Reports Search Reports Spatial Search Risk-cases Search Risk-cases Graph Traversal
41 results found in 10 ms Page 1 of 5
Electronic Records. Management and Preservation Pose Challenges
Basics of electronic records management This audit of GAO, reported in 2003, can be helpful in looking for basic problems in electronic records management. These problems are compounded as computer hardware, application software, and even storage media become obsolete, as they may leave behind electronic records that can no longer be read.
Full description
General Accountability Office , issued in 2003
Risk cases: 7
Electronic Health Records - VA Needs to Identify and Report Existing System Costs
Difficulties after 30 years of decentralized development The US Department of Veterans Affairs provides health care services to approximately 9 million veterans and their families. However, the IT system they use is more than 30 years old, is costly to maintain, and does not fully support exchanging health data. The US GAO, analyzed the system's modenization plans and found serious problems with definition and cost estimation.
Full description
US Government Accountability Office , issued in 2019
Risk cases: 3
Performance Audit of the Georgian Government electronic Procurement system
of interest for the State Audit Office. Considering the fact that since 2010 major part of public procurements is being conducted electronically and there is no alternative tool, uninterrupted provision ... of existing data through effective procurement policies and procedures. <br /> Having considered aforementioned factors, SAO conducted performance audit of the Georgian electronic Government Procurement system ... and control mechanisms. Electronic system’s management compliance to relevant laws and regulations has also been studied in the course of the audit. ... ... Electronic procurement system - how effective are management and control mechanisms? ... SAI Georgia analyzed the electronic Government Procurement system. In their report they focus on compliance and security problems, which may harm the business goals and overall mission of the system.
Full description
State Audit Office Of Georgia , issued in 2016
Risk cases: 5
Management and protection of assets in the field of the information-communication technologies at the ME SR
and lawbreaking, violation of the conditions determined in the particular contracts, documents and agreements (if they were ever found or valid), obsolete conception of the ISPA development, not established ... The Supreme Audit office of the Slovak Republic (SAO SR) has conducted the audit at the Ministry of Environment of the Slovak Republic (ME SR) for the audit period 2011 and 2012 to examine ... the compliance with the generally binding legal regulations and the general statues in the field of the information-communication technologies (ICT) and the information systems of the public administration (ISPA ... ... Started from contracting, ended in security ... The perceptive and filled with findings audit - conducted by the Slovak SAI - discovered the list of issues which started in careless contracting procedures, failure to update the development concept ... and ended in exposing the organization to high security risks.
Full description
Supreme Audit Office of the Slovak Republic , issued in 2012
Risk cases: 4
Audit to the Social Security Systems of Collection of Contributions and Quotes and Relationship with Banking and other Entities Engaged in Collection Initiatives
and respective accounting, and also check compliance with the contracts celebrated with banking entities. ... The audit aims to evaluate the effectiveness and efficiency of the processes implemented in respect of the processing schemes of contributions/quotas, whose Wages Statements (WS) entered ... into the system in the first quarter of 2007, test the reliability, stability and confidence level of the application systems developed and the respective values processed in the entire collection circuit ... ... Application level of Social Security IS analyzed ... Processes maturity and automation of controls appeared to be main problems in the system which reliability, stability and confidence level were tested.
Full description
TRIBUNAL DE CONTAS DE PORTUGAL , issued in 2008
Risk cases: 2
Coordinated Audit on Information Technology Governance
IT governance needs awareness and SAIs' support The OLACEFS auditors found that the greatest challenge for the SAIs is to raise the awareness of the audit institutions about the importance of IT governance and the benefits that could be obtained by improving its degree of maturity. The audit was conducted by 11 SAIs and coordinated by TCU of Brasil. They concluded: 'It is important, even urgent, to invest resources to implement or enhance: the IT committees; the IT planning process; strategic IT planning; monitoring the IT contracting process; the business continuity plan; the designation of a responsible person or unit to manage security information; a risk management process; an asset inventory process; an information security committee; and a policy for access control.'
Full description
Latin American andCaribbean Organization of Supreme Audit Institutions , issued in 2015
Risk cases: 5
THE CYBER SECURITY ENVIRONMENT IN LITHUANIA
and electronic information security as well as the funds allocated and used in this area. The SAI evaluated whether the cyber security and electronic information security objectives detailed in planning documents ... The purpose of the audit was to assess whether cyber security is being ensured in Lithuania. In view of this goal, we assessed whether: (1) an effective cyber security system has been set up; (2 ... ) cyber security is ensured in public establishments. During the audit, the SAI Lithuania analysed current regulation, strategic planning and management practices in the field of cyber security ... ... Cyber-security is much more than preventing incidents ... to and preventing incidents in cyber space, which means that traditional issues related to electronic information security (confidentiality, integrity, accessibility) have been neglected, and from 2015, not enough ... SAI Lithuania determined that the issue of ensuring and increasing cyber security and resilience has not been effectively addressed at the national level. The focus has primarily been on reacting ... attention has been paid to development, legislation, improvement of organisational structure, etc. in this field.
Full description
National Audit Office of the Republic of Lithuania , issued in 2015
Risk cases: 6
Performance Audit of Public Debt Management Information Systems
The usage and development of the information technologies in public financial management is an important priority of the country at the phase of intensive implementation of electronic governance ... the compliance of electronic systems with legal requirements, associated with activities of the organization. ... (E-Governance). The fact that information systems play crucial role in the business processes of the Ministry of Finance affects the state and the public in general. <br/> Bearing in mind the role and importance ... ... More effective IT governance needed ... Importance of effective performance of public debt management e-systems may be explained by the world’s increased dependence on such systems. In parallel with the performance audit of debt management ... information systems of the Ministry Of Finance of Georgia, Supreme Audit Institutions of 11 countries also studied this topic, both in terms of systems’ performance and their practical application by local ... financial institutions. Audit conducted by the State Audit Office of Georgia has revealed security and governance shortcomings related to management and usage of these systems.
Full description
State Audit Office Of Georgia , issued in 2014
Risk cases: 5
Cyber Attacks: Securing Agencies’ICT Systems
of sensitive personal information. Unauthorised access through electronic means, also known as cyber intrusions, can result from the actions of outside individuals or organisations. Individuals operating from ... Cyber crime is an international problem, and it is estimated that in 2012, 5.4 million Australians fell victim to such crimes, with an estimated cost to the economy of $1.65 billion ... . In the government sector, the Australian Signals Directorate (ASD)3 has estimated that between January and December 2012, there were over 1790 security incidents against Australian Government agencies. Of these, 685 ... ... Cyber-security strategy needs consistent implementation and periodic reviews ... List of 35 mitigation controls against cyber intrusions are a basic tool of information security strategy of the Australian Government. Top four are: 1. application whitelisting, 2. patching ... application, 3. patching operating systems, 4. minimising administrative privileges. Analysis by the ANAO helps to fill gaps and to direct next steps.
Full description
The Australian National Audit Office , issued in 2014
Risk cases: 3
Open Data Trend Report 2015
How to activate the open data policy The Dutch SAI looks for ways to improve open data practice in the Netherlands. They point at experience of two leading countries: UK and US, and advise to: prepare a concrete action plan, to increase number of mandatory published data, to develop government-wide data inventory and to put open data to work.
Full description
Netherlands Court of Audits , issued in 2015
Risk cases: 4
41 results found. Page 1 of 5 next