You are on page 1of 21

1

January 1998

MANAGING SECURITY OF INFORMATION

CONTENTS

Paragraphs
Preface
Executive Summary
..................................................................................................
..................................................................................................
1-5
Key definitions
..................................................................................................
..................................................................................................
6
Why is Information Security Important?
..................................................................................................
..................................................................................................
7-11
What is Information Security?
..................................................................................................
..................................................................................................
12-13
What are the Principles of Information Security?
..................................................................................................
..................................................................................................
14-22
What is the Best Approach to Implement Information Security?
..................................................................................................
..................................................................................................
23-38

1
Appendix A: Information Security Policy Statement
Example
Appendix B: Acknowledgments

2
PREFACE

In a digital world, the effective management of information,


information systems and communications is of critical importance to
the success and survival of an organization. This criticality arises
from:
• the increasing dependence on information and the systems and
communications that deliver the information;
• the scale and cost of the current and future investments in information;
and
• the potential for technologies to dramatically change organizations and
business practices, create new opportunities, and reduce costs.
Many organizations recognize the potential benefits that technology
can yield. Successful organizations, however, understand and manage
the risks associated with implementing new technologies. Executive
management needs to have an appreciation for and a basic
understanding of the risks and constraints of information technology
in order to provide effective direction and adequate controls.
This guideline is intended to assist management to implement policy
and procedures within an overall internal control framework.
Additional technical guidance may be necessary as management seeks
to implement these guidelines.
This guideline is based upon best practices recommended in selected
primary publications of the Department of Trade and Industry (United
Kingdom), the Department of Commerce (USA), the Government of
New South Wales (Australia) and the Organization for Economic
Cooperation and Development.
IFAC’s Information Technology Committee would like to
acknowledge the support from the Information Systems Audit and
Control Association and to thank its various contributors who
provided valuable input for this document:
Susan M. Caldwell, ISACA
Michael P. Cangemi
Michael Donahue, PricewaterhouseCoopers
Erik Guldentops, S.W.I.F.T.
Gary I. Hardy, Arthur Andersen
John A. Kuyers
John W. Lainhart IV, PricewaterhouseCoopers

3
Akira Matsuo, Chuo Audit Corporation
Robert G. Parker, Deloitte & Touche LLP
Deepak Sarup, ALLTEL International Resource
Patrick Stachtchenko, Deloitte Touche Tohmatsu

4
EXECUTIVE SUMMARY

WHY?
1. In a global information society, where information travels through cyberspace
on a routine basis, the significance of information is widely accepted. In
addition, information and the information systems and communications that
deliver the information are truly pervasive throughout organizations — from
the user’s platform to local and wide area networks to servers to mainframe
computers. Accordingly, executive management has a responsibility to ensure
that the organization provides all users with a secure information systems
environment. Sound security is fundamental to achieving this assurance.
Furthermore, there is a need for organizations to protect themselves against
the risks inherent with the use of information systems while simultaneously
recognizing the benefits that can accrue from having secure information
systems. Thus, as dependence on information systems increases, security is
universally recognized as a pervasive, critically needed, quality.

WHAT?
2. The concept of security applies to all information. Security relates to the
protection of valuable assets against loss, disclosure, or damage. In this
context, valuable assets are the data or information recorded, processed,
stored, shared, transmitted, or retrieved from an electronic medium. The data
or information must be protected against harm from threats that will lead to
its loss, inaccessibility, alteration or wrongful disclosure. The protection is
through a layered series of technological and non-technological safeguards
such as physical security measures, background checks, user identifiers,
passwords, smart cards, biometrics, firewalls, etc. Security applies to all
information. The security concept is summarized in the security objective.
Security Objective: The objective of information security is “the protection
of the interests of those relying on information, and the information systems
and communications that deliver the information, from harm resulting from
failures of availability, confidentiality, and integrity.” *
The security objective is supported by the eight core principles.

CORE PRINCIPLES
Accountability: Responsibility and accountability must be explicit.
Awareness: Awareness of risks and security initiatives must be disseminated.
Multidisciplinary: Security must be addressed taking into consideration both
technological and non-technological issues.

*Adapted from “Guidelines for the Security of Information Systems” by the Organization for Economic

Cooperation & Development, 1992.

5
Cost Effectiveness: Security must be cost-effective.
Integration: Security must be coordinated and integrated.
Reassessment: Security must be reassessed periodically.
Timeliness: Security procedures must provide for monitoring and timely
response.
Societal Factors: Ethics must be promoted by respecting the rights and
interests of others.

HOW?
3. To meet the security objective and develop and maintain adequate controls in
compliance with generally accepted core principles, an ongoing and
integrated approach is necessary.

APPROACH
Policy Development: The security objective and core principles provide a
framework for the first critical step for any organization — developing a
security policy.
Roles and Responsibilities: For security to be effective, it is imperative that
individual roles, responsibilities, and authority are clearly communicated and
understood by all.
Design: Once a policy has been approved by the governing body of the
organization and related roles and responsibilities assigned, it is necessary to
develop a security and control framework that consists of standards,
measures, practices, and procedures.
Implementation: Once the design of the security standards, measures,
practices, and procedures has been approved, the solution should be
implemented on a timely basis, and then maintained.
Monitoring: Monitoring measures need to be established to detect and ensure
correction of security breaches, such that all actual and suspected breaches
are promptly identified, investigated, and acted upon, and to ensure ongoing
compliance with policy, standards, and minimum acceptable security
practices.
Awareness, Training, and Education: Awareness of the need to protect
information, training in the skills needed to operate information systems
securely, and education in security measures and practices are of critical
importance for the success of an organization’s security program.

WHEN?
4. With the ever changing technological environment, what is considered state-
of-the-art today will be obsolete tomorrow, and security must keep pace with
these changes. Security must be considered as an integral part of the systems

6
development life cycle process and explicitly considered during each phase of
the process. Security must be dealt with in a proactive manner in order for it
to be effective. Timeliness is critical in ensuring information security.

WHO?
5. Executive management, information systems security professionals, data
owners, process owners, technology providers, users, and information
systems auditors all have roles and responsibilities in ensuring the
effectiveness of information security. Due diligence must be exercised by all
individuals involved in the management, use, design, development,
maintenance, operation, or monitoring of information systems.

KEY DEFINITIONS
6. Availability means the characteristic of data, information and information
systems being accessible and useable on a timely basis in the required
manner.
Communications is the transmission and reception of signals and includes
both voice and data communications.
Confidentiality means the characteristic of data and information being
disclosed only to authorized persons, entities, and processes at authorized
times and in an authorized manner.
Cyberspace means the global information and communications network
where time, distance, and space are not a limitation.
Data means a representation of facts, concepts, or instructions, in a
formalized manner suitable for communication, interpretation, or processing
by human beings or by automatic means.
Information is the meaning assigned to data by means of conventions
applied to that data.
Information Systems means the computers, communications facilities,
computer and communications networks, and data and information that may
be recorded, processed, stored, shared, transmitted, or retrieved by them,
including programs, specifications, and procedures for their operation, use,
and maintenance.
Information Systems Auditor is and auditor — either internal or external —
who possesses the knowledge, skill, and abilities to review and evaluate the
development, maintenance, and operation of components of information
systems.
Integrity means the characteristic of data and information being accurate and
complete and the preservation of accuracy and completeness by protecting
the data and information from unauthorized, unanticipated, or unintentional
modification.

7
WHY IS INFORMATION SECURITY IMPORTANT?
7. In a global information society, where information travels through cyberspace
on a routine basis, the significance of information is widely accepted. In
addition, information and the information systems and communications that
deliver the information are truly pervasive throughout organizations — from
the user’s platform to local and wide area networks to servers to mainframe
computers. Organizations depend on timely, accurate, complete, valid,
consistent, relevant, and reliable information. Accordingly, executive
management has a responsibility to ensure that the organization provides all
users with a secure information systems environment.
8. There are many direct and indirect benefits from the use of information
systems. There are also many direct and indirect risks relating to these
information systems. These risks have led to a gap between the need to
protect systems and the degree of protection applied. This gap is caused by:
• Widespread use of technology;
• Interconnectivity of systems;
• Elimination of distance, time, and space as constraints;
• Unevenness of technological change;
• Devolution of management and control;
• Attractiveness of conducting unconventional electronic attacks over
more conventional physical attacks against organizations; and
• External factors such as legislative, legal, and regulatory requirements
or technological developments.
9. Security failures may result in both financial losses and/or intangible losses
such as unauthorized disclosure of competitive or sensitive information.
10. Threats to information systems may arise from intentional or unintentional
acts and may come from internal or external sources. The threats may
emanate from, among others, technical conditions (program bugs, disk
crashes), natural disasters (fires, floods), environmental conditions (electrical
surges), human factors (lack of training, errors, and omissions), unauthorized
access (hacking), or viruses. In addition to these, other threats, such as
business dependencies (reliance on third party communications carriers,
outsourced operations, etc.) that can potentially result in a loss of
management control and oversight are increasing in significance.
11. Adequate measures for information security help to ensure the smooth
functioning of information systems and protect the organization from loss or
embarrassment caused by security failures.

WHAT IS INFORMATION SECURITY?


12. Security relates to the protection of valuable assets against loss, disclosure, or
damage. Securing valuable assets from threats, sabotage, or natural disaster
with physical safeguards such as locks, perimeter fences, and insurance is

8
commonly understood and implemented by most organizations. However,
security must be expanded to include logical and other technical safeguards
such as user identifiers, passwords, firewalls, etc. which are not understood
nearly as well by organizations as physical safeguards. In organizations
where a security breach has been experienced, the effectiveness of security
policies and procedures has had to be reassessed.
13. This concept of security applies to all information. In this context, the
valuable assets are the data or information recorded, processed, stored,
shared, transmitted, or retrieved from an electronic medium. The data or
information is protected against harm from threats that will lead to its loss,
inaccessibility, alteration, or wrongful disclosure. The protection is achieved
through a layered series of technological and non-technological safeguards
such as physical security measures, user identifiers, passwords, smart cards,
biometrics, firewalls, etc.
Security Objective: The objective of information security is “the protection
of the interests of those relying on information, and the information systems
and communications that deliver the information, from harm resulting from
failures of availability, confidentiality, and integrity.”
For any organization, the security objective is met when:
• information systems are available and usable when required
(availability);
• data and information are disclosed only to those who have a right to
know it (confidentiality); and
• data and information are protected against unauthorized modification
(integrity). The relative priority and significance of availability,
confidentiality, and integrity vary according to the data within the
information system and the business context in which it is used.

WHAT ARE THE PRINCIPLES OF INFORMATION SECURITY?


14. The security objective is supported by eight core principles — accountability,
awareness, multidisciplinary, cost effectiveness, integration, reassessment,
timeliness, and societal factors. Each core principle is briefly discussed
below.

ACCOUNTABILITY — Responsibility and accountability must be explicit.


15. Security of information requires an express and timely apportionment of
responsibility and accountability among data owners, process owners,
technology providers, and users. This accountability should be formalized
and communicated.
Issues to consider include:
• specification of ownership of data and information;

9
• identification of users and others who access the system in a unique
manner;
• recording of activities through the provision of management audit trails;
• assignment of responsibility for maintenance of data and information;
and
• institution of investigative and remedial procedures when a breach or
attempted breach of the security objective occurs.

AWARENESS — Awareness of risks and security initiatives must be


disseminated.
16. In order to foster confidence in information, data owners, process owners,
technology providers, users, and other parties, with a legitimate interest to
learn or be informed, must be able to gain knowledge of the existence and
general extent of the risks facing the organization and its systems and the
organization’s security initiatives and requirements. Security measures are
only effective if all involved are aware of their proper functioning and of the
risks they address.
Issues to consider include:
• level of detail disclosed must not compromise security;
• appropriate knowledge is available to all parties, not just users, who
have a legitimate right to be informed;
• awareness is part of the induction program for new recruits to an
organization so as to build security awareness as part of the corporate
culture; and
• recognition that maintaining awareness is an on-going process.

MULTIDISCIPLINARY — Security must be addressed taking into consideration


both technological and non-technological issues.
17. Security is more than just technology. It also covers administrative,
organizational, operational, and legal issues. Accordingly, technical standards
should be developed with and, be reinforced by, codes of practice; audit;
legislative, legal, and regulatory requirements; and awareness, education, and
training.
Issues to consider include:
• business value or sensitivity of the information asset;
• impact of the organizational and technological changes on the
administration of security;
• technologies that are available to meet the security objectives;
• requirements of legislation and industry norms; and
• requirements to carefully manage advanced security techniques.

10
COST EFFECTIVENESS — Security must be cost-effective.
1. 18. Different levels and types of security may be
required to address the risks to information. Security levels and
associated costs must be compatible with the value of the
information.
Issues to consider include:
• value to and dependence of the organization on particular information
assets;
• value of the data or information itself, based on a pre-defined level of
confidentiality or sensitivity;
• threats to the information, including the severity and probability of such
threats;
• safeguards that will minimize or eliminate the threats, including the
costs of implementing the safeguards;
• costs and benefits of incremental increases to the level of security;
• safeguards that will provide an optimum balance between the harm
arising from a security breach and the costs associated with the
safeguards; and
• where available and appropriate, the benefit of adopting established
minimum security safeguards as a cost-effective alternative to balancing
costs and risks.

INTEGRATION — Security must be coordinated and integrated.


19. Measures, practices, and procedures for the security of information should be
coordinated and integrated with each other and with other measures,
practices, and procedures of the organization, and third parties on whom the
organization’s business processes depend, so as to create a coherent system of
security. This requires that all levels of the information cycle — gathering,
recording, processing, storing, sharing, transmitting, retrieving, and deleting
— are covered.
Issues to be considered include:
• security policy and management included as an integral part of the
overall management of the organization;
• concurrent development of security systems with information systems
or, at least, harmonization of all security processes to provide a
consistent security framework;
• review of inter-related systems to ensure that the level of security is
compatible; and
• risks relating to third parties on whom the organization’s business
processes depend.

11
REASSESSMENT — Security must be reassessed periodically.
20. The security of information systems should be reassessed periodically, as
information systems and the requirements for their security vary over time.
Issues to consider include:
• increase in dependence on the information systems requiring an upgrade
to the business continuity plans and arrangements;
• changes to the information systems and their infrastructure;
• new threats to the information systems requiring better safeguards;
• emerging security technologies providing more cost effective safeguards
than were possible earlier; and
• different business focus, or organizational structure, or legislation
necessitating a change in the existing level of security.

TIMELINESS — Security procedures must provide for monitoring and timely


response.
21. Organizations must establish procedures to monitor and respond to real or
attempted breaches in security in a timely manner in proportion with the risk.
The increasingly interconnected real-time and transborder nature of
information and the potential for damage to occur rapidly require that
organizations react swiftly.
Issues to consider include:
• instantaneous and irrevocable character of business transactions;
• volume of information generated from the increasingly interconnected
and complex information systems;
• automated tools to support real-time and after-the-fact monitoring; and
• expediency of escalating breaches to the appropriate decision making
level.

SOCIETAL FACTORS — Ethics must be promoted by respecting the rights and


interests of others.
22. Information and the security of information should be provided and used in
such a manner that the rights and interests of others are respected and that the
level of security must be consistent with the use and flow of information that
is the hallmark of a democratic society.
Issues to consider include:
• ethical use and/or disclosure of data or information obtained from
others;
• fair presentation of the data or information to users; and
• secure destruction of data or information that is sensitive but no longer
required.

12
WHAT IS THE BEST APPROACH TO IMPLEMENT
INFORMATION SECURITY?
23. To meet the security objective, and develop and maintain adequate controls in
compliance with generally accepted core principles, an ongoing and
integrated approach is necessary. Executive management and especially chief
executive officer support is essential for the successful development, design,
implementation, and monitoring of security controls.
24. Policy Development: The security objective and core principles provide a
framework for the first critical step for any organization — developing a
security policy (see example information security policy statement in
appendix A). The security policy should support and complement existing
organizational policies. The thrust of the policy statement must be to
recognize the underlying value of, and dependence on, the information within
an organization. The information security policy should describe:
• The importance of information security to the organization;
• A statement from the chief executive officer in support of the goals and
principles of effective information security;
• Specific statements indicating minimum standards and compliance
requirements for specific areas:
- Assets classification;
- Data security;
- Personnel security;
- Physical, logical, and environmental security;
- Communications security;
- Legal, regulatory, and contractual requirements;
- System development and maintenance life cycle requirements;
- Business continuity planning;
- Security awareness, training, and education;
- Security breach detection and reporting requirements; and
- Violation enforcement provisions.
• Definitions of responsibilities and accountabilities for information
security, with appropriate separation of duties;
• Particular information system or issue specific areas; and
• Reporting responsibilities and procedures.
25. Roles and Responsibilities: For security to be effective, it is imperative that
individual roles, responsibilities, and authority are clearly communicated and
understood by all. Since every organization will have its own unique needs, it
is not possible to provide a generic approach. Organizations must assign
security related functions in the appropriate manner to nominated employees.
Responsibilities to consider include:
• Executive Management — assigned overall responsibility for the
security of information;

13
• Information Systems Security Professionals — responsible for the
design, implementation, management, and review of the organization’s
security policy, standards, measures, practices, and procedures;
• Data Owners — responsible for determining sensitivity or classification
levels of the data as well as maintaining accuracy and integrity of the
data resident on the information system;
• Process Owners — responsible for ensuring that appropriate security,
consistent with the organization’s security policy, is embedded in their
information systems;
• Technology providers — responsible for assisting with the
implementation of information security;
• Users — responsible for following the procedures set out in the
organization’s security policy; and
• Information Systems Auditors — responsible for providing independent
assurance to management on the appropriateness of the security
objectives, and on whether the security policy, standards, measures,
practices, and procedures are appropriate and comply with the
organization’s security objectives.
26. Design: Once a policy has been approved by the governing body of the
organization and related roles and responsibilities assigned, it is necessary to
develop a security and control framework. This consists of standards,
measures, practices, and procedures within which individual systems are then
introduced and maintained.
27. When designing new or improved standards, measures, practices and
procedures for the security of information systems it is important to consider
individual business requirements and the risks related to the particular system
in order to identify the specific security requirements. Assessments of the
risks must include both business and technical risks and the analysis of
control objectives, standards, and techniques needed to provide an integrated
control framework.
2. 28. The process concludes with the design of an
integrated security system that is compatible with the needs of the
organization, given technical and cost constraints.
29. Implementation: Once the design of the security standards, measures,
practices and procedures has been approved, the solution should be
implemented on a timely basis, and then maintained. The security standards,
measures, practices, and procedures will cover a number of subject areas
including:
• managerial controls, such as span of control, separation of duties,
background checks, and personnel awareness, training, and education to
ensure that personnel act appropriately to prevent, detect, or correct
problems;

14
• identification and authentication controls to establish accountability and
to prevent unauthorized persons from gaining access to the systems
through, for example, passwords or smart tokens;
• logical access controls to establish who or what has access to a specific
type of information resources and the type of access permitted, such as
read, write, update, or delete;
• accountability controls through management audit trails that maintain a
record of all user and system activity;
• controls, such as cryptography, over information transmitted and stored
to ensure confidentiality, authenticity, integrity, and non-repudiation;
• systems development life cycle process controls to ensure that security
is considered as an integral part of the process and explicitly considered
during each phase of the process;
• physical and environmental controls (encompassing physical access, fire
detection and prevention, air-conditioning and power supply continuity,
structural soundness, and the physical security of data transmission
lines) to ensure that adequate measures are taken against threats
emanating from the physical environment;
• computer support and operations controls to ensure that these routine
but critical activities (user support, software support, change
management, configuration management, media controls, backups,
documentation, and maintenance) enhance the overall level of security;
and
• business continuity planning controls to ensure that an organization can
prevent interruptions, and recover and resume processing in the event of
a partial or total interruption to information systems availability.
30. Monitoring: Information systems are subject to a wide range of disruptive
incidents of varying degrees of intensity. The business processes that rely on
these systems and the environment in which both these systems and processes
operate, are also continually subject to change and new risks.
31. Preventive measures may not always be feasible or cost-effective to minimize
loss, disclosure, damage, or disruption. Hence, monitoring measures need to
be established to detect and ensure correction of security breaches, such that
all actual and suspected breaches are promptly identified, investigated, and
acted upon. This will also ensure ongoing compliance with policy, standards,
and minimum acceptable security practices.
32. The immediate benefit of instituting monitoring measures and procedures
over systems, processes, and their environment, is to promptly identify,
contain damage, and expedite recovery. The most important consequential
benefit is that it increases the ability to prevent future damage and
inconvenience, while increasing the predictability of actions involving
failures or breaches of security. An associated benefit is the deterrence value
of effective monitoring processes. Actions that may result from monitoring
practices are:

15
• disciplinary or corrective actions;
• minimization and recovery of losses;
• refinement of security levels;
• changes to policy or standards;
• changes to design and implementation of security;
• initiation of reassessment programs, including root cause and pattern
analysis;
• initiation of intelligent monitoring systems with interactive feedback;
and
• initiation of network or system penetration studies.
33. Follow up of security is as important as its implementation, especially in the
light of new technological developments, whether those adopted by the
system owner or those available for use by others. Issues that need to be
addressed in achieving effective monitoring include:
• the appointment of a responsible manager with adequate tools and
resources;
• the performance of independent and objective assessments of security
controls such as provided by security audits;
• the establishment of clear and expedient investigative procedures;
• the massive amount of management audit trail information from a large
variety of system components that may need to be examined;
• the timeliness of escalation processes when electronic transactions are
practically instantaneous; and
• the dynamic and ever changing business and information systems
environment.
34. Awareness, Training, and Education: People are often the weakest link in
securing information. Awareness of the need to protect information, training
in the skills needed to operate them securely, and education in security
measures and practices are of critical importance for the success of an
organization’s security program.
35. The overriding benefits of awareness, training, and education, are in
improving employee behavior and attitudes towards information security and
in increasing the ability to hold employees accountable for their actions.
36. Raising the collective awareness level of the organization regarding security
matters can be achieved through a variety of training methods — videos,
newsletters, posters, briefings, etc. To be effective, the campaign must be
creative and frequently changed.
37. Training and communication are usually focused on security-related job skills
and stimulate practices such as protecting the physical area and equipment
(caring for media such as diskettes), protecting passwords, and reporting

16
security violations. Advanced training may be needed for managers and
specialized training necessary for system administrators and information
systems auditors.
38. Education is more in-depth and typically targeted for information systems
security professionals to gain expertise. It is normally achieved through
external programs and should be regarded as part of career development.

17
Appendix A

INFORMATION SECURITY POLICY STATEMENT EXAMPLE


• The purpose of the Information Security Policy is to protect the organization’s
information assets from all types of threats, whether internal or external,
deliberate, or accidental. Information systems security is critical to the
organization’s survival.
• The Chief Executive Officer supports and has approved the Information
Security Policy.
• It is the Policy of the organization to ensure that:
– Assets will be classified as to the level of protection required;
– Information will be protected against unauthorized access;
– Confidentiality of information will be assured;
– Integrity of information will be maintained;
– Personnel security requirements will be met;
– Physical, logical, and environmental security (including communications
security) will be maintained;
– Legal, regulatory, and contractual requirements will be met;
– Systems development and maintenance will be performed using a life cycle
methodology;
– Business continuity plans will be produced, maintained, and tested;
– Information security awareness training will be provided to all staff;
– All breaches of information systems security, actual or suspected, will be
reported to, and promptly investigated by Information Systems Security; and
– Violations of Information Security Policy will result in penalties or sanctions.
• Standards, practices, and procedures will be produced, and measures
implemented to support the Information Security Policy. These may include,
but are not limited to, virus protection, passwords, and encryption.
• Business requirements for the availability of information and information
systems will be met.
• The roles and responsibilities regarding information security are defined for:
– Executive management;
– Information systems security professionals;
– Data owners;
– Process owners;
– Technology providers;
– Users; and
– Information systems auditors.
• The Information Systems Security function has direct responsibility for
maintaining the Information Security Policy and providing guidance and advice
on its implementation.

18
• All managers are directly responsible for implementing the Information
Security Policy within their areas of responsibility, and for adherence by their
staff.
• It is the responsibility of each employee to adhere to the Information Security
Policy.

Signed:
Title: Date:

19
Appendix B

ACKNOWLEDGMENTS

Primary Sources
“The Business Manager’s Guide To Information Security,” Department Of Trade And
Industry, UK, 1996.
“An Introduction To Computer Security: The NIST Handbook,” Department Of
Commerce, USA 1995.
“Security Of Information Systems,” Government Of New South Wales, Australia, 1994.
“Guidelines for the Security Of Information Systems,” The Organization for Economic
Cooperation And Development, 1992.
Other Sources
“British Standards Institute: Code of practice for information security management BS
7799,” British Standards Institute, London, 1995.
Cadbury Commission, The Institute of Chartered Accountants of England and Wales,
1992.
“COBIT: Control Objectives for Information and Related Technology,” Information
Systems Audit and Control Foundation, 1996.
“Criteria On Control,” The Canadian Institute of Chartered Accountants, 1996.
“Internal Control-Integrated Framework,” the report of the Committee of Sponsoring
Organizations of the Treadway Commission (COSO), the American Institute of Certified
Public Accountants, the Financial Executives Institute, the Institute of Management
Accountants, the Institute of Internal Auditors, and the American Accounting
Association, 1994.
“Standards Australia and Standards New Zealand: Information security management
AS/NZS 4444,” Standards Australia/Standards New Zealand, Homebush NSW, 1996.
“Systems Auditability and Control Report,” Institute of Internal Auditors Research
Foundation, 1991.

20
21

You might also like