IS AUDIT – IT REVIZIJA

Information System Audit

The growing dependence of most organisations on Information Systems and the related risks, benefits and opportunities, have made Information Systems Audit an increasingly critical tool for overall governance. Without assurance on Information Systems, enterprises cannot feel certain that the information on which they base their mission-critical decisions are reliable, confidential, secure and available when needed. An Information Systems Audit evaluates the Information Systems from different perspectives such as security, quality, efficiency, reliability, etc. and reports on the risks and its impact on the organisation and also suggest measures to eliminate or minimize the risks.

IMPLEMENTACIJA PROJEKTA IT REVIZIJE (IS AUDITA) U VAŠOJ ORGANIZACIJI!!

Pozovite, pošaljite e-mail, zatražite PONUDU po meri Vaše organizacije, ODGOVOR očekujte istog dana!

Information System (IS) Audit evaluates the adequacy of internal controls with regard to specific computer programs and the data processing environment as a whole. It ascertains whether computer systems safeguard assets, maintain data integrity and allow the goals of an organization to be achieved effectively and efficiently.

We provide professional services in the areas of Information Systems Audit which include evaluation of Information Systems & IT Controls considering relevant ISO standards and International Information Systems frameworks. Our team includes experienced computers professionals and qualified system Auditors (ISMS LI, ISMS LA, ITIL, LCCM, CISA, CISSP, etc) to conduct IS Audit.

There are three basic kinds of IS Audits that may be performed:

General Controls Review

A review of the controls which govern the development, operation, maintenance, and security of application systems in a particular environment. This type of audit might involve reviewing a data center, an operating system, a security software tool, or processes and procedures (such as the procedure for controlling production program changes), etc.

Application Controls Review 

A review of controls for a specific application system. This would involve an examination of the controls over the input, processing, and output of system data.

Data communications issues

program and data security, system change control, and data quality issues are also considered.

For more details, contact IST.

IS Audit Service Description

IST offers value added services in the area of Information System Audit, IT Security, ISO Audits and GDPR Compliance domain to its clients.

We conduct Information systems audit

Our Team members are qualified ISO, ITIL, ISACA auditors

The IS Audit includes:

  • Review and Framing of ‘IS’ Policies, Procedures and Practices
  • Review of Physical & Logical Access Controls
  • Review of Operating System Controls
  • Review of Application Systems Controls
  • Review of Database Controls
  • Review of Network Management
  • Review of Maintenance

IS Audit in ERP environment


ERP is a very effective business tool and has a far-reaching impact on business performance and control system. Considering the typical ERP issues an independent, thorough and extensive ERP audit is the need of the hour, in order to ensure integrity, confidentiality and availability of the crucial data.

The management should get the “impact analysis” done to evaluate the benefits from ERP implementations. Since the very objective of IS Audit is to ensure that the IT implementations are working efficiently, and effectively, the IT assets are properly protected against the risk and the data generated is accurate, complete and available as and when required, it can be considered as an assured tool to throw light on the “level” of implementation like.For more details, contact IST.

Corporate Governance and Risk Management

Technology plays a major role in facilitating all functions of business in this era, not just in transaction capturing and processing but even in lesser known areas like Corporate Governance and Risk Management.

The effectiveness of an information system’s controls is evaluated through an information systems audit. An audit aims to establish whether information systems are safeguarding corporate assets, maintaining the integrity of stored and communicated data, supporting corporate objectives effectively, and operating efficiently. It is a part of a more general financial audit that verifies an organisation’s accounting records and financial statements. Information systems are designed so that every financial transaction can be traced. In other words, an audit trail must exist that can establish where each transaction originated and how it was processed.

Information System Audit encompasses a comprehensive review and evaluation of automated information processing systems, related non-automated processes and the interface between them.
Our strategic thinking and clear approach helps our clients to optimise their operational and business potential creating sustainable value thereby enduring relationships. Our close personal attention to you is the underlying reason for the trust you place in us. We aim to get to know our clients and their business inside out. Only by getting totally involved we can offer the best advice and the most effective service.

Whether you are developing a new venture, run an established enterprise, looking to grow your business or are a private client you can be assured of a high level of a personal service from friendly and experienced staff who take an objective view of your business and help you achieve your personal and business objectives.

For more details, contact IST.