IT Audit Policy and Plans

Company Background & Operating Environment
Red Clay Renovations is an internationally recognized, awarding winning firm that specializes in the renovation and rehabilitation of residential buildings and dwellings. The company specializes in updating homes using “smart home” and “Internet of Things” technologies while maintaining period correct architectural characteristics. Please refer to the company profile (for additional background information and information about the company’s operating environment.

Policy Issue & Plan of Action
The corporate board was recently briefed by the Chief Information Officer concerning the company’s IT Security Program and how this program contributes to the company’s risk management strategy. During the briefing, the CIO presented assessment reports and audit findings from IT security audits. These audits focused upon the technical infrastructure and the effectiveness and efficiency of the company’s implementation of security controls. During the discussion period, members of the corporate board asked about audits of policy compliance and assessments as to the degree that employees were (a) aware of IT security policies and (b) complying with these policies. The Chief Information Officer was tasked with providing the following items to the board before its next quarterly meeting:

(a)Issue Specific Policy requiring an annual compliance audit for IT security policies as documented in the company’s Policy System

(b)Audit Plan for assessing employee awareness of and compliance with IT security policies

a.Are employees aware of the IT security policies in the Employee Handbook?

b.Do employees know their responsibilities under those policies?

(c)Audit Plan for assessing the IT security policy system

a.Do required policies exist?

b.Have they been updated within the past year?

c.Are the policies being reviewed and approved by the appropriate oversight authorities (managers, IT governance board, etc.)?

Your Task Assignment

As a staff member supporting the CISO, you have been asked to research this issue (auditing IT security policy compliance) and then prepare an “approval draft” for a compliance policy. You must also research and draft two separate audit plans (a) employee compliance and (b) policy system audit. The audit policy should not exceed two typed pages in length so you will need to be concise in your writing and only include the most important elements for the policy. Make sure that you include a requirement for an assessment report to be provided to company management and the corporate board of directors.

For the employee compliance assessment, you must use an interview strategy which includes 10 or more multiple choice questions that can be used to construct a web-based survey of all employees. The questions should be split between (a) awareness of key policies and (b) awareness of personal responsibilities in regards to compliance.
For the policy system audit, you should use a documentation assessment strategy which reviews the contents of the individual policies to determine when the policy was last updated, who “owns” the policy, who reviewed the policy, and who approved the policy for implementation.

Research:
Review the table of contents and relevant chapters in the Certified Information Privacy Professional textbook to find information about legal and regulatory drivers.
Review the weekly readings including the example audit assessment report.
Review work completed previously in this course which provides background about the IT Policy System and specific policies for the case study company.
Find additional resources which discuss IT compliance audits and/or policy system audits.

 

This question has been answered.

Get Answer