SlideShare a Scribd company logo
IT Security Audit of Information Systems M. Imran Ameerally Project Manager IT Security Unit Ministry of Information and  Communication Technology 22 April 2010
Agenda About IT Security Unit Types of Audits Conducted Companies Division Audit Audit Tasks  Audit Deliverables Overview of Audit Findings Benefits of the Audit
About IT Security Unit (I) Objectives To  implement Government policies with regar ds  to IT Security  To assist Ministries/Departments in the implementation of security standards To disseminate information on IT security To carry out security audits
About IT Security Unit (II) Strategic Activity Areas for IT Security Unit : ISO Information Security Standards IT Security Audits of Government Systems Security Awareness and Promotion Develop Security Policies and Guidelines  Advisory Service to Ministries and Departments on IT Security
Types of Audits Conducted (I) ISO/IEC 27001 Internal audits  Part of certification process  Information Security Assessments  Complete or Partial – to know security posture of the organisation In House Security Audits  Outsourced Security Audits
Types of Audits Conducted (II) In House Security Audits  Target : Ministries and Departments with IT Infrastructure of  basic to medium complexity Scope : Key components of the IT infrastructure  Servers and Network devices  Representative sample of PCs in use at the organisation
Types of Audits Conducted (III) In House Security Audits  Approach  Conducted by IT Security Unit staff  Use of an Industry standard Vulnerability Assessment Toolset Outcome  Report on vulnerabilities identified and recommendations Recommendations implemented by  Ministries/Departments
Types of Audits Conducted (IV) Outsourced Audits  Target :  Highly complex and critical  Information Systems  of the Government Audits  undertaken by consultants following a tendering exercise  IT Security Unit manages the project Post Audit Implementation Committee  set up with various stakeholders to implement audit recommendations
Companies Division Audit Outsourced Audit conducted by external consultants in  December 2008 Scope Include  all components  of the Information System: application software, middleware, database, operating system, hardware and network infrastructure All interfaces  to/from remote applications
Audit Tasks (I) Task 1 Identify vulnerabilities of the information system and rate them in terms of risk level (e.g. High, Medium and Low) Perform checks regarding: Adequacy of logical security controls to protect data from unauthorised access Effectiveness of all interfaces with remote applications
Audit Tasks (II) Adequacy of input, processing, and output controls to ensure data integrity Adequacy of physical access controls for the Information System Determine areas that may be susceptible to fraud and assess the adequacy of related controls Assess the availability and performance of the Information System and the mechanism used for their monitoring
Audit Tasks (III) Assessment of all applicable domains/control as listed in ISO/IEC 27001 Task 2 Propose measures to address each vulnerability identified together with the implementation timeframe and related cost estimates through a risk mitigation strategy Technical or operational measures
Audit Tasks (IV) Task 3 Elaborate a Security Policy for the Information System which includes ISO/IEC 27001 controls Task 4 Elaborate an IT Contingency Plan (ITCP) for the Information System
Audit Tasks (V) Task 5 Provide a transfer of knowledge gained from the IT Security Audit to selected staff Allow technical IT staff to be fully acquainted with the tools used for the audit and the methodology applied A standard small-scale sample application utilized with hands-on usage of auditing tools and techniques followed by analysis and interpretation of the results
Audit Deliverables (I) Audit deliverables to be submitted at the end of each phase of the Audit Audit broken in 3 phases Phase 1 – Planning the Audit Phase 2 – Performing the Audit Work  Phase 3 – Reporting Audit Results
Audit Deliverables (II) Phase 1 – Planning the Audit Inception Report which include the following: Agreed methodology to be used for assessing the risk areas and conducting the audit Detailed workplan for conducting tasks 1 to 5 Approach to be used for providing the transfer of knowledge
Audit Deliverables (III) Phase 2 – Performing the Audit Work Draft Audit report which include the following: Methodology used for assessing the risk areas and conducting the audit Tests performed and tools/software that have been used during the exercise Weaknesses found and areas of risks identified with clear indication on the severity
Audit Deliverables (IV) Time bound corrective action proposed (short and long term) with procurement details (i.e. specifications and cost estimates) where applicable Draft Security Policy for the Information System Draft IT Contingency plan for the Information System Weekly status meetings to review findings
Audit Deliverables (V) Phase 2 – Reporting Audit Results Final IT Security Audit report which contain all reportable issues (findings) Report must be comprehensive and include the following information: Executive Summary, detailing the significant issues (findings) and a high level corrective action plan Scope of the IT Security Audit Objectives
Audit Deliverables (VI) Methodology used for assessing the risk areas and conducting the audit Tests performed and tools/software that have been used during the exercise Audit results which address the audit objectives, including detailed information on weaknesses found and areas of risks identified with clear indication on the severity of the findings
Audit Deliverables (VII) Time bound corrective action proposed (short and long term) with procurement details (i.e. specifications and cost estimates) where applicable including recommendation of  measures to strengthen the security of the Information System Final Security Policy document for the Information System Final IT Contingency plan
Overview of Audit Findings (I) Findings broken into 3 categories Application Security Network and System Security Physical Security Severity Rating Basis of giving severity rating Recommended timeframe to fix High Privileged access or severely impact system operation Immediate Medium Hacker may gain limited user or network level access Within 1 month Low Minimal possibility for hacker to again access to resources Within 6 months
Overview of Audit Findings (II) Some examples … Application Security Configuration of Application Server to be strengthened Input validation to be implemented for all data input Define user access roles Do not allow simultaneous logins of same user
Overview of Audit Findings (III) Network and System Security Use of strong passwords Hardening of Operating System Use of a legal banner Enable auditing on systems Physical Security Strengthen entry controls in high security area
Benefits of the Audit (I) Health check  of the Information System from a  security perspective:  Physical, Network and Application levels Security policy  endorsed  by top management of CD that provides a framework for implementing security procedures and guidelines
Benefits of the Audit (II) Availability of an IT Contingency Plan that should be followed  in case of IT failure/disruption Documented procedures Physical Security  strengthened  and physical access control implemented
Benefits of the Audit (III) Post Audit Implementation Committee Corrective Action Plan  elaborated Cross functional team of different stakeholders set up to monitor, review, maintain and  continuously  improve the information system Several working sessions held where implementation of audit recommendations is closely  monitored
Benefits of the Audit (IV) Ultimately  Enhanced  security posture  of the Information System Information System is  less vulnerable  A  process  is in place to identify vulnerabilities, reduce threats, manage risks and act in case Information System is impacted
Thank you

More Related Content

PPTX
Iso 27001 isms presentation
PDF
Business case for information security program
PPTX
Cybersecurity Audit
PPTX
27001.pptx
PPT
isms-presentation.ppt
PPTX
Cybersecurity Risk Management Framework Strategy Workshop
PPTX
Microsoft Defender for Endpoint Overview.pptx
Iso 27001 isms presentation
Business case for information security program
Cybersecurity Audit
27001.pptx
isms-presentation.ppt
Cybersecurity Risk Management Framework Strategy Workshop
Microsoft Defender for Endpoint Overview.pptx

What's hot (20)

PDF
Information Security Awareness Training
PPT
ISMS Part I
PPT
IT System & Security Audit
PPTX
Iso 27001 awareness
PDF
Industrial_Cyber_Security
PPTX
Information Security Governance and Strategy - 3
PDF
Why ISO27001 For My Organisation
PPTX
ISMS Awareness Training (2) (1).pptx
PDF
Cyber Security Awareness
PPTX
IT Audit For Non-IT Auditors
PPTX
ISO 27001 - information security user awareness training presentation -part 2
PPTX
Security Information and Event Management (SIEM)
PPTX
Security operation center (SOC)
PPTX
27001 awareness Training
PDF
Security Awareness Training
PPT
Understanding IT Governance and Risk Management
PPTX
What is iso 27001 isms
PDF
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
PPTX
Information Security Governance and Strategy
PDF
Security operations center-SOC Presentation-مرکز عملیات امنیت
Information Security Awareness Training
ISMS Part I
IT System & Security Audit
Iso 27001 awareness
Industrial_Cyber_Security
Information Security Governance and Strategy - 3
Why ISO27001 For My Organisation
ISMS Awareness Training (2) (1).pptx
Cyber Security Awareness
IT Audit For Non-IT Auditors
ISO 27001 - information security user awareness training presentation -part 2
Security Information and Event Management (SIEM)
Security operation center (SOC)
27001 awareness Training
Security Awareness Training
Understanding IT Governance and Risk Management
What is iso 27001 isms
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Information Security Governance and Strategy
Security operations center-SOC Presentation-مرکز عملیات امنیت
Ad

Similar to 5.4 it security audit (mauritius) (20)

PPTX
The security certification and accreditation process.pptx
PDF
Navigating Process Safety Audits in the Oil and Gas Industry
PDF
The optimization method of the integrated management systems audit program v2+
PDF
Comparative study of Cyber Security Assessment Tools
PPT
It Audit Expectations High Detail
PPT
It Audit
PPTX
Domain 6 - Security Assessment and Testing
PPTX
How to perform a network security audit for.pptx
PPT
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
PPT
IT Audit methodologies
PPTX
Cyber Security Audit and Information Security.pptx
PPT
Audit of it infrastructure
PDF
Security Level Analysis of Academic Information Systems Based on Standard ISO...
PPTX
Information system audit 2
PDF
CQI-IRCA 27001:2013 Lead Auditor Course
PPT
The information security audit
PPTX
102 Information security standards and specifications
PPT
is_1_Introduction to Information Security
PPT
Developing an Information Security Program
PPTX
Chapter-2-Control-Audit-Security-ioenotes.pptx
The security certification and accreditation process.pptx
Navigating Process Safety Audits in the Oil and Gas Industry
The optimization method of the integrated management systems audit program v2+
Comparative study of Cyber Security Assessment Tools
It Audit Expectations High Detail
It Audit
Domain 6 - Security Assessment and Testing
How to perform a network security audit for.pptx
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
IT Audit methodologies
Cyber Security Audit and Information Security.pptx
Audit of it infrastructure
Security Level Analysis of Academic Information Systems Based on Standard ISO...
Information system audit 2
CQI-IRCA 27001:2013 Lead Auditor Course
The information security audit
102 Information security standards and specifications
is_1_Introduction to Information Security
Developing an Information Security Program
Chapter-2-Control-Audit-Security-ioenotes.pptx
Ad

More from Corporate Registers Forum (20)

PPTX
South Africa - Digital AFS Reporting via xBRL
PPTX
United Kingdom - Companies House Response to the Covid-19 Pandemic
PPTX
Slovenia - AJPES Digitisation a more transparent non possessory lien rights r...
PPTX
Singapore - Seamless Filing Project
PPT
Azerbaijan - State Tax Service State Registration with Single Procedure
PPTX
North Macedonia - Joint Platform for Starting a Business
PPTX
Ultimate Beneficial Ownership Register - Belgium
PPTX
CRF 2019 Work Session 4 intro and conclusions
PPTX
Ws6 panel challenges in modern registry management
PPSX
Business Registration Service of Kenya
PPTX
Introduction to EBRA Conference June 2019
PPTX
Commercial Registers Economic & Digital Infrastructure
PPTX
New Zealand - Data use and frameworks.
PPTX
Singapore. ACRA's Data Services Journey.
PPTX
Data and Users. The Experience of the IBFC in Labuan.
PPTX
Data Usage from Business Registries
PPTX
Supporting a new iXBRL mandate (CIPC)
PPT
South Africa - CIPC XBRL Project Journey and Update
PPTX
Business Registers - A European Perspective
PPTX
Challenges in Modern Registry Management - US persceptive.
South Africa - Digital AFS Reporting via xBRL
United Kingdom - Companies House Response to the Covid-19 Pandemic
Slovenia - AJPES Digitisation a more transparent non possessory lien rights r...
Singapore - Seamless Filing Project
Azerbaijan - State Tax Service State Registration with Single Procedure
North Macedonia - Joint Platform for Starting a Business
Ultimate Beneficial Ownership Register - Belgium
CRF 2019 Work Session 4 intro and conclusions
Ws6 panel challenges in modern registry management
Business Registration Service of Kenya
Introduction to EBRA Conference June 2019
Commercial Registers Economic & Digital Infrastructure
New Zealand - Data use and frameworks.
Singapore. ACRA's Data Services Journey.
Data and Users. The Experience of the IBFC in Labuan.
Data Usage from Business Registries
Supporting a new iXBRL mandate (CIPC)
South Africa - CIPC XBRL Project Journey and Update
Business Registers - A European Perspective
Challenges in Modern Registry Management - US persceptive.

Recently uploaded (20)

PPTX
New Microsoft PowerPoint Presentation - Copy.pptx
PDF
A Brief Introduction About Julia Allison
DOCX
unit 2 cost accounting- Tender and Quotation & Reconciliation Statement
PDF
WRN_Investor_Presentation_August 2025.pdf
PPTX
Amazon (Business Studies) management studies
PPTX
The Marketing Journey - Tracey Phillips - Marketing Matters 7-2025.pptx
PDF
Training And Development of Employee .pdf
DOCX
Business Management - unit 1 and 2
PDF
Deliverable file - Regulatory guideline analysis.pdf
PDF
MSPs in 10 Words - Created by US MSP Network
PPTX
HR Introduction Slide (1).pptx on hr intro
PDF
20250805_A. Stotz All Weather Strategy - Performance review July 2025.pdf
PPTX
AI-assistance in Knowledge Collection and Curation supporting Safe and Sustai...
PDF
Nidhal Samdaie CV - International Business Consultant
PDF
Traveri Digital Marketing Seminar 2025 by Corey and Jessica Perlman
PPT
340036916-American-Literature-Literary-Period-Overview.ppt
PDF
Unit 1 Cost Accounting - Cost sheet
PDF
kom-180-proposal-for-a-directive-amending-directive-2014-45-eu-and-directive-...
PDF
Elevate Cleaning Efficiency Using Tallfly Hair Remover Roller Factory Expertise
PDF
Business model innovation report 2022.pdf
New Microsoft PowerPoint Presentation - Copy.pptx
A Brief Introduction About Julia Allison
unit 2 cost accounting- Tender and Quotation & Reconciliation Statement
WRN_Investor_Presentation_August 2025.pdf
Amazon (Business Studies) management studies
The Marketing Journey - Tracey Phillips - Marketing Matters 7-2025.pptx
Training And Development of Employee .pdf
Business Management - unit 1 and 2
Deliverable file - Regulatory guideline analysis.pdf
MSPs in 10 Words - Created by US MSP Network
HR Introduction Slide (1).pptx on hr intro
20250805_A. Stotz All Weather Strategy - Performance review July 2025.pdf
AI-assistance in Knowledge Collection and Curation supporting Safe and Sustai...
Nidhal Samdaie CV - International Business Consultant
Traveri Digital Marketing Seminar 2025 by Corey and Jessica Perlman
340036916-American-Literature-Literary-Period-Overview.ppt
Unit 1 Cost Accounting - Cost sheet
kom-180-proposal-for-a-directive-amending-directive-2014-45-eu-and-directive-...
Elevate Cleaning Efficiency Using Tallfly Hair Remover Roller Factory Expertise
Business model innovation report 2022.pdf

5.4 it security audit (mauritius)

  • 1. IT Security Audit of Information Systems M. Imran Ameerally Project Manager IT Security Unit Ministry of Information and Communication Technology 22 April 2010
  • 2. Agenda About IT Security Unit Types of Audits Conducted Companies Division Audit Audit Tasks Audit Deliverables Overview of Audit Findings Benefits of the Audit
  • 3. About IT Security Unit (I) Objectives To implement Government policies with regar ds to IT Security To assist Ministries/Departments in the implementation of security standards To disseminate information on IT security To carry out security audits
  • 4. About IT Security Unit (II) Strategic Activity Areas for IT Security Unit : ISO Information Security Standards IT Security Audits of Government Systems Security Awareness and Promotion Develop Security Policies and Guidelines Advisory Service to Ministries and Departments on IT Security
  • 5. Types of Audits Conducted (I) ISO/IEC 27001 Internal audits Part of certification process Information Security Assessments Complete or Partial – to know security posture of the organisation In House Security Audits Outsourced Security Audits
  • 6. Types of Audits Conducted (II) In House Security Audits Target : Ministries and Departments with IT Infrastructure of basic to medium complexity Scope : Key components of the IT infrastructure Servers and Network devices Representative sample of PCs in use at the organisation
  • 7. Types of Audits Conducted (III) In House Security Audits Approach Conducted by IT Security Unit staff Use of an Industry standard Vulnerability Assessment Toolset Outcome Report on vulnerabilities identified and recommendations Recommendations implemented by Ministries/Departments
  • 8. Types of Audits Conducted (IV) Outsourced Audits Target : Highly complex and critical Information Systems of the Government Audits undertaken by consultants following a tendering exercise IT Security Unit manages the project Post Audit Implementation Committee set up with various stakeholders to implement audit recommendations
  • 9. Companies Division Audit Outsourced Audit conducted by external consultants in December 2008 Scope Include all components of the Information System: application software, middleware, database, operating system, hardware and network infrastructure All interfaces to/from remote applications
  • 10. Audit Tasks (I) Task 1 Identify vulnerabilities of the information system and rate them in terms of risk level (e.g. High, Medium and Low) Perform checks regarding: Adequacy of logical security controls to protect data from unauthorised access Effectiveness of all interfaces with remote applications
  • 11. Audit Tasks (II) Adequacy of input, processing, and output controls to ensure data integrity Adequacy of physical access controls for the Information System Determine areas that may be susceptible to fraud and assess the adequacy of related controls Assess the availability and performance of the Information System and the mechanism used for their monitoring
  • 12. Audit Tasks (III) Assessment of all applicable domains/control as listed in ISO/IEC 27001 Task 2 Propose measures to address each vulnerability identified together with the implementation timeframe and related cost estimates through a risk mitigation strategy Technical or operational measures
  • 13. Audit Tasks (IV) Task 3 Elaborate a Security Policy for the Information System which includes ISO/IEC 27001 controls Task 4 Elaborate an IT Contingency Plan (ITCP) for the Information System
  • 14. Audit Tasks (V) Task 5 Provide a transfer of knowledge gained from the IT Security Audit to selected staff Allow technical IT staff to be fully acquainted with the tools used for the audit and the methodology applied A standard small-scale sample application utilized with hands-on usage of auditing tools and techniques followed by analysis and interpretation of the results
  • 15. Audit Deliverables (I) Audit deliverables to be submitted at the end of each phase of the Audit Audit broken in 3 phases Phase 1 – Planning the Audit Phase 2 – Performing the Audit Work Phase 3 – Reporting Audit Results
  • 16. Audit Deliverables (II) Phase 1 – Planning the Audit Inception Report which include the following: Agreed methodology to be used for assessing the risk areas and conducting the audit Detailed workplan for conducting tasks 1 to 5 Approach to be used for providing the transfer of knowledge
  • 17. Audit Deliverables (III) Phase 2 – Performing the Audit Work Draft Audit report which include the following: Methodology used for assessing the risk areas and conducting the audit Tests performed and tools/software that have been used during the exercise Weaknesses found and areas of risks identified with clear indication on the severity
  • 18. Audit Deliverables (IV) Time bound corrective action proposed (short and long term) with procurement details (i.e. specifications and cost estimates) where applicable Draft Security Policy for the Information System Draft IT Contingency plan for the Information System Weekly status meetings to review findings
  • 19. Audit Deliverables (V) Phase 2 – Reporting Audit Results Final IT Security Audit report which contain all reportable issues (findings) Report must be comprehensive and include the following information: Executive Summary, detailing the significant issues (findings) and a high level corrective action plan Scope of the IT Security Audit Objectives
  • 20. Audit Deliverables (VI) Methodology used for assessing the risk areas and conducting the audit Tests performed and tools/software that have been used during the exercise Audit results which address the audit objectives, including detailed information on weaknesses found and areas of risks identified with clear indication on the severity of the findings
  • 21. Audit Deliverables (VII) Time bound corrective action proposed (short and long term) with procurement details (i.e. specifications and cost estimates) where applicable including recommendation of measures to strengthen the security of the Information System Final Security Policy document for the Information System Final IT Contingency plan
  • 22. Overview of Audit Findings (I) Findings broken into 3 categories Application Security Network and System Security Physical Security Severity Rating Basis of giving severity rating Recommended timeframe to fix High Privileged access or severely impact system operation Immediate Medium Hacker may gain limited user or network level access Within 1 month Low Minimal possibility for hacker to again access to resources Within 6 months
  • 23. Overview of Audit Findings (II) Some examples … Application Security Configuration of Application Server to be strengthened Input validation to be implemented for all data input Define user access roles Do not allow simultaneous logins of same user
  • 24. Overview of Audit Findings (III) Network and System Security Use of strong passwords Hardening of Operating System Use of a legal banner Enable auditing on systems Physical Security Strengthen entry controls in high security area
  • 25. Benefits of the Audit (I) Health check of the Information System from a security perspective: Physical, Network and Application levels Security policy endorsed by top management of CD that provides a framework for implementing security procedures and guidelines
  • 26. Benefits of the Audit (II) Availability of an IT Contingency Plan that should be followed in case of IT failure/disruption Documented procedures Physical Security strengthened and physical access control implemented
  • 27. Benefits of the Audit (III) Post Audit Implementation Committee Corrective Action Plan elaborated Cross functional team of different stakeholders set up to monitor, review, maintain and continuously improve the information system Several working sessions held where implementation of audit recommendations is closely monitored
  • 28. Benefits of the Audit (IV) Ultimately Enhanced security posture of the Information System Information System is less vulnerable A process is in place to identify vulnerabilities, reduce threats, manage risks and act in case Information System is impacted