21
IIA/ISACA 4 th annual hacking conference AICPA cybersecurity attestation standard 26 October 2017

IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

IIA/ISACA 4th annual hacking conference AICPA cybersecurity attestation standard 26 October 2017

Page 2: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 1 IIA/ISACA 4th annual hacking conference

Discussion topics

Introductions

Overview

Background

Three reporting levels

Cybersecurity reporting

Potential effects on companies

Frequently asked questions

Page 3: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 2 IIA/ISACA 4th annual hacking conference

Introductions

► Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of Ernst & Young LLP. He focuses on managing and delivering high-quality IT assurance and advisory engagements, including financial statement audits/internal controls over financial reporting (SOX 404), pre- and post-implementation system reviews, IT audits (co-sourcing), and Service Organization Controls (SOC 1 and SOC 2) reports. He also recognizes that our commitment to service quality extends to bringing relevant insights and industry experiences to his clients. Furthermore, he has been recognized for developing high-performing teams that deliver exceptional client service. Prior to EY, he has over 15 years of experience in IT Internal Audit, IT operations, and IT solutions delivery.

► In addition to his role as a senior manager, he is the immediate past president of the Chicago chapter of ISACA where he serves as an advisor to the current president and other board members as well as assist in organizing events, chairing special committees, or researching responses to questions from the board. Besides his role as the immediate past president, he is an instructor for the CISA, CISM, and CRISC certification review courses. In addition to ISACA, he is a Chicago KnowledgeNet co-chair for the International Association of Privacy Professionals.

Bob Braico – Partner Michael Podemski – Senior Manager ► Bob is a Partner in the Risk Advisory Services practice in

Chicago with over 24 years of experience helping clients manage and report on business and technology risks. In that role he has acted as the project executive for Cyber, Service Organization Controls (SOC) reports, IT systems integration and outsourcing, IT Internal Audit, financial audit and data analysis engagements.

► Bob is the Central region markets leader for EY’s Risk practice. In that role he is responsible for commercializing emerging tools and technologies designed to minimize audit fatigue and facilitate more cost-effective delivery of our Risk services.

► Bob has extensive experience working with Fortune 100 companies to design and implement efficient controls right-sized to their respective environments.

► Bob is a Certified Public Accountant (CPA) and a Certified Information Systems Auditor (CISA)

Page 4: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 3 IIA/ISACA 4th annual hacking conference

Overview

The AICPA has developed new reporting model and

set of evaluation criteria for evaluating and reporting on an entity’s cybersecurity risk

management program.

The reporting model and criteria, which are flexible, scalable, comprehensive,

facilitate the consistent communication of relevant,

validated information to stakeholders and decision-makers to enable to them to

make informed decisions relative to cybersecurity

risk.

Criteria will be soon available to allow for: ► Enhanced

reporting/evaluation of service organizations

► New reporting/ evaluation of supply chain vendors

Page 5: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 4 IIA/ISACA 4th annual hacking conference

Background

► Due to numerous technological and operational advancements in the marketplace ► Most critical business-related information is retained and accessible electronically ► Most technology devices are networked and accessible throughout the world ► Most key business controls (e.g., calculations, validations, exception reporting, and

approvals) are automated and dependent on accuracy and integrity of computer processing

► An ever-expanding list of business operations/support services are outsourced. ► Companies are more and more dependent on supply chain vendors to manufacture

and distribute goods in a timely manner. ► The benefits of these advancements are threatened by cyber attacks. While

many organizations have continued to mature their cybersecurity programs, there has not been method to communicate effectively.

Page 6: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 5 IIA/ISACA 4th annual hacking conference

Cybersecurity reporting

► Trust, but verify ► While stakeholders have an underlying

trust in the information they have historically been provided by management regarding an entity’s efforts to manage cybersecurity risk, they still have a desire: ► A heightened level of visibility/transparency

into the effectiveness of the cybersecurity risk management program implemented across the entity

► Clarity into the alignment of the program with leading practices and its ability to prevent and/or detect, respond and recover from a significant cyber breach

► Assurance as to the integrity of the information provided

Page 7: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 6 IIA/ISACA 4th annual hacking conference

Cybersecurity reporting

► The AICPA has historically contributed to the confidence and stability in the financial markets by providing: ► Independent, objective assurance services ► Responsive advisory services to meet the evolving needs of clients

► On April 26, 2017, the AICPA continued this tradition by issuing cybersecurity reporting and evaluation guidance that enables an organization to issue an attestation report on its cybersecurity risk management program.

► The objective of cybersecurity reporting is to satisfy a specific stakeholder need: ► To facilitate the communication of relevant, validated information to

stakeholders and decision makers on an entity’s cybersecurity risk management program to enable them to make informed decisions relative to cybersecurity risk1

1 – Similar to service organization control reporting, the description is presented as of point-in-time, with compliance testing optionally performed.

Page 8: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 7 IIA/ISACA 4th annual hacking conference

Cybersecurity reporting Cybersecurity reporting overview

► Includes a management’s assertion and auditor’s opinion to support the integrity of the information provided ► Assurance over: (1) the completeness and accuracy of management’s

description of its cybersecurity risk management program and (2) the operational effectiveness of the related controls

► Provides transparency into key elements of an organization’s cybersecurity risk management program based on the defined criteria; key elements include an overview of: ► The nature of the entity’s business and operations

► The nature of the information at risk

► The cybersecurity risk management program objectives that the program has been designed to achieve

► The factors that have a significant effect on inherent cybersecurity risks

Cyber attestation report

Description

Assertion

Opinion

Note: While the new reporting model addresses the stakeholder’s need for greater visibility and confidence, management’s assertion and the related opinion does not provide any form of assurance that a breach will never occur. Entities with a highly mature cybersecurity risk management program will still retain a residual risk that a material cybersecurity breach can occur and not be detected in a timely manner.

► The entity’s cybersecurity risk governance structure

► The entity’s risk management processes

► The entity’s approach to communicating its cybersecurity objectives, exceptions, etc. to internal and external users

► The entity’s process for monitoring and assessing the effectiveness of controls including its cybersecurity risk management process

Page 9: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 8 IIA/ISACA 4th annual hacking conference

SOC for supply chain ► Trust Services Criteria Under

development; available in 2018

► Business unit management ► Supplier risk management ► Accounting/Internal Audit ► CISO ► BCP

► Provides information on controls related to security, availability, and manufacturing/distribution processes at a supply chain vendor to support supply chain risk management needs

SOC for cybersecurity ► Trust Services Criteria

► Board/audit committee ► Management ► Investors ► Analysts

► Provides relevant, validated information on the effectiveness of an entity’s cybersecurity risk management program, typically performed enterprise-wide

► Accounting/Internal Audit ► Business unit management

► Provides information on the controls over the processing of financial transactions by a service organization

► Provides information on controls related to security, availability, confidentiality, process integrity and/or privacy at a service organization to support vendor risk management needs

Reporting/criteria Intended audience Benefits

AICPA’s cybersecurity reporting efforts AICPA’s suite of services

SOC for service organization ► SOC 1 – ICFR

► Business unit management

► Vendor risk management ► Accounting/Internal Audit ► Chief information security officer

(CISO) ► Business continuity plan (BCP)

► SOC 2 and 3 – Trust Services Criteria

Page 10: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 9 IIA/ISACA 4th annual hacking conference

Potential effects on companies

► Entity-level reporting: ► No regulatory mandate or legislative requirement requiring third-party

entity-level cybersecurity reporting has been put forth to date (and is not expected in the near term).

► However, you should consider the following: ► Do you operate in a heavily regulated sector? ► Do you have new board members, members of

the senior leadership team or activist investors who are routinely asking questions regarding the adequacy of your organization’s cybersecurity safeguards?

► Have you had recent publicized breach activities against your systems?

► Do you have a need to materially differentiate yourself from your peers?

You should be prepared for inquiries from your board, regulator, etc., who may show increased interest in obtaining additional insights and confidence into the effectiveness of your cybersecurity risk management program.

Page 11: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 10 IIA/ISACA 4th annual hacking conference

Frequently asked questions

► Question: Are these reports really needed? ► Answer: At the present time there is no legislative or regulatory

requirements mandating cybersecurity reporting at the entity-level, and none are anticipated in the near-term; as a result, this level of reporting is voluntary on the part of the organization.

Page 12: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 11 IIA/ISACA 4th annual hacking conference

Frequently asked questions

► Question: What is the anticipated time frame for when the market should expect to see a legislative or regulatory requirements relating to third-party reporting over an entity’s cybersecurity risk management program?

► Answer: Given the evolving legislative and regulatory climate, it is difficult to predict what will happen in the common years. However, given that: cyber events are continuing to occur at a rapid pace and there are currently 12 House and Senate committees that have jurisdiction over some element of cybersecurity and numerous federal regulatory bodies that are actively studying and evaluating what can be done to support the marketplace, many believe that the possibility of a medium-term or long-term legislative or regulatory requirements cannot be dismissed.

Page 13: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 12 IIA/ISACA 4th annual hacking conference

Frequently asked questions

► Question: Should the receipt of an unqualified opinion on a cybersecurity report provide readers with confidence that the entity’s environment will not be materially impacted by the cybersecurity event?

► Answer: The underlying objective of the AICPA’s initiative was not intended to achieve this lofty goal, and given the pace of change within the marketplace, this level of assurance can not be realistically achieved. The objective was to enhance the level and quality of communication taking place between entities and their stakeholders to a point where more effective risk management decisions can be made relative to this evolving business risk.

Page 14: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 13 IIA/ISACA 4th annual hacking conference

Frequently asked questions

► Question: Our organization has aligned the development of our cybersecurity risk management program around another framework (e.g., the NIST Cybersecurity Framework, ISO 27001, internally-developed hybrid framework). Are we required to utilize the evaluation criteria that has been developed by the AICPA?

► Answer: The AICPA guidance does not require that the evaluation criteria developed in conjunction with the reporting model be utilized in all instances. If the organization, and its auditor, determine that an alternative set of criteria are “suitable” to evaluate the identified subject matter (as defined by the AICPA) and available to intended users, the alternate criteria can be used.

Page 15: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 14 IIA/ISACA 4th annual hacking conference

Frequently asked questions

► Question: Our organization is in the process of deploying comprehensive cybersecurity risk management program across the enterprise on a segment-by-segment basis. Does the guidance allow us to perform cybersecurity reporting at a level less the entity as a whole (e.g., covering one ore more of our key business segments)?

► Answer: The AICPA guidance would not prohibit an organization from issuing a cybersecurity report on a scope that is less than the entity as a whole; however, the distribution of the deliverable would need to be limited to internal users (e.g., board, internal management) to avoid any misunderstanding regarding the scope of the examination.

Page 16: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 15 IIA/ISACA 4th annual hacking conference

Frequently asked questions

► Question: How high of a bar has the AICPA set for the marketplace to obtain an unqualified opinion?

► Answer: The criteria against which an entity’s cybersecurity risk management program were developed after considering a combination of various market-recognized frameworks (e.g., COSO’s Internal Control – Integrated Framework, AICPA’s Trust Services Criteria, COBIT 5, NIST’s Cybersecurity Framework, NIST’s Special Publication 800 Series, ISO/IEC 27000 Series, HIPAA Security Rules, PCI’s Data Security Standards).

Page 17: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 16 IIA/ISACA 4th annual hacking conference

Frequently asked questions

► Question: Can these reports be used to help satisfy reporting obligations under other regulatory or legislative body reporting requirements being discussed in the marketplace, such as the Advance Notice of Proposed Rulemaking (ANPR) and the General Data Protection Regulation (GDPR)?

► Answer: Possibly. As the ANPR is still in the early state of development, the final reporting obligations are not yet know; similarly, the compliance requirements under the GDPR have not been specifically identified. However, the cybersecurity reporting options may prove to be an appropriate reporting structure to help entities satisfy certain reporting obligations.

Page 18: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 17 IIA/ISACA 4th annual hacking conference

Frequently asked questions

► Question: Since a management assertion is included in the report, does management need to conduct its own independent evaluation and testing of controls, similar to internal controls over financial statement?

► Answer: Management is required to have a basis for its assertion, which would include an evaluation as to the effectiveness of its controls. This is similar to the internal control reporting required under Section 40 of Sarbanes-Oxley, as well as other SOC reports.

Page 19: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 18 IIA/ISACA 4th annual hacking conference

Frequently asked questions

► Question: The scope of these examinations will likely touch parts of the company’s control environment that have not been previously subjected to extensive evaluation and testing. Where would you recommend that we focus our initial assessment efforts to help ensure that adequate time is available to remediate any issues identified?

► Answer: Every organization will have unique challenges relating to the maturity of its control environment; factors affecting this maturity include the complexity of the company’s operations, the level of control standardization it has achieved, the use of third-party service providers to support key control/process areas, the extent of merger, acquisition, and divestiture activities, etc.

Page 20: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

Page 19 IIA/ISACA 4th annual hacking conference

Next steps

Regulatory and legislative initiatives ► Stay focused on evolving regulatory and legislative initiatives. ► While no changes are currently anticipated, it is difficult to predict the challenging

regulatory and legislative climate. Assessment considerations ► Some organizations may be concerned that their process and/or control procedures:

► Do not address all of the relevant risks ► Are not being applied across the entire enterprise ► Are not being adequately documented ► Are not being consistently applied

► In these situations, consider having an assessment of your cybersecurity risk management program performed against the AICPA criteria to proactively identify issues: ► For some companies, significant remediation activity may be required to address

identified gaps. ► Early identification of these gaps is essential to plan and execute remediation

activities in an efficient, balanced and cost-effective manner.

Page 21: IIA/ISACA 4th annual hacking conference Annual... · 2017. 11. 1. · Michael Podemski, CISA, CISM, CRISC, CIPM, CIPT, is a Senior Manager in the Risk Advisory Services practice of

EY | Assurance | Tax | Transactions | Advisory About EY EY is a global leader in assurance, tax, transaction and advisory services. The insights and quality services we deliver help build trust and confidence in the capital markets and in economies the world over. We develop outstanding leaders who team to deliver on our promises to all of our stakeholders. In so doing, we play a critical role in building a better working world for our people, for our clients and for our communities. EY refers to the global organization, and may refer to one or more, of the member firms of Ernst & Young Global Limited, each of which is a separate legal entity. Ernst & Young Global Limited, a UK company limited by guarantee, does not provide services to clients. For more information about our organization, please visit ey.com. Ernst & Young LLP is a client-serving member firm of Ernst & Young Global Limited operating in the US. © 2017 Ernst & Young LLP. All Rights Reserved. 1710-2466006 ED None This material has been prepared for general informational purposes only and is not intended to be relied upon as accounting, tax or other professional advice. Please refer to your advisors for specific advice.

ey.com