained over the life of the project through the use of written
documentation and the formal review and approval/signoff by the user and information
technology management at designated major milestones.
Stakeholders can be given concrete evidence of project status throughout the life cycle.
It is more flexible and less costly to change scope and requirements.
It helps to mitigate integration and architectural risks earlier in the project.
290
Chapter 4: Different Models and Methods for SDLC
It allows the delivery of a series of implementations that are gradually more complete and
can go into production more quickly as incremental releases.
Gradual implementation provides the ability to monitor the effect of incremental changes,
isolated issues and make adjustments before the organisation is negatively impacted.
Weaknesses:
When utilizing a series of mini-waterfalls for a small part of the system before moving onto
the next increment, there is usually a lack of overall consideration of the business problem
and technical requirements for the overall system.
Each phase of an iteration is rigid and do not overlap each other.
Problems may arise pertaining to system architecture because not all requirements are
gathered up front for the entire software life cycle.
Since some modules will be completed much earlier than others, well-defined interfaces are
required.
It is difficult to demonstrate early success to management.
Strengths:
The operational version of an application is available much earlier than with Waterfall,
Incremental, or Spiral frameworks.
Because RAD produces systems more quickly and to a business focus, this approach tends
to produce systems at lower cost.
Quick initial reviews are possible.
Constant integration isolates problems and encourages customer feedback.
It holds a great level of commitment from stakeholders, both business and technical, than
Waterfall, Incremental, or spiral frameworks. Users are seen as gaining more of a sense of
ownership of a system, while developer are seen as gaining more satisfaction from producing
successful systems quickly.
It concentrates on essential system elements from user viewpoint.
It provides for the ability to rapidly change system design as demanded by users.
It leads to a tighter fit between user requirements and system specifications.
Weaknesses:
Fast speed and lower cost may affect adversely the system quality.
The project may end up with more requirements than needed (gold-plating).
Potential for feature creep where more and more features are added to the system during
development.
It may lead to inconsistent designs within and across systems.
It may call for violation of programming standards related to inconsistent naming conventions
and inconsistent documentation,
It may call for lack of attention to later system administration needs built into system.
Formal reviews and audits are more difficult to implement than for a complete system.
Tendency for difficult problems to be pushed to the future to demonstrate early success to
management.
As some modules are completed much earlier than others, well–defined interfaces are
required.
292
Chapter 4: Different Models and Methods for SDLC
293
Module 5
294
Chapter 4: Different Models and Methods for SDLC
approach and encourages rapid and flexible response to change. It is a conceptual framework that
promotes foreseen interactions throughout the development life cycle.
Strengths:
Agile methodology has the concept of an adaptive team, which enables to respond to the
changing requirements.
The team does not have to invest time and efforts and finally find that by the time they
delivered the product, the requirement of the customer has changed.
Face to face communication and continuous inputs from customer representative leaves
a little space for guesswork.
The documentation is crisp and to the point to save time.
The end result is generally the high quality software in least possible time duration and
satisfied customer.
Weaknesses:
In case of some software deliverables, especially the large ones, it is difficult to assess
the efforts required at the beginning of the System Development life cycle.
There is lack of emphasis on necessary designing and documentation due to time
management and generally is left out or incomplete.
Agile increases potential threats to business continuity and knowledge transfer due to
verbal communication and weak documentation.
Agile requires more re-work and due to the lack of long-term planning and the lightweight
approach to architecture.
The project can easily get taken off track if the customer representative is not clear about
the requirements and final outcome.
Agile lacks the attention to outside integration.
295
Module 5
Software reengineering
Reengineering as name suggest is a process of updating an existing system by reusing design
and program components. Although it updates existing software it is used in case of major changes
in existing system, it differs from change management due to the extent of changes. These
changes typically prompts for new software development project, however as interim solution a
reengineering project is initiated. A number of tools are now available to support this process.
When to reengineer?
• When system changes are confined to one subsystem, the subsystem needs to be
reengineered
• When hardware or software support becomes obsolete
• When tools to support restructuring are readily available
• When some business processes or functions are reengineered
Reverse Engineering
Reverse engineering is the process of studying and analyzing an application, a software application
or a product to see how it functions and to use that information to develop a similar system. This
process can be carried out in several ways:
• Decompiling object or executable code into source code and using it to analyze the program
• Black box testing the application to be reverse-engineered to unveil its functionality
The major advantages of reverse engineering are:
• Faster development and reduced SDLC duration
• The possibility of introducing improvements by overcoming the reverse-engineered
application drawbacks
297
Module 5
298
Chapter 4: Different Models and Methods for SDLC
Advantages of OOSD:
• The ability to manage an unrestricted variety of data types
• Provision of a means to model complex relationships
• The capacity to meet the demands of a changing environment
A significant development in OOSD has been the decision by some of the major players in object-
oriented development to join forces and merge their individual approaches into a unified approach
using the Unified Modelling Language (UML). UML is a general-purpose notational language for
specifying and visualizing complex software for large object-oriented projects. This signals a
maturation of the object-oriented development approach. While object-orientation is not yet
pervasive, it can accurately be said to have entered the computing mainstream.
Applications that use object-oriented technology are:
• Web applications
• E-business applications
• CASE for software development
• Office automation for email and work orders
• Artificial intelligence
• Computer-aided manufacturing (CAM) for production and process control
299
Module 5
distributed in the Windows environment. COM is the basis for ActiveX technologies, with ActiveX
Controls being among the most widely used components. Alternative component models include
the CORBA Component Model and Sun’s EJB.
COM/DCOM, CORBA and RMI are sometimes referred to as distributed object technologies
or also termed middleware. (Middleware is a broad term, but a basic definition is software
that provides run-time services where by programs/ objects/ components can interact with
one another).
Visual tools are now available for designing and testing component-based applications.
Components play a significant role in web-based applications.
Disadvantages:
• Attention to software integration should be provided continuously during the development
process.
• If system requirements are poorly defined or the system fails to adequately address business
needs, the project will not be successful.
Historically, software written in one language on a particular platform has used a dedicated
application programming interface (API). The use of specialized APIs has caused difficulties in
integrating software modules across platforms. Component based technologies such as CORBA
and COM that use remote procedure calls (RPCs) have been developed to allow real-time
integration of code across platforms. However, using these RPC approaches for different APIs still
remains complex. Web-based application development is designed to further facilitate and
standardize code module and program integration.
Web-based application development enables users to avoid the need to perform redundant
computing tasks with redundant code. For example installing client on all users after making
changes or change of address notification from a customer need not be updated separately in
multiple databases. For example entering and maintaining same data in contact management,
accounts receivable etc. Web application development though is different than traditional
developments (e.g. users test and approve the development work), but the risks of application
development remain the same.
With web-based application development, an XML language known as Simple Object Access
Protocol (SOAP) is used to define APIs. SOAP will work with any operating system and
programming language that understands XML. SOAP is simpler than using the more complex
RPC-based approach, with the advantage that modules are coupled loosely so that a change to
one component does not normally require changes to other components. The second key
component of web development is the Web Services Description Language (WSDL), which is also
based on XML. WSDL is used to identify the SOAP specification that is to be used for the code
module API and the formats of the SOAP messages used for input and output to the code module.
The WSDL is also used to identify the particular web service accessible via a corporate intranet or
across the Internet by being published to a relevant intranet or Internet web server.
4.4 Summary
Software development is the key to automate business processes using information technology.
With changing technologies the SDLC models and methods have undergone many changes.
However, the basic risks of SDLC still exist and these are:
Poor coding techniques.
Inadequate documentation.
Inadequate QC and QA (including testing inadequacies).
Lack of proper change control and controls over promotion into production.
Inappropriate processes for development processes and deliverables.
Technical vulnerabilities, and how these could materialize and be controlled/addressed
301
Module 5
An IS auditor may not have to master all the development methods but must focus
on a risk-based approach in the assessment of SDLC process. The approach
should be to identify the business goals and supporting IT goals related to the
development and based on these identify the risks. During SDLC audit the focus
has to be on application development risks and associated business risks. Some
of these controls may look similar for all application development activity. However,
these will have to be relevant to the development activity that is taking place in the
area which are the subject of audit.
4.5 Questions
1. A SDLC project for updating existing application has been initiated, however project manager
has realized that the documentation has not been updated and source code is not available.
Which of the following method shall help the project manager?
A. Business process reengineering
B. Reverse engineering
C. Component based development
D. Agile development method
2. Reusing already developed programs helps project manager in improving productivity. Which
of the following methodology is outcome of this concept?
A. Agile development methodology
B. Object oriented software development
C. Component based development
D. Rapid application development
5. Which of the following model addresses the weakness of waterfall model related to
accommodating changes during development stage?
302
Chapter 4: Different Models and Methods for SDLC
A. Spiral model
B. Incremental model
C. Validation and verification
D. Web development method
6. Which of the following activity is most important for IS auditor conducting mid-term review of
SDLC?
A. Ensure risks associated with development method are controlled.
B. Review appropriateness of development method.
C. Extrapolate the completion time based on current state.
D. Perform code review of programs developed so far.
303
CHAPTER 5: SYSTEM ACQUISITION
FRAMEWORK
Learning objectives
This chapter focuses on steps required to be followed by the project manager if the organisation
decide to acquire the software solution. This includes identifying different types of solutions
available in market, the techniques on how to analyze them and select the right solution as
required. In case organisation decides to outsource the development the steps required to be
followed in selecting and monitoring the vendor are discussed. This chapter covers phases 3 B to
6B and 3C to 6C in changed SDLC described in chapter 1.
5.1 Introduction
This chapter provides
information on Phase 3B to 6B
covering software acquisition
processes and 3C to 6C
outsourcing of system
development (shadowed area).
This chapter discusses the
process generally followed by
various organisations for
software acquisition and
outsourcing.
Table 5.1 shows the high-level steps in software acquisition process and their applicability for each
of three cases mentioned above.
Table 5.1: Software acquisition – comparison of steps
Generic products without Commercial product with
Software Acquisition Steps Outsourced development
customization customization
Highly granular requirement
Requirement analysis General requirements Detail of functionality
analysis is required
Not applicable, as the vendor shall
Gap Analysis For record Can be reduced by vendor be developing required
functionalities
User Involvement is for specifying
Selection of product User involvement is necessary User Involvement is Must
requirements
Request for Proposal (RFP) May or May not required Required Required
Specific based on Specific based on requirements,
Selection of vendor General
requirements and support Sustainability and skills
Essential since the product is
Service level Agreement (SLA) may not required Required for support
specific to organization
Detailed UAT and sign off for Detailed UAT and Sig-off for
User Acceptance (UAT) may not required
configuration functionalities
Implementation Support may not required Required Required
Maintenance Support On call On demand On going
Licensed to use based on Depends upon agreement,
Ownership of software License to use
contract organization can own software
Vendor monitoring Not applicable Only for support service Continuous monitoring
306
Chapter 5: System Acquisition Framework
307
Module 5
308
Chapter 5: System Acquisition Framework
309
Module 5
310
Chapter 5: System Acquisition Framework
311
Module 5
• Provision for a reasonable acceptance testing period, before the commitment to purchase is
made
• Allowance for changes to be made by the purchasing company
• Terms of software maintenance
• Allowance for copying software for use in business continuity efforts and for test purposes
• Payment schedule linked to actual delivery dates
• Confidentiality clauses
• Data protection clauses
• Monitoring mechanism and measurement criteria along with reporting commitments. This is
particularly important for development and maintenance activities.
Software Licenses: Software license is a contract that grants permission to use software to the
organisation that is protected under legal system (like copyright law, patent law, trademark law and
any other intellectual property rights), by paying agreed fee. Use of unlicensed software or
violations of a licensing agreement expose organisations to possible litigation. Organisation and a
software vendor should clearly describe the rights and responsibilities of the parties to the contract.
The contracts should cover detail to provide assurances for performance, source code
accessibility, software and data security, and other important issues.
312
Chapter 5: System Acquisition Framework
5.6 Summary
1. The feasibility study in relation to the software acquisition should contain documentation that
supports the decision to acquire the software.
2. The decision is based upon various factors such as cost difference between development
and acquisition, availability of the required software readily in the market, the time saved
between development and acquisition.
3. A team comprising of technical supports staff and key users should be crated to prepare
Request for Proposal (RFP).
4. Organisation should carefully compare and examine the various responses of the Vendor to
the RFP, prepare the gap analysis and shortlist the vendors on the basis of such evaluation.
5. The organisation should invite the short listed vendors to have presentation of the product
and the processes. The user’s participation with feedback must be ensured in such
presentation.
6. The last step in the acquisition process is the negotiation and signing of a legal contract with
the selected vendor.
7. Managing and control on the implementation of the system is required with the regular status
reports.
IS auditors are involved in the software acquisition process to determine whether an
adequate level of security controls has been considered prior to any agreement being
reached. If security controls are not part of the software, it may become difficult to ensure
data integrity for the information that will be processed through the system. Risks involved
with the software package include inadequate audit trails, password controls and overall
security of the application. To ensure effective mitigation of these risks, IS auditor should
ensure that these controls are built into the software application.
5.7 Questions
1. While auditing the software acquisition process the IS auditor PRIMARILY review which of the
following to understand the benefits to the business?
A. System requirement specifications
B. Cost comparison of different products
C. Alignment of IT strategy with business
D. Vendor with lowest cost has been selected
2. While auditing outsourced software development the IS auditor primarily ensure that:
A. vendor selected has experience in similar engagements
B. organization has followed established procurement process
C. outcome of feasibility study has indicated for outsourcing
D. ownership of design and source code has been established
3. Which of the following is primary objective of monitoring activities of vendor hired for software
development?
313
Module 5
4. While acquiring application software the organization has finalized products as follows:
Product Functional requirements coverage User acceptability
A 96% 50%
B 88% 75%
C 80% 95%
D 69% 80%
6. Compliance with terms of license for software purchased is primarily which type of
compliance?
A. Legal
B. Contractual
C. Regulatory
D. Standard
314
Chapter 5: System Acquisition Framework
3. B. The primary objective of monitoring vendor activities is that the non-performance by vendor
should not impact the organization’s benefit realization plan.
4. C. The effective requirements meeting for each product is A = 48% (96*.50), B = 66% (88*.75),
C = 76 % (80*.95), D = 55% (69*.80)
5. D. Absence of change management process is a major hurdle in support and maintenance of
application software. Other issues can be managed.
6. B. Terms of software license are governed by the contract between software vendor and
purchaser. Hence, it is a contractual compliance.
315
CHAPTER 6: IMPLEMENTATION AND
MAINTENANCE
Learning objectives
This chapter focuses on providing information on implementation methodologies that organisation
may adopt depending upon the nature and complexity of solution developed or acquired and nature
of services offered by the solutions. The chapter also focuses on providing information on activities
that need to be performed before and after implementation (maintenance of application).
6.1 Introduction
This chapter discusses phases
6 to 9 of SDLC
6.2 Testing
The success of information systems depends upon the quality of software that supports the system.
Testing of software before deploying in production to ensure it delivers as per requirements is most
essential aspect of quality apart from documentation, compliance with coding standards, version
control discipline and user training.
Although testing phase comes much later in the life cycle, planning for testing starts with the
commencement of System Development life cycle i.e. during requirement gathering phase. Testing
is a process that focuses on correctness, completeness and quality of developed computer
software. Testing should systematically uncover different classes of errors in a minimum amount
of time with a minimum amount of efforts. The data collected through testing can also provide an
indication of the software's reliability and quality. However, testing cannot show the absence of
defect, it can only show that software defects are present. There are various types of testing
performed during development of life cycle that are discussed in ensuing paragraphs.
318
Chapter 6: Implementation and Maintenance
b. Negative test: Where tester provides value sets that data should not
possess anytime. Here the program should flash the error with suitable
message.
For example, if data field is used to store amount and can acquire a value between 0 and
1 crore, positive test should provide expected results and negative test should flash error
if values are beyond the specified range.
2. Performance Tests: Performance tests are designed to verify the expected performance
criteria of program.
There are different performance parameters like response time (time required to receive
input and deliver confirmation), execution time (processing of single data value should be
less than 100 microseconds), throughput (1000 values must be processed in once
second), primary (RAM/CPU) and secondary memory (Storage) utilization and rate of
traffic flow on data channels and communication links (number of messages per second).
3. Stress Tests: Stress testing is a form of testing that is used to determine the stability of
a given system or entity. It involves testing beyond normal operational capacity, often to
a breaking point, in order to observe the results. These tests are designed to overload a
program in various ways. The purpose of a stress test is to determine the limitations of
the program. (For example if access to web application is expected to be 10000 hits per
second, if the program can stand this load and how it behaves when load exceeds or
during a sort/search operation, available memory can be reduced to find out whether the
program is able to handle the situation.).
4. Structural Tests: Structural Tests are concerned with examining the internal processing
logic of a software system. Particularly when the program is expected to behave differently
depending upon value of data set. Programmer may code for known values and might
forget to code for unknown values where program might misbehave. For example tax
calculation where depending upon value different rates is applied or if division operation
is involved and data set gets value of zero, program may terminate abruptly or go in loop
without response.
5. Parallel Tests: These are applicable during change management or reengineering where
the same test data is used in the new and old system and the output results are then
compared.
319
Module 5
verify the logic of code by jotting down values of data sets and thinking like computer to
arrive at possible values.
ii. Structured Walk-through: Desk check performed with team or peers who scan through
the text of the program and explanation try to uncover errors.
iii. Code Inspection: The program is reviewed by a formal committee. Review is done with
formal checklists.
B. Dynamic Analysis Testing: Such testing is normally conducted through execution of programs
in operating conditions. Typical techniques for dynamic testing and analysis include the following:
i. Black Box Testing: This testing primarily focuses on functionalities as specified in
requirements. It assume code set (program/module/function etc.) as a black box
without knowledge of internal structure, and focuses on input values and compares
expected output for each value. The test designer selects typical inputs including
simple, extreme, valid and invalid input-cases and executes to uncover errors.
This method of test design is applicable to all levels of software testing i.e. unit,
integration, functional testing, system and acceptance. While this method can
uncover unimplemented parts of the specification, one cannot be sure that all
existent paths are tested. If a module performs a function, which it is not supposed
to perform, for example: running of a Trojan code, the black box test does not identify
it.
ii. White Box Testing: This testing goes further than black box testing and also tests
internal perspective of the code/system/function to design test cases. The tester
chooses test case inputs to exercise paths through the code and determines the
appropriate outputs. Since the tests are based on the actual implementation, if the
implementation changes, the tests probably will need to change, too. It is applicable
at the unit, integration and system levels of the testing process. It is typically applied
to the unit. While it normally tests paths within a unit, it can also test paths between
units during integration, and between subsystems during a system level test. After
obtaining a clear picture of the internal workings of a product, tests can be conducted
to ensure that the internal operation of the product conforms to specifications and
all the internal components are adequately exercised. There are automated tools
(like test tools/debuggers etc.) available to conduct this type of testing.
iii. Grey Box Testing: It is a technique that is in between uses black box testing and
white box testing. Tester applies a limited number of test cases to the internal
workings of the software under test. In the remaining part of the grey box testing,
one takes a black box approach in applying inputs to the software under test and
observing the outputs.
320
Chapter 6: Implementation and Maintenance
321
Module 5
323
Module 5
Many organizations expects report from IS auditor after tests are completed. The IS auditor
should issue an opinion to management as to whether the system meets documented
business requirements, has incorporated appropriate controls, and may be migrated to
production. This report should also identify and explain the risk that the organization might
be exposed by implementing the system.
should only be performed once the system is implemented and in operation for some time to
produce the evidence needed for certification/accreditation processes. This process includes
evaluating program documentation and testing effectiveness. The process will result in a final
decision for deploying the business application system.
Security testing: (Application scans and penetration testing) For information security issues,
the evaluation process includes reviewing security plans, the risk assessments results along with
response decision, and the evaluation of processes to be deployed. The result of security
assessment focuses on measuring effectiveness of the security controls. Security testing provides
assurance to the business owner.
Security testing of web application for identified external threats (like SQL injection, cross site
scripting etc.) is necessary to ensure that the application can sustain an attack by the hacker who
is trying to breach the security.
Testers generally perform black box testing (Penetration test) by trying to simulate attacks on
hosted application. This is then followed by performing grey box and/or white box testing that
includes code review to identify the issues in coding practices that might introduce the
vulnerabilities in the application. These can be avoided by including secure coding practices in
coding standard developed by the organisations.
6.3 Implementation
Application software developed shall be implemented once it is tested and UAT has been signed
off. However the planning for implementation must start much earlier in SDLC, many times after
feasibility study. Planning involves:
Selecting Implementation Strategies
Preparing for implementation
325
Module 5
326
Chapter 6: Implementation and Maintenance
327
Module 5
operational. The output of new system is regularly compared with old system. If results matches
over period of time and issues observed with new system are taken care of, the old system is
discontinued. Fig. 6.4 shows parallel implementation.
328
Chapter 6: Implementation and Maintenance
6.3.3 Training
Operational training to users about system must be planned along with implementation and before
going live and depending upon the complexity of application. There are three ways to provide
training:
1. Simulated training: Where a training instance of application is installed along with live
environment and users are requested to explore the application. This type of training is
generally performed on-site
2. Classroom training: This is controlled simulated training conducted in classroom and is
facilitated by trainer.
3. On the job training: Conducted in live environment with appropriate guidance from experts.
The quality of training received by the personnel involved with the system in various capacities
helps or hinders the successful implementation of information system. When a new system is
acquired, which often involves new hardware and software, both users and computer professionals
generally need some type of training.
Effectiveness of training can be measured based on changes in number of help desk
requests before and after training.
6.3.4 Conversion
Conversion of data is most important activity while implementing new application system or when
there is significant change in technology requiring conversion. The conversion activity involves
converting data, procedures, documentation from old system to new system. Most important being
data conversion.
Data Conversion: The requirement of data conversion depends upon the change. If the new
application is replacing manual operation to automated operation it involves:
329
Module 5
330
Chapter 6: Implementation and Maintenance
331
Module 5
Data centre block diagrams, electrical and facility diagrams etc. are likely to undergo
changes.
9. Testing the changes: Changes will be tested as per testing process (Please refer
subsection on testing). However for testing changes, following points must be
considered:
o Existing functionalities are not affected by the change
o System performance is as expected
o Security vulnerabilities are not introduced
This also includes conducting user acceptance testing and formal sign-off from
users/owners. (E-mail, electronic approval in automated system, document etc.)
10. Releasing changes: Changes shall be released to production once approved by
stakeholders (UAT). Ensure fall-back procedures in place in case operations are affected
due to change. Automation of this process shall help management in restricting one
person requiring access to production, test and development environment.
11. Review: Post implementation/release review may be conducted.
12. Record maintenance: Change requests should be maintained in a format that will
ensures that all changes associated with primary change requests are considered. This
allows the management to easily track the changes to change requests. The process
must be formal and maintain record of all approvals and rejections.
For acquired systems vendor may distribute periodic updates, patches or new version of the
software. User and systems management should review such changes for impact and
appropriateness before implementing.
While reviewing change management IS auditor should ensure that:
• Access to source program is restricted.
• Change requests are approved and record is maintained to trace and track the
changes.
• Impact assessment is performed before approving changes.
• The change request should be documented in standard format covering at the
minimum:
o Change specifications, benefit analysis developed and a target date.
o Change form has been reviewed and impact assessment is recorded.
o change request has been approved formally
• Verify records of changes for sample changes made and trace end-to-end (from
request till closure) confirm that the changes are authorized, approved, and moved to
production after UAT.
Ensure segregation of duties during change management
332
Chapter 6: Implementation and Maintenance
• Events/incidents
• Short notice requirement changes (due to external incidents/events: terrorist attacks, natural
disasters, etc.)
• Infrastructure failure
• Production issues due to unexpected data conditions
Procedures should focus to ensure that emergency changes can be performed without
compromising the integrity of the system. Organisation should have a process for carrying out
emergency changes. The process may consist of following steps:
1. Identify need for emergency change (process issue, incident/event etc.)
2. Determine activities involved. Generally it may involve providing all accesses to one
person. A special user ID may be created with higher privileges for this purpose and all
activities are logged and reviewed.
3. A post-facto change management process must be followed, so as to ensure consistency
in documents, source-code library, network diagram etc. as applicable.
The IS auditor has to ensure that emergency changes are handled in a controlled manner.
333
Module 5
334
Chapter 6: Implementation and Maintenance
6.5 Summary
Implementation of new application follows a similar process required for change and release
management. Although change management primarily refers to the maintenance activity in SDLC
phases, a large change may have to be initiated to implement change by implementing a SDLC
project. In other words a change management process by itself may be considered as a mini-
SDLC project. Controls required during implementation and change management are similar and
IS auditor has to understand the process of controlling unauthorized changes in software whether
it is being developed or configured or maintained.
6.6 Questions
1. Which of the following process during implementation of banking software is most critical to
minimize the risk associated with frauds?
A. Training and awareness
B. Data conversion
C. Hardware configuration
D. Procedure conversion
335
Module 5
2. Which of the following is a major concern for IS auditor while auditing implementation phase of
SDLC project?
A. Requirement of resilient infrastructure are captured during implementation
B. Hardware acquisition has been delayed due delay in procurement process
C. Organization has contracted multiple network service providers for connectivity
D. Organization has decided to use existing site for implementing new solution
3. Who among the following should be primarily responsible for approving changes to application
system?
A. Head of IT department
B. Business process users
C. Application administrator
D. Affected business stakeholders
4. Which of the following method is most useful in implementing an ERP application at multiple
locations of same organization?
A. Parallel
B. Pilot
C. Phased
D. Cut off
5. An organization has developed a web based application for the use of internal users to be
hosted on intranet. Before finalizing and making it live it was decided to make it available to users
for providing feedback. This is an example of:
A. Internal audit
B. Alfa testing
C. Beta testing
D. User training
6. A major concern associated with using sanitized old production data for testing new application
is that:
A. User may not provide sign off.
B. Production data may be leaked.
C. Integration testing cannot be performed.
D. All conditions cannot be tested.
336
Chapter 6: Implementation and Maintenance
2. A. Requirement of resilient infrastructure must have been considered during requirement phase,
since it affects software development as well as procuring redundant infrastructure. Capturing this
requirement during implementation phase will have major impact on benefit realization. Other
options are not major concerns, but in fact C is an advantage.
3. D. Changes to application must be primarily approved by application owner, who is also
business process owner. However change in application may also require change in dependent
systems hence it is best to get approval from all. To facilitate this process generally change
approval board is formed that represents all stake holders.
4. B. Pilot is method is most useful, as organization can implement application at one location and
run for few days. This will help in finalizing the basic configuration and also learn from post
implementation issues. Once successful the same can be replicated at other locations.
5. C. Beta testing is making product available for user for feedback before launching.
6. D. Production data generally may not cover all paths the data can take and hence system cannot
be tested for all possible cases. Data leakage is not a major concern since data is sanitized.
Options A and C are not concerns.
337
CHAPTER 7: TRENDS IN TECHNOLOGY
IMPACTING SDLC
Learning objective
This chapter provides information on impact of emerging trends on SDLC process. The emerging
trends discussed are virtualization, cloud computing, mobile computing, Big data and data
analytics. These trends are impacting the decision on technology requirements.
7.1 Introduction
Changes in technology have direct and/or indirect impact on the SDLC phases. With various
options available, organisations need to consider use of new technology for effective service
delivery and IT must support this service delivery without affecting the security of information
assets. In Module 1 we have seen various emerging technologies affecting use of information
technology. In this chapter we will consider how some new technologies have impact on SDLC.
We will focus on following technologies:
Virtualization and cloud computing
Mobile technology
Big data and data analytics
to configuration file. (i.e. IP and MAC address). The development team needs to define
backup procedures according to target environment.
2. Evaluation of alternates: Many large projects require evaluation of tools and software.
Particularly if alternate solutions are being considered before finalizing suitable solution.
Evaluation can be for acquisition of software from different vendors, reusable components or
for prototype selection. One can build a series of virtual servers with different solutions or
products. It is then easier to compare the requirements against predefined parameters.
3. Virtualized target for developers: developers sometimes need to test their code before
releasing to testing team; however the developers might be using desktop or laptop for
development and might be different from target environment. Using virtualization required
target environment may be simulated on developers desktop effectively reducing errors found
during final testing or operations.
340
Chapter 7: Trends In Technology Impacting SDLC
o Who is responsible for procuring licenses? In case organisation uses cloud services
offered by service provider for infrastructure only (IaaS), procuring required licenses is
not the responsibility of service provider. However in case of PaaS and SaaS, service
provider is responsible for procuring licenses.
o Licensing policy of software owner is different and is governed by the contract between
provider and purchaser. It is best to involve the software vendor in decision while
procuring cloud services.
In case of procuring SaaS, the software is provided by service provider to multiple clients.
Procuring organisation is accountable for security of information processed and stored on
cloud and hence the contract and monitoring of terms of contract need to be considered
during acquisition phase of SDLC.
Service provider while offering services must ensure that client organisations are complying
with required legal and regulatory requirements and issues related to cross-border
compliances are addressed in contract.
• What business continuity and disaster recovery measures are in place in the cloud
infrastructure? Does the cloud provider have a backup in place?
• What is the potential implication of employees wanting to sabotage a successful cloud
migration strategy?
• What are fall back arrangements on termination of contract?
342
Chapter 7: Trends In Technology Impacting SDLC
Application need to be developed that can run on these technologies. Many such applications are
available for free download and users may not be aware of existence of malware. Organisations
that wish to provide mobile based services may initiate projects for developing applications for
mobile delivery for existing services. (E.g. Mobile Banking).
This may be essential to ensure capturing of appropriate requirements and that security is built in
the application. Organisation may not want to rely on security setting to be done by mobile users.
In case new application is being developed which the organisation intends to deploy on mobile
devices, SDLC process must capture these requirements before considering feasibility.
Benefits of BYOD
Increased productivity: Increased productivity comes from a user being more comfortable
with their personal device, being an expert user makes navigating the device easier,
increasing productivity
Employee satisfaction: BYOD allows user to use the device they have selected as their own
rather than one selected by the IT team. It also allows them to carry one device as opposed
to one for work and one for personal. Also employee may wish to have devices that are more
cutting edge and organisations may not replace these devices as often.
Cost savings for the company: Cost savings can occur on the organisation need not
provide mobile devices to employees.
Risks of BYOD
Risks of BYOD are same as risk of mobile computing; however it has higher risk associated with
data breach. For example, if an employee uses a smart phone to access the company network and
then loses that phone, untrusted parties could retrieve any unsecured data on the phone. Another
type of security breach occurs when an employee leaves the company, they do not have to give
back the device, so applications and other data may still be present on their device.
A key issue of BYOD which is often overlooked is BYOD's phone number problem, which raises
the question of the ownership of the phone number. The issue becomes apparent when employees
in sales or other customer-facing roles leave the organisation and take their phone number
Customers calling the number will then potentially be calling competitors which can lead to loss of
business.
343
Module 5
To mitigate the risks organisation must have a BYOD policy that defines:
Ownership of information on mobile device
Which sensitive company information needs to be protected and how
Education of employees on mobile security.
Big Data
Big data is a term for the collection of large and complex data that cannot be processed using
normal database management tools or traditional data processing applications. The challenges
include capture, duration, storage, search, sharing, transfer, analysis, and visualization. Big data
requires the use of new or exotic technologies to manage the volume of data. Technologies such
as in-line de-duplication, automated tiering of data to get the most efficient usage patterns per
kilowatt, and flash or solid-state drives for higher-end performance optimization are expected to
increase in importance over the next few years.
The data in big data comes from various sources. It is either historical data or the data collected
over period of time that requires analysis or both. For example demographics of population with
various attributes like gender, religion, ethnicity, age group, life expectancy, diseases history, birth
rate, death rate and so many such attributes and parameter might run in terabytes. There can be
another data set capturing consumptions and availability of essential elements like food, liquids,
from various countries.
Managing Big data requires special framework technologies like NoSQL databases,
Hadoop, MapReduce. These technologies form the core of an open source software framework
that supports the processing of large data sets across clustered systems. Primary challenge with
big data is design architecture to store the data without affecting integrity (accuracy and
completeness) of the data. This is important because most of the times it is stored in denormalized
form.
Another challenge is maintaining confidentiality and privacy of the data stored. This is generally
controlled by providing access to limited personnel based on need to do basis.
Some examples of big data projects are:
• Turning 12 terabytes of Tweets into improved product sentiment analysis
• Scrutinizing 5 million trade events created each day to identify potential fraud
• Monitoring 100’s of live video feeds from surveillance cameras to identify security threats
Risks
Organisations must come to terms with the security challenges they introduce, for example:
344
Chapter 7: Trends In Technology Impacting SDLC
• Big data requires data to be stored in denormalized form i.e. schema-less in distributed
environments, where data from multiple sources can be joined and aggregated in arbitrary
ways, make it challenging to establish access controls
• As the big data consist of high volume, high variety and high velocity data, it makes difficult
to ensure data integrity
• Since it is aggregation of data from across the organisation, it also includes sensitive data
• Most existing data security and compliance approaches will not scale to handle big data
security.
Risk mitigation
Following controls need to be implemented to minimize the associated risks:
• Sensitive data identification and classification: Identification of sensitive data and their
relationships with other data sets, so that the right security policies can be implemented.
• Data access and change controls: Defining and implementing policies regarding which
users and applications can access or change data.
• Real-time data activity monitoring and auditing: Enabling logs for sensitive data access
with time stamp for monitoring.
• Data protection: Consider encrypting confidential data (e.g. credit card details).
• Vulnerability management: Identifying weaknesses and initiating remedial action.
Audit questions
Some questions that helps auditor in understanding control implementation.
• Who are running specific big data requests?
• Are users authorized to make requests?
• What jobs users are running?
• Are users trying to download sensitive data or is the request part of a job requirement, for
example, a marketing query and credit card details?
The rush for big data benefits is not an excuse for overlooking security.
Data analytics
Organisations use data analytics for various analyses that help management in arriving at right
decision. These technologies are useful for analysis of big data, new analytic applications and
pattern-based strategies. Organisations will focus on harnessing the power of information by using
business intelligence and data analytics tools to monitor and improve performance and costs. IT
may be required to focus on developing analytics that enable and track collaborative decision
making.
Analytics mean the use of analysis, data, and systematic reasoning to make decisions. What kind
of analysis? What kind of data? What kind of reasoning? There are no hard-and-fast answers. Any
analytical process can provide a serious, systematic analysis. The most common is statistical
345
Module 5
analysis, in which data are used to make inferences about a population from a sample. Variations
of statistical analysis can be used for a huge variety of decisions—from knowing reasons of
something that happened in the past, to predicting what may happen in the future. Statistical
analysis can be powerful, but it’s often complex, and sometimes employs untenable assumptions
about the data and the business environment.
Risks
Most risks of big data are also similar to risks of data analytics. However, there are additional risks
such as:
Logic Errors: These are related to not being able to collect and analyze appropriate data,
or making incorrect assumption.
Process Errors: These are associated with processing incorrect data, missing alternate
analysis, incorrect treatment to data resulting in wrong decision.
Access control errors: Data analytics and business intelligence tools help in developing
analysis of unstructured data and deploy parameterized report generation for analysis of
data. Care must be taken while providing access to report generation modules that the
person is eligible to access the data. In absence of such control data breach may occur.
346
Chapter 7: Trends In Technology Impacting SDLC
7.3 Summary
Changes in technology are definitely affecting the business environment. However every new
technology has its own payload of risks associated. Organisations must ensure that appropriate
risk management process is established while considering new technologies while developing
solutions for service delivery.
When faced with the paradigm change and nature of services provided through new technologies,
IS auditors should consider following key assurance areas:
• Transparency: Technology must demonstrate the existence of effective and robust security
controls, assuring customers that their information is properly secured against unauthorized
access, change and destruction. Is segregation of duties maintained? How are different
customers’ information segregated? What controls are in place to prevent, detect and react
to breaches?
• Privacy: With privacy concerns growing across the globe it will be imperative to prove to
existing and prospective customers that privacy controls are in place and demonstrate their
ability to prevent, detect and react to breaches in a timely manner.
• Compliance: Most organisations today must comply with various laws, regulations and
standards. New technology must ensure that information must be provided to authorities
without compromising other information.
• Trans-border information flow: When information can be stored anywhere in the cloud, the
physical location of the information can become an issue. Physical location dictates
jurisdiction and legal obligation.
• The use of standards and frameworks will help businesses gain assurance around. At the
time of writing, there are no publicly available standards for new technologies, however,
existing standards should be consulted to address the relevant areas and businesses should
look to adjust their existing control frameworks.
7.4 Questions
1. Organizations consider virtualization primarily to:
A. Optimize resource utilization
B. Eliminate hardware cost
C. Implement cloud application
D. Reduce license requirements
347
Module 5
3. An organization hired third party service provider to provide Software as a Service to internal
users. Which of the following document IS auditor should review first?
A. Service level agreement signed with service provider.
B. Business case document approved by the steering committee
C. Comparative analysis of requirements for different vendors
D. Feasibility study report containing outsourcing recommendations
4. Primary benefit of developing and providing application using mobile technology to customers
of organization is to:
A. Enhance security of data
B. Increase usage of technology
C. Stay ahead in competition
D. Enhance service delivery
5. Which of the following the organization should consider first while allowing users to access
organization’s data from their own device?
A. Formulating a policy for use of personal devices
B. Selection of encryption appropriate for all devices
C. Savings in cost required for acquiring devices
D. Define uniform configuration for personal device
6. Which of the following controls are most important for big data application?
A. Data encryption
B. Data classification
C. Data access
D. Data analysis
5. A. Organizations considering BYOD, must first formulate policy for usage of such devices so as
to protect the information of organization. Other aspects may be considered based on policy.
6. B. Although most important control for big data application are access controls since data is
stored in denormalized form, access controls need to be implement at data element level. This can
be achieved by data classification. Also encryption controls can be considered for most sensitive
data based on classification so that data analysis controls can be implemented effectively.
349
CHAPTER 8: SDLC REVIEWS AND AUDIT
Learning objectives
This chapter focuses on the process and method required to be followed by IS auditor while
auditing the SDLC projects. It covers role of IS auditor as team member of SDLC project where
auditor is consultant for including controls. It also covers mid project reviews and post
implementation audit of SDLC project.
8.1 Introduction
Every organisation using IT has to adopt a SDLC process to develop and implement the software
or to acquire, customize and implement the software. IS auditor has to understand the process
each organisation follows and perform the SDLC process audits. The scope of audit might be
focused on SDLC or it might be part of larger scope where SDLC processes need to be reviewed.
The IS auditors role in the software acquisition process is to determine whether adequate level of
security controls has been considered. This is required to ensure data integrity of the information
processed and controls like audit trails, password controls and overall security of the application.
The above procedures should be more elaborate and systematic in case where the business is
implementing ERP systems giving fully integrated corporate solutions like SAP, Oracle Financials,
BAAN, PeopleSoft, JD Edwards etc.
auditor may perform reviews if the auditor’s role is that of consultant of controls and not involved
in deciding the controls to be implemented. If auditor has decided and designed the controls it will
not be appropriated for the auditor to perform reviews.
352
Chapter 8: SDLC Reviews and Audit
353
Module 5
8.3 Summary
Successful execution of SDLC project must be reviewed regularly as part of continuous
improvement of organisation’s project management practices. The IS auditor can play an important
role in the process by providing inputs based on review of existing projects. IS Auditor in this case
is performing the role of consultant rather than an auditor, as the objective is to implement the
learning from review process.
354
Chapter 8: SDLC Reviews and Audit
8.4 Questions
1. The primary reason why post implementation review is not performed immediately after
implementation is to ensure that auditor can review:
A. Change management process based on incidents
B. Measure changes customer satisfaction levels
C. Compare benefits realized with business case
D. Comment of conformance of implementation process
3. While reviewing the prioritization and coordination of SDLC projects and program
management, IS auditor shall FIRST ensure that:
A. Project selection framework is aligned with IT strategy.
355
Module 5
5. Which of the following pair of activities IS auditor cannot perform as team member for software
development project?
A. Conduct the midterm review and recommend controls
B. Implement controls and develop integrated test facility
C. Develop a control module and perform unit testing
D. Implement controls and perform post implementation review
6. Which of the following SDLC project related document shall best provide input on design of
controls in application being developed?
A. Project business case and feasibility study
B. PERT, CPM diagrams and Gantt Charts
C. Application system detail design document
D. Detailed requirements specifications
358
Section 3
18. Whether a process exists for measuring Phase 6 C and Phase 9 Support
vendors' performance against the agreed and maintenance
service levels?
19. Whether post implementation review results Phase 8 Implementation
are documented?
360
Module-6
Business Application
Software Audit
TABLE OF CONTENTS
MODULE 6: BUSINESS APPLICATION SOFTWARE AUDIT .................................................... 371
SECTION 1: OVERVIEW ................................................................................................................ 371
Objective: ........................................................................................................................................ 371
Learning Objectives ....................................................................................................................... 371
Task Statements............................................................................................................................. 371
Knowledge Statements ................................................................................................................. 372
Relationship between Task and Knowledge statements......................................................... 372
Knowledge Statement Reference Guide .................................................................................... 374
Mapping of cases to chapters...................................................................................................... 377
SECTION 2: CONTENTS ................................................................................................................ 379
Definition: ........................................................................................................................................ 379
Learning Objective ......................................................................................................................... 379
Chapter 1: Business Process and Business Application........................................................ 380
Part 1: Enterprises business models.......................................................................................... 380
1.1 Introduction .............................................................................................................................. 380
1.2. Business Models and controls ............................................................................................. 380
1.3 Business Model, Business Process and Business Applications .................................... 380
1.3.1 Business Process .......................................................................................................... 380
1.3.2 Business Processes and Control Structure ................................................................. 381
1.3.3 Business Applications ................................................................................................... 381
Definition .................................................................................................................................. 381
1.4 Business model and risk assessment ................................................................................. 381
Introduction ............................................................................................................................. 381
1.4.1 Auditing Standards ........................................................................................................ 382
ISACA Standards .................................................................................................................... 382
ICAI Standards ........................................................................................................................ 382
Internal Audit Standards ......................................................................................................... 383
1.4.2 Risk assessment for a business application used by organisation ............................ 383
1.5 Case Study ................................................................................................................................ 383
363
Conclusion: ......................................................................................................................... 386
Case for participants ..................................................................................................................... 386
Part 2: Business Application Software as per Enterprises Business Model ....................... 387
Learning Objectives ....................................................................................................................... 387
Introduction..................................................................................................................................... 387
2.1 Business Application Software: Parameters of selection ................................................ 387
Key parameters of selection of business application software may be: ......................... 387
2.2 Types ......................................................................................................................................... 388
2.3 Key features and controls for business applications ........................................................ 389
Part 3: Case Studies ...................................................................................................................... 391
Case for participants ............................................................................................................... 393
2.4 Questions .................................................................................................................................. 394
2.5 Answers and Explanations .................................................................................................... 395
Chapter 2: Application Control .................................................................................................... 397
Part 1: Application controls review ............................................................................................. 397
Learning Objective ......................................................................................................................... 397
1.1 Introduction .............................................................................................................................. 397
1.1.1 Application controls ....................................................................................................... 397
1.1.2 Internal controls ............................................................................................................. 397
1.2 Objectives of application control and key business information requirements ........... 398
1.2.1 Objectives ...................................................................................................................... 398
1.2.2 Information Criteria........................................................................................................ 398
1.2.3 Application controls objectives ..................................................................................... 399
1.2.4 Control practices ........................................................................................................... 400
1. Source Data Preparation and Authorisation...................................................................... 400
2. Source data collection and entry ....................................................................................... 401
3. Accuracy, completeness and authenticity checks ............................................................ 401
4. Processing integrity and validity......................................................................................... 402
5. Output review, reconciliation and error handling .............................................................. 403
6. Transaction authentication and integrity............................................................................ 403
364
Part 2: Application controls review ............................................................................................. 405
2.1 Review of application control various business application ........................................... 405
2.1.1 Need for application control review .............................................................................. 405
2.1.2 How to perform application review? ............................................................................. 405
2.2 Review of business application controls through use of audit procedures.................. 406
2.3 Application controls review for specialised system .......................................................... 406
2.3.1 Artificial Intelligence (AI) ............................................................................................... 406
IS Auditor's Role ..................................................................................................................... 407
2.3.2 Data Warehouse ........................................................................................................... 407
IS Auditor's Role ..................................................................................................................... 407
2.3.3 Decision Support System (DSS) .................................................................................. 407
IS Auditor’s role ....................................................................................................................... 408
2.3.4 Electronic Fund Transfer (EFT) .................................................................................... 408
IS Auditor’s role ....................................................................................................................... 408
2.3.5 E-commerce .................................................................................................................. 409
Risks of E-commerce.............................................................................................................. 409
IS Auditor’s role ....................................................................................................................... 409
2.3.6 Point of Sale System (PoS) .......................................................................................... 409
IS Auditor’s role ....................................................................................................................... 409
2.3.7 Automatic Teller Machines (ATM) ................................................................................ 410
IS Auditor's Role ..................................................................................................................... 410
Part 3: Cases of Application controls ......................................................................................... 411
3.1 Proper design of source document ...................................................................................... 411
Case of an educational/vocational institute collecting fees from students .......................... 411
3.2 Exception reporting ................................................................................................................. 412
What is the benefit? ................................................................................................................ 413
What is the loss if above items are not checked? ................................................................ 414
a. Section 69C of Income Tax Act, 1961: Unexplained expenditure, etc.: ..................... 414
3.3 Case for Dependency check: ................................................................................................. 414
Case of validating two related field of employee database ............................................. 414
365
3.4 Reasonableness Check .......................................................................................................... 416
Case of Purchase Order in excess of five times vendor’s annual sale ........................... 416
3.5 Case to highlight necessity of duplicate check .................................................................. 416
3.6 Obsolete stock reporting ........................................................................................................ 417
3.7 Report on Sales below cost price ......................................................................................... 417
3.8 Report on TDS deducted but not remitted in time ............................................................. 418
3.9 Questions .................................................................................................................................. 419
3.10 Answers and Explanations .................................................................................................. 421
Chapter 3: Auditing Application Control .................................................................................... 423
Part 1: Audit Program for review of application software ....................................................... 423
Learning Objectives ....................................................................................................................... 423
1.1 Introduction .............................................................................................................................. 423
1.2 Why IS Audit? ........................................................................................................................... 423
Case to highlight “NPA provisioning in system may be wrong ........................................ 423
1.3 What is IS Audit? ..................................................................................................................... 425
1.4 How to perform IS Audit? ....................................................................................................... 426
1.5 Audit mission ........................................................................................................................... 426
1.6 Performing an IS Audit............................................................................................................ 427
1.7 Steps of IS Audit ...................................................................................................................... 428
1.8 Audit program for key business application ....................................................................... 429
1.9 Computer Assisted Audit Techniques ................................................................................. 429
1.9.1 Needs for CAAT ............................................................................................................ 429
1.9.2 Types of CAAT .............................................................................................................. 430
1. Generalised Audit Software (GAS) .................................................................................... 430
2. Specialised Audit Software (SAS) ..................................................................................... 431
3. Utility Software .................................................................................................................... 431
1.9.3 Typical Steps in using GAS .......................................................................................... 431
1.9.4 Selecting, implementing and using CAATs ................................................................. 432
1. 10 Continuous Auditing Approach ......................................................................................... 432
366
1.10.1 Techniques for Continuous Auditing .......................................................................... 433
1. Snapshot ............................................................................................................................. 433
2. Integrated Test Facility (ITF) .............................................................................................. 433
3. System Activity File Interrogation ...................................................................................... 434
4. Embedded Audit Facilities .................................................................................................. 434
5. Continuous and Intermittent Simulation ............................................................................ 435
1.11 Case on using MS Excel to find Duplicate / Missing Sales Invoice ............................ 435
1.11.1 Steps to be performed in above case through use of excel ..................................... 435
1.11.2 Cases on how to use continuous auditing ................................................................. 437
1. Snapshot ............................................................................................................................. 437
2. Integrated Test Facility (ITF) .............................................................................................. 437
Part 2: Compliance testing and Substantive testing ................................................................ 439
2.1 Compliance Testing................................................................................................................. 439
2.1.1 Purpose.......................................................................................................................... 439
2.2 Substantive Testing................................................................................................................. 440
2.2.1 Purpose.......................................................................................................................... 440
2.3 Relationship between compliance and substantive testing ............................................. 440
Part 3: Impact of Business application software on Business processes / controls ......... 441
3.1 Case: Highlight need for redefining business process ..................................................... 441
a. To know: Teeming and Lading fraud ................................................................................. 441
b. Why this fraud occurs? ....................................................................................................... 441
c. How to control the risk in business application system? .................................................. 441
1. Organisation using TALLY: ............................................................................................ 441
2. Organisation using ERP system like SAP: ................................................................... 441
d. What TALLY users need to do? ......................................................................................... 442
3.2 Procedures to manage changes to business processes and impact on controls ....... 442
Part 4: User Controls .................................................................................................................... 443
4.1 Principles to follow while granting user rights ................................................................... 443
4.2 Creating users for different level of use .............................................................................. 443
4.2.1 Key requirement ............................................................................................................ 443
367
4.2.2 IS Auditor key checkpoints ........................................................................................... 444
i. Who has the authority to create user rights?...................................................................... 444
ii. Authorisation procedure before creating user rights? ....................................................... 444
iii. Validation of user rights created in system? ..................................................................... 444
iv. Process of alteration of user rights? ................................................................................. 444
v. Keeping track of user actions? ........................................................................................... 445
4.3 Creating users for different level of use .............................................................................. 445
Case Studies........................................................................................................................... 445
1. User rights review Audit ..................................................................................................... 445
2. GM (F) who left the company. ........................................................................................... 446
Part 5: Database controls ............................................................................................................. 447
5.1 Key features of database ........................................................................................................ 447
5.1.1 Database architecture ................................................................................................... 447
5.2 Database Security and Control.............................................................................................. 447
5.3 User creation in database....................................................................................................... 448
5.4 Structured Query Language................................................................................................... 450
5.4.1 Components of SQL ..................................................................................................... 450
5.4.2 Language elements of SQL .......................................................................................... 451
5.5 SQL commands for reporting ................................................................................................ 451
Part 6: Financial Reporting and Regulatory requirement in Information Systems ............ 453
6.1 Nature of compliances ............................................................................................................ 453
6.2 Who is responsible for accuracy and authenticity of reports?........................................ 454
6.3 Validation of statutory reports from business application software............................... 455
Case on validation of statutory rates in business application software ............................... 455
1. PF rates are not properly defined ...................................................................................... 455
2. TDS rates are not correctly specified ................................................................................ 456
Part 7: System Audit Report format as per best practices ..................................................... 459
7.1 Reporting Standards ............................................................................................................... 459
7.1.1 Case to prepare report in specified format .................................................................. 460
7.2 Questions .................................................................................................................................. 461
368
7.3 Answers and Explanations .................................................................................................... 462
SECTION 3: APPENDIX ................................................................................................................. 465
Appendix 1: Checklist for Application Controls ....................................................................... 465
Appendix 2: ATM Audit Checklist ............................................................................................... 471
Appendix 3: Application Software Checklist ............................................................................. 471
Appendix 4: User Rights Creation Checklist ............................................................................. 471
Appendix 5: Review of business application’s impact on controls ...................................... 475
Appendix 6: System Audit Report ............................................................................................... 476
Appendix 7: Sample Audit Report Of Application Software ................................................... 479
369
MODULE 6: BUSINESS APPLICATION
SOFTWARE AUDIT
SECTION 1: OVERVIEW
Objective:
Provide assurance or consulting services to validate whether required controls have been
designed, configured and implemented in the application software as per enterprise and
regulatory requirements and provide recommendations for mitigating control weaknesses
as required.
Learning Objectives
To understand business processes and business application software.
To understand the business application implemented controls by organisations.
To provide assurance on business application software and the implemented controls
through business application audit.
Task Statements
6.1 Assess the enterprise business models by performing preliminary review of effectiveness of
the entity’s business processes and embedded controls
6.2 Assess business processes - risks assessment and control evaluation in the context of
business strategy, impact of business application software on Business processes/controls
6.3 Assess Business processes by performing preliminary review of adequacy of controls
6.4 Identify and document information technology environment and platforms, technology
architecture, network, system software and application environment to assess control architecture.
6.5 Identify application controls in Data warehouse, Data Mart, DSS, ESS, AI, EFT, etc.
6.6 Identify various types of Business Applications like ERP, Banking, Accounting
6.7 Prepare audit program for planning and perform review of application software
6.8 Identify information systems that are used to process and accumulate transactional data, as
well as provide monitoring and financial reporting information and assess the controls.
6.9 Review enterprise security policy relating to the identification, authentication and restriction of
users to authorized functions and data.
6.10 Assess procedures to manage changes to business processes and impact on controls
6.11 Review database structure and tables, user creation, access levels and user management.
6.12 Evaluate application software configuration and user management features such as user
rights and administration and map them with enterprise policies relating to segregation of duties by
reviewing user rights granted to specific roles and responsibilities.
Module 6
6.13 Evaluate internal control systems in application software relating to system design, data
creation/input, data processing, data flow, data transmission and data storage.
6.14 Use reporting, query and SQL features as required for reviewing controls.
6.15 Audit specific application software users; assess business system functionality, user rights
and segregation of duties levels of authorization, and data security by performing analytical
procedures review, compliance testing and substantive testing.
6.16 Assess application software controls and identify areas of weaknesses in controls and advise
remedial measures
6.17 Communicate/Report findings in specific format using standards/best practices as required.
6.18 Performing review of application controls as relevant for assurance or compliance
assignments.
Knowledge Statements
6.1 Enterprise business models
6.2 Key features and functionalities of application software
6.3 Business processes controls, Analytical procedures, compliance testing and substantive
testing
6.4 Risk assessment and control evaluation in the context of business strategy
6.5 Impact of Business application software on Business processes/controls
6.6 Information systems and financial reporting and regulatory requirements for controls.
6.7 structure, roles and responsibilities
6.8 Application controls in Data warehouse, Data Mart, DSS, ESS, AI, EFT, EDI, etc.
6.9 Various types of Business Applications like ERP, Banking, Accounting, etc.
6.10 Procedures to manage changes to business processes and impact on controls
6.11 Audit program for planning and perform review of application software
6.12 Application system software environment at different levels
6.13 Database architecture: database structure and tables, user creation and administration,
reporting, query and SQL Features
6.14 Key business system users, key functionality, user rights and segregation of duties levels of
authorization, and data security
6.15 Controls at different levels, areas of control weaknesses, risk rating and remedial measures
6.16 Report findings in specific format using standards/best practices as required.
6.17 Application controls review as relevant for assurance or compliance assignments.
372
Section 1
6.9 Review enterprise security policy relating 10 Application system software environment
to the identification, authentication and at different levels
restriction of users to authorized functions
and data.
11 Organisation structure, roles and
responsibilities
6.10 Assess procedures to manage changes 12 Procedures to manage changes to
to business processes and impact on controls business processes and impact on controls
373
Module 6
374
Section 1
Chapter
Para
Part
Topic Heading
375
Module 6
376
Section 1
Chapter
Para
Part
Case Study
Sl. No
CHAPTER 1
1 To understand the concept of risk assessment of a business 1 1 1.5
application and its impact of other audit procedures to be
adopted by auditor.
2 1 1 1.5
Case for participants: Issue to audit: A prepare a risk
assessment table to see; “Whether the business application
used by organisation restricts negative cash balance”.
3 To check whether the application used by the organisation is 1 3
appropriate for the business purpose.
4 Case for participants Audit Objective: To check whether the 1 3
application used by the organisation is appropriate for the
business purpose
CHAPTER 2
5 a. Proper design of source document: Case of an educational 2 3
institute collecting fees from students.
6 b. Exception reporting: 1. Exception reporting in TALLY. 2 3
Exception reporting in bank.
7 c. Dependency check: Case of validating two related field of 2 3
employee database
8 d. Reasonableness Check: Case of Purchase Order in excess 2 3
of five times vendor’s annual sale
9 e. Duplicate Check: Case of double payment made to vendors 2 3
against one purchase invoice.
10 Obsolete stock 2 3
11 Sales below cost price 2 3
12 TDS deducted but not remitted in time 2 3
CHAPTER 3
13 To perform IS audit as an exercise needs to precede financial 3 1 1.1
audit
377
Module 6
378
SECTION 2: CONTENTS
This module has been written with an objective to help participants learn about the business
application software, and audit of these business applications. Application software is most critical
component of any IT infrastructure used in organisations as this processes the business
transactions for all types of organisations. Hence, it is imperative for an IS Auditor to learn the
process of performing a business application audit.
This module has three chapters.
Chapter 1: Deals with business application software’s, business processes and business
models. The chapter elaborates the nature of business applications that may be used by
entities.
Chapter 2: Deals with application controls in business application software. It further
elaborates relevance of application controls in business operations of an organisation.
Chapter 3: Deals with audit of the business application software. This chapter discusses
database controls and user controls. It also provides guidance on how to prepare IS audit
reports.
Definition:
Business application software audit module is focused on providing practical guidance to members
of ICAI. The module is written with an objective to provide hands on training to members. A DISA
should be able to understand how to perform a business application software audit after going
through this module.
Learning Objective
• To understand business processes and business application software.
• To understand how business application controls are implemented.
• To provide assurance on business application software and the implemented controls by
performing business application software audit.
This module discussed the various business models used by an organisation for their business
purposes. There is a direct co-relation between the business model adopted by an organisation
and the goals of the organisation. The same co-relation extends to the nature of controls that are
put in place by the organisation to achieve its business objectives.
The primary objective of this module is to provide understanding about business processes,
business application software and controls implemented in business application software. This will
enable IS Auditors to provide assurance or consulting services in the critical area of business
application audit.
Module 6
380
Chapter 1, Part 1: Enterprises Business Models
Definition
“Business Application”, may be defined as applications (meaning computerized software) used by
organisation to run its business. The consideration is whether the said application covers /
incorporates the key business processes of the organisation. Another important consideration is
whether the control structure as available in the Business Application is appropriate to help
organisation achieve its goals. Business applications are where the necessary controls needed
to run business are put in place. The business processes and related controls are put in place
through business applications used by an organisation.
381
Module 6
organisation. Auditing standards issued by standards setting bodies across the world highlight the
critical need for performing risk assessment.
ISACA Standards
ISACA ITAF, 1201 “Engagement Planning”, identifies risk assessment as one of the key aspects
and states that IS audit and assurance professionals, have to;
Obtain an understanding of the activity being audited. The extent of the knowledge
required should be determined by the nature of the enterprise, its environment, areas of
risk, and the objectives of the engagement.
Consider subject matter guidance or direction, as afforded through legislation,
regulations, rules, directives and guidelines issued by government or industry.
Perform a risk assessment to provide reasonable assurance that all material items will be
adequately covered during the engagement. Audit strategies, materiality levels and
resource requirements can then be developed.
Develop the engagement project plan using appropriate project management
methodologies to ensure that activities remain on track and within budget.
ICAI Standards
SA 200 “Overall Objectives of the Independent Auditor and the conduct of an audit in accordance
with standards on Auditing”, Issued by ICAI, requires an auditor to plan an audit and get following
information: “The auditor should plan his work to enable him to conduct an effective audit in an
efficient and timely manner. Plans should be based on knowledge of the client’s business. Plans
should be made to cover, among other things:
a. Acquiring knowledge of the client’s accounting system, policies and internal control
procedures;
b. Establishing the expected degree of reliance to be placed on internal control;
c. Determining and programming the nature, timing, and extent of the audit procedures to
be performed; and
d. Coordinating the work to be performed”.
The first step to by an IS auditor is to obtain knowledge about the business of the organisation, do
risk assessment and decide on the specific and additional audit procedures to complete the audit.
The above steps used in a case discussed below at section 1.5
382
Chapter 1, Part 1: Enterprises Business Models
383
Module 6
Issue under consideration: For tax audits done under section 44AB of Income Tax Act, 1961,
auditor has to list cash expenses done by an organisation in excess of Rs.20,000/-. These
expenses disallowed as a business expense under 40A (3) of the Income Tax Act, 1961.
Business consideration for above issue: Any amount of expense in excess of Rs.20, 000/- in
cash shall result in the expense being disallowed as a business expense. The same shall lead to
increase in tax liability and related.
Business Applications used: Two different business applications are being considered.
1. Accounting application: The organisation is using TALLY as its business application.
2. ERP Application: The organisation is using SAP as its business application.
A comparative analysis illustrates the impact of business application on audit procedure
384
Chapter 1, Part 1: Enterprises Business Models
385
Module 6
Conclusion:
The above case outlines the method, steps and procedure IS auditor needs to undertake for risk
assessment of a business application. This helps understand the nature; timing of the additional
audit procedures to be taken by IS auditor based on results of risk assessments. This case is
referred again in chapter 3 part 1. 5 under heading CAAT: Embedded Audit Tools
386
PART 2: BUSINESS APPLICATION SOFTWARE
AS PER ENTERPRISES BUSINESS MODEL
Learning Objectives
To understand the business application controls implemented in an organisation
Introduction
Business applications are the tool to achieve management goals and objectives. The nature of
business enterprise model is a guide to the business application software selects. Each
organisation selects the software as per its business goals and needs. The software selection is
an important decision for top management to take. Selection of correct application software is quite
often most essential as it contributes to success of business.
five years. This is again an important factor to consider, as improper selection can lead to
a situation where a customer wants organisation to grow but it cannot grow.
c. The regulatory structure at place of operation: As the number and nature of
compliances increase across the world, organisation shall prefer that software which is
capable to cater to the compliance requirements. A software company selling a product
that is SOX compliant is likely to find more buyers than others.
2.2 Types
Business applications can be classified based on processing type (batch, online, real-time) or
source (in-house, bought-in) or based on function covered. The most critical way for management
is based in function it performs. The discussion is restricted to business applications based on
function they perform.
a. Accounting Applications:
Applications like TALLY, TATA EX, UDYOG, used by business entities for purpose of
accounting for day to day transactions, generation of financial information like balance
sheet, profit and loss account, cash flow statements, are classified as accounting
applications.
b. Banking Application:
Today all public sector banks, private sector banks, and including regional rural banks
have shifted to core banking business applications (referred to as CBS). Reserve
Bank of India guidelines mandating all co-operative banks also to shift to core banking
applications by December 013, means 95% plus Indian banks use CBS. CBS used by
Indian banks include, FINACLE (by Infosys Technologies Ltd.), FLEXCUBE (By Oracle
Financial Services Software Limited, formerly called i-flex Solutions Limited), TCS
BaNCS (By TCS Limited), and many more CBS.
c. ERP Application:
These have been created a separate category of business application systems, due to
their importance for an organisation. These software called as enterprise resource
planning software are used by entities to manage resources optimally and to maximize
E^3 i.e. economy, efficiency and effectiveness of business operations.
d. Payroll Application:
Many companies across the world are outsourcing these activities to professionals. In
India also many CA firms are doing good job on payroll outsourcing. TALLY has a payroll
application built into it. ICAI, has made available for its members a payroll application.
e. Other Business Applications
i. Office Management Software:
ii. Compliance Applications:
iii. Customer relationship management Software:
iv. Management Support Software:
v. Logistics Management Software:
vi. Legal matter management
388
Chapter 1, Part 2: Business Application Software as per Enterprise Business Model
389
PART 3: CASE STUDIES
Audit Objective: To review whether the application used by the organisation is appropriate for the
business purpose.
User: Bank in co-operative sector
Business Application Software: Core banking Solution.
Auditor has to obtain understanding of clients business.
As per SA 200: ““Overall Objectives of the Independent Auditor and the conduct of
an audit in accordance with standards on Auditing” Issued by ICAI, requires an
auditor to plan an audit.
Audit shall plan include the following steps: acquiring knowledge of the client’s
accounting system, policies and internal control procedures.
Area of
Requirement Questions to get answers to?
operation
Whether system has capability to tag an
No further interest advance as NPA?
on NPA account. Whether the system stops calculating interest
on account once tagged as NPA?
Income To check whether at the time of creation of a
Recognition new customer, duplicate check is done?
a. and Asset To check customer report from system
Classificatio identifies all facility of the customer in the
NPA borrower wise
n bank?
not facility wise.
To check whether system generates an
exception report for a customer with more
than one facility, when one of the facilities is
marked as NPA?
Whether the CBS used has ALM module?
Whether chart of accounts for balance sheet
Classify each item
Asset as specified in master, have a field to specify
of balance sheet
Liability the maturity pattern of account?
b. (both asset and
Managemen Whether advance recovery schedule is
liability), in terms of
t updated in system?
their maturity.
Whether the maturity report from system is as
per required format?
Whether the CBS used has Investment
module?
Investment Classification of Whether master data has a field to classify
Guidelines investment investment in specified category?
Whether the report generated is as per
required format?
392
Chapter 1, Part 3: Case studies
Answers to the above checklist will help IS Auditor assess whether the
CBS selected is appropriate to meet the business requirements of the
organisation.
Where the IS auditor reaches a conclusion that many of the requirements
are not being met he/she may give any of the following recommendations.
First option: Modify the system to meet requirements of law.
Second option: Change the system.
In case the management response to option 1 is that system cannot be
modified than auditor reaches second option automatically.
Any modifications made are to be validated as per regression testing.
393
Module 6
2.4 Questions
1. Initial adoption of Business Model adopted by an organisation is dependent upon:
A. Business Applications
B. Business Objective
C. Controls in business applications
D. Business Laws
4. ISACA ITAF 1202, states IS auditor needs the following for an enterprise:
A. Inherent Risk and Audit Risk.
B. Detection Risk and Control Risk.
C. Subject matter risk and Audit risk.
D. None of above
394
Chapter 1, Part 3: Case studies
395
CHAPTER 2: APPLICATION CONTROL
PART 1: APPLICATION CONTROLS REVIEW
Learning Objective
To understand the implemented business application controls by organisation
1.1 Introduction
Over the last several years, organizations around the world have spent billions of dollars upgrading
or installing new business application systems for reasons ranging from tactical goals, such as year
000 compliance, to strategic activities, such as using technology to establish company
differentiation in the marketplace. An application or application system is software that enables
users to perform tasks by employing a computer’s capabilities directly. These applications
represent the interface between the user and business functions. For example, a counter clerk at
a bank is required to perform various business activities as part of his job and assigned
responsibilities. From the point of view of users, it is the application that drives the business logic.
Application controls pertain to individual business processes or application systems, including data
edits, separation of business functions, balancing of processing totals, transaction logging, and
error reporting. From an organizational perspective, it is important that application controls:
Safeguard assets
Maintain data integrity
Achieve organisational goals effectively and efficiently
management and other personnel, designed to provide reasonable assurance regarding the
achievement of objectives in the following categories:
• Effectiveness and efficiency of operations
• Reliability of financial reporting
• Compliance with applicable laws and regulations”
COSO defines control activities as the policies and procedures that help ensure management
directives are carried out.
398
Chapter 2, Part 1: Cases on Application Controls
5. Availability: Relates to information being available when required by the process now
and in the future. It also concerns the safeguarding of necessary resources and
associated capabilities.
6. Compliance: Deals with complying with the laws, regulations and contractual
arrangements to which the process is subject, i.e., externally imposed business criteria
as well as internal policies
7. Reliability: Relates to the provision of appropriate information for management to operate
the organisation and exercise its fiduciary and governance responsibilities
The specific key quality requirements may vary for different organisations based on specific
business needs.
399
Module 6
detection and correction of the accuracy of output occur; and information provided in the
output is used.
4. Transaction Authentication and Integrity: Before passing transaction data between
internal applications and business/operational functions (within or outside the enterprise),
check the data for proper addressing, authenticity of origin and integrity of content.
Maintain authenticity and integrity during transmission or transport
400
Chapter 2, Part 1: Cases on Application Controls
401
Module 6
duplicate and logical relationship checks, and time edits. Validation criteria and
parameters should be subject to periodic reviews and confirmation.
iii. Establish access control and role and responsibility mechanisms so that only authorised
persons input, modify and authorise data.
iv. Define requirements for segregation of duties for entry, modification and authorisation of
transaction data as well as for validation rules. Implement automated controls and role
and responsibility requirements.
v. Report transactions failing validation and post them to a suspense file. Report all errors
in a timely fashion and do not delay processing of valid transactions.
vi. Ensure that transactions failing edit and validation routines are subject to appropriate
follow-up until errors are remediated. Ensure that information on processing failures is
maintained to allow for root cause analysis and help adjust procedures and automated
controls.
402
Chapter 2, Part 1: Cases on Application Controls
problems. Any changes made should be reported and approved by the business owner
before they are processed.
ix. Ensure that adjustments, overrides and high-value transactions are reviewed promptly in
detail for appropriateness by a supervisor who does not perform data entry.
x. Reconcile file totals. For example, a parallel control file that records transaction counts or
monetary value as data should be processed and then compared to master file data once
transactions are posted. Identify report and act upon out-of-balance conditions.
403
Module 6
iii. Analyse input received from other transaction processing applications to determine
authenticity of origin and the maintenance of the integrity of content during
transmission.
Information Criteria
Effectiveness
Confidentialit
APPLICATION AND
Compliance
Availability
CONTROL OBJECTIVES
Efficiency
Reliability
Integrity
AND INFORMATION
CRITERIA
y
Source Data
Preparation and S P S P S
1 Authorisation
Source Data
Collection and S S S P S
2 Entry
Accuracy,
Completeness
S P S P S P P
and Authenticity
3 Checks
Processing
Integrity and P P P P P
4 Validity
Output Review,
Reconciliation
Control Objective
P S P P P P P
and Error
5 Handling
Transaction
Authentication S P P P
6 and Integrity
P=
Primary S = Secondary
Table to the relationship between the information criteria and how achievement of those criteria
can be enabled by various application control objectives. Primary and secondary are the relative
importance of the information criteria.
404
PART 2: APPLICATION CONTROLS REVIEW
An IS auditor has to be aware of the controls that have been put in place in business applications.
He / She may have to review the same as a part of auditor’s risk assessment procedure. As per
SA 200 on ““Overall Objectives of the Independent Auditor and the conduct of an audit in
accordance with standards on Auditing”, compliance procedures are tests designed to obtain
reasonable assurance that those internal controls on which audit reliance is to be placed are in
effect. As per ISACA ITAF 100 1 “Assertions”, IS Audit and assurance professional shall review
the assertions against the subject matter will be assessed to determine that such assertions are
capable of being audited and that the assertions are sufficient, valid and relevant.
406
Chapter 2, Part 2: Application Controls Review
IS Auditor's Role
IS auditor has to be conversant with the controls relevant to these systems when used as the
integral part of the organizations business process or critical functions and the level of experience
or intelligence used as a basis for developing software. The errors produced by such systems
would be more critical as compared to the errors produced by the traditional system.
IS Auditor's Role
IS Auditor should consider the following while auditing data warehouse:
1. Credibility of the source data
2. Accuracy of the source data
3. Complexity of the source data structure
4. Accuracy of extraction and transformation process
5. Access control rules
6. Network capacity for speedy access
407
Module 6
1. Comparative sales figures between two consecutive months for different products
with percentage variation to total sales.
2. Revenue and Cost projections on the basis of a product mix.
3. Evaluation of different alternatives, leading to the selection of the best one.
IS Auditor’s role
As the system shall be used for decision making purpose of the management,
1. Credibility of the source data
2. Accuracy of the source data
3. Accuracy of extraction and transformation process
4. Accuracy and correctness of the output generated
5. Access control rules
IS Auditor’s role
The major concern shall be:
1. Authorisation of payment.
2. Validation of receivers details, for correctness and completeness.
3. Verifying the payment made.
4. Getting acknowledgement from the receiver, or alternatively from bank about the payment
made.
5. Checking whether the obligation against which the payment was made has been fulfilled.
408
Chapter 2, Part 2: Application Controls Review
2.3.5 E-commerce
Other than buying and selling goods on the Internet, E Commerce (Electronic Commerce) involves
information sharing, payment, fulfilment and service and support.
Risks of E-commerce
1. Confidentiality of message
2. Id of organisation of the sender
3. Integrity of the message
4. Non Acceptance of confidentiality by receiver
5. Non Repudiation by sender of having sent the message
IS Auditor’s role
IS Auditor’s responsibility shall be to see whether the transactions have:
1. Authorisation
2. Authentication
3. Confirmation
IS Auditor’s role
1. In case there is batch processing, the IS auditor should evaluate the batch controls
implemented by the organization.
2. Check if they are in operation,
3. Review exceptional transaction logs.
4. Whether the internal control system is sufficient to ensure the accuracy and completeness
of the transaction batch before updating?
5. The relevance of controls is more In the case of online updating system, the IS auditor
will have to evaluate the controls for accuracy and completeness of transactions.
409
Module 6
6. RBI guidelines regarding “Cash withdrawal at Point of Sale (POS) - Prepaid Payment
Instruments issued by banks: need to be validated in case such transactions are taking
place.
IS Auditor's Role
The following are the guidelines for internal controls of ATM system which the auditor shall have
to evaluate and report:
a. Only authorized individuals have been granted access to the system.
b. The exception reports show all attempts to exceed the limits and reports are reviewed
by the management.
c. The bank has ATM liability coverage for onsite and offsite machines
d. Controls on proper storage of unused ATM cards, Controls on their issue only against
valid application form from a customer, Control over custody of unissued ATM cards,
Return of old/ unclaimed ATM cards, Control over activation of PINs
e. Controls on unused PINs, Procedure for issue of PINs, Return of PINs of
returned ATM cards.
f. Controls to ensure that PINs do not appear in printed form with the customer’s account
number.
g. Access control over retrieval or display of PINs via terminals
h. Mail cards to customers in envelops with a return address that do not identify the Bank.
Mail cards and PINs separately with sufficient period of time (usually three days)
between mailings.
As on date, there are more than 1,50,000 ATM machines installations in India. Government of India
has already indicated that it wants to further enhance the usage of ATM in India, as this allows
bank to reach remote corners without being physically present. This creates a scope to the IS
Auditor for a separate ATM Audit. RBI has issued detailed set of instructions for bank to follow.
Based on those a separate ATM audit program and checklist is being attached. Please see
Appendix: Checklist for ATM audit to understand different areas of an ATM audit.
410
PART 3: CASES OF APPLICATION CONTROLS
3.1 Proper design of source document
Case of an educational/vocational institute collecting fees from
students
Issue: Improper designed source document led to improper accounting.
Impact: A senior faculty left the Institute as incentives / payoffs were not calculated properly by
accounts department.
Facts: The vocational institute was being run a PE Pvt. Ltd. (Referred to as PE). PE is engaged in
educating CA / CS / CWA students. PE has implemented its fees collection on TALLY. Students
while paying the fees were supposed to fill a pay-in slip and deposit the fees at the counter.
Faculty payoffs are based on fees collected for the subject.
Receipt No. 1111
Cash / Cheque Cash
Cheque Date Details details
Name of Name of
student Bank 1000X
Ch.
Number 500X
CPT/ FOUNDATION/ IPCC/ FINAL/
Level: Tick EXECUTIVE / PROFESSIONAL Date 100X
SUBJECT: 50X
20X
10X
Total
Receiver
Student signature Signature
Based on the slip filled above, the cashier used to enter data in TALLY.
Problem: It was found, that one of the subjects in CA and CS has same name Direct Tax Law
(DTL). Many students who paid fees for CA DTL got accounted in CS DTL. The result was that at
the end of period when all payoffs were cleared TALLY data was used and calculations done.
The fees paid by many CA students were credited of CS students. This resulted in payment dispute
and CA Final faculty for PE left the institute in a grudge. The faculty was a respected person; this
affected reputation of the Institute.
Module 6
Action taken: PE management was worried about the development and sought help from an IS
Auditor. IS Auditor’s mandate was to look for problem and provide a solution.
IS Auditor’s Report:
The IS auditor went through the whole fees collection process, the people involved and the present
problem. He/she gave a two-step solution to organisation.
First Step: Modify pay-in-slip, to include the stream (CA/CS/CWA) as another field.
Second Step: Appoint an Internal Auditor to check whether the payments of fees made by the
students have been properly accounted.
Suggested Pay-in-Slip
Receipt No. 1111
Cash / Cheque Cash
Cheque Date Details details
Name of Name of
student Bank 1000X
Stream: CA / CS / Ch.
Tick ICWA Number 500X
CPT/ FOUNDATION/ IPCC/ FINAL/
Level: Tick EXECUTIVE / PROFESSIONAL Date 100X
SUBJECT: 50X
20X
10X
Total
Receiver
Student signature Signature
Benefit to PE:
1. A big problem was set right with a simple solution i.e. proper design of source
document.
2. PE was relieved that such issues won’t recur.
3. An Internal Auditor was also appointed to re-check the daily entries made.
412
Chapter 2, Part 3: Cases of Application Controls
How to generate the report? The command on GATEWAY OF TALLY: DISPLAY AND
EXCEPTION REPORTS:
What items are displayed? The screen shot lists items that are reported as exception in TALLY.
These include
- Negative Stock
- Negative Ledger and more.
What is the meaning of negative ledger? The word negative ledger means that the ledger
account is not its correct domain. Correct domain means, for example the domain for CASH is
debit, but if is it credit, the system shall show it as negative ledger. The same is true for a
debtor’s ledger with credit balance or creditor’s ledger with debit balance.
413
Module 6
414
Chapter 2, Part 3: Cases of Application Controls
Report of IS Auditor:
After studying the system and the problem faced IS auditor suggested the following:
1. System needs to be updated / modified so that it does not allow underage employee
updates.
2. An internal system to validate each new addition to employee payroll.
Exercise:
Q.1 the best way to define the error is:
a. Input error
b. Process error
c. Output error
d. Design error
415
Module 6
416
Chapter 2, Part 3: Cases of Application Controls
Errors:
1. Lack of user controls. Data entry operator can create ledger.
2. Lack of duplicate check.
3. Lack of internal controls, to see how duplicate entries are in system.
Exercise: Q.1 What is the best solution to the problem?
a. Gateway of TALLY: Display>Inventory Books>Stock Item: Then select the item from list
and press F7, which shows the profit/ loss on items sold. Above details can also be seen
through
b. Gateway of TALLY: Display>Account Books>Sales Register: Then select the month for
which sales need to be displayed and press F7, which shows the profit/ loss on items
sold.
Benefits of the report:
1. Management tool for performance analysis.
2. Any fraud done can be checked through the same.
418
Chapter 2, Part 3: Cases of Application Controls
3.9 Questions
1. Application controls shall include all except
A. Application controls are a subset of internal controls.
B. The purpose is to collect timely, accurate and reliable information.
C. It is part of the IS Auditor’s responsibility to implement the same.
D. It is part of business application software.
2. As per Income Tax Act, 1961 and banking norms, all fixed deposit holders of bank need to submit
their PAN or form 60/61(a form as per Income Tax Act/Rules). Bank in its account opening form,
has not updated the need for form 60/61 in case PAN is not there. This defines which control lapse
as per COBIT.
A. Source Data Preparation and Authorisation:
B. Source Data Collection and Entry
C. Accuracy, Completeness and Authenticity Checks
D. Processing Integrity and Validity
3. In a public sector bank while updating master data for advances given, the bank employee does
not update “INSURANCE DATA”. This includes details of Insurance Policy, Amount Insured, Expiry
Date of Insurance and other related information. This defines which control lapse as per COBIT.
A. Source Data Preparation and Authorisation:
B. Source Data Collection and Entry
C. Accuracy, Completeness and Authenticity Checks
D. Processing Integrity and Validity
4. Emailed purchase order for 500 units was received as 5000 units.
This defines which control lapse as per COBIT.
A. Source Data Collection and Entry
B. Accuracy, Completeness and Authenticity Checks
C. Output Review, Reconciliation and Error Handling
D. Transaction Authentication and Integrity
5. An IS Auditor, processes a dummy transaction to check whether the system is allowing cash
payments in excess of Rs.20,000/-. This check by auditor represents which of the following
evidence collection technique?
A. Inquiry and confirmation
B. Re-calculation
419
Module 6
C. Inspection
D. Re-performance
6. While auditing e-commerce transactions, auditor’s key concern includes all except:
A. Authorisation
B. Authentication
C. Author
D. Confirmation
7. RBI instructed banks to stop cash retraction in all ATMs across India from April 1, 013. This was
result of few ATM frauds detected. This action by RBI can be best classified as:
A. Creation
B. Rectification
C. Repair
D. None of above
9. Company’s billing system does not allow billing to those dealers who have not paid advance
amount against proforma invoice. This check is best called as:
A. Limit Check
B. Dependency Check
C. Range Check
D. Duplicate Check
10. While posting message on FACEBOOK, if user posts the same message again, FACEBOOK
gives a warning. The warning indicates which control.
A. Limit Check
B. Dependency Check
C. Range Check
D. Duplicate Check
420
Chapter 2, Part 3: Cases of Application Controls
2. A. is the correct answer as the source data capture is not proper. Ensure that source
documents are prepared by authorised and qualified personnel following established procedures,
taking into account adequate segregation of duties regarding the origination and approval of
these documents. Errors and omissions can be minimised through good input form design.
3. C. This ensures that transactions are accurate, complete and valid. Validate data that were
input, and edit or send back for correction as close to the point of origination as possible.
4. D. is the correct answer. As per COBIT, where transactions are exchanged electronically,
establish an agreed-upon standard of communication and mechanisms necessary for mutual
authentication, including how transactions will be represented, the responsibilities of both parties
and how exception conditions will be handled.
5. D. IS Auditor may process test data on application controls to see how it responds.
7. B. is the right answer. A, is not an answer as action by RBI is based on fraud detection. Repair
is done to rectify an error which has occurred in a working system.
8. D. is the correct answer. The other options are related to non-repudiation. A, is definition of
word. B, digital signatures create non-repudiation. E-commerce transactions need it (non-
repudiation) for execution of contract.
9. B. Dependency check is one where value of one field is related to that of another.
421
CHAPTER 3: AUDITING APPLICATION CONTROL
PART 1: AUDIT PROGRAM FOR REVIEW OF
APPLICATION SOFTWARE
Learning Objectives
To provide assurance on business application software and the controls put in place, through
business application audit.
1.1 Introduction
The role of information System audit has become a critical mechanism for ensuring the integrity of
information and the reporting of organization finances to avoid and hopefully prevent future
financial fiascos such as Satyam in recent years. Electronic infrastructure and commerce are
integrated in business process around the globe. There is a need to control and audit using IS to
avoid such kind of scam in near future. Today the business processes are tightly integrated to
systems. In few organisations the level of integration is that when systems are off business if off.
In such a scenario it is important to ensure that systems are working properly and nothing is there
to affect the working of system. The way businesses are integrated to system, any audit shall be
preceded by system audit, as proper working of system is necessary to proper working of
business. It shall be great risk being taken by a pure financial auditor to submit his/her report
without going through the system audit report of the organisation for which financial audit is being
done.
is basically unsecured in nature. For example: Credit Card o/s turning sub-standard. This
advance is unsecured in nature.
Point to remember: The provision is on total o/s, not on the amount of outstanding. As the advance
is an unsecured advance.
Auditor observation:
Auditor observed that for credit card outstanding of Rs.1, 00,000/- the branch had made a
provision @15% of out-standing amount, as reflected from system generated Non-Performing-
Asset statement. The issue was brought to notice of branch manager. The interaction between the
bank employees and the action taken by auditor is shown in the matrix below.
424
Chapter 3, Part 1: Audit program for review of application software
IS auditing is an integral part of the audit function because it supports the auditor’s judgment on
the quality of the information processed by computer systems. Initially, auditor with IT audit skills
are viewed as the technological resource for the audit staff. The IS auditor’s role has evolved to
provide assurance that adequate and appropriate controls are in place. The audit’s primary role,
except in areas of management advisory services, is to provide a statement of assurance as to
whether adequate and reliable internal controls are in place and are operating in an efficient and
effective manner. Therefore, whereas the management is to ensure, auditors are to assure.
425
Module 6
could involve the audit of entire business processes, partially or fully automated, or audit of
specified application, technology and related controls.
minor control deficiencies or weaknesses and whether the absence of controls translates
into a significant deficiency or a material weakness.
v. Evidence: IS audit and assurance professionals shall obtain sufficient and appropriate
evidence to draw reasonable conclusions on which to base the engagement results. IS
audit and assurance professionals shall evaluate the sufficiency of evidence obtained to
support conclusions and achieve engagement objectives.
vi. Using the Work of Other Experts: IS audit and assurance professionals shall consider
using the work of other experts for the engagement, where appropriate. IS audit and
assurance professionals shall assess and approve the adequacy of the other experts’
professional qualifications, competencies, relevant experience, resources, independence
and quality-control processes prior to the engagement. IS audit and assurance
professionals shall assess, review and evaluate the work of other experts as part of the
engagement, and document the conclusion on the extent of use and reliance on their
work.
vii. Irregularity and Illegal Acts: IS audit and assurance professionals shall consider the risk
of irregularities and illegal acts during the engagement. IS audit and assurance
professionals shall maintain an attitude of professional scepticism during the
engagement. IS audit and assurance professionals shall document and communicate any
material irregularities or illegal act to the appropriate party in a timely manner.
428
Chapter 3, Part 1: Audit program for review of application software
429
Module 6
comparison software to check that the version of the program in use is the version
approved by management.
d. Sampling programs to extract data for audit testing
e. Tests of application controls, for example, testing the functionality of a
programmed control
f. Re-performing calculations performed by the organisation’s accounting system.
3. Utility Software
Utility software or utilities though not developed or sold specifically for audit are often extremely
useful and handy for conducting audits. These utilities usually come as part of office automation
software, operating systems, and database management systems or may even come separately.
Utilities are useful in performing specific system command sequences and are also useful in
performing common data analysis functions such as searching, sorting, appending, joining,
analysis etc. Utilities are extensively used in design, development, testing and auditing of
application software, operating systems parameters, security software parameters, security
testing, debugging etc.
a. File comparison: A current version of a file for example, is compared with the
previous year’s version, or an input file is compared with a processed file.
b. Production of circularisation letters.
431
Module 6
432
Chapter 3, Part 1: Audit program for review of application software
• The deficiencies identified in the control systems can be rectified even by the
management during the time gap.
1. Snapshot
Most applications follow a standard procedure whereby, after taking in the user input they process
it to generate the corresponding output. Snapshots are digital pictures of procedures of the console
that are saved and stored in the memory. Procedures of the console refer to the application
procedures that take input from the console i.e. from the keyboard or the mouse. These procedures
serve as references for subsequent output generations in the future. Typically, snapshots are
implemented for tracing application software and mapping it. The user provides inputs through the
console for processing the data. Snapshots are means through which each step of data processing
(after the user gives the input through) is stored and recalled.
Let us consider, for example, a banking transaction. Numerous transactions are effected and
processed by various application systems in a banking environment. While all applications are
tested before being deployed, in an integrated computing environment, a cash withdrawal at the
ATM may be processed by more than one software working in an integrated manner. In the event
of some errors in transactions being detected or suspected, snapshot software installed as part of
the production environment would continuously take pictures of transactions passing a particular
control point e.g. instruction set executed in the memory of the ATM machine for processing
withdrawal. Hence the error in code/ instruction can be pinpointed and identified by the snapshot
software.
Snapshots are employed in the following:
• They are used for analysing and tracking down the flow of data in an application
program, so as to know the underlying logic of the data processing software.
• For documenting the logic, input/output controls (or conditions) of the application
program and the sequence of processing.
Snapshots are generally deployed for tracking down the reasons for any disruption in the
functioning of application or system software like operating system or database system.
Case at the end of this part: SNAPSHOT for payroll process.
could also involve setting a separate dummy organisation using the application software in the live
environment. ITF is useful in identifying errors and problems that occur in the live environment and
that cannot be traced in the test environment. However the disadvantage in using ITF is that the
dummy transactions also append to the live database and hence will impact the results and reports
drawn from the live database. It will therefore, be necessary to delete the test transaction from the
system once the test is performed. As with all test packs, the output produced is compared with
predicted results. This helps to determine whether the programmed procedures being tested are
operating correctly.
Case at the end of this part: Stores and Purchase program testing through ITF.
434
Chapter 3, Part 1: Audit program for review of application software
435
Module 6
iv. Compile the package on the computer, clearing reported edit errors. Display the sales register
from TALLY and export the same to excel.
v. If a programmer has been adding coded routines to the package to fill out the input forms or
to advice, the programmer’s work must be tested. Not applicable in the instant case.
vi. Obtain copies of the application file to be tested. Before testing on excel a copy of report kept
separately.
vii. Attend the execution of the package against these copy files.: Execution includes the following
steps:
- Index the excel sheet in ascending order, based on Invoice Number.
- Insert an additional column to the right side of invoice number.
- Put the rule Invoice number (Row Next)-Invoice number (current row).
The same shall appear like:
A B C
Invoice Inserted Result of
1
number column command
2 10001 =A3-A2 1.00
3 10002 =A3-A4 1.00
4 10003 =A4-A5 2.00
5 10005 =A5-A6 1.00
6 10006 =A6-A7 0.00
7 10006 =A7-A8 1.00
8 10007 =A8-A9 1.00
9 10008 =A9-A10
10
Reading the above: Where the value of column C is other than ‘1’, it means there is a
problem with invoice numbering. Above is one way of doing the same in excel, there could
be multiple ways of getting the audit conclusions in excel.
viii. Maintain security of files and output until the tests have been fully checked out: Important to
remember.
ix. Check the test results and draw audit conclusions. Based on above results auditor can
draw conclusions.
x. Interface the test results with whatever subsequent manual audit work to be done.
436
Chapter 3, Part 1: Audit program for review of application software
1. Snapshot
Facts: A software company with more than 1,00,000 employees. Organisation uses payroll
software to process salary. The payroll is processed in four distinct steps in system. They are:
• Calculate basic salary: Based on basic input data, like attendance and master data is
used here
• Calculate Allowance: Based on basic salary calculated allowances like House Rent
Allowances, calculated.
• Calculate deductions: Once Basic Salary and Allowances calculated deductions like TDS,
PF etc. made.
• Calculate the net salary: Same based on above calculation.
Audit objective: Management has appointed a system auditor to check whether the payroll system
is working properly.
Auditor’s use of SNAPSHOT as a technique:
1. This technique allows auditor to capture images of transactions as the same is processed
in system.
2. Auditor identifies the transactions for which snapshot shall be taken.
3. Based on the snapshot auditor is able to come to a conclusion about the nature and
location or error in payroll process if any.
437
Module 6
Points to remember:
1. Items selected for the above test shall be material.
2. Effect of dummy organisation need to be reversed.
438
PART 2: COMPLIANCE TESTING AND
SUBSTANTIVE TESTING
Business application software controls has to be analysed through compliance and substantive
testing. These tests are necessary for risk assessment. The evaluation of internal control is
accomplished through compliance and substantive testing. The purposes for compliance and
substantive testing differ and will be achieved during the fieldwork.
2.1.1 Purpose
Compliance tests are used to help determine the extent of substantive testing to be performed, as
stated in Statement of Auditing Standards. Such tests are necessary if the prescribed procedures
are to be relied upon in determining the nature, time or extent of substantive tests of particular
classes of transactions or balances. Once the key control points are identified, the auditor seeks
to develop a preliminary understanding of the controls to ensure their existence and effectiveness.
It is achieved through compliance testing. Compliance testing helps an auditor determine that
• The controls exist and are working as expected
• The controls are applied in a manner that complies with policies and procedures.
Module 6
2.2.1 Purpose
Substantive testing procedures focus on broadly two types of tests:
i. Tests of details of transactions and balance such as recalculating interest to ensure the
accuracy of process and effectiveness of controls over the process of the calculation of
interest.
ii. Analysis of significant ratios and trends including the resulting enquiry of unusual
fluctuations and items in exceptions e.g. debit balance in deposit accounts, pending items
to ensure the controls to prevent or detect such transactions or balances are in place.
440
PART 3: IMPACT OF BUSINESS APPLICATION
SOFTWARE ON BUSINESS PROCESSES /
CONTROLS
As discussed in previous sections, an organisation selects business application to achieve its
business goals and objectives. In part 1 of the chapter, the case study has highlighted the
importance of selecting the correct business application software. Once an organisation has
selected a business application, it needs to implement appropriate business processes or re-define
its way of working to ensure that business application software process and organisation own
business operations are in sync.
i. Park of entry: This step is used to enter and store (park) incomplete documents in the SAP
System without carrying out extensive entry checks.
ii. Posting of entry: Parked documents can be completed, checked, and then posted at a later
date - if necessary by a different accounting clerk.
This ensures that same accounting clerk does not receive the cash and also update the records.
442
PART 4: USER CONTROLS
The most important aspect of a business application is the user controls. User controls are defined
as the rights given to users as per job profile and their rights and duties within the organization.
Entitlement of access to an information resource and degree of access is determined according to
the job description, functions and role of the user in the organisation.
The “rights of access” is to ensure that user does not gain access to undesired information
resources or an undesired mode of access to the information, This is governed by philosophy “need
to know and need to do basis” or the principle of least privilege. Principle of least privilege is an
important concept in information security. It advocates minimal user profile privileges on
computers, based on user’s job necessities. It can also be applied to processes on the computer;
each system component or process should have least authority necessary to perform its duties.
This is also called the “default deny” principle. All these terms imply that access is available only
to users after it has been specifically granted to them, only to perform the job function that has
been granted to them. Please refer to the chapter on Logical access controls in Module-4 for more
details.
The job of user rights creation, modification and deletion is a critical from internal control
perspective.
c. Whether the alterations are done through proper validated USER RIGHTS ALTEARTION
FORMS?
d. Whether these forms follow the similar authorisation process as done during initial
creation of user rights?
Case Studies
Display
Create
Print
defined by
company
445
Module 6
compliances,
timely
preparation of
financial
The person was allowed to do back dated entries 365
statements,
days in past.
timely
submission of
MIS to
management.
Exercise for participants: What are the risks and what are the remedies?
446
PART 5: DATABASE CONTROLS
In this chapter we will understand database structure and tables, user creation, access levels and
user management. We will also understand how to evaluate internal control systems in application
software relating to system design, data creation/input, data processing, data flow, data
transmission and data storage. How to use reporting, query and SQL features as required for
reviewing controls are briefly discussed.
information in a customer table that is relevant to customers of his own territory Restrict user views
of the database.
4. Stored Procedures: Database servers offer developers the ability to create & reuse SQL code
through the use of objects called as Stored Procedures (Group of SQL statements). This is
discussed later.
448
Chapter 3, Part 5: Database Controls
Data base Administrator will then grant access rights or privileges to user as shown below.
449
Module 6
450
Chapter 3, Part 5: Database Controls
The above can be used to generate specified reports directly from database. These are covered
in more detail through practical examples in the hands on training of this module.
451
PART 6: FINANCIAL REPORTING AND
REGULATORY REQUIREMENT IN INFORMATION
SYSTEMS
6.1 Nature of compliances
As the usage of business application has been increasing in business, so has been the increase
of regulatory compliances. Today businesses rely on reports generated from business applications
for their statutory compliances. The list of compliances may include:
i. Taxation related: TDS, TCS, Excise Duty, Service Tax, VAT, PF, etc.
ii. Control Related: Those specified in:
- Section 17(2AA) of Companies Act 1956 (old): Detailing Director’s Responsibility
Statement, which specifies that directors of the company are responsible to
implement proper internal controls.
- CARO, 2003 (As amended in 2004), has many clauses where statutory auditor
needs to comment upon the internal controls.
- SOX compliance: Financial transaction analysis, for example aging analysis for
debtors and inventory, capability to drill down un-usual financial transactions.
iii. XBRL compliance: Looking to the growth of XBRL compliance in India and governments
intention to slowly increase the coverage area of eligible entities, XBRL compliance shall increase
in India. Many business application vendors have already started making their software capable of
generating XBRL reporting.
iv. Accounting Standard related: Accounting standards prescribing the accounting guidance to
transactions. It is important that the business applications used are in compliance with the
applicable accounting standards.
v. Compliances as specified in the newly notified Companies act, 2013:
- Maintenance of books in e-form. (Section 128)
-Compulsory Internal Audit: Prescribed companies to have an Internal Auditor. This
provision makes it more important for company to implement proper
controls in business application used. (Section 138)
- Constitution of National Financial Reporting Authority (NFRA). This body has been
entrusted with task of framing auditing and accounting standards. (Section 132)
vi. Compliances requirements from industry specific statutes
Module 6
i. The prime responsibility for accuracy of report generated from the business applications
lies with the management.
ii. The role of internal auditor is to see whether established controls ensure the accuracy of
reports.
iii. Where statutory auditor wishes to use the above reports for his/her documentation, or
forms and opinion based on such reports.
SA 580 on “Written Representations”, issued by ICAI, state that auditor when decides to obtain
written representations as assertions, and to respond appropriately to written representations
provided by management or if management does not provide the written representations
requested by the auditor.
454
Chapter 3, Part 6: Financial reporting and regulatory requirement in Information Systems
455
Module 6
456
Chapter 3, Part 6: Financial reporting and regulatory requirement in Information Systems
457
Module 6
458
PART 7: SYSTEM AUDIT REPORT FORMAT AS
PER BEST PRACTICES
7.1 Reporting Standards
Report is the output of effort taken. Quality of report is the key to success of audit effort. ISACA
ITAF 401 guidance on reporting standards states: “The reports produced by IS audit and assurance
professionals will vary, depending on the type of assignments performed. Considerations include
the levels of assurance, whether IS audit and assurance professionals were acting in an audit
capacity, whether they are providing direct reports on the subject matter or reporting on assertions
regarding the subject matter, and whether the reports are based on work performed at the review
level or the examination level”.
1 Audit report format ISACA ITAF 401 on “Reporting” and SA 700 on “Forming an opinion and
Reporting on Financial Statements”, the audit report need to cover the following.” IT audit and
assurance professional’s report about the effectiveness of control procedures should include the
following elements:
i. Title:
ii. Addressee
iii. Description of the scope of the audit, the name of the organisation or component of
the organisation to which the subject matter relates, including:
a. Identification or description of the area of activity.
b. Criteria used as a basis for the IS audit and assurance professional’s
conclusion.
c. The point in time or period of time to which the work, evaluation or
measure of the subject matter relates.
d. A statement that the maintenance of an effective internal control
structure, including control procedures for the area of activity, is the
responsibility of management.
iv. A statement that the IT audit and assurance professional has conducted the
engagement to express an opinion on the effectiveness of control procedures.
v. Identification of the purpose for which the IT audit and assurance professional’s report
has been prepared and of those entitled to rely on it, and a disclaimer of liability for its
use for any other purpose or by any other person.
vi. Description of the criteria or disclosure of the source of the criteria.
vii. Statement that the audit has been conducted in accordance with specified IT Audit
and Assurance Standards or other applicable professional standards.
viii. A paragraph stating that because of the inherent limitations of any internal control,
misstatements due to errors or fraud may occur and go undetected.
Module 6
ix. An expression of opinion about whether, in all material respects, the design and
operation of control procedures in relation to the area of activity were effective.
x. IT audit and assurance professional’s signature.
xi. IT audit and assurance professional’s address.
xii. Date of the IT audit and assurance professional’s report. In most instances, the dating
of the report is based upon applicable professional standards. In other instances, the
date of the report should be based on the conclusion of the fieldwork.
460
Chapter 3, Part 7: System Audit Report format as per best practices
ii. Documentation: Reviewing the Audit Logs in system. These logs inform which
employee logged in on a specific date. Reviewing the attendance records of staff.
iii. Observation: Validating the process by which staff enters their passwords in
system.
iv. Re-performance: With the permission of management, IS Auditor tries to create
passwords which were not in line with the policy.
B. IS Auditor’s Findings: Based on the audit done auditor came across the following.
1. There were 200 employee data available. Of these 175 are working and 5 have left.
2. The password of employee who had left had not been disabled.
3. 20 Employees did not change their password every 30 days, as defined in policy. 5 were
repeat offenders.
4. 50 instances of employee passwords being used when they were absent have been
observed.
Please refer to Appendix 6: System Audit Report.
7.2 Questions
1. The best way to define the purpose for an IS Audit in one word:
A. Assurance
B. Activity
C. Review
D. Performance
2. What is the primary basis of audit strategy? It should be based on:
A. knowledge.
B. life-cycle.
C. user-request
D. risk assessment.
3. Which of the following audit tools is MOST useful to an IS auditor when an audit trail is required?
A. Integrated test facility (ITF)
B. Continuous and intermittent simulation (CIS)
C. Audit hooks
D. Snapshots
4. Which of the following is the first step in compliance testing? To review:
A. access security controls
B. input controls
C. processing controls
D. output controls.
461
Module 6
5. The cashier of a company has rights to create bank master in TALLY. This error is a reflection
of poor definition for which type of control:
A. User Controls
B. Application Control
C. Input Control
D. Output Control
6. An employees has left the company. The first thing to do is to:
A. Hire a replacement employee.
B. Disable his/her access rights.
C. Ask the employee to clear all dues/advances.
D. Escort employee out of company premises.
8. Common features in ISACA ITAF 401, SA 700 and NFRA (National Financial Reporting
Authority) is.
A. Reporting
B. Auditing
C. Accounting
D. Standard
2. D. Audit Strategy is based on risk assessment done by the auditor. Other answers do not
represent basis for deciding audit strategy.
3. D. Snapshots is the right answer as in this technique IS auditor can create evidence through
IMAGE capturing? A snapshot tool is most useful when an audit trail is required. ITF can be used
to incorporate test transactions into a normal production run of a system. CIS is useful when
transactions meeting certain criteria need to be examined. Audit hooks are useful when only select
transactions or processes need to be examined.
4. A. is the first step towards compliance test. Other steps are more part of application system
transaction audit.
5. A. user controls are not properly defined. User controls need to be defined based on NEED TO
DO and NEED TO DO basis. The above is reflection of a greater problem of improper assessment
user profiles created in the system.
462
Chapter 3, Part 7: System Audit Report format as per best practices
6. B. the first thing to do as soon as an employee leaves the company is to disable his/her access
rights in system. This needs to be done to prevent frauds being committed. Other answers may be
valid but are not the first thing to do.
C is the correct answer other options are components of SQL.
7. D. ISACA ITAF is a reporting standard by ISACA. SA 700 is a reporting standard by ICAI. NFRA
is an authority created in the new Companies act, to prescribe standard for accounting and
auditing.
463
SECTION 3: APPENDIX
APPENDIX 1: CHECKLIST FOR APPLICATION
CONTROLS
IS Auditor Review of Application Controls
Process/Application Name:
Business Process Owner: Date of review:
Control Objective and Control Practices
Description Information Objective
Segregation of
Completeness
Authorisation
Accuracy
Validity
Duties
Ref
Source Data Preparation and Authorisation
Ensure that source documents are prepared by authorised and qualified personnel
following established procedures, taking into account adequate segregation of duties
regarding the origination and approval of these documents. Check whether the source
document is a well-designed input form. Detect errors and irregularities so they can be
1 reported and corrected.
Whether the source documents is designed in a
way that they increase accuracy with which data
can be recorded, control the workflow and facilitate
subsequent reference checking?
[Where appropriate, include completeness controls
a in the design of the source documents.]
Whether the procedures for preparing source data
entry, and ensure that they are effectively and
properly communicated to appropriate and
qualified personnel? [These procedures should
establish and communicate required authorisation
levels (input, editing, authorising, accepting and
rejecting source documents). The procedures
should also identify the acceptable source media
b for each type of transaction.]
Whether the function responsible for data entry
maintains a list of authorised personnel, including
c their signatures?
Module 6
466
Section 3
467
Module 6
468
Section 3
470
APPENDIX 2: ATM AUDIT CHECKLIST
This is provided as soft copy.
Put Y /N only
Reports / Items to ALLOW / DIS-
ALLOW CREATE ALTER DISPLAY PRINT Remark
ACCOUNTING STANDARDS
ACCOUNT MASTERS
ANNEXURE TO AUDIT REPORT
CARO
ATTENDANCE VOUCHERS
AUDITING AND ASSURANCE
STANDARDS
AUDIT JOURNALS
AUDIT LISTINGS
AUDIT PROGRAMS
Module 6
Prepared by:
Checked By:
Approved By:
Date of Approval
474
Section 3
Segregation of Duties
Completeness
Authorisation
Accuracy
Validity
Ref
Changes to Source Data Preparation and
1 Authorisation.
Changes to Source Data Preparation and
2 Authorisation.
Accuracy, Completeness and Authenticity
3 Checks
4 Processing Integrity and Validity.
Output Review, Reconciliation and Error
5 Handling
For all items labelled as ‘Y’, IS auditor needs to check how the issue has been addressed.
475
Module 6
476
Section 3
Identification of the purpose for The IS Audit has been conducted to help
which the IT audit and management identify lacunae's in policy
assurance professional’s report implementation. It does not provide and
has been prepared and of those assurance as to the future viability but is a
5
entitled to rely on it, and a comment on the present state of affairs.
disclaimer of liability for its use The report is for use by management not
for any other purpose or by any for external agency.
other person
The report is based on management
Description of the criteria or request to perform an audit of Password
6 disclosure of the source of the Management System, its effective
criteria implementation and monitoring.
Statement that the audit has The IS Audit has been conducted as per
been conducted in accordance the ISACA ITAF Standards on System
with specified IT Audit and Audit and ICAI SA on Audit.
7
Assurance Standards or other
applicable professional
standards.
The audit is done as per mentioned
standards. The expression on an opinion
A paragraph stating that is subject to inherent limitation of internal
because of the inherent controls. These arising from the fact that
limitations of any internal control, implemented controls may fail to prevent,
8
misstatements due to errors or detect mis-statement due to errors and
fraud may occur and go frauds. Audit is subject to its limitation,
undetected. arising from the fact that audit is done on
test basis, leaving a possibility of error or
fraud going undetected.
Based on the information, explanations
An expression of opinion about
provided, we comment that: a. Password
whether, in all material respects,
Management System has not been
the design and operation of
9 implemented properly. B. It fails to achieve
control procedures in relation to
the purpose. C. Management needs to
the area of activity were
take the following actions to improve its
effective.
performance:
i. Policy modification: Policy needs to
specifically state, that as employee leaves
and organisation his/her password shall be
immediately disabled.
477
Module 6
2 The password of employee who had left had not been disabled.
20 Employees did not change their password every 30 days, as defined in
3 policy. 5 were repeat offenders.
50 instances of employee passwords being used when they were absent have
4
been observed.
[IS Auditor may add name and detail of employees]
IT audit and assurance ABC
5
professional’s signature
ICAI BHAWAN, NEW DELHI
IT audit and assurance
6
professional’s address
478
Section 3
479
Module-7
Business Continuity
Management
TABLE OF CONTENTS
MODULE 7: BUSINESS CONTINUITY MANAGEMENT (6%) .................................................... 491
SECTION: OVERVIEW ................................................................................................................... 491
Objective: ........................................................................................................................................ 491
Task Statements............................................................................................................................. 491
Knowledge Statements ................................................................................................................. 492
Relationship of Task Statements with Knowledge Statements.............................................. 492
Task and Knowledge Statements Mapping ............................................................................... 492
Knowledge Statement Reference Guide .................................................................................... 494
SECTION 2: CONTENTS ................................................................................................................ 499
Chapter 1: Business Continuity Management, Business Continuity Planning and Disaster
Recovery Planning ......................................................................................................................... 499
Learning objectives ....................................................................................................................... 499
1.1 Introduction .............................................................................................................................. 499
1.2 Definitions of key terms .......................................................................................................... 501
1.3 Key concepts of Disaster Recovery, Business Continuity Plan and Business Continuity
Management.................................................................................................................................... 502
1.3.1 Contingency Plan (CP) ................................................................................................. 502
Components of contingency planning.................................................................................... 502
1. Business impact analysis (BIA) ..................................................................................... 502
2. Incident response plan (IR plan) ................................................................................... 503
3. Business continuity plan (BCP) ..................................................................................... 503
4. Disaster recovery plan (DRP) ........................................................................................ 503
1.3.2 Business Continuity Plan vs. Disaster Recovery Plan ................................................ 504
1.3.3 Business Continuity Management ................................................................................ 504
1.4 Objectives of BCM and BCP .................................................................................................. 504
1.4.1 Objectives of Business continuity plan: ....................................................................... 504
1.4.2 Objectives of Business Continuity Management (BCM) ............................................. 504
Need for BCM at business Level ....................................................................................... 505
Need for BCM at various levels of IT Environment. ......................................................... 506
483
1.5 What is a disaster? .................................................................................................................. 506
1.5.1 Types of disasters ......................................................................................................... 507
1. Natural disasters ................................................................................................................. 507
2. Man-made disasters ........................................................................................................... 507
1.5.2 Phases of disaster ......................................................................................................... 507
1. Crisis phase ........................................................................................................................ 508
2. Emergency response phase .............................................................................................. 508
3. Recovery phase .................................................................................................................. 508
4. Restoration phase ............................................................................................................... 508
1.5.3 Examples of disaster ..................................................................................................... 508
1.5.4 Impact of disaster .......................................................................................................... 509
1.6 Summary ................................................................................................................................... 510
1.7 Questions .................................................................................................................................. 510
1.8 Answers and Explanations .................................................................................................... 512
Chapter 2: Strategies for Development of Business Continuity plan ................................... 515
Learning Objectives ....................................................................................................................... 515
2.1 Introduction: ............................................................................................................................. 515
2.2 Pre-requisites in developing a Business Continuity Plan ................................................ 516
2.2.1 Phase 1: Business Impact Analysis ............................................................................. 517
2.2.2 Phase 2: Risk assessment and methodology of risk assessment ............................. 518
Risk Assessment & Recovery ........................................................................................... 519
Threats and its type ............................................................................................................ 522
Sample checklist for Risk Assessment ............................................................................. 523
Risk Assessment Methods ................................................................................................ 524
1. Risk Ranking .................................................................................................................. 524
2. Value ranges .................................................................................................................. 525
3. Formulae for comparing risks ........................................................................................ 525
4. Formula Method for Comparing Risks .......................................................................... 526
2.2.3 Phase 3: Development of BCP ..................................................................................... 526
Business Continuity Team ................................................................................................. 526
484
Business Continuity Plan ................................................................................................... 531
2.2.4 Phase 4: Testing of BCP and DRP............................................................................... 533
Testing the Disaster Recovery Plan .................................................................................. 533
Sample Recovery Test agenda ......................................................................................... 534
BCP Testing ........................................................................................................................ 534
2.2.5 Phase 5: Training and Awareness................................................................................ 536
Training the Team .............................................................................................................. 536
Training methods ................................................................................................................ 537
2.2.6 Phase 6: Maintenance of BCP and DRP ..................................................................... 538
Role of IS Auditor in testing of BCP: ...................................................................................... 539
2.3 Incident Handling and Management. .................................................................................... 539
2.3.1 Incident Response ........................................................................................................ 539
Incident Response Planning for: Before the Incident ....................................................... 539
Incident Response Planning for: Response during the Incident...................................... 540
Incident Response Planning for: After the Incident .......................................................... 540
2.3.2 Incident Classification ................................................................................................... 540
2.3.3 Norms and procedure for declaring an Incident as a Disaster: .................................. 541
Collection of data under IRP .................................................................................................. 541
Reactions to incidents............................................................................................................. 541
Incident Notifications ............................................................................................................... 541
Documenting an Incident ........................................................................................................ 541
Incident containment strategies ............................................................................................. 541
Recovering from incident ........................................................................................................ 542
After action review .................................................................................................................. 542
Incident response plan review and maintenance: ................................................................. 542
2.4 Invoking a DR Phase/BCP Phase .......................................................................................... 542
2.4.1 Operating Teams of contingency planning .................................................................. 542
2.4.2 DRP scope and objectives ........................................................................................... 543
2.4.3 Disaster recovery phases ............................................................................................. 544
2.4.4 Key Disaster recovery activities ................................................................................... 544
485
2.4.5 DRP ................................................................................................................................ 545
2.4.6 Disaster Recovery Team .............................................................................................. 545
General Responsibilities ......................................................................................................... 545
General Activities .................................................................................................................... 545
Administrative Responsibilities............................................................................................... 546
Activities by Phase ............................................................................................................. 546
Supply Responsibilities ........................................................................................................... 546
Activities by Phase ............................................................................................................. 546
Public Relations Responsibilities ........................................................................................... 547
Activities by Phase ............................................................................................................. 547
Management Team Call Checklist ......................................................................................... 547
Hardware Responsibilities ...................................................................................................... 547
Activities by Phase ............................................................................................................. 547
Software Responsibilities ....................................................................................................... 548
Activities by Phase ............................................................................................................. 548
Network Responsibilities ........................................................................................................ 549
Activities by Phase ............................................................................................................. 549
Operations Responsibilities .................................................................................................... 549
Activities by Phase ............................................................................................................. 549
Salvage Responsibilities ......................................................................................................... 550
Activities by Phase ............................................................................................................. 550
New Data Center Responsibilities ......................................................................................... 551
Activities by Phase ............................................................................................................. 551
New Hardware Responsibilities ............................................................................................. 551
Activities by Phase ............................................................................................................. 552
Resumption of Normal Operations......................................................................................... 552
2.5 Documentation: BCP Manual and BCM Policy ................................................................... 552
2.5.1 BCM Policy .................................................................................................................... 553
2.5.2 BCP Manual .................................................................................................................. 553
Elements of BCP Manual ....................................................................................................... 554
486
2.6 Data backup, Retention and Restoration practices ........................................................... 556
2.6.1 Back up strategies ......................................................................................................... 556
Types of Backup ..................................................................................................................... 557
2.6.2 Recovery strategies ...................................................................................................... 557
Strategies for Networked Systems......................................................................................... 558
LAN Systems ...................................................................................................................... 558
Wireless LANs .................................................................................................................... 559
Strategies for Distributed Systems .................................................................................... 559
Strategies for Data communications ...................................................................................... 559
Strategies for Voice Communications.................................................................................... 560
2.7 Types of recovery and alternative sites ............................................................................... 561
2.7.1 Mirror Site/ Active Recovery Site ................................................................................. 561
Mirror site................................................................................................................................. 561
Hot Site .................................................................................................................................... 561
Cold Site .................................................................................................................................. 562
Warm Site ................................................................................................................................ 562
2.7.2 Offsite Data protection .................................................................................................. 562
Data Vaults .............................................................................................................................. 563
Hybrid onsite and offsite vaulting ........................................................................................... 563
2.8 System Resiliency Tools and Techniques........................................................................... 563
2.8.1 Fault Tolerance ............................................................................................................. 563
2.8.2 Redundant array of inexpensive disks (RAID) ............................................................ 564
2.9 Insurance coverage for BCP .................................................................................................. 565
2.9.1 Coverage ....................................................................................................................... 565
2.9.2 Kinds of Insurance ........................................................................................................ 565
(a) First-party Insurances: Property damages....................................................................... 566
(b) First-party Insurances: Business Interruption .................................................................. 566
(c) Third-party Insurance: General Liability ........................................................................... 566
(iv) Third-party Insurance: Directors and Officers ................................................................. 567
2.10 Summary ................................................................................................................................. 567
487
2.11 Questions ................................................................................................................................ 567
2.12 Answers and Explanations .................................................................................................. 569
Chapter 3: Audit of business Continuity plan ........................................................................... 571
Learning Objectives ................................................................................................................ 571
3.1 Introduction .............................................................................................................................. 571
3.2 Steps of BCP Process ............................................................................................................. 571
3.2.1 Step 1: Identifying the mission or business-critical functions ..................................... 572
3.2.2 Step 2: Identifying the resources that support critical functions ................................. 572
1. Human Resources .............................................................................................................. 572
2. Processing capability .......................................................................................................... 572
3. Automated applications and data ...................................................................................... 573
4. Computer-based services .................................................................................................. 573
5. Physical infrastructure ........................................................................................................ 573
6. Documents and papers ...................................................................................................... 573
3.2.3 Step 3: Anticipating potential contingencies or disasters ........................................... 573
3.2.4 Step 4: Selecting contingency planning strategies ..................................................... 574
3.2.5 Step 5: Implementing the contingency strategies ....................................................... 574
1. Implementation ................................................................................................................... 574
2. Back up................................................................................................................................ 574
3. Documentation .................................................................................................................... 574
4. Assigning responsibility ...................................................................................................... 575
5. No. of BC Plans and responsibility .................................................................................... 575
3.2.6 Step 6: Testing and Revising ....................................................................................... 575
3.3 Audit and Regulatory requirements ..................................................................................... 575
3.3.1 Role of IS Auditor in BCP Audit .................................................................................... 575
3.3.2 Regulatory requirements .............................................................................................. 576
Using COBIT best practices for evaluating regulatory compliances .................................... 576
MEA03 Monitor, Evaluate and Assess Compliance with External Requirements .......... 576
Process Scope ................................................................................................................... 576
Process Purpose ................................................................................................................ 576
488
Management Practices ...................................................................................................... 577
3.3.3 Regulatory compliances of BCP .................................................................................. 578
Basel Committee on E Banking ............................................................................................. 578
Indian legislations ................................................................................................................... 578
3.4 Using best practices and frameworks for BCP ................................................................... 579
3.4.1 COBIT 5 ......................................................................................................................... 579
DSS04: Manage continuity ..................................................................................................... 579
Process Scope ................................................................................................................... 579
Process Purpose ................................................................................................................ 579
Management Practices and activities................................................................................ 579
BAI04: Manage Availability and Capacity .............................................................................. 583
Process Scope ................................................................................................................... 583
Process Purpose ................................................................................................................ 583
Management Practices and activities................................................................................ 583
3.4.2 ISO 22301: Standard on Business Continuity Management ...................................... 585
3.3.3 ITIL ................................................................................................................................. 586
3.3.4 SSAE 16 ......................................................................................................................... 586
3.4.3 Audit Tools and Techniques ......................................................................................... 586
3.4.4 Service Level Agreement.............................................................................................. 587
3.5 Services that can be provided by an IS Auditor in BCM ................................................... 587
3.6 Summary ................................................................................................................................... 588
3.7 References ................................................................................................................................ 589
3.8 Questions .................................................................................................................................. 590
3.9 Answers and Explanations .................................................................................................... 592
SECTION 3: APPENDIX ................................................................................................................. 595
Checklists and control matrix ...................................................................................................... 595
Appendix 1: Checklist for a Business Continuity Plan and Audit ......................................... 595
Appendix 2: RCM and audit guidelines for DRP and BRP ...................................................... 599
Appendix 3: Sample of BCP Audit Finding ................................................................................ 605
489
MODULE 7: BUSINESS CONTINUITY
MANAGEMENT (6%)
SECTION: OVERVIEW
Objective:
Provide assurance or consulting services to confirm whether the Business continuity
management (BCM) strategy, processes and practices meet organisation requirements to
ensure timely resumption of IT enabled business operations and minimize the business
impact of a disaster.
Task Statements
7.1 Distinguish between Disaster recovery plan, Business Continuity Plan and BCM.
7.2 Evaluate the organisation business continuity plan to assess the adequacy and capability to
continue essential business operations during the period of an IT or non-IT disruptions.
7.3 Applying industry best practices and regulatory requirements as relevant for BCM such as
COBIT/ISO, etc.
7.4 Map business continuity management practices to organisation requirements, objectives and
budgets.
7.5 Review the organisation processes of business resilience in the context of BCM.
7.6 Identify the business and operational risks inherent in an entity’s disaster recovery/business
continuity plan.
7.7 Assess the process of business Impact analysis.
7.8 Identifying recovery strategies and their adequacy to meet business needs.
7.9 Assess impact of RPO/RTO on Computer setup and IT Service Design.
7.10 Assess adequacy of operations and end-user procedures for managing disruptions and
incident management.
7.11 Perform various types of tests for different aspects of Business continuity.
7.12 Assess adequacy of documentation and maintenance process of BCM.
7.13 Assess service level management practices and the components within a service level
agreement.
7.14 Review monitoring of third party compliance with the organisation controls as relevant to BCM.
7.15 Evaluate adequacy of BCP processes and practices to confirm it meets business continuity
requirements.
7.16 Evaluate organisation BCM practices to determine whether it meets organisation
requirements
Module 7
Knowledge Statements
7.1 DRP, BCP and BCM processes and practices and related documentation.
7.2 Industry best practices as relevant such as COBIT, ISO standard for BCP/DRP.
7.3 IT deployment in organisations and business continuity requirements at various levels of IT
such as hardware, network, system software, database software, application software, data,
facilities, human resources, etc.
7.4 System resiliency tools and techniques (e.g., fault tolerant hardware, elimination of single
point of failure, etc.).
7.5 Business impact analysis (BIA) related to disaster recovery planning.
7.6 Development and maintenance of BCM, BCP and DRP.
7.7 Problem and incident management practices (e.g., help desk, escalation procedures,
tracking).
7.8 Analyzing SLA reports and relevant provisions.
7.9 Backup & Recovery strategies, Recovery Window, RPO and RTO.
7.10 Data backup, storage, maintenance, retention and restoration practices.
7.11 Regulatory, legal, contractual and insurance issues related to BCM.
7.12 Types of alternate processing sites and methods (e.g. hot sites, warm sites, cold sites).
7.13 Processes used to invoke the disaster recovery plans and BCP as relevant.
7.14 Testing methods for DRP/BCP and BCM.
7.15 Auditing the BCP-DRP plans.
492
Section 1
493
Module 7
7.12 Assess adequacy of documentation 7.1 BCM, BCP, DRP and related
and maintenance process of BCM. documentation.
7.10 Data backup, storage, maintenance,
retention and restoration practices.
7.13 Assess Service level management 7.8 Identifying recovery strategies and their
practices and the components within a adequacy to meet business needs.
service level agreement.
7.14 Review monitoring of third party 7.11 Regulatory, legal, contractual and
compliance with the organisation controls as insurance issues related to BCM.
relevant to BCM.
7.15 Evaluate adequacy of BCP processes 7.9 Backup & Recovery strategies,
and practices to confirm it meets business Recovery Window, RPO and RTO.
continuity requirements. 7.10 Data backup, storage, maintenance,
retention and restoration practices
7.12 Types of alternate processing sites
and methods (e.g., Near site, hot sites,
warm sites, cold sites)
7.1 BCM, BCP, DRP and relate
documentation.
7.16 Evaluate organisation BCM practices to 7.14 Testing methods for DRP/BCP and
determine whether it meets organisation BCM.
requirements. 7.15 Auditing the BCP and DRP plans.
7.13 Processes used to invoke the disaster
recovery plans and BCP as relevant.
494
Section 1
Understand the objectives and need for a BCM. 1.2, 1.3, 1.4
KS 7.2 Industry best practices as relevant such as COBIT, ISO standard for BCP/DRP
Key Concepts Reference
Understand regulatory requirements and guidance on BCP 3.3 and 3.4
best practices
Understand the guidance given by frameworks to facilitate 3.3 and 3.4
better BCP.
KS 7.4 System resiliency tools and techniques (e.g., fault tolerant hardware, elimination of single
point of failure, etc.)
Key Concepts Reference
Understand preventive controls that will help in reducing risk 2.6 and 2.8
of disasters.
495
Module 7
Understanding the maintenance process of a BCP/DRP and to 1.2, 1.3, 1.4, 2.2, 2.4, 2.7
check the validity of the plan in updating technologies.
KS 7.7 Problem and incident management practices (e.g., help desk, escalation procedures,
tracking)
Key Concepts Reference
Understand the need of having an Incident Management 1.2, 1.3, 1.5, 2.2
Process.
KS 7.9 Backup & Recovery strategies, Recovery Window, RPO and RTO
Key Concepts Reference
Understand the Backup and Recovery Strategies, critical 2.2, 2.6, 3.2
recovery time period.
496
Section 1
KS 7.12 Types of alternate processing sites and methods (e.g. hot sites, warm sites, cold sites)
Key Concepts Reference
Understand the different types of alternate processing points 2.9
and need for having the correct site.
KS 7.13 Processes used to invoke the disaster recovery plans and BCP as relevant.
Key Concepts Reference
Understand the processes to initiate a DR process for 2.4, 3.3, 2.9
restoration of uptime of IT Services at the time of the
happening of a critical incident.
Understand the process to initiate a BCP following a DR 2.4, 3.3, 2.9
Process for complete restoration of Core Business Operations.
497
SECTION 2: CONTENTS
CHAPTER 1: BUSINESS CONTINUITY
MANAGEMENT, BUSINESS CONTINUITY
PLANNING AND DISASTER RECOVERY
PLANNING
Learning objectives
The objective of this chapter is to provide knowledge about the key concepts of Business Continuity
Management (BCM), Business Continuity Planning (BCP), Disaster Recovery Planning (DRP),
Incident Responses, Contingency plan and disaster. It is important to understand these concepts
as they form the base for the content that is explained in Chapters 2 and 3. DISA candidate is
expected to have understanding of the key terms related concepts as this is critical for designing,
implementing or reviewing business continuity. A good understanding and working knowledge in
this area will help DISAs to provide assurance and consulting services in this area.
1.1 Introduction
Information is said to be the currency of the 21st century and it is considered the most valuable
asset of an organisation. This is more so in case of organisations which use and are heavily
dependent on Information Technology (IT). Organisations in this modern era run their business
based on information which are processed using Information and Communication Technology
(ICT). The ICT plays a central role in the operation of the business activities. For example, the
stock market is virtually paperless. Banks and financial institutions have become online, where the
customers rarely need to set foot in the branch premises. There is a heavy dependence on real
time information from information technology assets for conducting business. Information is a
critical factor for continued success of the business. This dependence on Information is more
explicit in the most organisations which are now dependent on IT for performing their regular
business operations. We can understand the criticality of IT by imagining impact of failure or non-
availability of IT in case of following types of organisations:
Bank using Core banking solution with a million accounts, credit cards, loans and
customers.
Companies using centralized ERP software having operations in multiple locations.
An airline serving customers on flights daily using IT for all operations.
Pharmacy system filling millions of prescriptions per year (some of the prescriptions are
life-saving).
Module 7
Hacker break-in
Sabotage or theft
Organisations worldwide are more and more dependent on computers, in assisting and carrying
out the decision making processes and in recording business transactions. An organisation is
extremely dependent on several I.S. resources like computers, employees, Servers and
communication links. If any of these resources are not available, the organisation will not be able
to function at its full strength. The longer one or more of these resources are unavailable, the longer
it takes the organisation to get back to its original state. Sometimes, organisations can never get
back to its original state. As a result, it becomes important to have a tested plan for the disaster
500
Chapter 1: BCM, BCP and DRP
recovery, more importantly, in the information system area to ensure business continuity. The
organisations that think ahead have a better chance of survival always.
Incident Management Plan: A clearly defined and documented plan of action for use at the time
of an incident, typically covering the key personnel, resources, services and actions needed to
implement the incident management process.
Minimum Business Continuity Objective (MBCO): This refers to the minimum level of services
and/or products that is acceptable to the organization to achieve its business objectives during an
incident, emergency or disaster. As per ISO 22301:2012, clause 3.28, MBCO is the minimum level
of services and/or products that is acceptable to the organizations to achieve its business
objectives during a disruption. MBCO is used to develop test plan for testing BCP.
Maximum Acceptable Outage (MAO): This is the time frame during which a recovery must
become effective before an outage compromises the ability of an Organization to achieve its
business objectives and/or survival. This refers to the maximum period of time that an organization
can tolerate the disruption of a critical business function, before the achievement of objectives is
adversely affected. MAO is also known as maximum tolerable outage (MTO), maximum downtime
(MD). Maximum Tolerable Period Downtime (MTPD).
are risk evaluation, defining critical functions in the organisation, identifying critical facilities
required for providing recovery of the critical functions and their interdependencies and finally
setting priorities for all critical business applications which need to be recovered within defined
timelines. The details of this concept have been highlighted in 2.4.
503
Module 7
The primary objective of a Business Continuity Plan (BCP) is to enable an organisation to continue
to operate through an extended loss of any of its business premises or functions.
The key objectives of BCP are:
• Manage the risks which could lead to disastrous events.
• Reduce the time taken to recover when an incident occurs and
• Minimize the risks involved in the recovery process.
• Reduce the costs involved in reviving the business from the incident.
• Reduce likelihood of a disruption occurring that affects the business through a risk
management process.
• Enhance organisation’s ability to recover following a disruption to normal operating
conditions.
• Minimize the impact of that disruption, should it occur.
• Protect staff and their welfare and ensure staff knows their roles and responsibilities.
• Tackle potential failures within organisation’s I.S. Environment
• Protect the business.
• Preserve and maintain relationships with customers.
• Mitigate negative publicity.
• Safeguard organisation’s market share and/or competitive advantage.
• Protect organisation’s profits or revenue and avoid financial losses.
• Prevent or reduce damage to the organisation’s reputation and image.
505
Module 7
Business Continuity refers to those activities performed daily to maintain service, consistency, and
recoverability.
506
Chapter 1: BCM, BCP and DRP
1. Natural disasters
Natural Disasters are those which are a result of natural environment factors. A natural disaster
has its impact on the business’s that is present in a geographical area where the natural disaster
has struck. Natural disasters are caused by natural events and include fire, earthquake, tsunami,
typhoon, floods, tornado, lightning, blizzards, freezing temperatures, heavy snowfall, pandemic,
severe hailstorms, volcano etc.
2. Man-made disasters
Man-made disasters are artificial disasters which arise due to the actions of human beings. Artificial
disasters has its impact on a business entity specific to which it has occurred. Artificial disasters
arising due to human beings Include Terrorist Attack, Bomb Threat, Chemical Spills, Civil
Disturbance, Electrical Failure, Fire, HVAC Failure, Water Leaks, Water Stoppage, Strikes, Hacker
attacks, Viruses, Human Error, Loss Of Telecommunications, Data Center outrage, lost data,
Corrupted data, Loss of Network services, Power failure, Prolonged equipment outrage, UPS loss,
generator loss and anything that diminishes or destroys normal data processing capabilities.
507
Module 7
1. Crisis phase
The Crisis Phase is under the overall responsibility of the Incident Control Team (ICT). It comprises
the first few hours after a disruptive event starts or the threat of such an event is first identified; and
is caused by, for example:
• Ongoing physical damage to premises which may be life threatening, such as a fire;
or
• Restricted access to premises, such as a police cordon after a bomb incident. During
the crisis phase, the fire and other emergency evacuation procedures (including
bomb threat and valuable object removal procedures) will apply; and the emergency
services should be summoned as appropriate.
3. Recovery phase
The Recovery Phase may last from a few days to several months after a disaster and ends when
normal operations can restart in the affected premises or replacement premises, if appropriate.
During the recovery phase, essential operations will be restarted (this could be at temporary
premises) by one or more recovery teams using the BCP; and the essential operations will continue
in their recovery format until normal conditions are resumed.
4. Restoration phase
This phase restores conditions to normal. It will start with a damage assessment, usually within a
day or so of the disaster, when the cause for evacuation or stopping of operations has ended,
normal working will be restarted. During the restoration phase, any damage to the premises and
facilities will be repaired.
508
Chapter 1: BCM, BCP and DRP
509
Module 7
When considering the impact of a disaster, it should be remembered that it will never happen at a
convenient time; and is always unpredictable. There is no way of knowing:
When it will happen;
What form it will take;
How much damage it will cause; or
How big the impact will be.
However, it is important to envisage various types of scenarios to ensure that the coverage is as
comprehensive as feasible covering various types of events with varying impact. Understanding
disaster and their impact is the key to successful business impact analysis which will result to
preparation of an effective business continuity plan.
1.6 Summary
This chapter has provided an overview of the key concepts relating to management of BCP, DRP
and Incident Responses. Together, these are to be implemented as part of Business Continuity
management. The ultimate objective of a BCM is to recover from a crisis as fast as possible and
at the lowest possible cost. Business Continuity is applicable to organisations of all sizes and types
of business. Business Continuity is most crucial to organisations which use IT Resources for their
critical business functions. We have also understood that the need for BCP arises due to a
disruptive event which could be result in a disaster. Disaster is an event that causes interruption to
the ongoing business functions which is either natural or man-made. The phases of a disaster crisis
phase, emergency response phase, recovery phase and restoration phase have also been
discussed.
1.7 Questions
1. An organisation's disaster recovery plan should address early recovery of:
510
Chapter 1: BCM, BCP and DRP
3. Which of the following BEST describes difference between a DRP and a BCP? The DRP:
A. works for natural disasters whereas BCP works for unplanned operating incidents
such as technical failures.
B. works for business process recovery and information systems whereas BCP works
only for information systems.
C. defines all needed actions to restore to normal operation after an un-planned
incident whereas BCP only deals with critical operations needed to continue working
after an un-planned incident.
D. is the awareness process for employees whereas BCP contains procedures to
recover the operation.
4. The MOST significant level of BCP program development effort is generally required
during the:
5. Disaster recovery planning for a company's computer system usually focuses on:
A. Risk
B. Vulnerability
C. Disaster
D. Resilience
7. Which of the following strategy does not encompass disaster recovery plan?
A. Preventive
B. Detective
C. Corrective
D. Administrative
511
Module 7
A. Crisis Phase
B. Emergency Response Phase
C. Recovery Phase
D. Restoration Phase
A. Loss of Productivity
B. Loss of Revenue
C. Loss of Human Life
D. Loss of Goodwill & Market Share
3. C. The difference pertains to the scope of each plan. A disaster recovery plan recovers
all operations, whereas a business continuity plan retrieves business continuity (minimum
requirements to provide services to the customers or clients). Choices A, B and D are
incorrect because the type of plan (recovery or continuity) is independent from the sort of
disaster or process and it includes both awareness campaigns and procedures.
4. A. A company in the early stages of business continuity planning (BCP) will incur the
most significant level of program development effort, which will level out as the BCP
program moves into maintenance, testing and evaluation stages. It is during the planning
512
Chapter 1: BCM, BCP and DRP
stage that an IS Auditor will play an important role in obtaining senior management's
commitment to resources and assignment of BCP responsibilities.
5. D. It is important that disaster recovery identify alternative processes that can be put in
place while the system is not available.
7. D. There are three basic strategies that encompass a disaster recovery plan: preventive
measures, detective measures, and corrective measures. Preventive measures will try to
prevent a disaster from occurring. These measures seek to identify and reduce risks.
Detective measures are taken to discover the presence of any unwanted events within
the IT infrastructure. Their aim is to uncover new potential threats. Corrective measures
are aimed to restore a system after a disaster or otherwise unwanted event takes place.
9. D. Restoration phase will start with a damage assessment, usually within a day or so of
the disaster, when the cause for evacuation or stopping of operations has ended, normal
working will be restarted. During the Restoration Phase, any damage to the premises and
facilities will be repaired.
10. C. Protection of human life is of utmost importance and, the overriding principle behind
continuity plans. Rest all are to be considered later.
513
CHAPTER 2: STRATEGIES FOR DEVELOPMENT
OF BUSINESS CONTINUITY PLAN
Learning Objectives
This chapter forms the core of Business Continuity Management (BCM). The objective of this
chapter is to provide understanding on how to design a Business Continuity Plan (BCP). The key
steps of BCP such as Business Impact Analysis, performing risk assessment and designing tests
for the BCP are explained. BCP requires planning in advance and planning requires extensive
documentation and communication so that implementation happens as per plan. Specific aspects
of BCP which need to be documented are explained with sample contents, steps and procedures.
These cover BCP manual, backup and recovery strategies, recovery and alternate sites, other
strategies and types of insurance requirements. Critical events such as how and when to invoke a
disaster recovery plan and the specific tasks and responsibilities are explained. This chapter it
explains what management has to do in case of BCP. A thorough knowledge of these topics will
help DISAs will help them to perform a BCP Audit or providing consulting services on any/all
aspects of BCP. BCP audit is explained in next chapter.
2.1 Introduction:
An organisation’s ability to weather losses caused by unexpected events depends on proper
planning and execution of such plans. Without a workable plan, unexpected events can cause
severe damage to information resources and assets. Normally businesses that don’t have a
disaster plan go out of business after a major loss like a fire, a break-in, or a storm. A formal policy
provides the authority and guidance necessary to develop an effective Business Continuity plan.
The Business Impact Analysis helps to identify and prioritize critical IT systems and components.
It also helps to identify the control measures to be in place to reduce the effects of system
disruptions, to increase system availability and to reduce contingency life cycle costs. Developing
planned recovery strategies ensures that critical information systems are recovered quickly and
effectively following a disruption. Business impact analysis helps organisations in choosing the
right recovery strategies. The BCP should contain detailed guidance and procedures to be followed
till the restoration of damaged system. Testing the plan identifies planning gaps, whereas recovery
plan helps in training the personnel for plan activation; both activities improve plan effectiveness
and overall organisation preparedness. BCP should be a living document that is updated regularly
as per defined policy.
Module 7
516
Chapter 2: Strategies for development of BCP
Just as every organisation is unique, so too is the business continuity planning project. As such
each plan should be tailored to the individual organisation, what works for one organisation may
not necessarily work for another. The major phases in developing a BCP are:
1. Business Impact Analysis,
2. Risk Assessment,
3. Actual Planning and design of the BCP and the BCP Manual i.e., development of
BCP
4. Testing of the BCP,
5. Training and awareness to the employees and
6. Maintenance of the BCP.
517
Module 7
BIA is the first phase in Contingency planning process. It provides data about systems and threats
faced. It also provides detailed scenarios/effects of attacks. Contingency Planning team conducts
Business Impact Analysis in the following stages:
– Threat attack identification and prioritization
– Business unit analysis
– Attack success scenario development
– Potential damage assessment
– Subordinate plan classification
procedures that are used to determine the risks, threats, and exposures faced by an organisation.
These are known by various names, such as Business Impact Analysis (BIA), Application Impact
Analysis, Threat and Exposure Analysis, Risk Impact Analysis and so on. While many authors and
practitioners maintain subtle differences between these terms, this discussion subsumes all these
activities under Risk Assessment.
Risk is an exposure to unwanted loss. In terms of Business Continuity, it is the risk of an incident
happening which may result in unwanted loss of an asset or delay in operations.
Risk Assessment is the systematic identification of all risks, their investigation and grading
relevant to each other and to the department, so that the management can be given a clear and
full understanding of the risks it faces.
Risk Assessment is an important phase in the development of a Business Continuity Plan (BCP).
The objective of Risk Assessment are to:
identify the risks that organisation faces;
Identify the threat that the organisation would face
Identify the source of threat
identify essential operations that must be restarted as quickly as possible after
a disaster has taken place;
identify cost-effective measures that could be introduced to prevent risks or
lessen their impact and;
provide an input for risk management.
All disaster events may not be anticipated or considered. For example, very few organisations
considered Tsunami as a major risk in South Asia, before it actually struck.
519
Module 7
business and then being able to execute the -non-critical/ ancillary functions. Another key
factor to consider when defining recovery is the timeframe. Recovery of the function and the
system is evaluated considering several time based factors such as:
i. Recovery Time Objective (RTO): RTO is the measure of the user’s tolerance to
downtime. . It indicates the earliest point in time at which the business operations must
resume after disaster. For example: Critical monitoring system must have very low RTO
or zero RTO. RTO may be measured in minutes or less.
ii. Service Delivery Objective (SDO): Service Delivery Objective (SDO) is the level of
services to be reached during the alternate process mode until the normal situation is
restored. This is directly related to the business needs.
iii. Recovery Point Objective (RPO): RPO is a measure of how much data loss due to a
node failure is acceptable to the business. A large RPO means that the business can
tolerate a great deal of lost data. Depending on the environment, the loss of data could
have a significant impact. A rule of thumb is that the lower the RPO, higher the overall
cost of maintaining the environment for recovery. An RPO of 5 minutes can lose data up
to 5 minutes of data, whereas 0 RPO will have no loss of data. Like RTO / SDO, RPO
may vary with services and system. However, it is important to understand the
dependencies between the systems and to be taken into consideration while determining
the critical systems. These objectives are not closely related – they may both be almost
zero, they may both be large, or one may be small but the other large. Once a company
decides what RPO and RTO are applicable to an application, the method for backup and
recovery of that application becomes much more evident.
Examples of need of various systems in different organisations and scenarios are illustrated here:
i. A stock exchange trading system must be restored very quickly and cannot afford to lose
any data. Since the price of the next trade depends upon the previous trade, the loss of a
trade will make all subsequent transactions wrong. In this case, the RTO may be measured
as a few minutes or less, but the RPO must be zero.
ii. A critical monitoring system such as those used by power grids, nuclear facilities, or
hospitals for monitoring patients must have a very small RTO, but the RPO may be large.
In these systems, monitoring must be as continuous as possible; but the data collected
becomes stale very quickly. Thus, if data is lost during an outage (large RPO), this perhaps
impacts historical trends; but no critical functions are lost. However, an outage must end
as quickly as possible so that critical monitoring can continue. Therefore, a very small RTO
is required.
iii. A Web-based online ordering system must have an RPO close to zero (the company does
not wish to lose any sales or, even worse, acknowledge a sale to a customer and then not
deliver the product). However, if shipping and billing are delayed by even a day, there is
often no serious consequence, thus relaxing the RTO for this part of the application.
520
Chapter 2: Strategies for development of BCP
iv. A bank’s ATM system is even less critical. If an ATM is down, the customer, although
aggravated, will find another one. If an ATM transaction is lost, a customer’s account may
be inaccurate until the next day when the ATM logs are used to verify and adjust customer
accounts. Thus, neither RPO nor RTO need to be small.
521
Module 7
Maximum Tolerable outages: Maximum tolerable outage is the maximum time the organisation
can support processing in alternate mode. After this point, different problems may arise, especially
if the alternate SDO is lower than usual SDO and the information pending to be up-to-date can
become unmanageable.
Interruption window: Interruption window is the time the organisation can wait from the point of
failure to the critical services/applications restoration. After this time, the progressive losses caused
by the interruption are unaffordable.
Deliberate/Intentional
o Bomb
o Sabotage
o Theft
o Strike
522
Chapter 2: Strategies for development of BCP
Accidental
o Outrage
o Errors
o Disclosure
Organisations should also consider threats arising from various issues as:
Unauthorized access to:
o Premises
o Equipment
o Papers and other resources
o Computer systems, from outside and inside the premises
Shared Premises
o Should agree who is responsible for what
o Are legally required to co-operate and co-ordinate during an emergency
Risk assessment has to be a coordinated activity with participation from personnel departments,
vendors and interested stakeholders. A sample checklist which can be used for risk assessment is
given below:
523
Module 7
1. Risk Ranking
The ability of a company to cope with interruption of a business process determines the
TOLERANCE of the business process. This tolerance depends on the length of the disruption and
may also be linked to the time of the day or month the interruption occurs. In practice, tolerance is
usually expressed as a monetary amount – the cost to the company if business process is
interrupted for a given unit of time. This cost of interruption is inversely related to the tolerance.
The various business processes may be classified on their critical recovery time period.
i. Critical: These are functions that cannot be done manually under any circumstances. Unless a
company located identical capabilities to replace the damaged capabilities, these functions cannot
be performed. These functions have zero or very low tolerance to interruption and consequently,
the cost of interruption is high.
ii. Vital: These functions can be performed manually but only for a brief period of time. There is
relatively higher tolerance to interruption as compared to critical functions and consequently
somewhat lower cost of interruption. The function classified as vital can withstand a brief
suspension of operations but cannot withstand an extended period of downtime.
iii. Sensitive: These processes can be carried out by manual means for an extended period,
though with some difficulty. They may require additional staff to perform and when restored, may
require considerable amount of time to restore the data to current or usable form.
524
Chapter 2: Strategies for development of BCP
iv. Non-Critical: These processes have a high tolerance to interruption and can be interrupted for
an extended period of time with little or no adverse consequences. Very little time is required to
restore the data to a current or usable form.
2. Value ranges
To assist in comparison, a range of values should be set for each of the following:
• Asset cost;
• Likelihood of threat happening;
• Vulnerability; and
• Assessment of the risk.
The following ranges can be used:
• A scale of one to five; or
• Very Low, Low, Moderate, High and Very High.
A scale of one to five will produce a more accurate Risk Assessment than a scale of one to three.
Ranges greater than five are usually unnecessary and should only be used if a particularly accurate
Risk Assessment is required, or a greater distinction between different risks needs to be made.
525
Module 7
Using the formula given above, the score for this particular risk is:
5 + 3 + 2 = 3.3
3
This translates into words as `Moderate' risk.
526
Chapter 2: Strategies for development of BCP
Business
Continuity Team
Recovery Crisis
Management Management
Team Team
Damage
Facilities Team Assessment
Team
Administration Hardware
Team Installation Team
527
Module 7
Dealing with the media is a skill which must be developed, and there are consulting firms which
specialize in this service. In addition to being comfortable in the handling of the media, this team
must have a predefined plan for issuing statements, an agreed location for making those
statements and an understanding of the level of information to be issued. Experience has shown
that saying nothing or “no comment” can be more costly to the organisation than providing full and
open disclosure. If the media cannot get the information from official sources, it is very good at
finding other, not necessarily reliable, information from other sources.
The crisis management team or public relations team must be thoroughly prepared to handle the
media and all other external communications. Appropriate spokespersons should be identified and
trained. The functionalities of teams under the control of Recovery management team and Crisis
management team are elaborated below:
i) Hardware Installation Team: In today’s business environment, it is likely that a
recovery operation will require the installation of some computer equipment. This may
include the ordering and installation of a replacement data center, the installation of
the specific terminals and printers required by the impacted business unit, or even
the replacement of microcomputers.
ii) System recovery Team: Once the hardware team has completed its job, the system
recovery team will be responsible for installing the necessary software, recovering
data backup and ensuring that the recovered systems are capable of supporting the
critical business functions.
iii) Communications Team: The communications team is responsible for handling the
re-routing or re-connection of the essential voice and data communications. Because
of the specialized nature of the communications functions, many large and
decentralized organisations still maintain a centralized communications group.
iv) Facilities Team: Ensuring a smooth transition to temporary premises, and the
refurbishment or replacement of the primary premises is among the responsibilities
of the facilities team. This team may also be responsible for equipping the premises
with furniture, office supplies and coffee making facilities.
v) Administration team: The various recovery teams will each require administrative
support. This will be one of the functions of the administration team. Administration
team staff may also be responsible for such matters as staff travel arrangements,
catering, petty cash control, telephone services, mail services, and some personnel
functions.
vi) Damage Assessment Team: Damage assessment will be one of the first activities
performed after a disaster occurs. Depending on the nature of the operations at the
528
Chapter 2: Strategies for development of BCP
Staff coordination team- responsible for keeping staff informed of the situation
and providing interim financial assistance to families, where required.
Employees can be great representatives in times of stress, but can also cause
problems if they feel mistreated
An insurance team- responsible for turning the damage assessment
information into timely insurance claims
User liaison team – responsible for communications between a data center
recovery site and the remote users of that site.
Once the teams have been established and their responsibilities agreed upon, details of the teams
should be entered into the plan. This does not require step by step procedures, but an overview of
each team’s responsibilities and understanding of the interaction required between the teams.
529
Module 7
530
Chapter 2: Strategies for development of BCP
Preliminary damage assessment: Once management has been notified of the problem,
a preliminary damage assessment should be performed. This need not be a detailed
assessment, but will provide an initial indication as to whether the plan needs to be
activated.
Put recovery site on standby: Where the BCP involves the use of a commercial
recovery center, that site should be put on notice. Most vendors favour being put on notice
and appreciate an advance warning.
Determining strategy: The identification of the most appropriate strategy will typically
require a decision by the recovery management team, based on the damage assessment
report. Once an appropriate strategy has been identified, the adoption of that solution
must be approved by the senior management.
Establish emergency command center: While it may not be necessary to establish
command center for the damage assessment team alone, once the decision has been
made to invoke the plan it will be necessary to activate that location. All members of the
teams responsible for recovery of the management should assemble at an identified
531
Module 7
Assemble and brief recovery teams: This effect the notification of all team members to
report to the command center. This should include:
Giving details of who is calling
Providing a brief synopsis of disaster status
Instruction to call all staff or alternates on the list of the person being called
Instruction on where to report, when and with what materials and
A record of all calls made should be retained.
Notify recovery site: The recovery to be used including any commercial sites, should be
notified of the decision to use the facility and requested to prepare the site in accordance
with the contract.
Arrange movement of backup materials: Once the decision is made to move to the
recovery site, all of the necessary materials should be recovered from off-site storage and
shipped to that location. The shipment of any required special forms from backup supplies
should also be coordinated at this time.
Notify impacted staff: Once the recovery operations are under way, the staff that will be
impacted but will not be required for recovery activities should also be notified. It is
preferable that they receive notification from the organisation rather than from the media.
File Insurance claims: It may not be possible to file the claims immediately, as further
damage assessment may still be required However as soon as the necessary information
is available, the claims should be prepared.
Detail procedures for recovery: A step by step instructions for recovering systems at
recovery site should be written down. Some of instructions are:
assemble and check site
check off site materials and install equipment
test operating system
recover applications
test applications
hire temporary staffs
532
Chapter 2: Strategies for development of BCP
update to disaster (if the recovery site is not shadowing all data
processed at the primary site, data entry up to the state of disaster will
be entered again at the recovery site)
process backlog
configure networks and test network
establish external links
redirect mail
redirect communications
correct problem / monitor
establish controls
Primary site procedures: While the detailed recovery procedures are concentrated on
alternate facilities to restore the critical business operations, the primary site should be
built up again. Steps remain to be taken in that location following the damage assessment
and the decision to invoke the plan.
Return to normal operations: Once the primary site is refurbished or a new primary site
available, it is necessary to relocate to that site.
Post recovery reviews: Once the return to normal operations has been completed and
approved, the normal job schedules and operating instructions should be reintroduced. In
addition, a review of the recovery operations should be performed to identify any areas in
which the plan can be improved. This post mortem should be performed as soon as
possible to ensure that concerns and problems experienced are still clear in staffs’ minds.
The next step would involve the documentation of the plan which means creation of the BCP
Manual. A BCP Manual houses all the relevant steps of the plan that is needed to be followed
during a crisis. A BCP manual contains the Disaster Recovery Plans, Business Continuity Plan and
the contingency plans. The elements of a BCP Manual are discussed in 2.10.
533
Module 7
hardware or data communications have occurred. The objectives of testing the disaster recovery
plan are:
1. Simulate the conditions of an ACTUAL Business Recovery situation.
2. Determine the feasibility of the recovery process
3. Identify deficiencies in the existing procedures
4. Test the completeness of the business recovery information stored at the Offsite Storage
Location.
5. Train members of the disaster recovery teams
The initial test of the plan will be in the form of a structured walk-through and should occur within
two months of the disaster recovery plan’s acceptance. Subsequent tests should be to the extent
determined by the Business continuity coordinator that are cost effective and meet the benefits and
objectives desired.
BCP Testing
The effectiveness of BCP has to be maintained through regular testing. The five types of tests of
BCP are:
1. Checklist test
2. Structured walk through test
3. Simulation test
4. Parallel test
5. Full interruption test
1. Checklist test: In this type of test, copies of the plan are distributed to each business unit’s
management. The plan is then reviewed to ensure that the plan addresses all procedures and
534
Chapter 2: Strategies for development of BCP
critical areas of the organisation. In reality, this is considered as a preliminary step to real test and
is not a satisfactory test in itself.
2. Structured walk through test: In this type of test, business unit management representatives
meet to walk through the plan. The goal is to ensure that the plan accurately reflects the
organisation’s ability to recover successfully, at least on paper. Each step of the plan is walked
through in the meeting and marked as performed. Major faults with the plan should be apparent
during the walkthrough.
3. Simulation test: In this type of test, all of the operational and support personnel who are
expected to perform during an actual emergency meet in a mock practice session. The objective
is to test the ability and preparedness of the personnel to respond to a simulated disaster. The
simulation may go to the point of relocating to the alternate backup site or enacting recovery
procedures, but does not perform any actual recovery process or alternate processing.
4. Parallel test: A Parallel test is a full test of the recovery plan, utilizing all personnel. The
difference between this and the full interruption test is that the primary production processing of
the business does not stop, the test processing runs in parallel to the real processing. The goal of
this type of test is to ensure that critical systems will actually run at the alternate processing backup
site. Systems are relocated to the alternate site, parallel processing backup site, and the results of
the transactions and other elements are compared. This is the most common type of disaster
recovery plan testing.
5. Full interruption test: During a full interruption test, a disaster is replicated event the point of
ceasing normal production operations. The plan is implemented Asif it were a real disaster, to the
point of involving emergency services. This is a very severe test, as it can cause a disaster on its
own. It is the absolute best way to test a disaster recovery plan, however, because the plan either
works or doesn’t.
Documentation of results: During every phase of the test, a detailed documentation of
observations, problems and resolutions should be maintained. This documentation can be of great
assistance during an actual disaster. They are also helpful in improving and maintaining the plan
as they reveal the strengths and weaknesses of the plan. No test is ever a failure because, however
badly it may seem to have gone lessons can still be learnt from it. However, it should be
remembered that if a test is not planned properly, it could actually create a disaster. Live tests
especially could create disaster if not planned properly because they use real people and real
resources in real conditions, probably during normal working hours. Live tests should only be
considered after the BCP has been tested in full and all Recovery Team members fully trained.
The worst way to test a Plan is to turn off the power suddenly, for example, and tell people to
exercise their Recovery Plans, the interruption and delay to normal work could well become a
disaster in itself.
Results Analysis: The results of each test should be recorded to identify:
535
Module 7
I. What happened;
II. What was tested successfully; and
III. What needs to be changed?
If a test indicates that the BCP needs to be changed, the change should be made and the test
repeated until all aspects are completed satisfactorily. When all the components have been tested
satisfactorily, the whole BCP is ready for testing. It should not be assumed that because the
components work individually there is no need to test the whole BCP. Putting it all together may
reveal problems which did not show up in lower level testing. When preparing for testing, the
participants should be given all the information and instruction they need.
Training methods
The training methods to be used may include:
1. Walkthrough session
2. Scenario workshop; or
3. Live test simulation
1. Walkthrough Session
For a walkthrough session, the participants sit round a table, each with a copy of the BCP (or
appropriate part of the BCP), and `walk' through it by reading and discussing each part in
sequence. Walkthrough sessions should be conducted at a quiet place without interruption
because the objective is to identify any weaknesses, errors and omissions by allowing participants'
thoughts to flow freely as they go through the plan. The only limit on discussion is that the whole
part must be read to the end. All components of the BCP should first be tested using this method
as it is highly likely to identify changes needed. One good walkthrough per component is usually
sufficient if the suggested changes are then reviewed and agreed by a few of the testers for one
Recovery Team. Links with other Teams should be noted and raised during their walkthroughs.
2. Scenario Workshop
This is similar to a walkthrough except that a scenario is devised before the workshop, and the key
members of recovery teams are involved, although it is preferable to include all teams.
Scenarios should be designed:
1. around the actual conditions of the premises and its operations;
2. to introduce any possible disaster in a realistic way;
3. to give a good testing of the plan;
4. to include developments that would usually occur during a disaster, for example,
changes in safety conditions delaying return to the premises.
Participants should sit round a table at a quiet place without interruption with their copies of the
BCP (or appropriate part of the BCP), but instead of reading through the whole BCP, they should
role-play their participation in the scenario. As they do so, they should say aloud what they are
thinking and doing. The objective is to identify errors, omissions and weaknesses, and to establish
whether the plan performs as intended. For this method to be effective, participants must:
1. Accepts the scenario at face value;
2. Become fully involved in the role play; and
3. Voice all their thoughts and imagined actions. Brief interruptions to a participant’s
spoken thoughts and actions are permitted if other participants have constructive
comments or questions.
537
Module 7
As the scenario progresses the lead participant(s) may change as appropriate to the timescale of
the plan, particularly if the whole BCP is being tested rather than one Recovery Team's Plan.
Participants need to be aware of this possibility so that it happens smoothly in the right places.
3. Simulation of a Live Test
The simulation of a live test:
1. is held outside normal working hours so that resources can be used without affecting
normal operations;
2. involves the use of the planned and contracted contingencies if this is practical;
3. requires relocation of some staff to another site if appropriate; and
4. has to be as near to real life as possible so that all aspects of the BCP, including
contingencies, are tested.
Because it is a test, some shortcuts may be taken, such as sending only a token number of people
to the contingency site, or doing only token amounts of work to prove that the operation has been
successfully recovered. However, even if shortcuts are used it must still be possible at the end of
the test to conclude that all aspects of the BCP are effective. A simulation of a live test, perhaps
more than the other methods, needs to be carefully planned to:
1. ensures that the testing is thorough;
2. Avoid confusion when things go wrong; and
3. Prevent any disruption to the real operations.
538
Chapter 2: Strategies for development of BCP
and objectives have been incorporated into the organisation’s business continuity and incident
management plans. Similarly, the maintenance tasks undertaken in development of BCP are to:
Determine the ownership and responsibility for maintaining the various BCP strategies
within the organisation;
Identify the BCP maintenance triggers to ensure that any organisational, operational, and
structural changes are communicated to the personnel who are accountable for ensuring
that the plan remains up-to-date;
Determine the maintenance regime to ensure the plan remains up-to-date;
Determine the maintenance processes to update the plan; and
Implement version control procedures to ensure that the plan is maintained up-to-date.
539
Module 7
540
Chapter 2: Strategies for development of BCP
Reactions to incidents
How and when to activate IR plans determined by IR strategy organisation chooses to pursue? In
formulating incident response strategy, many factors influence an organisation’s decision. IR plan
designed to stop incident, mitigate effects, and provide data that facilitates recovery. Two general
categories of strategic approach for an organisation as it responds to an incident are 1. Protect and
forget and 2. Apprehend and prosecute.
Incident Notifications
As soon as IR team determines an incident is in progress, appropriate people must be notified in
the correct order. Alert roster is the document containing contact information for individuals to be
notified during an incident. There are two ways to activate alert roster namely sequentially and
hierarchically. Alert message should contain the scripted description of incident containing enough
information for each responder to know what to do on alert process.
Documenting an Incident
Documenting the incident should begin immediately after incident is confirmed and notification
process is underway. It should record who, what, when, where, why, and how of each action taken
while incident is occurring. The purpose is to make the documentation to serves as case study to
determine whether right and effective actions were taken. It helps to prove that the organisation
did everything possible to prevent spread of the incident. It can also be used as simulation in future
training sessions on future versions of IR plan.
541
Module 7
542
Chapter 2: Strategies for development of BCP
impact of the crisis is very high, then the Business Continuity Team steps in parallel to the DR
Team and
Business Continuity Team: This team manages/executes BC plan by establishing off-site
operations to ensure Business Continuity. Business Continuity Team initiates those responses to
the impacts that are being faced by the entity and would bring the entity back to its original level of
business functioning. The disaster recovery plan is composed of a number of sections that
document resources and procedures to be used in the event that a disaster occurs at the
Information Technology Services Locations. Each supported application or platform has a section
containing specific recovery procedures. There are also sections that document the personnel that
will be needed to perform the recovery tasks and an organisational structure for the recovery
process. This plan will be updated on a regular basis as changes to the computing and networking
systems are made. Due to the very sensitive nature of the information contained in the plan, the
plan should be treated as a confidential document and should be shared with specific employees
as per the specific responsibilities they have been assigned.
543
Module 7
mode. The plan represents a dynamic process that will be kept current through updates, testing,
and reviews. As recommendations are completed or as new areas of concern are recognized, the
plan will be revised to reflect the current IT and business environment. The IS Auditor has to
review the process followed for preparation of the DRP and assess whether it meets the
requirements of the organisation and provide recommendations on any areas of
weaknesses identified.
544
Chapter 2: Strategies for development of BCP
2.4.5 DRP
The DRP should contain information about the vital records details including location where it is
stored, who is in charge of that record etc. It contains information about what is stored offsite such
as:
1. A current copy of this disaster recovery plan.
2. Copies of install disks for all relevant software and critical software/operating system
licenses. These should be stored electronically rather than relying on Internet-
downloadable versions. When the software is needed the same version of the software
used may not be available on the Internet, or there may be Internet issues that could
negatively affect large downloads or may significantly slow down the recovery process.
General Responsibilities
The IT Disaster Recovery Management Team (MGMT) is responsible for the overall coordination
of the disaster recovery process from an Information Technology Systems perspective. The other
team leaders report to this team during a disaster. In addition to their management activities,
members of this team will have administrative, supply, transportation, and public relations
responsibilities during a disaster. Each of these responsibilities should be headed by a member of
the MGMT team.
General Activities
Assess the damage and if necessary, declare a disaster (damage assessment forms are
included in this plan)
Coordinate efforts of all teams
Secure financial backing for the recovery effort
545
Module 7
Administrative Responsibilities
The administrative function provides administrative support services to any team requiring this
support. This includes the hiring of temporary help or the reassignment of other clerical personnel.
Activities by Phase
Procedures during Disaster Recovery Activation Phase
Notify all vendors and delivery services of change of address
Procedures during All Phases
Process expense reports
Account for the recovery costs
Handle personnel problems
After The Disaster
Make recommendations on how the disaster recovery plan can be improved
Supply Responsibilities
The supply function is responsible for coordinating the purchase of all needed supplies during the
disaster recovery period. Supplies include all computing equipment and supplies, office supplies
such as paper and pencils, and office furnishings.
Activities by Phase
Procedures during Disaster Recovery Activation Phase
Purchase supplies required by the teams at the alternate site.
Procedures during Remote Operation/Data Center Rebuild Phase
Work with procurement to order replacement supplies and expedite shipments
Ongoing distribution of supplies
546
Chapter 2: Strategies for development of BCP
Activities by Phase
All Phases
Ensure that employees do not talk to the media
Control information released to the public and to employees
Interface with organisation’s Public Relations or defer to Senior Management
Publish internal newsletters
Keep everyone aware of recovery progress
After The Disaster
Make recommendations on how the disaster recovery plan can be improved
Hardware Responsibilities
The responsibility of the Hardware Team is to acquire (along with the Facilities Team), configure
and install servers and workstations for organisational information Technology users.
Activities by Phase
Procedures during Disaster Recovery Activation Phase
Determine scope of damage for servers and workstations
547
Module 7
Order appropriate equipment and supplies (coordinate and work with the Facilities Team
for this activity)
Procedures during Remote Operation/Data Center Rebuild Phase
Set up servers and workstations
Install software as necessary
Restore data
Install additional workstations as they arrive
Procedures during Return Home Phase
Notify users
Ensure data is backed up
Relocate equipment
After The Disaster
Make recommendations on how the disaster recovery plan can be improved
Software Responsibilities
The responsibility of the Software Team is to maintain the systems software at the alternate site
and reconstruct the system software upon returning to the primary site. In addition, the Software
Team will provide technical support to the other teams.
Activities by Phase
Procedures during Disaster Recovery Activation Phase
Provide technical support to the other teams
Build servers and workstations
Reinstall and configure systems at the primary site
Test the hardware and software
Work with appropriate vendors to assist in recovery
Verify that the systems are performing as expected
Procedures during Remote Operation/Data Center Rebuild Phase
Provide technical support to the other teams
Build servers and workstations
Reinstall and configure systems at the primary site
Test the hardware and software
Work with appropriate vendors to assist in recovery
Verify that the systems are performing as expected
548
Chapter 2: Strategies for development of BCP
Network Responsibilities
The Network Team is responsible for preparing for voice and data communications to the alternate
location data center and restoring voice and data communications at the primary site.
Activities by Phase
Procedures during disaster recovery activation phase
Determine the requirements for voice and data communications
Install the network including lines, routers, switches, controllers and other
communications equipment at the alternate location data center
Test the network.
Procedures during Remote Operation/Data Center Rebuild Phase
Operate the backup network
When the replacement equipment arrives at the primary site, install it
Procedures during Relocation Home Phase
Support the primary site network
Dismantle the alternate location data center network
After The Disaster
Make recommendations on how the disaster recovery plan can be improved
Operations Responsibilities
The Operations responsibilities include the daily operation of computer services and management
of all backup tapes. When a disaster is declared, the team must secure the correct tapes for
transport to the alternate location. Once operations are established at the alternate location,
arrangements must be made with an offsite storage service.
Activities by Phase
Procedures during Disaster Recovery Activation Phase
549
Module 7
Salvage Responsibilities
The Salvage Team is responsible for minimizing the damage at the primary site and to work with
the insurance company for settlement of all claims. This depends on a quick determination of what
equipment is salvageable and what is not. Repair and replacement orders will be filed for what is
not in working condition. This team is also responsible for securing the disaster recovery data
center.
Activities by Phase
Procedures during Disaster Recovery Activation Phase
Establish the command center
Assist in the immediate salvage operations
Contact Insurance representatives
Inventory all equipment in the data center. If necessary, involve the vendors.
550
Chapter 2: Strategies for development of BCP
Activities by Phase
Procedures during Remote Operation/Data Center Rebuild Phase
Determine the requirements for a new data center
Work with contractors and university staff on the details
Oversee the construction of the new data center
Procedures during Return Home Phase
Ensure that all controls are working as designed
After the Disaster
Make recommendations on how the disaster recovery plan can be improved
551
Module 7
Activities by Phase
Procedures during Disaster Recovery Activation Phase
Obtain a list of damaged and destroyed equipment
Procedures during Remote Operation/Data Center Rebuild Phase
Determine what new hardware should be ordered
Order new hardware
Arrange for installation and testing of the new hardware
After The Disaster
Make recommendations on how the disaster recovery plan can be improved
552
Chapter 2: Strategies for development of BCP
To provide evidence of the effective operation of the BCM, records demonstrating the operation
should be retained as per policy of the organisation and as per applicable laws, if any. These
records also include reference to all business interruptions and incidents, irrespective of the nature
and length of disruption. This also includes general and detailed definition of requirements as
described in developing a BCP. In this, a profile is developed by identifying resources required to
support critical functions, which include hardware (mainframe, data and voice communication and
personal computers), software (vendor supplied, in-house developed, etc.), documentation (user,
procedures), outside support (public networks, DP services, etc.), facilities (office space, office
equipment, etc.) and personnel for each business unit.
553
Module 7
the Business Continuity Plan and the Disaster Recovery Plan. The primary objective of preparing
BCP manual is to provide reasonable assurance to senior management of organisation about the
capability of the organisation to recover from any unexpected incident or disaster affecting business
operations and continue to provide services with minimal impact. Further, the BCP should be
comprehensive and anticipate various types of incident or disaster scenarios and outline the action
plan for recovering from the incident or disaster with minimum impact and ensuring ‘Continuous
availability of all key services. The BCP Manual is expected to specify the responsibilities of the
BCM team, whose mission is to establish appropriate BCP procedures to ensure the continuity of
organisation's critical business functions. In the event of an incident or disaster affecting any of the
functional areas, the BCM Team serves as visioning teams between the functional area(s) affected
and other departments providing support services.
Major disaster: Event or disruptions that cause significant impact and may have an
effect on outside clients.
Catastrophic disaster: Event or disruption that has significant impact and adversely
affect the organisation’s “going concern” status
The BCP manual of each organisation is expected to classify disasters, after taking into account
the size and nature of its business and the time and cost associated to each kind of disaster should
554
Chapter 2: Strategies for development of BCP
be defined as per the requirement of the individual organisation. It should be noted, however, that
development of a plan based on each classification is not recommended. The need to invoke the
plan should be determined by the length and associated cost of the expected outage and not the
classification of the disaster, although there is a direct correlation. These definitions will be most
useful for communication with senior management.
4. Objectives of the plan: The objectives of the manual should be clearly stated in the
introductory section. Typically, such objectives include:
The list should be expanded as necessary to meet the requirements of any given plan.
5. Scope of the plan: In order that there is no confusion as the situations in which the plan
will apply, the scope of the plan must be clearly identified. Any limitations must be
explained.
6. Plan approach / recovery strategy: A step by step summary of the approach adopted
by the plan should be presented. For ease of reference, it may be good to provide this
overview by means of a schematic diagram. In particular, it may be useful to set up the
recovery process as a project plan in this section.
7. Plan administration: The introductory section should also identify the person or persons,
responsible for the business continuity plan manual, and the expected plan review cycles.
These persons will be responsible for issuing revisions which will ensure that the plan
remains current. Because the manual will include staff assignments, it is also advisable
555
Module 7
that the personnel or human resource function accept responsibility for notifying the plan
administrators of all personnel changes which must be reflected in the plan.
8. Plan management: Following a disaster, the normal reporting channels and lines of
management are unlikely to be strictly adhered to. During a disaster, reporting by
exception may be the only feasible way to operate. This does not however negate the
requirement for formalized management. The management responsibilities and reporting
channels to be observed, during disaster recovery should be clearly established in
advance.
9. Disaster notification and plan activation procedures: The procedures represent the
first steps to be followed when any disaster occurs. It is recommended that the procedures
be written in a task oriented manner and provide a logical flow to enable ease of
management.
556
Chapter 2: Strategies for development of BCP
so transferred in the server will be backed up by the IT department as a part of their routine backup.
Email backups should necessarily include the address book backup. However, the most important
and critical part of the backup strategy is to include a restoration policy. Restoration of the data
from the backup media and devices will ensure that the data can be restored in time of emergency;
else a failed backup is a double disaster. The restoration should be done for all backups at least
twice a year.
Types of Backup
When the back-ups are taken of the system and data together, they are called total system’s back-
up. An organisation has to choose the right type of back up for each of the critical components of
IS and data to meet specific business requirements. The various types of back-ups are:
Full Back up: A full backup captures all files on the disk or within the folder selected for
backup. With a full backup system, every backup generation contains every file in the
backup set. However, the amount of time and space such a backup takes prevents it from
being a realistic proposition for backing up a large amount of data.
Incremental Back up: An incremental backup captures files that were created or
changed since the last backup, regardless of backup type. This is the most economical
method, as only the files that changed since the last backup are backed up. This saves a
lot of backup time and space. Normally, incremental backup are very difficult to restore.
One will have to start with recovering the last full backup, and then recovering from every
incremental backup taken since.
Differential Backup: A differential backup stores files that have changed since the last
full backup. Therefore, if a file is changed after the previous full backup, a differential
backup takes less time to complete than a full back up. Comparing with full backup,
differential backup is obviously faster and more economical in using the backup space,
as only the files that have changed since the last full backup are saved. Restoring from a
differential backup is a two-step operation: Restoring from the last full backup; and then
restoring the appropriate differential backup. The downside to using differential backup is
that each differential backup probably includes files that were already included in earlier
differential backups.
Mirror back-up: A mirror backup is identical to a full backup, with the exception that the
files are not compressed in zip files and they cannot be protected with a password. Mirror
backup is most frequently used to create an exact copy of the backup data.
the responsibilities of the various departments and provide guidelines on priorities to be followed.
The plan might also indicate which applications are to be recovered first. Members of the recovery
team must understand their responsibilities. Again, the problem is that they will be required to
undertake unfamiliar tasks. Periodically, they must review and practice executing their
responsibilities so they are prepared should a disaster occur. If employees leave the organisation,
new employees must be assigned the responsibility immediately and briefed about their
responsibilities. The recovery strategies for various types of information systems are outlined here.
LAN Systems
Peer-to-Peer: Each node has equivalent capabilities and responsibilities. For example, five PCs
can be networked through a hub to share data.
Client/Server: Each node on the network is either a client or a server. A client can be a PC or a
printer where a client relies on a server for resources. A LAN's topology, protocol, architecture, and
nodes will vary depending on the organisation. Thus, contingency solutions for each organisation
will be different. Listed below are some of the strategies for recovery of LANs.
1. Eliminating Single Points of Failure (SPOC): When developing the LAN contingency
plan, the organisation should identify single points of failure that affect critical systems
or processes outlined in the Risk Assessment. These single points of failures are to be
eliminated by providing alternative or redundant equipment.
2. Redundant Cabling and Devices: Contingency planning should also cover threats to
the cabling system, such as cable cuts, electromagnetic and radiofrequency
interference, and damage resulting from fire, water, and other hazards. As a solution,
redundant cables may be installed when appropriate. For example, it might not be cost-
effective to install duplicate cables to every desktop. However, it might be cost-effective
to install a redundant cable between floors so that hosts on both floors could be
reconnected if the primary cable were cut. Contingency planning also should consider
network connecting devices such as hubs, switches, bridges, and routers.
3. Remote Access: Remote access is a service provided by servers and devices on the
LAN. Remote access provides a convenience for users working off-site or allows for a
means for servers and devices to communicate between sites.
Remote access can be conducted through various methods, including dialup access and virtual
private network (VPN). Remote access may serve as allocation that can access the corporate data
558
Chapter 2: Strategies for development of BCP
even when they are not in a position to reach the physical premises due to some calamity. If remote
access is established as a contingency strategy, data bandwidth requirements should be identified
and used to scale the remote access solution. Additionally, security controls such as one-time
passwords and data encryption should be implemented, if the communication traffic contains
sensitive information.
Wireless LANs
Wireless local area networks can serve as an effective contingency solution to restore network
services following a wired LAN disruption. Wireless networks do not require the cabling
infrastructure of conventional LANs; therefore, they may be installed quickly as an interim or
permanent solution. However, wireless networks broadcast the data over a radio signal, enabling
the data to be intercepted. When implementing wireless network, security controls, such as data
encryption, should be implemented, if the sensitive information is to be communicated.
559
Module 7
ii. Circuit Extension: Circuit extension techniques are usually applied to high
bandwidth communications services, such as high speed leased lines. This
technique builds redundancy into the client’s network, by including the recovery site
as a defined and serviced node. This is by, where the communications from the
remote sites can be directed to the primary site or the recovery site from the carrier’s
central office. This is effective duplication of equipment and facilities, but with some
potential for sharing the costs of the equipment at the recovery site.
iii. On-demand service from the carriers: Many carriers now offer on-demand
services which provide the mechanisms to switch communications to the recovery
site from the primary site on client notification.
iv. Diversification of services: The use of diverse services provides the best solutions
to the loss of a carrier central office. Diversity can be achieved in a number of
manners, including: Use of more than one carrier on a regular basis. If the
organisation uses two or more carriers, it will likely pay above the odds for its regular
service and require investment in some additional equipment. For this approach to
communications recovery to work, there must also be some redundancy
accommodated following any carrier outage.
v. Microwave communications: The regular communications can be backed up by
the use of microwave communications. This could be used to: backup
communications from the central office to the primary site, in case of breakage in the
land lines; backup communications from the central office to the recovery center; or
a backup link from a company controlled communications center direct to the
recovery center.
vi. VSAT (Very Small Aperture Terminal) based satellite communications:
Companies are increasingly looking to VSAT communications as a cost effective
means of communicating large volumes of information. This technique could similarly
be used to back up the primary carrier service. The use of this technology requires
VSAT terminals to be installed at each remote location and at the recovery center if
it does not currently provide such a service.
560
Chapter 2: Strategies for development of BCP
used to balance the load on the main PBX switch. Cellular services can also be extended
to data and facsimile transmission.
ii. Carrier call rerouting systems: Most of the major carriers now provide customers with
call rerouting services such that all calls to a given number can be rerouted to another
number temporarily. While this will not be possible in the case of a carrier outage, it can
be used for the rerouting of critical business communications following a disaster at a
client’s offices. Calls can be rerouted to call management service, for example, to support
the client in the interim.
Mirror site
The single most reliable system backup strategy is to have fully redundant systems called an active
recovery or mirror site. While most companies cannot afford to build and equip two identical data
centers, those companies that can afford to do so have the ability to recover from almost any
disaster. This is the most reliable and also the most expensive method of systems recovery.
Hot Site
A dedicated contingency center, or ‘hot site’ is a fully equipped computer facility with electrical
power, heating, ventilation and air conditioning (HVAC) available for use in the event of a
subscriber’s computer outage. These facilities are available to a large number of subscribers on a
membership basis and use of site is on a ‘first come, first served’ basis. In addition to the computer
facility, these facilities offer an area of general office space and computer ready floor space on
which the users can build their own long term recovery configuration. Some of the vendors also
offer remote operations facilities for use in tests or emergency. Where the recovery center is in a
city other than the subscriber’s home location, this can be used to reduce the need to transport
staff and resources.
561
Module 7
A hot site is a duplicate of the original site of the organisation, with full computer systems as well
as near-complete backups of user data. Real time synchronization between the two sites may be
used to completely mirror the data environment of the original site using wide area network links
and specialized software. Following a disruption to the original site, the hot site exists so that the
organisation can relocate with minimal losses to normal operations. Ideally, a hot site will be up
and running within a matter of hours or even less. Personnel may still have to be moved to the hot
site so it is possible that the hot site may be operational from a data processing perspective before
staff has relocated. The capacity of the hot site may or may not match the capacity of the original
site depending on the organisation's requirements. This type of backup site is the most expensive
to operate. Hot sites are popular with organisations that operate real time processes such as
financial institutions, government agencies and ecommerce providers.
Cold Site
A cold site is the least expensive type of backup site for an organisation to operate. It does not
include backed up copies of data and information from the original location of the organisation, nor
does it include hardware already set up. The lack of hardware contributes to the minimal start-up
costs of the cold site, but requires additional time following the disaster to have the operation
running at a capacity close to that prior to the disaster.
Warm Site
A warm site is a compromise between hot and cold. These sites will have hardware and
connectivity already established, though on a smaller scale than the original production site or even
a hot site. Warm sites will have backups on hand, but they may not be complete and may be
between several days and a week old. An example would be backup tapes sent to the warm site
by courier.
562
Chapter 2: Strategies for development of BCP
Data Vaults
Backups are stored in purpose built vaults. There are no generally recognized standards for the
type of structure which constitutes a vault. Commercial vaults fit into three categories:
1. Underground vaults
2. Free-standing dedicated vaults
3. Insulated chambers sharing facilities
564
Chapter 2: Strategies for development of BCP
2.9.1 Coverage
Insurance policies usually can be obtained to cover the following resources:
Equipment: Covers repair or acquisition of hardware. It varies depending on whether the
equipment is purchased or leased.
Facilities: Covers items such as reconstruction of a computer room, raised floors, special
furniture.
Storage media: Covers the replacement of the storage media plus their contents – data
files, programs, documentation.
Business interruption: Covers loss in business income because an organisations
unable to trade.
Extra expenses: Covers additional costs incurred because an organisation is not
operating from its normal facilities.
Valuable papers: Covers source documents, pre-printed reports, and records
documentation, and other valuable papers.
Accounts receivable: Covers cash-flow problems that arise because an organisation
cannot collect its accounts receivable promptly.
Media transportation: Covers damage to media in transit.
Malpractice, errors: Covers claims against an organisation by its customers, and
omission e.g., claims and omission made by the clients of an outsourcing vendor or
service bureau.
565
Module 7
committed by the policyholder. The most common form of first-party insurance is property damage,
while the most common form of third-party insurance is liability.
566
Chapter 2: Strategies for development of BCP
2.10 Summary
We can summarize the following key concepts covered in this chapter:
The development of a Business Continuity Plan can be done with the support of BCP Policy
existing in an organisation. BCP Policy sets the scope of the plan. Development of BCP
involves planning BCP as a project includes conducting a Business Impact Analyses, Risk
Assessment, testing of the BCP, providing training and awareness and continuous
maintenance of the BCP Plan.
Contingency planning encompass Incident Management planning, Disaster recovery planning
and Business Continuity planning.
The hierarchy for invoking a Business Continuity Plan are: Incident Handling and
ResponseDisaster Recovery Business Continuity.
Business Continuity Management would contain the following minimum documents:
o Business Continuity Policy which documents the scope for the Business Continuity
o Business Continuity Manual which documents the step by step process to achieve
Business Continuity and details of relevant contacts.
Backup and Recovery Strategies, Types of Alternative Sites, system resiliency tools and
techniques etc., are some strategies which are considered in developing a Business Continuity
Plan.
Insurance is a mode of transferring the risk that arises due to the threats to the Business
Continuity. The various types of insurance and coverage have been discussed in this chapter.
2.11 Questions
1. Which of the following control concepts should be included in a complete test of disaster
recovery procedures?
567
Module 7
3. All of the following are security and control concerns associated with disaster recovery
procedures EXCEPT:
4. Which of the following business recovery strategies would require the least expenditure
of funds?
A. Warm site
B. Empty shell
C. Hot site
D. Reciprocal agreement
6. Which of the following would warranty a quick continuity of operations when the recovery
time window is short?
7. For which of the following applications would rapid recovery be MOST crucial?
A. Point-of-sale
568
Chapter 2: Strategies for development of BCP
B. Corporate planning
C. Regulatory reporting
D. Departmental chargeback
8. Which of the following principles must exist to ensure the viability of a duplicate
information processing facility?
A. The site is near the primary site to ensure quick and efficient recovery is achieved.
B. The workload of the primary site is monitored to ensure adequate backup is
complete.
C. The site contains the most advanced hardware available from the chosen vendor.
D. The hardware is tested when it is established to ensure it is working properly.
9. While reviewing the business continuity plan of an organisation, the IS auditor observed
that the organisation's data and software files are backed up on a periodic basis. Which
characteristic of an effective plan does this demonstrate?
A. Deterrence
B. Mitigation
C. Recovery
D. Response
10. As updates to an online order entry system are processed, the updates are recorded on
a transaction tape and a hard copy transaction log. At the end of the day, the order entry
files are backed up onto tape. During the backup procedure, the disk drive malfunctions
and the order entry files are lost. Which of the following are necessary to restore these
files?
A. The previous day's backup file and the current transaction tape
B. The previous day's transaction file and the current transaction tape
C. The current transaction tape and the current hardcopy transaction log
D. The current hardcopy transaction log and the previous day's transaction file
2. D. Hot sites can be made ready for operation normally within hours. However, the use of
hot sites is expensive, should not be considered as a long-term solution and does require
that equipment and systems software be compatible with the primary installation being
backed up.
569
Module 7
3. D. The inability to resolve system deadlock is a control concern in the design of database
management systems, not disaster recovery procedures. All of the other choices are
control concerns associated with disaster recovery procedures.
4. D. Reciprocal agreements are the least expensive because they usually rely on a
gentlemen's agreement between two firms.
5. D. A UPS typically cleanses the power to ensure wattage into the computer remains
consistent and does not damage the computer. All other answers are features of a
UPS.
9. B. An effective business continuity plan includes steps to mitigate the effects of a disaster.
To have an appropriate backup plan, an organisation should have a process capability
established to restore data and files on a timely basis, mitigating the consequence of a
disaster. An example of deterrence is when a plan includes installation of firewalls for
information systems. An example of recovery is when a plan includes an organisation's
hot site to restore normal business operations.
10. A. The previous day's backup will be the most current historical backup of activity in the
system. The current day's transaction file will contain all of the day's activity. Therefore,
the combination of these two files will enable full recovery up to the point of interruption.
570
CHAPTER 3: AUDIT OF BUSINESS CONTINUITY
PLAN
Learning Objectives
This chapter deals with the regulatory requirements that make it mandatory for an organisation to
have Business Continuity Management. Best practices frameworks such as COBIT can be used
by adapting it as per organisation requirements to achieve effective Business Continuity
Management. This chapter provides details of audit procedures that are to be followed by the IS
Auditor. The audit is performed to provide assurance to management on the availability of the
required controls which mitigate identified risks. A good understanding of the concepts covered in
chapters 1 to 3 will help DISAs to provide assurance and consulting services in the area of BCM,
BCP and DRP.
3.1 Introduction
A business continuity plan audit is a formalized method for evaluating how business continuity
processes are being managed. The goal of an audit is to determine whether the plan is effective
and in line with the company's objectives. A business continuity plan audit should define the risks
or threats to the success of the plan and test the controls in place to determine whether or not
those risks are acceptable. An audit should also quantify the impact of weaknesses of the plan and
offer recommendations for business continuity plan improvements.
1. Human Resources
People are perhaps an organization's most obvious resource. Some functions require the effort of
specific individuals, some require specialized expertise, and some only require individuals who can
be trained to perform a specific task. Within the information technology field, human resources
include both operators (such as technicians or system programmers) and users (such as data entry
clerks or information analysts).
2. Processing capability
Traditionally contingency planning has focused on processing power (i.e., if the data center is
down, how can applications dependent on it continue to be processed?). Although the need for
data center backup remains vital, today's other processing alternatives are also important. Local
area networks (LANs), minicomputers, workstations, and personal computers in all forms of
centralized and distributed processing may be performing critical tasks.
572
Chapter 3: Audit of BCP
4. Computer-based services
An organization uses many different kinds of computer-based services to perform its functions.
The two most important are normally communications services and information services.
Communications can be further categorized as data and voice communications; however, in many
organizations these are managed by the same service. Information services include any source
of information outside of the organization.
5. Physical infrastructure
For people to work effectively, they need a safe working environment and appropriate equipment
and utilities. This can include office space, heating, cooling, venting, power, water, sewage, other
utilities, desks, telephones, fax machines, personal computers, terminals, courier services, file
cabinets, and many other items. In addition, computers also need space and utilities, such as
electricity. Electronic and paper media used to store applications and data also have physical
requirements.
573
Module 7
1. Implementation
Much preparation is needed to implement the strategies for protecting critical functions and their
supporting resources. For example, one common preparation is to establish procedures for
backing up files and applications. Another is to establish contracts and agreements, if the
contingency strategy calls for them. Existing service contracts may need to be renegotiated to add
contingency services. Another preparation may be to purchase equipment, especially to support
a redundant capability.
2. Back up
Backing up data files and applications is a critical part of virtually every contingency plan. Backups
are used, for example, to restore files after a personal computer virus corrupts the files or after a
hurricane destroys a data processing center.
3. Documentation
It is important to keep preparations, including documentation, up-to-date. Computer systems
change rapidly and so should backup services and redundant equipment. Contracts and
agreements may also need to reflect the changes. If additional equipment is needed, it must be
maintained and periodically replaced when it is no longer dependable or no longer fits the
organization's architecture.
574
Chapter 3: Audit of BCP
4. Assigning responsibility
Preparation should also include formally designating people who are responsible for various tasks
in the event of a contingency. These people are often referred to as the contingency response
team. This team is often composed of people who were a part of the contingency planning team.
575
Module 7
in a BCP audit. BCP of an organisation is also to be reviewed to a limited extent for the assessment
of an auditee organisation from the perspective of going concern.
Process Scope
Evaluate that IT processes and IT-supported business processes are compliant with laws,
regulations and contractual requirements. Obtain assurance that the requirements have been
identified and complied with, and integrate IT compliance with overall organisation compliance.
Process Purpose
Ensure that the organisation is compliant with all applicable external requirements.
576
Chapter 3: Audit of BCP
Management Practices
1. On a continuous basis, identify and monitor for changes in local and international laws,
regulations and other external requirements that must be complied with from an IT perspective.
This will be achieved by doing following activities:
Assign responsibility for identifying and monitoring any changes of legal, regulatory and
other external contractual requirements relevant to the use of IT resources and the
processing of information within the business and IT operations of the organisation.
Identify and assess all potential compliance requirements and the impact on IT activities
in areas such as data flow, privacy, internal controls, financial reporting, industry-specific
regulations, intellectual property, health and safety.
Assess the impact of IT-related legal and regulatory requirements on third-party contracts
related to IT operations, service providers and business trading partners.
Obtain independent counsel, where appropriate, on changes to applicable laws,
regulations and standards.
Maintain an up-to-date log of all relevant legal, regulatory and contractual requirements,
their impact and required actions.
Maintain a harmonized and integrated overall register of external compliance
requirements for the organisation.
2. Review and adjust policies, principles, standards, procedures and methodologies to ensure that
legal, regulatory and contractual requirements are addressed and communicated. Consider
industry standards, codes of good practice, and best practice guidance for adoption and
adaptation. This can be achieved by doing following activities:
Regularly review and adjust policies, principles, standards, procedures and
methodologies for their effectiveness in ensuring necessary compliance and addressing
organisation risk using internal and external experts, as required.
Communicate new and changed requirements to all relevant personnel.
3. Confirm compliance of policies, principles, standards, procedures and methodologies with legal,
regulatory and contractual requirements. This is ensured by adopting the following activities:
Regularly evaluate organisational policies, standards, procedures and methodologies in
all functions of the organisation to ensure compliance with relevant legal and regulatory
requirements in relation to the processing of information.
Address compliance gaps in policies, standards and procedures on a timely basis.
Periodically evaluate business and IT processes and activities to ensure adherence to
applicable legal, regulatory and contractual requirements.
Regularly review for recurring patterns of compliance failures. Where necessary, improve
policies, standards, procedures, methodologies, and associated processes and activities.
577
Module 7
4. Obtain and report assurance of compliance and adherence with policies, principles, standards,
procedures and methodologies. Confirm that corrective actions to address compliance gaps are
closed in a timely manner. To ensure this management practice the following activities are to be
ensured:
Obtain regular confirmation of compliance with internal policies from business and IT
process owners and unit heads.
Perform regular (and, where appropriate, independent) internal and external reviews to
assess levels of compliance.
If required, obtain assertions from third-party IT service providers on levels of their
compliance with applicable laws and regulations.
If required, obtain assertions from business partners on levels of their compliance with
applicable laws and regulations as they relate to intercompany electronic transactions.
Monitor and report on non-compliance issues and, where necessary, investigate the root
cause.
Integrate reporting on legal, regulatory and contractual requirements at an organisation
wide level, involving all business units.
Indian legislations
There are various Indian legislations such as the Information Technology Act, Indian Income Tax
act, Central Sales Tax act, State VAT Acts, Services tax act, Central excise act etc. which require
data retention for specific number of years. Organisations which have to comply with these
requirements have to ensure that they have a proper business continuity plan which meets these
requirements. The Reserve bank of India provides regular guidelines to financial institutions
covering various aspects of IT deployment. These guidelines cover business continuity and
disaster recovery procedures for various types of business operations which are dependent on IT
environment.
578
Chapter 3: Audit of BCP
Bank Audit
The Long Form Audit report in the case of statutory audit of banks contains two key points relating
to business continuity and disaster recovery which need to be evaluated and commented by the
statutory auditor.
Whether regular back-ups of accounts and off-site storage are maintained as per the
guidelines of the controlling authorities of the bank?
Whether adequate contingency and disaster recovery plans are in place for
loss/encryption of data?
The first point may be irrelevant in case of audit of branches where core banking solution is
implemented. However, a general review of the contingency and disaster recovery plans has to be
made by auditor and required comments provided. In case of internal audit or concurrent audit of
banks, there are specific areas of BCP which need to be reviewed by the auditors.
Process Purpose
Continue critical business operations and maintain availability of information at a level acceptable
to the organisation in the event of a significant disruption.
Identify key stakeholders and roles and responsibilities for defining and agreeing on
continuity policy and scope.
Define and document the agreed-on minimum policy objectives and scope for business
continuity and embed the need for continuity planning in the organisation culture.
Identify essential supporting business processes and related IT Services.
2. Maintain a continuity strategy: Evaluate business continuity management options and choose
a cost-effective and viable continuity strategy that will ensure organisation recovery and continuity
in the face of a disaster or other major incident or disruption.
Identify potential scenarios likely to give rise to events that could significant disruptive
incidents.
Conduct a business impact analysis to evaluate the impact overtime of a disruption to
critical business functions and the effect that a disruption would have on them.
Establish the minimum time required to recover a business process and supporting IT
based on an acceptable length interruption and maximum tolerable outrage.
Assess the likelihood of threats that could cause loss of business continuity and identify
measures that will reduce the likelihood and impact through improved prevention and
increased resilience.
Analyze continuity requirements to identify the possible strategic business and technical
options.
Determine the conditions and owners of key decisions that will cause the continuity plans
to be invoked.
Identify resource requirements and costs for each strategic technical option and make
strategic recommendations.
Obtain executive business approval for selected strategic options.
3. Develop and implement a business: continuity response. Develop a business continuity plan
(BCP) based on the strategy that documents the procedures and information in readiness for use
in an incident to enable the organisation to continue its critical activities.
Define the incident response actions and communications to be taken in the event of
disruption. Define related roles and responsibilities, including accountability for policy and
implementation.
Develop and maintain operational BCPs containing the procedures to be followed to
enable continued operation of critical business processes and/or temporary processing
arrangements, including links to plans of outsourced service providers.
Ensure that key suppliers and outsource partners have effective continuity plans in place.
Obtain audited evidence as required.
Define the conditions and recovery procedures that would enable resumption of business
processing, including updating and reconciliation of information databases to preserve
information integrity.
580
Chapter 3: Audit of BCP
Define and document the resources required to support the continuity and recovery
procedures, considering people, facilities and IT infrastructure.
Define and document the information backup requirements required to support the plans,
including plans and paper documents as well as data files, and consider the need for
security and off-site storage.
Determine required skills for individuals involved in executing the plan and procedures.
Distribute the plans and supporting documentation securely to appropriately authorize
interested parties and make sure they are accessible under all disaster scenarios.
4. Exercise, test and review the BCP: Test the continuity arrangements on a regular basis to
exercise the recovery plans against predetermined outcomes and to allow innovative solutions to
be developed and help to verify over time that the plan will work as anticipated.
Define objectives for exercising and testing the business, technical, logistical,
administrative, procedural and operational systems of the plan to verify completeness of
the BCP in meeting business risk.
Define and agree on with stakeholders exercises that are realistic, validate continuity
procedures, and include roles and responsibilities and data retention arrangements that
cause minimum disruption to business processes.
Assign roles and responsibilities for performing continuity plan exercises and tests.
Schedule exercises and test activities as defined in the continuity plan.
Conduct a post-exercise debriefing and analysis to consider the achievement.
Develop recommendations for improving the current continuity plan based on the results
of the review.
5. Review, maintain and improve the continuity plan: Conduct a management review of the
continuity capability at regular intervals to ensure its continued suitability, adequacy and
effectiveness. Manage changes to the plan in accordance with the change control process to
ensure that the continuity plan is kept up to date and continually reflects actual business
requirements.
Review the continuity plan and capability on a regular basis against any assumptions
made and current business operational and strategic objectives.
Consider whether a revised business impact assessment may be required, depending on
the nature of the change.
Recommend and communicate changes in policy, plans, procedures, infrastructure, and
roles and responsibilities for management approval and processing via the change
management process.
Review the continuity plan on a regular basis to consider the impact of new or major
changes to: organisation, business processes, outsourcing arrangements, technologies,
infrastructure, operating systems and application systems.
581
Module 7
6. Conduct continuity plan training. Provide all concerned internal and external parties with
regular training sessions regarding the procedures and their roles and responsibilities in case of
disruption.
Define and maintain training requirements and plans for those performing continuity
planning, impact assessments, risk assessments, media communication and incident
response. Ensure that the training plans consider frequency of training and training
delivery mechanisms.
Develop competencies based on practical training including participation in exercises and
tests.
Monitor skills and competencies based on the exercise and test results.
7. Manage backup arrangements: Maintain availability of business critical information.
Backup systems, applications, data and documentation according to a defined schedule,
considering:
• Frequency (monthly, weekly, daily, etc.)
• Mode of backup (e.g., disk mirroring for real-time backups vs. DVD-ROM for long-
term retention)
• Type of backup (e.g., full vs. incremental)
• Type of media
• Automated online backups
• Data types (e.g., voice, optical)
• Creation of logs
• Critical end-user computing data (e.g., spreadsheets)
• Physical and logical location of data sources
• Security and access rights
• Encryption
Ensure that systems, applications, data and documentation maintained or processed by
third parties are adequately backed up or otherwise secured. Consider requiring return of
backups from third parties. Consider escrow or deposit arrangements.
Define requirements for on-site and off-site storage of backup data that meet the business
requirements. Consider the accessibility required to back up data.
Roll out BCP awareness and training.
Periodically test and refresh archived and backup data.
8. Conduct post-resumption review: Assess the adequacy of the BCP following the successful
resumption of business processes and services after a disruption.
Assess adherence to the documented BCP.
Determine the effectiveness of the plan, continuity capabilities, roles and responsibilities,
skills and competencies, resilience to the incident, technical infrastructure, and
organisational structures and relationships.
582
Chapter 3: Audit of BCP
Identify weaknesses or omissions in the plan and capabilities and make recommendations
for improvement.
Obtain management approval for any changes to the plan and apply via the organisation
change control process.
Process Purpose
Maintain service availability, efficient management of resources, and optimization of system
performance through prediction of future performance and capacity requirements.
583
Module 7
Identify only those solutions or services that are critical in the availability and capacity
management process.
Map the selected solutions or services to application(s) and infrastructure (IT and facility)
on which they depend to enable a focus on critical resources for availability planning.
Collect data on availability patterns from logs of past failures and performance monitoring.
Use modelling tools that help predict failures based on past usage trends and
management expectations of new environment or user conditions.
Create scenarios based on the collected data, describing future availability situations to
illustrate a variety of potential capacity levels needed to achieve the availability
performance objective.
Determine the likelihood that the availability performance objective will not be achieved
based on the scenarios.
Determine the impact of the scenarios on the business performance measures (e.g.,
revenue, profit, customer services). Engage the business line, functional (especially
finance) and regional leaders to understand their evaluation of impact.
Ensure that business process owners fully understand and agree to the results of this
analysis. From the business owners, obtain a list of unacceptable risk scenarios that
require a response to reduce risk to acceptable levels.
3. Plan for new or changed service requirements: Plan and prioritise availability, performance
and capacity implications of changing business needs and service requirements.
Review availability and capacity implications of service trend analysis.
Identify availability and capacity implications of changing business needs and
improvement opportunities. Use modelling techniques to validate availability,
performance and capacity plans.
Prioritize needed improvements and create cost-justifiable availability and capacity plans.
Adjust the performance and capacity plans and SLAs based on realistic, new, proposed
and/or projected business processes and supporting services, applications and
infrastructure changes as well as reviews of actual performance and capacity usage,
including workload levels.
Ensure that management performs comparisons of actual demand on resources with
forecasted supply and demand to evaluate current forecasting techniques and make
improvements where possible.
4. Monitor and review availability and capacity: Monitor, measure, analyses, report and review
availability, performance and capacity. Identify deviations from established baselines. Review trend
analysis reports identifying any significant issues and variances, initiating actions where necessary,
and ensuring that all outstanding issues are followed up.
584
Chapter 3: Audit of BCP
Establish a process for gathering data to provide management with monitoring and
reporting information for availability, performance and capacity workload of all
information-related resources.
Provide regular reporting of the results in an appropriate form for review by IT and
business management and communication to organisation management.
Integrate monitoring and reporting activities in the iterative capacity management
activities (monitoring, analysis, tuning and implementations).
Provide capacity reports to the budgeting processes.
5. Investigate and address availability, performance and capacity issues: Address deviations
by investigating and resolving identified availability, performance and capacity issues.
Obtain guidance from vendor product manuals to ensure an appropriate level of
performance availability for peak processing and workloads.
Identify performance and capacity gaps based on monitoring current and forecasted
performance. Use the known availability, continuity and recovery specifications to classify
resources and allow prioritization.
Define corrective actions (e.g., shifting workload, prioritizing tasks or adding resources,
when performance and capacity issues are identified).
Integrate required corrective actions into the appropriate planning and change
management processes.
Define an escalation procedure for swift resolution in case of emergency capacity and
performance problems.
For more information, please www.isaca.org/cobit.
585
Module 7
3.3.3 ITIL
Information Technology Infrastructure Library (ITIL), a UK body, is a collection of best practices in
IT service management, consisting of a series of books giving guidance on the provision of quality
IT services. ITIL is drawn from the public and private sectors internationally, supported by a
comprehensive qualification scheme and accredited training organisations. ITIL is the most widely
adopted approach for IT Service Management in the world. It provides a practical, no-nonsense
framework for identifying, planning, delivering and supporting IT services to the business. It
includes descriptions of best practice in information security management as well as other related
disciplines. For more information, please visit: www.itil-officialsite.com.
3.3.4 SSAE 16
Statement on Standards for Attestation Engagements (SSAE) No. 16, known as SSAE 16, has
been put forth by the Auditing Standards Board (ASB) of the American Institute of Certified Public
Accountants (AICPA). SSAE 16 is an “attest” standard that closely mirrors its international
“assurance” equivalent, ISAE 3402, which was issued by the International Auditing and Assurance
Standards Board (IAASB), a standard-setting board of the International Federation of Accountants
(IFAC).SSAE 16 is issued by AICPA. It is generally applicable when an auditor (called the “user
auditor”) is auditing the financial statements of an entity (“user organisation”) that obtains services
from another organisation (“service organisation”). The service organisations that provide such
services could be application service providers, bank trust departments, claims processing centers,
Internet data centers, or other data processing service bureaus. . For more information, please
visit: www.ssae16.org
586
Chapter 3: Audit of BCP
ii. Internal Control Auditing: This includes inquiry, observation and testing. The process
can detect illegal acts, errors, irregularities or lack of compliance of laws and regulations.
iii. Disaster and Security Checklists: A checklist can be used against which the system
can be audited. The checklist should be based upon disaster recovery policies and
practices, which form the baseline. Checklists can also be used to verify changes to the
system from contingency point of view.
iv. Penetration Testing: Penetration testing can be used to locate vulnerabilities in the
network.
587
Module 7
guidance in drafting a BCP such as scoping of the BCP as per the policy etc. Development
of a BCP Manual.
2. Management Consultancy Services in designing and implementing a BCP/DRP. CAs can
provide guidance in the actual design of the BCP that is relevant to the organisation’s
nature and size. They can assist the management in implementing the BCP in the
organisation. They can design the phases for implementation of the BCP and thus ensure
correct and effective implementation of the BCP in the organisation.
3. Designing Test Plans and Conducting Tests of the BCP/DRP. CAs can design plans
that can be used by the management for regular testing of the BCP. He can also
evaluate the tests that have been conducted by the management.
4. Consultancy Services in revising and updating the BCP/DRP. Maintenance of the BCP is
a periodic process. Technologies evolve and the Business Environment often changes
and hence it is necessary to revise and update the BCP.
5. Conducting Pre Implementation Audit, Post Implementation Audit, General Audit of the
BCP/DRP.
A Chartered Accountant can provide assurance whether the BCP would suffice to the
organisation.
6. Consultancy Services in Risk Assessment and Business Impact Analysis. Conducting a
proper Business Impact Analysis and assessing the risks that are present in the
organisation’s environment is really crucial for the correct development of the BCP/DRP.
CAs can help in the development stages by conducting BIA and Risk Assessment for
the organisation.
7. CAs can be involved in any/all areas of BCP implementation or review. These areas could
be pertaining to:
a. Risk Assessment
b. Business Impact Assessment
c. Disaster Recovery Strategy Selection
d. Business Continuity Plan Development
e. Fast-track Business Continuity Development
f. BCP / DRP Audit, Review and Health-check Services
g. Development and Management of BCP / DRP Exercises and Rehearsals
h. Media Management for Crisis Scenarios
i. Business Continuity Training
3.6 Summary
A BCP is not merely about information Technology Assets but is also about people reactions in
case of a crisis. In a crisis, people have to assume responsibilities that are different from their
normal day to day tasks. This requires a series of coordinated actions on the part of the personnel
involved. A BCP is rarely a standalone document. It is, usually, part of a set of documents... There
may be a separate plan, the Cyber Incident Response Plan, to take care of threats like computer
588
Chapter 3: Audit of BCP
viruses and network intrusions. An Occupant Emergency Plan (OEP) may be in use for the
evacuation of premises during a fire or medical emergencies. Insurance is yet another tool that
supplements BCP. Monetary losses can be minimized by transferring certain risks to an insurance
company on the payment of a premium. A BCP that exists on paper without being tested serves
no useful purpose. The worst possible way to "test" is to see whether it works during a real disaster.
Ideally, while framing the objectives of the BCP, the organisation spells out the "acceptance
criteria", that is, the tests that will validate the BCP. Testing a BCP can be a complex undertaking
as many personnel will have to carry out the tests even while continuing with normal operations.
After the completion of Chapter 3, we can summarize the broad coverage as follows:
IS Auditor has to understand BCP processes and key activities for each of the key processes.
This chapter has provided an overview of the BCP processes.
Regulations such as the Sarbanes Oxley Act, HIPAA, and BASEL 2 make it mandatory for an
organisation to have Business Continuity Management. Standards such as ISO 22301, 27000
etc. and Frameworks such as COBIT, ITIL lays down the steps that could be followed by the
management of the organisation to have efficient Business Continuity Management Practices.
Audit Process that are to be followed by an IS Auditor. A control is placed always against an
identified risk by the management. It is essential for an IS Auditor to verify the controls that
have been put in place by the management for adequacy and existence. IS auditor has to
follow the standard auditing procedures and guidance notes (if any) issued by the governing
bodies (Like ICAI in case of Chartered accountants, ISACA in case of certified information
system auditors etc.) while discharging their duties.
3.7 References
www.icai.org
www.isaca.org
www.csoonline.com
www.thebci.org
www.aicpa.org
www.iso.org
www.bsigroup.org
589
Module 7
3.8 Questions
1. An IS auditor reviewing an organisation's information systems disaster recovery plan
should verify that it is:
2. Which of the following would an IS auditor consider to be the MOST important to review
when conducting a business continuity audit?
3. Which of the following findings would an IS auditor be MOST concerned about when
performing an audit of backup and recovery and the offsite storage vault?
4. A company performs full back-up of data and programs on a regular basis. The primary
purpose of this practice is to:
590
Chapter 3: Audit of BCP
7. Which of the following offsite information processing facility conditions would cause an IS
auditor the GREATEST concern?
8. Which of the following methods of results analysis, during the testing of the business
continuity plan (BCP), provides the BEST assurance that the plan is workable?
A. Quantitatively measuring the results of the test
B. Measurement of accuracy
C. Elapsed time for completion of prescribed tasks
D. Evaluation of the observed test results
10. Which of the following would be of MOST concern for an IS auditor reviewing back-up
facilities?
2. D. Without data to process, all other components of the recovery effort are in vain. Even
in the absence of a plan, recovery efforts of any type would not be practical without data
to process.
3. C. More than one person would need to have a key to the vault and location of the vault
is important, but not as important as the files being synchronized. Choice A is incorrect
because more than one person would typically need to have a key to the vault to ensure
that individuals responsible for the offsite vault can take vacations and rotate duties.
Choice B is not correct because the IS auditor would not be concerned whether paper
documents are stored in the offsite vault. In fact, paper documents such as procedural
documents and a copy of the contingency plan would most likely be stored in the offsite
vault.
4. B. Back-up procedures are designed to restore programs and data to a previous state
prior to computer or system disruption. These backup procedures merely copy data and
do not test or validate integrity. Back-up procedures will also not prevent changes to
program and data. On the contrary, changes will simply be copied. Although backup
procedures can ease the recovery process following a disaster, they are not sufficient in
themselves.
review of program code and documentation generally does not provide evidence
regarding recovery/restart procedures.
6. C. Adequate fire insurance and fully tested backup processing facilities are important
elements for recovery, but without the offsite storage of transaction and master files,
it is generally impossible to recover. Regular hardware maintenance does not relate
to recovery.
7. A. The offsite facility should not be easily identified from the outside. Signs identifying
the company and the contents of the facility should not be present. This is to prevent
intentional sabotage of the offsite facility should the destruction of the originating site
be from malicious attack. The offsite facility should not be subject to the same natural
disaster that affected the originating site. The offsite facility must also be secured and
controlled just as the originating site. This includes adequate physical access controls
such as locked doors, no windows and human surveillance.
10. C Adequate fire insurance and fully tested backup processing facilities are important
elements for recovery, but without the offsite storage of transaction and master files, it is
generally impossible to recover. Regular hardware maintenance does not relate to
recovery.
593
SECTION 3: APPENDIX
CHECKLISTS AND CONTROL MATRIX
Appendix 1: Checklist for a Business Continuity Plan and Audit
Process Objectives:
To seamlessly recover from the disaster situation.
To reduce the impact of the damage of the assets, in turn reducing the data loss.
To assure compliances
To sustain operations so that customer service and corporate image can be maintained.
Using this Checklist:
This checklist is to be used by the IS Auditor who is conducting the BCP Audit. This checklist covers
the entire BCP Process but it has to be customized as per the specific needs of the assignment.
An IS Auditor can use this checklist as a basis for recording observations and for collecting
evidences for the Audit engagement. This is checklist is an illustrative example as to how an IS
Auditor could conduct a BCM Audit at an organisation. It can be taken as a base for conducting
such audit engagements.
Sl. Checkpoints/Particulars
No
Policy and Procedure
1. Is business continuity plan documented and implemented?
2. Whether the scope and objectives of a BCP are clearly defined in the policy
document?
(Scope to cover all critical activities of business. Objectives should clearly spell
out outcomes of the BCP)
3. Whether there exist any exceptions to the scope of BCP i.e. in terms of location
or any specific area, and whether the management has justifications for
exclusion of the same.
4. What is the time limit for such exclusion and what is the current strategy of
covering such exclusions
5. Are the policy and procedure documents approved by the Top Management?
(Verify sign off on policy and procedure documents and budget allocations
made by the management for a BCP)
6. Does the business continuity plan ensure the resumption of IS operations
during major information system failures?
(Verify that the IS disaster recovery plan is in line with strategies, goals and
objectives of corporate business continuity plan).
7. Are users involved in the preparation of business continuity plan?
Module 7
Sl. Checkpoints/Particulars
No
(Managerial, operational, administrative and technical experts should be
involved in the preparation of the BCP and DRP).
8. Does the policy and procedure documents include the following
List of critical information assets.
List of vendor for service level agreements.
Current and future business operations.
Identification of potential threats and vulnerabilities.
Business impact analysis.
Involvement of technical and operational expert in preparation of BCP and
Disaster recovery plans.
Recovery procedure to minimize losses and interruptions in business
operations.
Disaster recovery teams.
Training and test drills.
Compliance with statutory and regulatory requirements
9. Are the BCP policy and procedures circulated to all concerned?
(Verify availability and circulation of the BCP & DRP to all concerned, including
onsite and offsite storage).
10. Is the business continuity plan updated and reviewed regularly?
(Verify minutes of meeting where policy and procedures are reviewed. Verify
amendments made to the policy and procedure documents due to the change
in business environment).
Risk Assessment
1. Has the management identified potential threats/vulnerabilities to business
operations?
(Verify the business environment study report. Risk Assessment Report?)
2. Are the risks evaluated by the Management?
(Verify the probability or occurrence of the threat / vulnerability review carried
out by the management).
3. Has the organisation selected the appropriate method for risk evaluation?
4. Has the organisation carried out the assessment of internal controls?
(Verify the internal controls mitigating the risk).
5 Has the organisation taken an appropriate decision on the risks identified?
(Verify the decision-making on the options - accepted, reduced, avoided or
transferred – for the risks identified).
6. Are the risk assessment carried out at regular interval?
(Verify the review frequency.)
Business Impact Analysis
1. Does the organisation carry out business impact analysis (BIA) for business
operations?
596
Section: 3
Sl. Checkpoints/Particulars
No
2. Has the organisation identified a BIA team?
3. Are RTO and RPO defined by the management?
4. Whether the SDO has been defined based upon RTO & RPO
5. Whether the organisation has measured BIA?
(Impact of risks on business operations can be measured in the form of
business loss, loss of goodwill etc.)
6. Is the business impact analysis carried out at a regular interval?
Development and Implementation of the BCP and DRP
1. Has the organisation prioritized recovery of interrupted business operations?
(Prioritization of activities is based on RTO and RPO)
2. Has the organisation identified the various BCP and DRP Teams?
(Verify employees are identified, informed and trained to take an action in the
event of disaster).
3. Are the responsibilities for each team documented?
(Verify the roles and responsibilities assigned to employees for actions to be
taken in the event of incident/disaster)
4. Does the BCP document(s) include the following?
Scope and objective.
Roles and responsibilities of BCP and DRP Teams.
Incident declaration.
Contact list.
Evacuation and stay-in procedure.
Activity priorities.
Human resource and welfare procedure.
Escalation procedures.
Procedure for resumption of business activities.
Media communication.
Legal and statutory requirements.
Backup and restore procedures.
Offsite operating procedures
5. Are the copies of up-to-date BCP Documents stored offsite?
6. Does the offsite facility have the adequate security requirements?
(Verify the logical access, physical access and environmental control of the
offsite).
7. Does the BCP include training to employees?
(Verify the evidences of training given).
8. Whether the organisation has an adequate media and document backup and
restoration procedures?
(Verify the backup and restoration schedules adopted by the organisation)
597
Module 7
Sl. Checkpoints/Particulars
No
9. Are logs for backup and restoration maintained and reviewed?
(Verify the logs maintained and review of the same by an independent person).
10. Whether the media library has an adequate access control?
(Verify the physical and logical access controls to the media library).
11. Are the BCP and DRP communicated to all the concerned?
(Verify availability and circulation of BCP & DRP to all concerned, including
Onsite and offsite storage).
Maintenance of BCP and DRP
1. Whether the business continuity plan is tested at regular interval?
2. Has the organisation reviewed the gap analysis of testing results?
(Review process that includes a comparison of test results to the planned
results).
3. How has the organisation decided to reduce the gaps identified, what is the
time limit set for addressing the same?
4. Has the organisation got a testing plan?
(Verify copy of test plan and updates).
5. Are test drills conducted at appropriate intervals?
6. Do organisation documents and analyses have testing results?
(Verify the corrective copies of test results and analysis of the report).
7. Has the organisation prepared action points to rectify the testing results?
(Verify the corrective action plan for all problems encountered during the test
drill).
8. Does the organisation carry out retesting activity for action points?
(Verify the evidences of retesting activities).
9. Does the organisation review the BCP and DRP at regular intervals?
10. Whether a review of the BCP includes following?
BCP policy and procedure
Scope and exclusion of BCP
Inventory of IS assets
Validating assumption made while risk assessment and preparation of BCP
and DRP
Risk assessment
Business impact analysis
Back up of system and data
Training to employees
Test drills
598
Section: 3
600
Section: 3
loss if any is a seriously planning the DRP/BCP. employees aware that there is
bad for the image of the Loss of material can be such plan? ii) Have
company tolerable but loss of life employees been told their
should be avoided. specific roles and
responsibilities if the disaster
recovery/ business resumption
plan is put into effect?
• Does the disaster recovery/
business resumption plan
include contact information of
key employees, especially
after working hours?
• Does the disaster recovery/
business resumption plan
include provisions for people
with special needs?
• Does the disaster recovery/
business resumption plan
have a provision for
replacement staff when
necessary?
Buildings, electricity, As feasible by the • Does the disaster recovery/
telecommunications, organisation, adequate business resumption plan
storage facilities, water and measures like having an have a provision for having a
other infrastructure if not alternative site fully building engineer inspect the
well provisioned will be a equipped should be made building and facilities soon
hindrance during the available. Rent after a disaster so that
recovery stages. Agreements/leases to the damage can be identified and
alternative facility should be repaired to make the premises
maintained. Adequate safe for the return of
transport and employees as soon as
telecommunication facilities possible?
should be available. • Does the disaster
recovery/business resumption
plan consider the need for
alternative shelter, if needed?
Alternatives in the immediate
area may be affected by the
same disaster.
• Review any agreements for
use of backup facilities.
602
Section: 3
603
Module 7
604
Section: 3
605
Module 7
606