AI2.5:

From HORSE - Holistic Operational Readiness Security Evaluation.
Jump to navigation Jump to search

AI 2.5 Configuration and Implementation of Acquired Application Software

Control Objective:

Controls provide reasonable assurance that IT components, as they relate to security, processing and availability, are well protected, would prevent any unauthorized changes, and assist in the verification and recording of the current configuration.

Customize and implement acquired automated functionality using configuration, acceptance and testing procedures. Issues to consider include validation against contractual terms, the organization’s information architecture, existing applications, interoperability with existing application and database systems, system performance efficiency, documentation and user manuals, integration and system test plans.

Rationale — Configuration management includes procedures such that security, availability and processing integrity controls are set up in the system and maintained through its life cycle. Insufficient configuration controls can lead to security and availability exposures that may permit unauthorized access to systems and data and impact financial reporting.

Applicability:

Sarbanes-Oxley
HIPAA
GLBA
PCI
FISMA
NIST SP 800-66
Ditscap
Control Exception
User Defined


Risk Association Control Activities:


1. Risk: Business requirements are not met or inadequately tested. Systems produce inaccurate results or do not meet usability requirements. A project that does not meet business requirements for internal controls at a milestone may continue without review and approval.
a. SOX.1.2 IT management involves users in the design of applications, selection of packaged software and the testing thereof, to maintain a reliable environment.



2. Risk: Insufficient configuration controls can lead to security and availability exposures that may permit unauthorized access to systems and data and impact financial reporting. .
a. SOX.2.0.29 Only authorized software is permitted for use by employees using company IT assets.


Implementation Guide:

Process Narrative
Insert a description of the process narration that is applicable to the existing control statement this narrative refers to.

Process Illustration
Insert a process diagram, flowchart or other visual representation here to illustrate the process narrative.

File:Someimage.jpg

Control Commentary
Insert a description of the control that is applicable to the existing control statement this commentary refers to.

Control Exception Commentary
Insert a description of the control exception that is applicable to the existing control statement this commentary refers to.

Evidence Archive Location
Insert Evidence Description Here.

Control Status and Auditors Commentary
Describe the condition of the applicable control and its effectiveness. Set the color icon to a redlock.jpg, yellowlock.jpg or greenlock.jpg.

File:Redlock.jpg

Remediation Plan
Insert remediation plan, applicability, or any information that indicates what needs to be done.

Supplemental Information:


Implementation guidance
Insert guidance in this section if it helps to elaborate upon the subject matter. Examples of evidence that would help guide the end user is desirable.

--Mdpeters 07:57, 23 June 2006 (EDT)