PO5.5:

From HORSE - Holistic Operational Readiness Security Evaluation.
Jump to navigation Jump to search

PO 5.5 Benefit Management

Control Objective:

Implement a benefit monitoring process. Information Technologies expected contribution to business results, either as a component of IT-enabled investment programs or as part of regular operational support, should be identified, agreed to, monitored and reported on. Reports should be reviewed and, where there are opportunities to improve Information Technologies contribution, appropriate actions should be defined and taken. Where changes in Information Technologies contribution impact the program, or where changes to other related projects impact the program, the program business case should be updated.

Applicability:

Sarbanes-Oxley
HIPAA
GLBA
PCI
FISMA
NIST SP 800-66
Ditscap
Control Exception
User Defined


Risk Association Control Activities:


1. Risk: Controls provide reasonable assurance that the systems are appropriately tested and validated prior to being placed into production processes, and associated controls operate as intended and support financial reporting requirements.
a. SOX.5.4 A testing strategy is developed and followed for all significant changes in applications and infrastructure technology, which addresses unit, system, integration and user-acceptance-level testing so that deployed systems operate as intended.


Implementation Guide:
Select a sample of system development projects and significant system upgrades (including technology upgrades). Determine if a formal testing strategy was prepared and followed. Consider whether this strategy considered potential development and implementation risks and addressed all the necessary components to address these risks, e.g., if the completeness and accuracy of system interfaces were essential to the production of complete and accurate reporting, these interfaces were included in the testing strategy.
Process Narrative
Insert a description of the process narration that is applicable to the existing control statement this narrative refers to.

Process Illustration
Insert a process diagram, flowchart or other visual representation here to illustrate the process narrative.

File:Someimage.jpg

Control Commentary
Insert a description of the control that is applicable to the existing control statement this commentary refers to.

Control Exception Commentary
Insert a description of the control exception that is applicable to the existing control statement this commentary refers to.

Evidence Archive Location
Insert Evidence Description Here.

Control Status and Auditors Commentary
Describe the condition of the applicable control and its effectiveness. Set the color icon to a redlock.jpg, yellowlock.jpg or greenlock.jpg.

File:Redlock.jpg

Remediation Plan
Insert remediation plan, applicability, or any information that indicates what needs to be done.

Supplemental Information:


Implementation guidance
Insert guidance in this section if it helps to elaborate upon the subject matter. Examples of evidence that would help guide the end user is desirable.

--Mdpeters 09:08, 23 June 2006 (EDT)