IIA-Australia White Paper - Cyber Risk Readiness, Response & Ransom: An Audit Committee Perspective

IIA-Australia White Paper - Cyber Risk Readiness, Response & Ransom: An Audit Committee Perspective

This is a members only resource. Please login to access. 

Author

Stephen Horne BBus, GradCertMgtComm, GradCertFraudControl, CertPublicAdmin, PFIIA, CIA, CGAP, CRMA, FGIA, GAICD, MIPAA

Date

 2022

Topics Explored

Audit Committees, Fraud, Corruption, GRC

Format

White Paper

Extract/Description

Cyber risk is a fast-moving tide and audit committees are charged with staying abreast of the risk frontier to be able to make relevant enquiries of their organisations. This White Paper: considers some current areas where existing guidance may be limited; and seeks to stimulate thinking and discussion on these emerging issues.

Key Points

  1. Cyber risk is the number one current issue of concern for most audit committees.
  2. Within Australia the trends in 2021 were: significant growth in, and more vigorous forms of, cyber attacks; and growth in attacks by ‘organised agents’.
  3. Detailed cyber-attack incident response plans are required.
  4. There is a growing market in cyber insurance.
  5. Audit committees will want to question whether their organisation has a policy on paying ransom.

Relevant Industries

GRC

Level of Assumed Knowledge

Intermediate