cybersecurity and risks associated with it · 2019. 3. 19. · •quotes from verizon’s data...

48
Cybersecurity and Risks Associated with IT © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC Jay Brietz, CPA and CIA Richard Cook, CISA, CISM and CRISC

Upload: others

Post on 21-Aug-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Cybersecurity and Risks Associated with IT

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Jay Brietz, CPA and CIA

Richard Cook, CISA, CISM and CRISC

Page 2: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Agenda

• I’m not an IT Specialist – Where Do I Start? - IT 101: An Introduction to Some Basic IT Concepts

and Suggestions Regarding How to Increase Your IT Comfort Level

• Icebergs Ahead! • Overview of Cyber Terrorism • Common Data Breaches/Threats • Strategies to Mitigate Cyber Terrorism Risks

2 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 3: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

I’m not an IT Specialist –

Where Do I Start?

3 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 4: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

IT 101

• IT 101: An Introduction to Some Basic IT Concepts and Suggestions Regarding How to Increase Your IT Comfort Level

4 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 5: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

IT 101

Key Concepts for this IT introduction: • To assist non-technical (non-IT) management to gain a

better understanding of IT and Security related processes • How to increase your comfort level when interacting with

the IT security Group • Increase your knowledge set of specific IT security topics • Leave the session with several good references to

increase your knowledge and follow new trends in IT/Security that can be understood by non-technical (non-IT) management

5 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 6: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

• Ask questions to gain knowledge, thus increasing your comfort level. (Ex. new, Reader’s Digest)

• Try to not be afraid of IT, many people have limited knowledge in this area. As we move forward into the future, IT will become a larger part of our lives and our jobs.

• Individuals that have both IT and functional knowledge are highly prized by their employers. (Ex. Dual resource, junior staff, part of management team)

• Teams that incorporate an integrated approach (business and IT groups working together) have a much higher chance for success when using IT/Security related processes.

• Your IT team will appreciate your efforts to learn their language as well as understand their challenges. (Ex. junior staff, pre-set questions)

• Generally most IT members are more than glad to share their knowledge.

6 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

How can I increase my comfort level when interacting with the IT security Group?

Page 7: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

• Join committees with an IT component - IT Steering Committee

• General focus is on application system changes - IT Strategic Planning Committee

• Ensure the enterprise and IT are aligned - Incident response team - Participate in risk assessment projects (provided the project has

an IT component) - Participate in system selection team - Be a part of the Disaster Recovery Planning (DRP) Team – or

Business Continuity Planning (BCP) Team - Show up prepared and be ready to ask questions

7 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

How can I increase my comfort level when interacting with the IT security Group?

Page 8: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

• Be curious - When you hear an IT term that you are not familiar

with, write it down and look it up later. - Read IT or security related articles from professional

publications. - Periodically listen to webinars related to IT/Security. - Practice your craft to increase your skill set and

develop your baseline knowledge. - When you go to training – sign up for classes out of

your comfort zone.

8 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

How can I increase my comfort level when interacting with the IT security Group?

Page 9: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

What is an Internal Network Vulnerability Assessment?

• The assessment is performed by using an automated tool (app) that “scans a range of IP addresses” and produces as automated report which will show risk rated vulnerabilities that were identified and potential fixes.

• Each device has an IP address and each type of device has known vulnerabilities that are easily accessible on the internet.

- To prevent – all systems must be appropriately patched as vulnerabilities are identified (patch management applies to network, operating system, application and database layers). Patches are provided by the vendors.

9 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 10: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Mobile Device Security

• iPads and tablets are difficult to secure. • Remote access to systems should be appropriately restricted and

remote access should be via a secure path, such as VPN (virtual private network).

• Mobile (smart) phones should be required to have passwords and remote wipe capabilities if the mobile device can access email or other systems.

- This still applies even if the device is not owned by the enterprise. BYOD – bring your own device.

• All laptops should have encrypted hard drives and remote wipe capabilities.

- There is free ware available to perform this task.

10 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 11: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Basic Security (layers of an onion)

• Most secure should be the center of the onion (database).

11 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 12: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

User Security

• If the systems allows – use group or role based security – as opposed to menu based security.

• Apply the concept of “least privilege” for system access rights. • Business users should not be performing the user provisioning

function for systems. This process should be performed by the IT/IS group.

• Privileged user access rights should be limited. • Third party access should be temporary, logged and

monitored. • System access rights for users should be explicitly requested.

We should not use the “copy same as X” system access request process.

12 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 13: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Password Security

• Heartbleed – did you change passwords? Often times we use the same passwords in our personal lives that we use at work.

• Be cautious – social media is a mecca for hackers. - Information available via just facebook: name,

birthday, family member names and home towns, pet names, addresses, anniversary dates. Is any of this public information part of your passwords? • Example of email chain with family member names,

birthdays, etc.

13 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 14: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

So many passwords – how can I remember them all?

A few tips for creating and remembering passwords • Use a password creation methodology

- Ihbbxxx! ERP (2 letter phrase, 2 letter common theme – this is the part that changes, random number, special character)

- Ihfbxxx! Payroll - Ihswxxx! SharePoint

• Storing passwords (save in benign document – maybe titled recipes – or in a spreadsheet with other data).

- xxbb# ERP - xxfb# Payroll - xxsw# SharePoint

14 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 15: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Vendor Management

SOC Report Reviews • User Control Considerations must be validated to ensure the

bank has appropriate controls in place. • If the SOC1 or SOC2 has carveouts, the content and impact of

the carveout should be reviewed to determine if additional procedures need to be performed (could be obtaining an additional SOC report or determining how your third party provider gained comfort over the carveout content).

• Did you know? Often times your third party provider sets up your accounts with minimal password security configurations.

15 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 16: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Sample of Observations

• User reviews – using a tracking spreadsheet. All user access reviews should start with a system generated list.

• Most common observations related to user security are because temporary workers and contractors are not paid through the regular payroll process. Often times the provisioning of temps and contractors follow an inconsistent process. Generally contractors have privileged access rights.

• User IDs for online banking – was SSN for 80% of users. You should require that user IDs be alphanumeric.

16 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 17: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Sample of Observations

• User had same passwords for 25 years. She was distraught when she realized they would be expiring.

• Controller had the company’s most sensitive passwords on a note pad in top desk drawer (no lock on drawer, no lock on door).

• COO resisted adding an inactivity timeout to the domain because he thought his employees would lose all the work that they were working on. Then he insisted the setting be set to 120 minutes. In the end he relented and we set it at 30 minutes. Rumor had it that he did not know any of his passwords and his EA had to log in for him.

17 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 18: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Sample of Observations

• Hall of Fame! - Client three person IT staff assigned passwords that could

not be changed by the users. The IT staff maintained a running list of passwords and user IDs for all users of ALL systems, including financial users. Under this scenario, the company was unable to validate that any single financial transaction was appropriate as there was no individual accountability.

- A C-level executive lost laptop that had all his passwords on a sticky note pasted to the key pad. When a new laptop was issued – he added an new sticky note with his new passwords!

18 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 19: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Icebergs Ahead!

• So many risks…so little time - Credit risk - Market risk - Interest rate risk - Liquidity risk - Regulatory risk - Legal risk - Fraud risk - And so on…

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

19

Page 20: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Icebergs Ahead!

• Cyber criminals are targeting all banks • So…don’t forget about cyber risks

- Financial risk - Reputational risk - Regulatory risk - Legal risk

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

20

Page 21: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Overview of Cyber Terrorism

• Cyber Terrorism defined…. Criminal acts using computers and networks as tools or targets

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

21

Page 22: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Overview of Cyber Terrorism

• Quotes from Verizon’s Data Breach Investigations Report:

- “Some organizations will be a target regardless of what they do, but most become a target because of what the do.”

- “87% of all breaches were avoidable through simple or intermediate controls.”

- 37% of all breaches affected financial institutions. - 66% of all breaches took months to discover. - 69% of all breaches were discovered by third parties.

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

22

Page 23: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Overview of Cyber Terrorism

• Regulators will be looking at how banks are addressing cyber risks:

- In a June, 2013 webinar on The Evolving Cyber Landscape: Awareness, Preparedness and Strategy for Community Banks, the Office of the Comptroller of the Currency (OCC) warned that the number of cyber attacks continues to grow and that smaller banks are being targeted.

- SEC’s cyber security disclosure guidelines.

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

23

Page 24: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Overview of Cyber Terrorism

• More from the OCC… - “The cyber threats continue to increase in both

sophistication and volume and require a heightened awareness and appropriate resources to be able to identify and mitigate the associated risks,” said Carolyn DuChene, the OCC’s deputy comptroller of operational risk, in a conference call with reporters. “We continue to implement a broader strategy that involves increased outreach to all of the banks we supervise in an effort to increase their ongoing awareness and preparedness strategies.”

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

24

Page 25: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Overview of Cyber Terrorism

Cyber terrorism video 1

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

25

Page 26: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Common Data Breaches/Threats

The chart below shows the percentage of tactics utilized across all data breaches:

Source: Verizon Data Breach Investigations Report (2013) © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

26

Page 27: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Common Data Breaches/Threats

Hacked in breaches - Leading culprits are:

• Use of stolen credentials • Brute force • Backdoor or C2

- Brute force is particular an issue for small organizations and for financially motivated groups

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

27

Presenter
Presentation Notes
So, it really comes as no surprise that authentication-based attacks (guessing, cracking, or reusing valid credentials) factored into about four of every five breaches involving hacking in our 2012 dataset. If data could start a riot (“Occupy Passwords!”), we could use these statistics to overthrow single-factor passwords: the supreme ruler in the world of authentication. If we could collectively accept a suitable replacement, it would’ve forced about 80% of these attacks to adapt or die. We’ve talked about the shortcomings of passwords for years now, and if it were an easy problem (or the pain caused by password problems was greater), it’d be fixed by now. How do attackers steal credentials in order to reuse them to gain unauthorized access. Sometimes users are socially engineered to give them up. Sometimes malware captures them from keystrokes, browser cache, or system files.
Page 28: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Common Data Breaches/Threats

Malware threats - Malware is software designed to infiltrate, damage or

obtain information from a computer system without the owner’s consent (as defined by ISACA)

- The biggest malware culprits: • Spyware/Keylogger – 75% of cases • Backdoor – 66% • Export Data – 62% • Captured Stored Data – 55%

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

28

Presenter
Presentation Notes
In the land of financially motivated breaches, spyware is king. Capturing data from payment cards swiped at POS terminals and credentials typed into online bank accounts are two very popular uses of these tools in cybercrime. RAM scrapers and network/ system utilities (“adminware”) are also major players in the financial crime space, and especially so in smaller organizations. The former makes sense, but we suspect the latter might be somewhat under-reported among breaches tied to espionage.
Page 29: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Common Data Breaches/Threats

Use of physical attacks - Physical threats encompass

deliberate actions that involve proximity, possession, or force.

- Skimmers installed inside ATM’s, POS devices, and gas pump terminals comprise almost all incidents in the physical category.

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

29

Page 30: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Common Data Breaches/Threats

• Speaking of “Skimming” - Been around for a while, but the skimmers keep

getting more sophisticated. - Beginning to leverage 3D printing technology to

improve efficiency and adapt to changes in card reader design.

Pictures: from Krebs on Security © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

30

Page 31: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Common Data Breaches/Threats

• Nordstrom Case - Found 6 skimmers attached to their point-of-sale

computers back in the fall of 2013. - Team of 3 individuals used devices similar to this to

collect/store/transmit credit card data.

Picture: from Google Shopping © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

31

Page 32: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Common Data Breaches/Threats

Social Engineering - Gaining sensitive information or unauthorized access

privileges by building inappropriate trust relationships with insiders.

- Phishing is the most common threat. • Usually accomplished through email or phone call

schemes.

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

32

Page 33: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Common Data Breaches/Threats

Social Engineering • Washington Post announced in August 2013 that its

website was hit by a phishing attack. - Accomplished through an Outlook

Web phishing app. - Resulted in readers being redirected

to site hosted by The Syrian Electronic Army.

- Key aspects of this hack included the use of a third-party application and Twitter.

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

33

Page 34: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Common Data Breaches/Threats

Misuse actions - Top three misuse cases are:

• Embezzlement • use of unapproved hardware • privilege abuse

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

34

Presenter
Presentation Notes
Organizations expend significant resources trying to hire the best staff. They want someone who is trustworthy, competent, and works well with others. Unfortunately, that’s not always what they get, and granting anyone access to confidential information carries the risk of abuse.
Page 35: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Strategies to Mitigate Cyber Terrorism Risks

There are so many risks…where to start?

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

35

Page 36: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Overview of Cyber Terrorism

Cyber terrorism video 2

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

36

Page 37: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Strategies to Mitigate Cyber Terrorism Risks

Core Processor

The Bank

Customers

The Bad Guys © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

37

Page 38: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Strategies to Mitigate Cyber Terrorism Risks

• The three-legged approach to protection - Secure the bank - Secure the core processor - Secure the customer

• Each leg has to work together in order to be successful

• Each leg considers controls around people, process and technology

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

38

Page 39: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Strategies to Mitigate Cyber Terrorism Risks

Securing the Bank • Implementing IT security controls

- Examples: firewalls, patched, physical protections, etc.

• Training, training, training - Examples: IT security issues, social engineering, social

networking, passwords, etc.

• Monitoring - Examples: review of security logs, current

developments in IT security, etc.

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

39

Page 40: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Strategies to Mitigate Cyber Terrorism Risks

Securing the Core Processor • Implementing IT security controls • Review the SOC reports

- User control considerations - Exceptions and suitability of controls

• Communication - Frequent conversations with core processor regarding

IT security measures they are implementing

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

40

Page 41: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Strategies to Mitigate Cyber Terrorism Risks

Securing the Customer • Implementing IT security controls

- Examples: ensuring secured communications, updated patches, password security, etc.

- Wire transfer call back procedures • Customer training

- Examples: IT security issues, social engineering, passwords, etc.

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

41

Page 42: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Strategies to Mitigate Cyber Terrorism Risks

Other strategies to consider • Create a response team to handle issues, often called

a Computer Emergency Response Team (CERT) - Much like a Business Continuity/Disaster Recovery

Plan • Network with local cyber experts to understand

emerging threats

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

42

Page 43: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Summary

• While banks face many different risks, cyber terrorism is quickly becoming a challenge

• The way that banks address the risks of cyber crimes is becoming a focus of the regulators

• While it is important to put IT security controls in place, training and periodic reminders about the threats of cyber terrorism are also very important

© 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

43

Page 44: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Summary

Did you know? • The biggest violators of IT Security are the senior members

of the IT/IS team – this is the team that is directly responsible for securing the enterprise.

Final thoughts: - How do you know that your enterprise is secure? - Has an independent assessment been performed to

validate the IT controls? Is an appropriate audit trail in place?

- Auditors and examiners will generally conclude that if no audit trail exists the control is not operating effectively.

44 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 45: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Questions

45 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 46: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Resources

• http://ithandbook.ffiec.gov/ • FFIEC handbook – really nice framework • http://www.aicpa.org/interestareas/frc/assuranceadvisoryservices/downloadab

ledocuments/faqs_service_orgs.pdf • SOC1 and SOC2 information – from American Institute of CPA’s • http://whatis.techtarget.com/ • Reference for IT terms/glossary – in most cases Google will do • https://www.isaca.org/Pages/default.aspx • ISACA (information Systems Audit and Controls Association) - webinars and cpe • https://na.theiia.org/Pages/IIAHome.aspx • Institute of Internal Auditors • http://www.journalofaccountancy.com/ • Journal of Accountancy

46 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 47: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

We may need some help!

Some IT and Security related services provided by Elliott Davis • Internal and External Audit Support (ITGCs) • Co-Sourcing • Compliance Reviews (FFIEC, SOX, PCI) • SOC1 and SOC2 reviews – Service Organization Control • HIPAA Reviews • Cyber Security (Internal Network Vulnerability Assessments,

External Penetration Testing, Social Engineering Reviews – physical and remote) Reviews

• SOX/Process Optimization • Pre and Post System Implementation Reviews • System Selection

47 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC

Page 48: Cybersecurity and Risks Associated with IT · 2019. 3. 19. · •Quotes from Verizon’s Data Breach Investigations Report: - “Some organizations will be a target regardless of

Jay Brietz, CPA and CIA Richard Cook, CISA, CISM and CRISC Email: [email protected] Email: [email protected] Phone: 704.808.5247 Phone: 704.808.5243 Website: www.elliottdavis.com

Elliott Davis, LLC/PLLC is one of the largest accounting, tax and consulting services firms in the Southeast and ranks among the top 50 CPA firms in the U.S. With offices in SC, NC, GA and VA, the firm provides clients across a wide range of industries with smart, customized solutions and its people with rewarding opportunities. Founded in 1925, Elliott Davis is a member of The Leading Edge Alliance, an international professional association of independently owned accounting firms based in the U.S. and is strategically aligned with LEA Europe and LEA Asia Pacific, a worldwide network of more than 450 offices in 100 countries around the globe. For more information about Elliott Davis and its services, visit http://www.elliottdavis.com.

48 © 2014 Elliott Davis, PLLC © 2014 Elliott Davis, LLC