30 CISA Practice 3 Questions Answer and Explanation

Free Exam Simulator

Question 1 - ID: 9113124
Which of the following should be the MOST important consideration when conducting a review of IT portfolio management?
Select one
 
A.
B.
C.
D.
Answer and explanation:
Controls to minimize risk and maximize value for the IT portfolio should be the most important consideration when conducting a review of IT portfolio management, because they ensure that the IT portfolio aligns with the business strategy, objectives, and priorities, and that the IT investments deliver optimal benefits and outcomes. Assignment of responsibility for each project to an IT team member, adherence to best practice and industry approved methodologies, and frequency of meetings where the business discusses the IT portfolio are also relevant aspects of IT portfolio management, but they are not as important as controls to minimize risk and maximize value. References: CISA Review Manual (Digital Version), Chapter 1, Section 1.2.3
Question 2 - ID: 1313126
When auditing the security architecture of an online application, an IS auditor should FIRST review the:
Select one
 
A.
B.
C.
D.
Answer and explanation:
The security architecture of an online application is a design that describes how various security components and controls are integrated and configured to protect the application from internal and external threats. When auditing the security architecture of an online application, an IS auditor should first review the location of the firewall within the network, as this determines how effectively the firewall can filter and monitor the traffic between different network segments and zones. The firewall standards, configuration, and firmware version are also important aspects to review, but they are secondary to the location of the firewall.
Question 3 - ID: 7813127
Which of the following is an executive management concern that could be addressed by the implementation of a security metrics dashboard?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The executive management concern that could be addressed by the implementation of a security metrics dashboard is the effectiveness of the security program. A security metrics dashboard is a tool that provides a visual representation of key performance indicators (KPIs) and key risk indicators (KRIs) related to the organization’s information security objectives and activities. A security metrics dashboard can help executive management monitor and evaluate the performance and value delivery of the security program, identify strengths and weaknesses, assess compliance with policies and standards, and support decision making and improvement initiatives. Security incidents vs. industry benchmarks, total number of hours budgeted to security, and total number of false positives are not executive management concerns that could be addressed by the implementation of a security metrics dashboard. These are more operational or technical aspects of information security that could be measured and reported by other means, such as incident reports, budget reports, or log analysis. References: [ISACA CISA Review Manual 27th Edition], page 302
Question 4 - ID: 2313125
Which of the following BEST ensures the quality and integrity of test procedures used in audit analytics?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The best way to ensure the quality and integrity of test procedures used in audit analytics is to centralize procedures and implement change control. Centralizing procedures means storing them in a common repository that can be accessed and updated by authorized users. Change control means implementing a process for tracking, reviewing, approving, and documenting any changes made to the procedures. This ensures that the procedures are consistent, accurate, reliable, and secure. References: CISA Review Manual, 27th Edition, page 401
Question 5 - ID: 2613128
Which of the following is the PRIMARY reason for an IS auditor to conduct post- implementation reviews?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The primary reason for an IS auditor to conduct post-implementation reviews is to determine whether project objectives in the business case have been achieved. A post-implementation review is an audit activity that evaluates whether a project has delivered its expected outcomes or benefits in accordance with its objectives, scope, budget, and schedule. A business case is a document that defines and justifies the need, value, and feasibility of a project. A post-implementation review can help assess whether project objectives in the business case have been achieved by comparing actual results with planned expectations and identifying any gaps or deviations. The other options are not primary reasons for conducting post-implementation reviews, as they do not measure whether project objectives in the business case have been achieved. Ensuring key stakeholder sign-off has been obtained is a project closure activity that confirms that all project deliverables have been completed and accepted by key stakeholders, but it does not evaluate whether project objectives in the business case have been achieved. Aligning project objectives with business needs is a project initiation activity that ensures that the project is aligned with the organization’s strategy, goals, and priorities, but it does not evaluate whether project objectives in the business case have been achieved. Documenting lessons learned to improve future project delivery is a project learning activity that captures and shares the knowledge, experience, and feedback gained from the project, but it does not evaluate whether project objectives in the business case have been achieved. References: CISA Review Manual (Digital Version), Chapter 3, Section 3.3
Question 6 - ID: 5013117
Which of the following is MOST important for an effective control self-assessment (CSA) program?
Select one
 
A.
B.
C.
D.
Answer and explanation:
Understanding the business process is the most important factor for an effective control self-assessment (CSA) program. A CSA program is a technique that allows managers and work teams directly involved in business units, functions or processes to participate in assessing the organization’s risk management and control processes1. A CSA program can help identify risks and potential exposures to achieving strategic business objectives, evaluate the adequacy and effectiveness of controls, and implement remediation plans to address any gaps or weaknesses2. To conduct a successful CSA, it is essential to have a clear and comprehensive understanding of the business process under review, including its objectives, inputs, outputs, activities, resources, dependencies, stakeholders, performance indicators, etc. This will help to identify the relevant risks and controls associated with the process, as well as to evaluate their impact and likelihood. Determining the scope of the assessment, performing detailed test procedures, and evaluating changes to the risk environment are also important factors for an effective CSA program, but not as important as understanding the business process. These factors are more related to the execution and monitoring phases of the CSA program, while understanding the business process is related to the planning and preparation phase. Without a solid understanding of the business process, the scope, testing, and evaluation of the CSA may not be accurate or complete. References: ISACA CISA Review Manual 27th Edition, page 310
Question 7 - ID: 5313106
During a disaster recovery audit, an IS auditor finds that a business impact analysis (BIA) has not been performed. The auditor should FIRST
Select one
 
A.
B.
C.
D.
Answer and explanation:
The first step that an IS auditor should take when finding that a business impact analysis (BIA) has not been performed is to evaluate the impact on current disaster recovery capability. A BIA is a process that identifies and analyzes the potential effects of disruptions to critical business functions and processes. A BIA helps determine the recovery priorities, objectives, and strategies for the organization. Without a BIA, the disaster recovery plan may not be aligned with the business needs and expectations, and may not provide adequate protection and recovery for the most critical assets and activities. Therefore, an IS auditor should assess how the lack of a BIA affects the current disaster recovery capability and identify any gaps or risks that need to be addressed. Performing a BIA, issuing an intermediate report to management, and conducting additional compliance testing are not the first steps that an IS auditor should take when finding that a BIA has not been performed. These steps may be done later in the audit process, after evaluating the impact on current disaster recovery capability. Performing a BIA is not the responsibility of the IS auditor, but of the business owners and managers. Issuing an intermediate report to management may be premature without sufficient evidence and analysis. Conducting additional compliance testing may not be relevant or necessary without a clear understanding of the disaster recovery requirements and objectives.
Question 8 - ID: 6113131
Which of the following demonstrates the use of data analytics for a loan origination process?
Select one
 
A.
B.
C.
D.
Answer and explanation:
Data analytics can be used to compare data from different sources and identify any discrepancies or anomalies. In this case, comparing a population of loans input in the origination system to loans booked on the servicing system can help detect any errors or frauds in the loan origination process. The other options are not examples of data analytics, but rather controls for data integrity, reconciliation, and error handling. References: CISA Review Manual (Digital Version), Chapter 3, Section 3.3.2
Question 9 - ID: 2213130
Management has requested a post-implementation review of a newly implemented purchasing package to determine to what extent business requirements are being met. Which of the following is MOST likely to be assessed?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A post-implementation review is a process of evaluating the outcome and benefits of a project or a system after it has been implemented. The main purpose of a post-implementation review is to determine to what extent the business requirements are being met by the new system. Therefore, the most likely aspect to be assessed is the results of line processing, which refers to the actual performance and functionality of the system in the operational environment.
Question 10 - ID: 8913123
The PRIMARY benefit lo using a dry-pipe fire-suppression system rather than a wet-pipe system is that a dry-pipe system:
Select one
 
A.
B.
C.
D.
Answer and explanation:
The primary benefit of using a dry-pipe fire-suppression system rather than a wet-pipe system is that a dry-pipe system has a decreased risk of leakage, as the pipes are filled with pressurized air or nitrogen instead of water until the system is activated. A wet- pipe system has a higher risk of leakage, corrosion, and freezing. A dry-pipe system is not more effective at suppressing flames, as it uses the same water-based suppressant as a wet-pipe system. A dry-pipe system does not allow more time to abort release of the suppressant, as it has a delay of only a few seconds before the water is released. A dry- pipe system does not disperse dry chemical suppressants exclusively, as it uses water as the primary suppressant. References: CISA Review Manual (Digital Version), Chapter 5, Section 5.2.3
Question 11 - ID: 5113132
Malicious program code was found in an application and corrected prior to release into production. After the release, the same issue was reported. Which of the following is the IS auditor's BEST recommendation?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The IS auditor’s best recommendation is to ensure that programmers cannot access code after the completion of program edits. This is because programmers who have access to code after editing may introduce unauthorized or malicious changes that could compromise the security, functionality, or performance of the application. By restricting access to code after editing, the organization can ensure that only authorized and tested code is released into production, and prevent any tampering or reoccurrence of the same issue. References: ✑ 1 discusses the importance of controlling access to code after editing and testing, and provides some best practices for doing so. ✑ 2 explains how programmers can introduce malicious code into applications, and how to prevent and detect such attacks. ✑ 3 describes the role of IS auditors in reviewing and assessing the security and quality of application code.
Question 12 - ID: 3913134
An IS auditor found that a company executive is encouraging employee use of social networking sites for business purposes. Which of the following recommendations would BEST help to reduce the risk of data leakage?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The best recommendation to reduce the risk of data leakage from employee use of social networking sites for business purposes is to provide education and guidelines to employees on use of social networking sites. Education and guidelines can help employees understand the benefits and risks of using social media for business purposes, such as enhancing brand awareness, engaging with customers, or sharing industry insights. They can also inform employees about the dos and don’ts of social media etiquette, such as respecting privacy, protecting intellectual property, avoiding conflicts of interest, or complying with legal obligations. Education and guidelines can also raise awareness of potential data leakage scenarios, such as phishing attacks, malicious links, fake profiles, or oversharing sensitive information, and provide tips on how to prevent or respond to them.
Question 13 - ID: 6613122
During a follow-up audit, an IS auditor learns that some key management personnel have been replaced since the original audit, and current management has decided not to implement some previously accepted recommendations. What is the auditor's BEST course of action?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The auditor’s best course of action in this situation is to notify the audit manager. The audit manager is responsible for overseeing the audit follow-up process and ensuring that audit issues are resolved in a timely and satisfactory manner. The audit manager can then decide whether to escalate the matter to higher authorities, such as the chair of the audit committee, or to accept management’s decision and close the audit finding. The other options are not appropriate for the auditor to do without consulting with the audit manager first. Notifying the chair of the audit committee is a drastic step that may undermine the relationship between the auditor and management, and it should be done only after exhausting other means of resolving the issue. Retesting the control is not necessary, as management has already decided not to implement the recommendations. Closing the audit finding is premature, as management’s decision may not be aligned with the audit objectives or risk appetite. References: CISA Review Manual (Digital Version), Chapter 2, Section 2.4
Question 14 - ID: 4013107
Which of the following is the BEST data integrity check?
Select one
 
A.
B.
C.
D.
Answer and explanation:
Data integrity is the property that ensures that data is accurate, complete, consistent, and reliable throughout its lifecycle. The best data integrity check is tracing data back to the point of origin, which is the source where the data was originally created or captured. This check can verify that data has not been altered or corrupted during transmission, processing, or storage. It can also identify any errors or discrepancies in data entry or conversion. Counting the transactions processed per day is a performance measure that does not directly assess data integrity. Performing a sequence check is a validity check that ensures that data follows a predefined order or pattern. It can detect missing or out-of-order data elements, but it cannot verify their accuracy or completeness. Preparing and running test data is a testing technique that simulates real data to evaluate how a system handles different scenarios. It can help identify errors or bugs in the system logic or functionality, but it cannot ensure data integrity in production environments. References: Information Systems Operations and Business Resilience, CISA Review Manual (Digital Version)
Question 15 - ID: 2513118
IS management has recently disabled certain referential integrity controls in the database management system (DBMS) software to provide users increased query performance. Which of the following controls will MOST effectively compensate for the lack of referential integrity?
Select one
 
A.
B.
C.
D.
Answer and explanation:
Referential integrity is a property of data that ensures that all references between tables are valid and consistent. Disabling referential integrity controls can result in orphaned records, data anomalies, and inaccurate queries. The most effective way to compensate for the lack of referential integrity is to perform periodic table link checks, which verify that all foreign keys match existing primary keys in the related tables. More frequent data backups, concurrent access controls, and performance monitoring tools do not address the issue of data consistency and accuracy. References: ISACA CISA Review Manual 27th Edition, page 291
Question 16 - ID: 2813111
Which of the following is the BEST compensating control when segregation of duties is lacking in a small IS department?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The best compensating control when segregation of duties is lacking in a small IS department is transaction log review. Transaction log review can help detect any unauthorized or fraudulent activities performed by IS staff who have access to multiple functions or systems. Transaction log review can also provide an audit trail for accountability and investigation purposes. The other options are not as effective as transaction log review in compensating for the lack of segregation of duties. Background checks are preventive controls that can help screen potential employees for any criminal records or dishonest behavior, but they do not prevent existing employees from abusing their access privileges. User awareness training is a detective control that can help educate users on how to report any suspicious or abnormal activities in the IS environment, but it does not monitor or verify the actions of IS staff. Mandatory holidays are deterrent controls that can discourage IS staff from engaging in fraudulent activities by requiring them to take periodic leave, but they do not prevent or detect such activities when they occur. References: CISA Review Manual (Digital Version), Chapter 3, Section 3.2
Question 17 - ID: 6113116
Which of the following is MOST important to ensure when planning a black box penetration test?
Select one
 
A.
B.
C.
D.
Answer and explanation:
A black box penetration test is a type of security assessment that simulates an attack on a system or network without any prior knowledge of its configuration or architecture. The main objective of this test is to identify vulnerabilities and weaknesses that can be exploited by external or internal threat actors. To plan a black box penetration test, it is most important to ensure that the environment and penetration test scope have been determined. This means that the tester and the client organization have agreed on the boundaries, objectives, methods, and deliverables of the test, as well as the legal and ethical aspects of the engagement. Without a clear definition of the environment and scope, the test may not be effective, efficient, or compliant with relevant standards and regulations. Additionally, the tester may cause unintended damage or disruption to the client’s systems or networks, or violate their privacy or security policies. References: ✑ What are black box, grey box, and white box penetration testing? ✑ What Is Black-Box Penetration Testing and Why Should You Choose It?
Question 18 - ID: 4513129
During an external review, an IS auditor observes an inconsistent approach in classifying system criticality within the organization. Which of the following should be recommended as the PRIMARY factor to determine system criticality?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The primary factor to determine system criticality within an organization is the maximum allowable downtime (MAD). MAD is the maximum time frame during which recovery must become effective before an outage compromises the ability of an organization to achieve its business objectives and/or survival. MAD reflects the business impact of a system outage on the organization’s operations, reputation, compliance, and finances. MAD can help to prioritize system recovery efforts, allocate resources, and establish recovery objectives.
Question 19 - ID: 9713113
Prior to a follow-up engagement, an IS auditor learns that management has decided to accept a level of residual risk related to an audit finding without remediation. The IS auditor is concerned about management's decision. Which of the following should be the IS auditor's NEXT course of action?
Select one
 
A.
B.
C.
D.
Answer and explanation:
Prior to a follow-up engagement, if an IS auditor learns that management has decided to accept a level of residual risk related to an audit finding without remediation, the IS auditor should report the issue to IS audit management. This is because IS audit management is responsible for ensuring that audit findings are properly communicated and resolved. Accepting management’s decision and continuing the follow-up would not address the IS auditor’s concern. Reporting the disagreement to the board or executive management would be premature and inappropriate without consulting IS audit management first. References: CISA Review Manual (Digital Version), Chapter 1, Section 1.6
Question 20 - ID: 3413108
A new regulation requires organizations to report significant security incidents to the regulator within 24 hours of identification. Which of the following is the IS auditor's BEST recommendation to facilitate compliance with the regulation?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The best recommendation to facilitate compliance with the regulation that requires organizations to report significant security incidents to the regulator within 24 hours of identification is to include the requirement in the incident management response plan. An incident management response plan is a document that defines the roles, responsibilities, procedures, and tools for managing security incidents effectively and efficiently. Including the requirement in the incident management response plan can help ensure that security incidents are identified, classified, reported, and escalated in accordance with the regulation. The other options are not as effective as including the requirement in the incident management response plan, as they do not address all aspects of incident management or compliance. Establishing key performance indicators (KPIs) for timely identification of security incidents is a monitoring technique that can help measure and improve the performance of incident management processes, but it does not ensure compliance with the regulation. Enhancing the alert functionality of the intrusion detection system (IDS) is a technical control that can help detect and notify security incidents faster, but it does not ensure compliance with the regulation. Engaging an external security incident response expert for incident handling is a contingency measure that can help augment the organization’s internal capabilities and resources for managing security incidents, but it does not ensure compliance with the regulation. References: CISA Review Manual (Digital Version), Chapter 4, Section 4.2.2
Question 21 - ID: 9813115
When determining whether a project in the design phase will meet organizational objectives, what is BEST to compare against the business case?
Select one
 
A.
B.
C.
D.
Answer and explanation:
Requirements analysis should be the best thing to compare against the business case when determining whether a project in the design phase will meet organizational objectives, because it defines the functional and non-functional specifications of the project deliverables that should satisfy the business needs and expectations. Requirements analysis can help evaluate whether the project design is aligned with the business case and whether it can achieve the desired outcomes and benefits. Implementation plan, project budget provisions, and project plan are also important aspects of a project in the design phase, but they are not as relevant as requirements analysis for comparing against the business case. References: CISA Review Manual (Digital Version), Chapter 4, Section 4.2.1
Question 22 - ID: 6413135
An organization plans to receive an automated data feed into its enterprise data warehouse from a third-party service provider. Which of the following would be the BEST way to prevent accepting bad data?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The best way to prevent accepting bad data from a third-party service provider is to implement business rules to reject invalid data. Business rules are logical expressions that define the business requirements and constraints for specific data elements. They can be used to validate, transform, or filter incoming data from external sources, ensuring that only high-quality data is accepted into the enterprise data warehouse. Business rules can also help to identify and resolve data quality issues, such as missing values, duplicates, outliers, or inconsistencies.
Question 23 - ID: 5413133
What is MOST important to verify during an external assessment of network vulnerability?
Select one
 
A.
B.
C.
D.
Answer and explanation:
An external assessment of network vulnerability is a process of identifying and evaluating the weaknesses and risks that affect the security and availability of a network from an outsider’s perspective. The most important factor to verify during this process is the completeness of network asset inventory, which is a list of all the devices, systems, and software that are connected to or part of the network. A complete and accurate network asset inventory can help identify the scope and boundaries of the network, the potential attack vectors and entry points, the critical assets and dependencies, and the existing security controls and gaps. Without a complete network asset inventory, an external assessment of network vulnerability may miss some important assets or vulnerabilities, leading to inaccurate or incomplete results and recommendations. References: ✑ 1 explains what is an external vulnerability scan and why it is important to have a complete network asset inventory. ✑ 2 provides a guide on how to conduct a full network vulnerability assessment and emphasizes the importance of knowing the network assets. ✑ 3 compares internal and external vulnerability scanning and highlights the need for a comprehensive network asset inventory for both types.
Question 24 - ID: 4413114
Which of the following would MOST likely impair the independence of the IS auditor when performing a post-implementation review of an application system?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The IS auditor’s independence would be most likely impaired if they implemented a specific control during the development of an application system. This is because the IS auditor would be auditing their own work, which creates a self-review threat that could compromise their objectivity and impartiality. The IS auditor should avoid participating in any operational or management activities that could affect their ability to perform an unbiased audit. The other options do not pose a significant threat to the IS auditor’s independence, as long as they follow the ethical standards and guidelines of the profession.
Question 25 - ID: 4613120
During the discussion of a draft audit report. IT management provided suitable evidence fiat a process has been implemented for a control that had been concluded by the IS auditor as Ineffective. Which of the following is the auditor's BEST action?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The auditor’s best action when IT management provides suitable evidence for a control that had been concluded as ineffective is to re-perform the audit before changing the conclusion. This means that the auditor should verify the validity, completeness, and timeliness of the evidence provided by IT management and test the effectiveness of the new control in meeting the audit objectives. The auditor should not change the conclusion based on evidence provided by IT management without re- performing the audit, as this could compromise the auditor’s independence and objectivity. The auditor should also not explain to IT management that the new control will be evaluated during follow-up or add comments about the action taken by IT management in the report, as these actions do not address the original audit finding. References: CISA Review Manual, 27th Edition, page 439
Question 26 - ID: 8713110
Which of the following would be an IS auditor's GREATEST concern when reviewing the early stages of a software development project?
Select one
 
A.
B.
C.
D.
Answer and explanation:
User requirements are statements that describe what the users expect from the software system in terms of functionality, quality, and usability. They are essential inputs for the software development process, as they guide the design, implementation, testing, and deployment of the system. Therefore, an IS auditor’s greatest concern when reviewing the early stages of a software development project would be the lack of acceptance criteria behind user requirements. Acceptance criteria are measurable conditions that define when a user requirement is met or satisfied. They help ensure that the user requirements are clear, complete, consistent, testable, and verifiable. Without acceptance criteria, it would be difficult to evaluate whether the system meets the user expectations and delivers value to the organization. Technical documentation, such as program code, is usually produced in later stages of the software development process. Completion of all requirements at the end of each sprint is not mandatory in agile software development methods, as long as there is a prioritized backlog of requirements that can be delivered incrementally. A detailed unit and system test plan is also important for ensuring software quality, but it depends on well-defined user requirements and acceptance criteria. References: Information Systems Acquisition, Development & Implementation, CISA Review Manual (Digital Version)
Question 27 - ID: 7413119
What is BEST for an IS auditor to review when assessing the effectiveness of changes recently made to processes and tools related to an organization's business continuity plan (BCP)?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The best way to assess the effectiveness of changes made to processes and tools related to an organization’s BCP is to review the full test results of the BCP. Full test results can provide evidence of whether the changes have improved the BCP’s objectives, such as recovery time objectives (RTOs), recovery point objectives (RPOs), and business impact analysis (BIA). The other options are not as effective as reviewing the full test results, as they do not demonstrate the actual performance of the BCP under simulated disaster scenarios. Completed test plans are only documents that outline the scope, objectives, and procedures of the BCP testing, but they do not show the outcomes or issues encountered during the testing. Updated inventory of systems is a component of the BCP that identifies the critical systems and resources required for business continuity, but it does not measure the effectiveness of the BCP changes. Change management processes are controls that ensure that changes to the BCP are authorized, documented, and communicated, but they do not evaluate the impact or benefit of the changes. References: CISA Review Manual (Digital Version), Chapter 4, Section 4.2.3
Question 28 - ID: 4613112
Which of the following is the BEST method to safeguard data on an organization's laptop computers?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The best method to safeguard data on an organization’s laptop computers is full disk encryption. Full disk encryption is a technique that encrypts all the data stored on a hard drive, including the operating system, applications, files, and folders. This means that if the laptop is lost, stolen, or accessed by an unauthorized person, they will not be able to read or modify any data without knowing the encryption key or password. Full disk encryption provides a strong level of protection for data at rest, as it prevents data leakage or exposure in case of physical theft or loss of the device. References: ✑ How to Protect the Data on Your Laptop ✑ 6 Steps to Practice Strong Laptop Security
Question 29 - ID: 7913109
Which of the following is MOST important with regard to an application development acceptance test?
Select one
 
A.
B.
C.
D.
Answer and explanation:
The most important aspect of an application development acceptance test is that user management approves the test design before the test is started, as this ensures that the test objectives, criteria, and procedures are aligned with the user requirements and expectations. The programming team’s involvement in the testing process, the testing of data files for valid information before conversion, and the quality assurance (QA) team’s charge of the testing process are also important, but they are not as critical as user management’s approval of the test design. References: CISA Review Manual (Digital Version), Chapter 4, Section 4.4.2
Question 30 - ID: 9513121
An IS auditor is following up on prior period items and finds management did not address an audit finding. Which of the following should be the IS auditor's NEXT course of action?
Select one
 
A.
B.
C.
D.
Answer and explanation:
If an IS auditor finds that management did not address a prior period audit finding, the next course of action should be to interview management to determine why the finding was not addressed, as this would help to understand the root cause, the impact, and the risk level of the issue. Noting the exception in a new report, recommending alternative solutions, or conducting a risk assessment are possible subsequent steps, but they should not precede interviewing management. References: CISA Review Manual (Digital Version), Chapter 1, Section 1.6

Free Exam Simulator