IT Security Audit

IT Security Audit Training

The IT Security Audit course is designed to provide practical view  in conducting IT audit and assurance in one organization. The course is designed to support professional staffs   to expand their understanding of information technology (IT) audit.

The course presents a more in-depth view on the fundamentals of IT auditing by highlighting  on topics such as:  IT  audit and control analysis, examination of control evidence in conducting IT audit, application control, Operating System and IT Infrastructure audit, and management of IT audit.

The course will include discussion and exercises related to general control examinations and application system auditing. The course will also focus on control research and analysis for IT-related topic areas. In addition, through discussion and exercises, participants will gain a working understanding of the process of developing audit work programs encompassing all elements of IT infrastructures.
Participants  will be expected to gain a working understanding of how to identify, reference and implement IT management and control policies, standards and related auditing standards. Regarding the latter, the objective is to learn how to identify and interpret the requirements of the standards and. implement the standards in auditing process.

IT Security  Auditing covers the latest auditing tools alongside real-world examples, ready-to-use checklists, and valuable templates.
Each class session will include discussion on an IT audit  management, security, control or audit issues that participants   should be familiar with.

This course will delivered in Indonesian and/or English by Our Master Trainer:
DR, Ir. Fauzi Hasan, MM, MBA, PMP, CISA, CISSP, SSCP, CISM, CGEIT, CPRC, CSCP, CDCP, CITM APICS, Cert. Change Management (APMG)

Course Objectives & Benefits

At the completion of this course, the participants should be able to :

  • Participants shall obtain an expanded understanding on  the role of IT auditors in evaluating IT-related operational and control risk and in assessing the appropriateness and adequacy of management control practices and IT-related controls inside participants’ organization, with the focus on IT infrastructures
  • The participants shall obtain the capability on  how to analyze Windows, UNIX, and Linux systems; secure databases; examine wireless networks and devices; and audit applications. Plus, participants  get up-to-date information on legal standards and practices, privacy and ethical issues, and the CobIT standard.
  • Participants shall obtain the capability in conducting IT audit and implement  techniques in performing assurance, attestation, and audit engagements
  • Capability to build  and maintain an IT audit function within the organization with maximum effectiveness and value
  • Participants shall obtain an expanded familiarity with the principle references in IT governance, control and security as related to IT audit
  • Participants shall obtain the working ability to plan, conduct, and report on information technology audits with specific focus on infrastructure vulnarability assesment and assurance, and drill down upon application vulnarabilities
  • Participants shall obtain  an understanding of the role of IT auditors regarding IT-related compliance and regulatory audits, such as evaluating control standards
  • Capability to use  best prractices  and methodologies such as: COSO, CobiT, ITIL, ISO, and NSA INFOSEC

Who Should Attend

  • IT Managers
  • Security Managers
  • Auditing Staffs
  • IT Operation Staffs.

What You Will Learn

  1. Audit Overview
    The class session will focus on IT audit concepts and processes, which includes: review of some of the key fundamentals of IT auditing, including general auditing standards, risk-based auditing, pre-audit objectives, determining scope and audit objectives, and the process of performing an IT audit. The class session will include discussion on IT performance, controls, control self-assessment, risk analysis, and the objectives of the  IT audit or assurance report.
  2. Building an Effective Internal IT Audit Function
    The class session will focus on management issues regarding how to manage IT audit and assurance functions. The class material will include developing and assessing staff knowledge and skills, competency measurement, assignment of staff, documentation and continuing education requirements.
  3. The Audit Process
    Perform IT audit in accordance with IT audit standards, guidelines and best practices to assist the organizations in ensuring that its information technology and business system are protected and controlled.
  4. Auditing Techniques
    Describing all techniques which are available to implemented for IT infrastructure auditing
  5. Auditing Entity-Level Controls
    Describing all entities control level which encompassing embedded controls in the areas such as:

    • Operating system control in UNIX-, Linux-, and Windows-based operating systems
    • Controls in  network routers, switches, firewalls, WLANs, and mobile devices
    • Entity-level controls, data centers, and disaster recovery plans
    • Controls in  Web servers, platforms, and applications
    • Database  critical controls
  6. Auditing Data Centers and Disaster Recovery
    Describe how to conduct data center as disaster recovery site with all supporting infrastructures
  7. Auditing Switches, Routers, and Firewalls
    Describe how to perform auditing on network infrastructure and network appliances
  8. Auditing Windows Operating Systems
    Describe how to conduct auditing on operating system using effective and control-piercing methodology within the Windows operating system environment
  9. Auditing Unix and Linux Operating Systems
    Describe how to conduct auditing on operating system using reliant and control-focus  methodology within the Unix  operating system environment
  10. Auditing Web Servers
    Describe how to perform auditing on Web Servers  infrastructure and net     DMZ devices
  11. Auditing Databases
    Describe how to perform auditing on organization’s Database  and all operating support elements
  12. Auditing Applications
    Describe how to perform auditing on organization’s Enterprise Applications and the supporting modules
  13. Auditing WLAN and Mobile Devices
    Describe how to perform auditing on Wide Area Network infrastructure and interface able mobile devices.

Information & Registration:

  • Untuk keterangan selengkapnya (termasuk biaya dan jadwal pelaksanaan) silahkan dilihat/unduh brosurnya di <The Comprehensive IT Security Audit> atau disini.
  • Untuk pendaftaran silahkan download Registration Information dan kirim kembali via email atau fax setelah diisi dengan lengkap.
  • Bila membutuhkan pelatihan dalam bentuk Inhouse Training silakan download IHT Request Form dan dikirim kembali kepada kami melalui Fax/email setelah diisi dengan lengkap.
  • Anda juga dapat menghubungi langsung penyelenggaranya melalui Tel/SMS/Fax yang tercantum di brosur atau email: beproseminars<at>gmail.com