Which of the following biometric access controls uses the most unique human recognition characteristic?
Facial comparison using photo identification.
Signature comparison.
Voice comparison.
Retinal print comparison.
Biometric access controls use unique physical or behavioral characteristics for identification and security. Among the listed options, retinal print comparison is the most unique and secure, as it relies on the intricate patterns of blood vessels in the retina, which are nearly impossible to replicate or alter.
(A) Facial comparison using photo identification.
Incorrect: Facial recognition is widely used but less unique than retinal scanning because it can be affected by lighting, aging, or facial hair.
IIA GTAG 9 – Identity and Access Management mentions facial recognition as a medium-security method.
(B) Signature comparison.
Incorrect: Signatures can be forged or changed over time, making this a low-security biometric method.
(C) Voice comparison.
Incorrect: Voice patterns are unique but can be affected by illness, background noise, or recording quality, reducing reliability.
(D) Retinal print comparison. (Correct Answer)
Retinal patterns are highly unique, more than fingerprints, and do not change over time.
Difficult to forge, making it the most secure biometric authentication method.
IIA GTAG 9 – Identity and Access Management ranks retinal scanning among the highest security biometric controls.
IIA GTAG 9 – Identity and Access Management: Discusses biometric authentication and ranks retinal scanning as one of the most secure options.
IIA Standard 2120 – Risk Management: Emphasizes strong authentication controls for access security.
Analysis of Each Option:IIA References Supporting the Answer:Thus, the correct answer is (D) Retinal print comparison because it is the most unique, secure, and reliable biometric characteristic for authentication.
During which of the following phases of contracting does the organization analyze whether the market is aligned with organizational objectives?
Initiation phase
Bidding phase
Development phase
Negotiation phase
During the initiation phase of contracting, the organization assesses whether the market conditions, supplier capabilities, and contract objectives align with the strategic goals and operational needs of the organization. This phase is critical because it sets the foundation for the entire contracting process, ensuring that the business environment, risks, and potential opportunities are well understood before proceeding.
Market Analysis & Alignment with Organizational Objectives:
The organization conducts market research to evaluate supplier capabilities, industry trends, pricing structures, and risk factors.
This helps determine whether external providers can meet the organization’s needs and objectives.
Aligning market opportunities with organizational strategy is crucial to ensure a contract is viable and beneficial.
Risk Identification & Assessment:
Potential risks such as supply chain disruptions, vendor reliability, and compliance issues are analyzed.
Internal auditors may assess historical performance and external market conditions.
Stakeholder Involvement & Approval:
Internal stakeholders (finance, legal, procurement, and operational teams) collaborate to define the contracting requirements.
The organization sets high-level objectives, including cost-effectiveness, quality standards, and compliance expectations.
Preliminary Budgeting & Feasibility Analysis:
The organization estimates the financial impact of potential contracts and ensures alignment with budgetary constraints.
Initial cost-benefit analysis is conducted to determine contract viability.
Bidding Phase (B): This occurs later in the process when vendors submit proposals, and the organization evaluates them against predefined criteria. It does not focus on market alignment but rather vendor selection.
Development Phase (C): This phase involves drafting the contract terms, service level agreements (SLAs), and detailed responsibilities. Market alignment has already been considered in the initiation phase.
Negotiation Phase (D): Here, the organization finalizes terms and conditions with the selected vendor, focusing on cost, deliverables, and legal requirements rather than market alignment.
IIA’s International Professional Practices Framework (IPPF) – Standard 2120 (Risk Management): This standard emphasizes that organizations must assess external risks (including market conditions) to align with strategic objectives.
IIA’s Global Technology Audit Guide (GTAG) on Contract Management: This guide highlights the importance of market analysis in the initiation phase to ensure contracts support organizational objectives.
IIA’s Practice Guide: Auditing Contract Management: It states that an effective contract management process starts with a thorough market assessment and strategic alignment in the initiation phase.
Step-by-Step Breakdown:Why Not the Other Phases?IIA References:
Which of the following statements distinguishes a router from a typical switch?
A router operates at layer two. while a switch operates at layer three of the open systems interconnection model.
A router transmits data through frames, while a switch sends data through packets.
A router connects networks, while a switch connects devices within a network.
A router uses a media access control address during the transmission of data, whie a switch uses an internet protocol address.
A router and a switch serve different functions in a network.
A router is responsible for connecting multiple networks together and directing data packets between them. It determines the best path for data to travel using IP addresses.
A switch, on the other hand, operates within a single network and connects devices like computers, printers, and servers. It uses MAC addresses to forward data within the local network (LAN).
A. A router operates at layer two, while a switch operates at layer three of the OSI model – Incorrect. A switch operates at Layer 2 (Data Link Layer), while a router operates at Layer 3 (Network Layer).
B. A router transmits data through frames, while a switch sends data through packets – Incorrect. Switches use frames at Layer 2, while routers use packets at Layer 3.
C. A router connects networks, while a switch connects devices within a network (Correct Answer) – This correctly differentiates their functions.
D. A router uses a media access control (MAC) address during the transmission of data, while a switch uses an internet protocol (IP) address – Incorrect. A switch uses MAC addresses, and a router uses IP addresses.
IIA GTAG 17 – Auditing IT Governance discusses network security and the role of routers and switches.
COBIT 2019 – DSS01 (Managed Operations) emphasizes secure and efficient network management.
NIST SP 800-53 – Security Controls for IT Systems includes guidelines on network architecture and device functionality.
Explanation of Each Option:IIA References:
Which of the following is considered a physical security control?
Transaction logs are maintained to capture a history of system processing.
System security settings require the use of strong passwords and access controls.
Failed system login attempts are recorded and analyzed to identify potential security incidents.
System servers are secured by locking mechanisms with access granted to specific individuals.
Comprehensive and Detailed Step-by-Step Explanation with all IIA References:
Understanding Physical Security Controls:
Physical security controls are measures that protect physical assets from unauthorized access, theft, or damage.
These include locks, security cameras, guards, and restricted access areas.
Why Secured Servers with Locks is Correct:
Locking system servers ensures that only authorized personnel can physically access them, protecting data from theft or tampering.
This aligns with best practices in IT security by safeguarding critical infrastructure.
Why Other Options Are Incorrect:
A. Transaction logs → This is a logical security control, not a physical one.
B. Strong passwords and access controls → These are technical security controls, not physical.
C. Failed login attempt analysis → This is an audit/logging control, which helps detect incidents but does not physically protect assets.
IIA Standards and References:
IIA GTAG on Information Security (2016): Recommends physical access controls for IT assets.
IIA Standard 2110 – Governance: Ensures IT security includes physical protections.
NIST Cybersecurity Framework: Identifies physical access control as a key protection measure.
Thus, the correct answer is D: System servers are secured by locking mechanisms with access granted to specific individuals.
Which of the following performance measures includes both profits and investment base?
Residual income
A flexible budget
Variance analysis.
A contribution margin income statement by segment.
Residual income (RI) is a performance measure that considers both profits and the investment base by calculating the excess income generated over a required minimum return on investment (ROI).
(A) Residual income (Correct Answer):
Formula: Residual Income=Operating Income−(Required Rate of Return×Investment Base)\text{Residual Income} = \text{Operating Income} - (\text{Required Rate of Return} \times \text{Investment Base})Residual Income=Operating Income−(Required Rate of Return×Investment Base)
RI evaluates profitability after accounting for the cost of capital, making it a better measure of financial performance than net income alone.
It considers both profits (net operating income) and the investment base (capital employed).
(B) A flexible budget:
A flexible budget adjusts based on changes in activity levels but does not directly include investment base considerations.
(C) Variance analysis:
Variance analysis compares actual vs. budgeted performance but does not consider investment base.
(D) A contribution margin income statement by segment:
The contribution margin shows revenue minus variable costs but does not factor in the investment base.
IIA Practice Guide: Measuring Performance – Recognizes residual income as a key metric for evaluating divisional performance.
COSO ERM Framework – Performance Measurement Component – Emphasizes using metrics that account for both profitability and investment.
IIA Standard 2120 - Risk Management – Highlights the importance of financial metrics in evaluating strategic objectives.
Analysis of Each Option:IIA References:Conclusion:Since Residual Income (RI) considers both profits and investment base, option (A) is the correct answer.
According to 11A guidance on it; which of the following statements is true regarding websites used in e-commerce transactions?
HTTP sites provide sufficient security to protect customers' credit card information.
Web servers store credit cardholders' information submitted for payment.
Database servers send cardholders’ information for authorization in clear text.
Payment gatewaysauthorizecredit cardonlinepayments.
E-commerce transactions involve multiple security layers to ensure the protection of customers' sensitive financial information. The correct answer is D, as payment gateways serve as intermediaries that authorize online credit card transactions by securely transmitting the payment details to the bank or card networks for approval. Let’s examine each option carefully:
Option A: HTTP sites provide sufficient security to protect customers' credit card information.
Incorrect. HyperText Transfer Protocol (HTTP) does not provide encryption, meaning that data transmitted over an HTTP connection can be intercepted by malicious actors. Instead, Secure HTTP (HTTPS), which uses Secure Sockets Layer (SSL) or Transport Layer Security (TLS), is required to encrypt the data.
IIA Reference: Internal auditors evaluating e-commerce security should verify that organizations use HTTPS for secure transactions. (IIA GTAG: Information Security Governance)
Option B: Web servers store credit cardholders' information submitted for payment.
Incorrect. While web servers may temporarily process customer data, they should not store sensitive credit card information due to security risks. Instead, organizations follow the Payment Card Industry Data Security Standard (PCI DSS), which mandates secure storage and encryption protocols.
IIA Reference: IIA Standards recommend compliance with PCI DSS to protect sensitive payment information. (IIA Practice Guide: Auditing IT Governance)
Option C: Database servers send cardholders’ information for authorization in clear text.
Incorrect. Transmitting cardholder data in clear text is a severe security vulnerability. Secure encryption protocols such as SSL/TLS or tokenization must be used to protect data in transit.
IIA Reference: Internal auditors should ensure encryption measures are in place for financial transactions. (IIA GTAG: Auditing Cybersecurity Risk)
Option D: Payment gateways authorize credit card online payments.
Correct. Payment gateways act as secure intermediaries between merchants and payment processors, verifying the transaction details before authorization. This ensures a secure transaction by encrypting sensitive data before transmitting it for approval.
IIA Reference: IIA guidance on IT controls emphasizes the importance of secure payment processing through payment gateways. (IIA GTAG: Managing and Auditing IT Vulnerabilities)
Which of the following is on advantage of a decentralized organizational structure, as opposed to a centralized structure?
Greater cost-effectiveness
Increased economies of scale
Larger talent pool
Strong internal controls
A decentralized organizational structure distributes decision-making authority across different business units or geographic regions. One major advantage is the ability to tap into a larger talent pool, as decision-making is not restricted to headquarters, and leadership opportunities exist at multiple levels.
(A) Greater cost-effectiveness.
Incorrect. A decentralized structure often increases costs due to duplicate resources, additional oversight, and inefficiencies from fragmented decision-making.
(B) Increased economies of scale.
Incorrect. Centralized organizations benefit more from economies of scale because they can standardize processes and consolidate purchasing power. Decentralization reduces these benefits by spreading decision-making across multiple locations.
(C) Larger talent pool. ✅
Correct. Decentralization allows organizations to recruit, develop, and retain talent in different locations, rather than relying solely on headquarters for leadership roles.
This aligns with IIA Standard 2110 – Governance, which emphasizes the importance of leadership distribution and talent management in organizations.
(D) Strong internal controls.
Incorrect. Centralized structures typically have stronger internal controls, as decision-making and risk management are closely monitored. Decentralization increases the risk of inconsistent controls across different units.
IIA Standard 2110 – Governance
COSO Framework – Organizational Structure and Risk Management
IIA GTAG – "Auditing Business Strategy Alignment"
Analysis of Answer Choices:IIA References:Thus, the correct answer is C, as decentralization expands the talent pool by enabling local decision-making and leadership development.
The chief audit executive (CAE) has been asked to evaluate the chief technology officer's proposal to outsource several key functions in the organization's IT department. Which of the following would be the most appropriate action for the CAE to determine whether the proposal aligns with the organization's strategy?
Understand strategic context and evaluate whether supporting information is reliable and complete.
Ascertain whether governance and approval processes are transparent, documented, and completed.
Perform a due diligence review or asses management's review of provider operations.
Identify key performance measures and data sources.
The chief audit executive (CAE) plays a crucial role in evaluating strategic decisions, including outsourcing IT functions. The most appropriate first step is to assess whether the proposal aligns with the organization's overall strategy and verify that the supporting information is reliable and complete before making further evaluations.
Strategic Alignment:
The CAE must first determine whether outsourcing supports the organization’s long-term objectives, risk tolerance, and business goals.
Reliability of Supporting Information:
Before evaluating costs, risks, or operational impacts, the CAE must ensure that management’s data and assumptions are accurate and complete.
IIA Standards on Governance and Risk Management:
IIA Standard 2110 - Governance requires auditors to evaluate decision-making processes, including outsourcing.
IIA Standard 2120 - Risk Management emphasizes assessing risks associated with major decisions like outsourcing.
B. Ascertain whether governance and approval processes are transparent, documented, and completed:
While governance is important, this step comes after verifying strategic alignment.
C. Perform a due diligence review or assess management’s review of provider operations:
Due diligence is a later step in outsourcing evaluation, not the first priority.
D. Identify key performance measures and data sources:
Key performance measures are useful for monitoring outsourcing after approval, but they do not determine initial alignment with strategy.
IIA Standard 2110 - Governance: Requires internal auditors to evaluate whether key decisions align with organizational objectives.
IIA Standard 2120 - Risk Management: Internal auditors must assess potential risks and verify the reliability of information used for decision-making.
COBIT Framework - IT Governance: Emphasizes strategic alignment of IT decisions, including outsourcing.
Key Reasons Why Option A is Correct:Why Other Options Are Incorrect:IIA References:Thus, the correct answer is A. Understand strategic context and evaluate whether supporting information is reliable and complete.
Senior management is trying to decide whether to use the direct write-off or allowance method for recording bad debt on accounts receivables. Which of the following would be the best argument for using the direct write-off method?
It is useful when losses are considered insignificant.
It provides a better alignment with revenue.
It is the preferred method according to The IIA.
It states receivables at net realizable value on the balance sheet.
The direct write-off method records bad debts only when an account is deemed uncollectible, meaning there is no estimation of bad debts in advance. This method is typically used when bad debts are immaterial (insignificant) because it does not adhere to the matching principle of accounting.
Simplicity and Practicality:
The direct write-off method is straightforward and only requires writing off bad debts as they occur.
It is best suited for companies where bad debt losses are minimal or rare.
Acceptable for Insignificant Losses:
If bad debts are not material, then estimating and recording an allowance in advance (as in the allowance method) may not be necessary.
Used by Small Businesses and Tax Accounting:
The IRS allows the direct write-off method for tax purposes because it recognizes expenses only when they occur.
Not Aligned with GAAP for Significant Losses:
Generally Accepted Accounting Principles (GAAP) prefer the allowance method, which estimates bad debts in advance to match expenses with related revenues.
B. It provides a better alignment with revenue:
Incorrect because the allowance method provides a better revenue-expense matching approach, not the direct write-off method.
C. It is the preferred method according to The IIA:
The IIA does not have a stated preference between the two methods; however, GAAP prefers the allowance method.
D. It states receivables at net realizable value on the balance sheet:
The allowance method states receivables at net realizable value (NRV) by estimating bad debts in advance, while the direct write-off method does not adjust receivables until a loss occurs.
IIA Standard 2120 - Risk Management: Internal auditors must assess financial risks, including credit risks and bad debt write-offs.
COSO Internal Control Framework - Financial Reporting Component: Emphasizes accurate financial reporting, where the allowance method is generally preferred for better estimation.
Key Reasons Why Option A is Correct:Why Other Options Are Incorrect:IIA References:Thus, the correct answer is A. It is useful when losses are considered insignificant.
An internal auditor observed that the organization's disaster recovery solution will make use of a cold site in a town several miles away. Which of the following is likely to be a characteristic of this disaster recovery solution?
Data is synchronized in real time.
Recovery time is expected to be less than one week.
Servers are not available and need to be procured.
Recovery resources and data restore processes have been defined.
Comprehensive and Detailed In-Depth Explanation:
A cold site is a disaster recovery location that provides only basic infrastructure (e.g., power, cooling, and space) but does not have pre-installed IT systems. Organizations must procure and install servers before recovery can begin.
Option A (Real-time data synchronization) applies to hot sites, which maintain fully operational backup systems.
Option B (Recovery time under one week) is more characteristic of warm or hot sites, as cold sites require longer setup times.
Option D (Defined recovery processes) applies to all disaster recovery plans and does not differentiate cold sites.
Since a cold site lacks pre-installed servers, Option C is the correct answer.
According to Herzberg's Two-Factor Theory of Motivation, which of the following is a factor mentioned most often by satisfied employees?
Security.
Status.
Recognition.
Relationship with coworkers
Herzberg's Two-Factor Theory of Motivation divides workplace factors into:
Hygiene factors (which prevent dissatisfaction but do not increase satisfaction) – e.g., salary, security, relationships.
Motivators (which drive job satisfaction and performance) – e.g., recognition, achievement, responsibility, and personal growth.
Employees most often mention recognition as a key factor in job satisfaction, as it directly impacts motivation and engagement.
(A) Incorrect – Security.
Job security is a hygiene factor, meaning its absence causes dissatisfaction, but its presence does not create job satisfaction.
(B) Incorrect – Status.
Status is a hygiene factor, not a motivator. It prevents dissatisfaction but does not enhance motivation significantly.
(C) Correct – Recognition.
Recognition is a motivator, meaning it actively increases job satisfaction and is frequently cited by happy employees.
(D) Incorrect – Relationship with coworkers.
Work relationships are hygiene factors. While poor relationships can lead to dissatisfaction, strong relationships alone do not create motivation.
IIA’s Global Internal Audit Standards – Human Resources and Organizational Behavior
Discusses motivation theories and their impact on employee performance.
Herzberg’s Two-Factor Theory of Motivation
Identifies recognition as a primary factor for employee satisfaction.
Analysis of Answer Choices:IIA References and Internal Auditing Standards:
An organization created a formalized plan for a large project. Which of the following should be the first step in the project management plan?
Estimate time required to complete the whole project.
Determine the responses to expected project risks.
Break the project into manageable components.
Identify resources needed to complete the project
The first step in a project management plan is to break the project into manageable components, known as Work Breakdown Structure (WBS). This step ensures clarity, task allocation, and effective tracking.
(A) Estimate time required to complete the whole project.
Incorrect: Time estimation comes after breaking the project into smaller tasks.
(B) Determine the responses to expected project risks.
Incorrect: Risk management is important but is planned after defining project tasks and scope.
(C) Break the project into manageable components. (Correct Answer)
Dividing the project into smaller tasks (WBS) helps in resource allocation, scheduling, and risk assessment.
IIA GTAG 12 – Project Risk Management suggests using WBS to define tasks clearly.
(D) Identify resources needed to complete the project.
Incorrect: Resources can only be allocated effectively after defining project components.
IIA GTAG 12 – Project Risk Management: Recommends Work Breakdown Structure (WBS) as the first step in project planning.
PMBOK (Project Management Body of Knowledge): Defines WBS as the foundation of project planning.
Analysis of Each Option:IIA References Supporting the Answer:Thus, the correct answer is (C) Break the project into manageable components, as this is the first step in structuring and planning a successful project.
An organization is considering integration of governance, risk., and compliance (GRC) activities into a centralized technology-based resource. In implementing this GRC
resource, which of the following is a key enterprise governance concern that should be fulfilled by the final product?
The board should be fully satisfied that there is an effective system of governance in place through accurate, quality information provided.
Compliance, audit, and risk management can find and seek efficiencies between their functions through integrated information reporting.
Key compliance and risk metrics can be tracked and compared throughout the enterprise, aiding in identifying problem departments.
Data analytics can be utilized for trending of the data to ensure that patterns and ongoing monitoring occurs throughout the organization.
When an organization integrates governance, risk, and compliance (GRC) activities into a centralized technology-based resource, enterprise governance must ensure that the system:
Supports strategic decision-making by the board and senior management.
Provides accurate, reliable, and quality information to demonstrate an effective governance framework.
Aligns with IIA Standard 2110 – Governance, which requires auditors to assess whether the organization’s governance structure supports accountability, transparency, and effective decision-making.
(A) The board should be fully satisfied that there is an effective system of governance in place through accurate, quality information provided. (Correct Answer)
Governance is about ensuring that stakeholders, particularly the board, have confidence in the organization's control environment and decision-making process.
IIA Standard 2110 (Governance) states that internal auditors must evaluate the adequacy and effectiveness of governance structures.
A GRC system should ensure transparency, accountability, and quality reporting to enable strategic governance oversight.
(B) Compliance, audit, and risk management can find and seek efficiencies between their functions through integrated information reporting.
While improving efficiency is a benefit of a GRC system, it is a secondary objective, not a primary enterprise governance concern.
(C) Key compliance and risk metrics can be tracked and compared throughout the enterprise, aiding in identifying problem departments.
Tracking risk metrics is useful but does not directly address governance at the board level, making this answer incomplete.
(D) Data analytics can be utilized for trending of the data to ensure that patterns and ongoing monitoring occurs throughout the organization.
Analytics support monitoring, but the core governance concern is ensuring the board’s confidence in the system.
IIA Standard 2110 – Governance: Internal auditors must assess whether governance processes are effective.
GTAG 1 – Information Technology Risks and Controls: IT governance must provide quality, reliable information for decision-making.
COSO ERM Framework: Emphasizes governance as a key driver of enterprise risk management.
Analysis of Each Option:IIA References Supporting the Answer:Thus, the correct answer is (A) because effective enterprise governance relies on accurate and high-quality information for strategic decision-making.
Which of the following measures the operating success of a company for a given period of time?
Liquidity ratios.
Profitability ratios.
Solvency ratios.
Current ratios.
Profitability ratios measure a company's ability to generate profit over a specific period, making them the best indicators of operating success. These ratios assess financial performance by comparing income to various financial metrics such as revenue, assets, and equity.
Correct Answer (B - Profitability Ratios)
Profitability ratios reflect how effectively a company generates income from its operations over a given period.
Key profitability ratios include:
Gross Profit Margin: Measures how efficiently a company produces goods and services.
Operating Profit Margin: Shows profitability from core operations.
Net Profit Margin: Indicates the percentage of revenue converted into profit.
Return on Assets (ROA): Measures how efficiently assets generate earnings.
Return on Equity (ROE): Assesses how well equity investments generate returns.
The IIA Practice Guide: Auditing Financial Performance emphasizes profitability ratios in evaluating operational success.
Why Other Options Are Incorrect:
Option A (Liquidity Ratios):
Liquidity ratios measure a company's ability to meet short-term obligations rather than its operating success.
Examples: Current Ratio, Quick Ratio.
IIA GTAG 13: Business Performance emphasizes that liquidity ratios relate to short-term financial health, not operating success.
Option C (Solvency Ratios):
Solvency ratios evaluate a company's ability to meet long-term financial obligations, not operating performance.
Examples: Debt-to-Equity Ratio, Interest Coverage Ratio.
Option D (Current Ratio):
The current ratio is a liquidity ratio, measuring whether a company can meet its short-term liabilities with current assets.
It does not directly assess profitability or operational success.
IIA Practice Guide: Auditing Financial Performance – Covers the role of profitability ratios in evaluating a company’s success.
IIA GTAG 13: Business Performance – Discusses financial analysis, including profitability, liquidity, and solvency metrics.
Step-by-Step Explanation:IIA References for Validation:Thus, profitability ratios (B) are the best measures of a company’s operating success over a period.
What relationship exists between decentralization and the degree, importance, and range of lower-level decision making?
Mutually exclusive relationship.
Direct relationship.
Intrinsic relationship.
Inverse relationship.
Decentralization refers to the process by which decision-making authority is distributed to lower levels of management within an organization. The degree, importance, and range of decision-making at lower levels are directly related to the extent of decentralization.
Direct Relationship Defined:
As decentralization increases, more decision-making power is transferred to lower levels of the organization.
This means that managers and employees at lower levels are empowered to make a broader range of decisions with greater significance.
The Importance of Lower-Level Decision-Making in a Decentralized Structure:
A decentralized structure allows lower-level managers to respond quickly to operational issues and make important decisions without seeking approval from top management.
This enables increased efficiency, innovation, and adaptability in a dynamic business environment.
IIA's Perspective on Governance and Decision-Making:
According to the International Professional Practices Framework (IPPF) by the Institute of Internal Auditors (IIA), internal auditors must assess the governance structure of an organization, which includes understanding how decision-making authority is allocated.
The IIA’s Three Lines Model highlights the role of management in decision-making, emphasizing the need for a clear and effective delegation of authority.
IIA Standard 2110 – Governance states that internal auditors must evaluate decision-making processes to ensure they align with the organization’s objectives and risk management strategies.
Supporting Business Concepts:
Decentralized organizations like multinational corporations, franchises, and divisional structures benefit from empowering lower levels with decision-making authority.
In contrast, centralized organizations retain control at the top, limiting the scope of decisions at lower levels.
A direct relationship exists because the more decentralized a company is, the greater the responsibility of lower levels in making crucial decisions.
IIA References:
IPPF Standards: Standard 2110 – Governance
IIA’s Three Lines Model – Emphasizing clear delegation of authority
COSO Internal Control Framework – Discusses decentralized decision-making in control environments
Business Knowledge for Internal Auditing (IIA Study Guide) – Governance and decision-making structure
Which of the following storage options would give the organization the best chance of recovering data?
Encrypted physical copies of the data, and their encryption keys are stored together at the organization and are readily available upon request.
Encrypted physical copies of the data are stored separately from their encryption keys, and both are held in secure locations a few hours away from the organization.
Encrypted reports on usage and database structure changes are stored on a cloud-based, secured database that is readily accessible.
Encrypted copies of the data are stored in a separate secure location a few hours away, while the encryption keys are stored at the organization and are readilyavailable.
Understanding Data Recovery and Security Risks:
Data must be protected, recoverable, and accessible when needed while maintaining security.
The best practice is to store encrypted backups offsite while keeping encryption keys separate but accessible.
Why Option D is Correct?
Storing encrypted data offsite (a few hours away) ensures protection against disasters (e.g., fire, cyberattacks, physical damage).
Keeping encryption keys at the organization ensures that recovery is quick and controlled without risking unauthorized access.
This aligns with the IIA's IT Audit Practices and ISO 27001 (Information Security Management), which emphasize separate storage of encrypted data and encryption keys for security and recoverability.
IIA Standard 2110 – Governance requires internal auditors to assess whether IT governance ensures the availability and security of critical data.
Why Other Options Are Incorrect?
Option A (Encrypted physical copies and keys stored together at the organization):
If both data and keys are in the same location, a disaster or breach would make recovery impossible.
Option B (Encrypted copies and keys stored in separate locations far away):
While secure, if encryption keys are stored too far, recovery could be delayed, impacting business continuity.
Option C (Encrypted usage reports in a cloud database):
This does not ensure full data recovery; it only provides logs and structure changes, not the actual data.
Storing encrypted data offsite while keeping encryption keys accessible onsite follows best IT security and disaster recovery practices.
IIA Standard 2110 supports evaluating IT governance, including data security and recovery controls.
Final Justification:IIA References:
IPPF Standard 2110 – Governance
ISO 27001 – Information Security Management
NIST SP 800-34 – Contingency Planning Guide for IT Systems
COBIT Framework – Data Security & Recovery Controls
In accounting, which of the following statements is true regarding the terms debit and credit?
Debit indicates the right side of an account and credit the left side
Debit means an increase in an account and credit means a decrease.
Credit indicates the right side of an account and debit the left side.
Credit means an increase in an account and debit means a decrease
In accounting, the terms debit (Dr.) and credit (Cr.) refer to the two sides of an account in the double-entry accounting system.
Definition of Debit and Credit in Accounting:
Every financial transaction affects at least two accounts in a double-entry system: one account is debited, and another is credited.
Debits (Dr.) appear on the left side, while credits (Cr.) appear on the right side of an account.
Accounting Equation:
Step-by-Step Justification:Assets=Liabilities+Equity\text{Assets} = \text{Liabilities} + \text{Equity}Assets=Liabilities+Equity
Debits increase assets and expenses.
Credits increase liabilities, equity, and revenues.
Why the Other Options Are Incorrect:
A. Debit indicates the right side of an account and credit the left side ❌
Incorrect, as debits are always recorded on the left side, and credits are always on the right side.
B. Debit means an increase in an account and credit means a decrease. ❌
Partially incorrect; it depends on the type of account:
For assets and expenses, debits increase and credits decrease.
For liabilities, equity, and revenues, credits increase and debits decrease.
D. Credit means an increase in an account and debit means a decrease. ❌
Also incorrect because increases and decreases depend on the type of account (e.g., debits increase assets but decrease liabilities).
IIA Standard 1210.A1: Internal auditors must be familiar with fundamental accounting principles.
IIA Practice Guide: Auditing Financial Statements: Ensures proper understanding of debits and credits in financial reporting.
GAAP & IFRS Accounting Standards: Define how debits and credits are recorded in financial statements.
IIA References:Thus, the correct answer is C. Credit indicates the right side of an account and debit the left side. ✅
During an audit of the payroll system, the internal auditor identifies and documents the following condition:
"Once a user is logged into the system, the user has access to all functionality within the system."
What is the most likely root cause for tins issue?
The authentication process relies on a simple password only, which is a weak method of authorization.
The system authorization of the user does not correctly reflect the access rights intended.
There was no periodic review to validate access rights.
The application owner apparently did not approve the access request during the provisioning process.
The issue described suggests a systemic authorization flaw, where users gain unrestricted access once logged in. This points to an improperly configured authorization system, which should enforce role-based or least-privilege access to restrict users based on their job responsibilities.
(A) Incorrect – The authentication process relies on a simple password only, which is a weak method of authorization.
While weak authentication is a security risk, the issue described relates to excessive access permissions, not weak login credentials.
(B) Correct – The system authorization of the user does not correctly reflect the access rights intended.
The problem is that users have access to all functionality, which indicates an authorization issue, not an authentication flaw.
Proper role-based access controls (RBAC) should limit user permissions based on job functions.
(C) Incorrect – There was no periodic review to validate access rights.
While periodic reviews are important for detecting unauthorized access, the issue here is a system-level authorization design flaw rather than a failure in periodic reviews.
(D) Incorrect – The application owner apparently did not approve the access request during the provisioning process.
Even if an access request was approved incorrectly, the broader issue remains that all users have unrestricted access, which suggests a system misconfiguration rather than a single provisioning error.
IIA’s GTAG (Global Technology Audit Guide) – Access Control and Authorization
Emphasizes the need for role-based access control (RBAC) to prevent unauthorized access.
COBIT Framework – IT Security Governance
Discusses proper authorization mechanisms to align system access with business needs.
NIST Cybersecurity Framework – Access Management Controls
Recommends restricting access rights based on the principle of least privilege (PoLP).
Analysis of Answer Choices:IIA References and Internal Auditing Standards:
When would a contract be dosed out?
When there's a dispute between the contracting parties
When ail contractual obligations have been discharged.
When there is a force majenre.
When the termination clause is enacted.
A contract is closed out when all the contractual terms have been fully satisfied, including the completion of deliverables, final payments, and any post-contract evaluations or obligations.
Correct Answer (B - When all contractual obligations have been discharged)
According to contract management principles and IIA standards, a contract is officially closed out once:
All agreed-upon deliverables have been completed.
All payments and financial obligations are settled.
Final performance evaluations or audits are completed.
The contract is formally reviewed and documented for closure.
The IIA’s GTAG 3: Contract Management Framework supports that contract closure occurs after full performance and obligations are met.
Why Other Options Are Incorrect:
Option A (When there's a dispute between contracting parties):
Disputes do not necessarily close out a contract; instead, they may lead to mediation, renegotiation, or legal action. The contract remains active until resolved.
The IIA’s Practice Guide: Auditing Contracts recommends dispute resolution mechanisms but does not define them as a reason for contract closure.
Option C (When there is a force majeure event):
A force majeure (unforeseen event like natural disasters or war) may suspend or modify contractual obligations but does not always lead to closure.
The contract may be renegotiated or resumed once conditions allow.
Option D (When the termination clause is enacted):
Termination and closure are not the same. Termination means ending the contract before full obligations are met, whereas closure means fulfilling all obligations.
IIA GTAG 3: Contract Management Framework explains that contract termination can occur under specific clauses, but closure happens only after all duties are fulfilled.
IIA GTAG 3: Contract Management Framework – Covers contract lifecycle, including closeout procedures.
IIA Practice Guide: Auditing Contracts – Details contract auditing, dispute resolution, and obligations fulfillment.
Step-by-Step Explanation:IIA References for Validation:
Which of the following practices circumvents administrative restrictions on smart devices, thereby increasing data security risks?
Rooting.
Eavesdropping.
Man in the middle.
Session hijacking.
Definition of Rooting:
Rooting (on Android) or Jailbreaking (on iOS) is the process of bypassing manufacturer and administrative security controls on a smart device.
This allows users to gain full control (root access) over the operating system, which can override security restrictions and allow installation of unauthorized applications.
How Rooting Increases Data Security Risks:
Bypassing Security Measures: Rooting removes built-in security protections, making the device more vulnerable to malware, unauthorized access, and data breaches.
Exposure to Malicious Apps: Rooted devices can install third-party applications that are not vetted by official app stores, increasing the risk of data theft, spyware, and ransomware attacks.
Circumventing Enterprise Security Policies: Many organizations use Mobile Device Management (MDM) to enforce security policies, but rooted devices can bypass these controls, exposing corporate data to cyber threats.
Increased Risk of Privilege Escalation Attacks: Attackers can exploit root access to take full control of the device, leading to unauthorized access to sensitive information.
IIA’s Perspective on Cybersecurity Risks:
IIA Standard 2110 – Governance emphasizes the importance of protecting sensitive data and ensuring compliance with IT security policies.
IIA’s GTAG (Global Technology Audit Guide) on Information Security warns against the dangers of rooted or jailbroken devices, as they compromise cybersecurity defenses.
NIST Cybersecurity Framework and ISO 27001 Information Security Standards identify unauthorized modifications to devices as a critical security risk.
Eliminating Incorrect Options:
B. Eavesdropping: This refers to intercepting communications (e.g., listening in on phone calls or network traffic) but does not involve circumventing administrative restrictions.
C. Man-in-the-Middle (MITM) Attack: This is an attack where an attacker intercepts and alters communication between two parties but does not involve rooting a device.
D. Session Hijacking: This attack involves stealing session tokens to impersonate a user but is unrelated to bypassing security controls on devices.
IIA References:
IIA Standard 2110 – Governance and IT Security
IIA GTAG – Information Security Risks
NIST Cybersecurity Framework
ISO 27001 Information Security Standards
Which of the following lists best describes the classification of manufacturing costs?
Direct materials, indirect materials, raw materials.
Overhead costs, direct labor, direct materials.
Direct materials, direct labor, depreciation on factory buildings.
Raw materials, factory employees' wages, production selling expenses.
Manufacturing costs are classified into three main categories: direct materials, direct labor, and manufacturing overhead. These categories help organizations determine product costs, pricing strategies, and financial reporting.
Why Option B (Overhead costs, direct labor, direct materials) is Correct:
Direct materials: Raw materials used directly in production (e.g., wood for furniture).
Direct labor: Labor costs directly tied to production (e.g., factory workers assembling a product).
Manufacturing overhead: Indirect costs related to production (e.g., depreciation, factory utilities, maintenance).
These categories align with GAAP, IFRS, and cost accounting standards.
Why Other Options Are Incorrect:
Option A (Direct materials, indirect materials, raw materials):
"Indirect materials" and "raw materials" are part of manufacturing overhead and direct materials, respectively, but do not form a primary cost classification.
Option C (Direct materials, direct labor, depreciation on factory buildings):
Depreciation on factory buildings is an overhead cost, not a separate category.
Option D (Raw materials, factory employees' wages, production selling expenses):
Selling expenses are not part of manufacturing costs; they are part of operating expenses.
IIA Practice Guide – Auditing Cost Management: Defines manufacturing cost classifications.
IFRS & GAAP Cost Accounting Standards: Outline manufacturing cost components.
COSO Framework – Cost Control Guidelines: Emphasizes accurate cost allocation in financial reporting.
IIA References:
According to IIA guidance, which of the following statements is true regarding analytical procedures?
Data relationships are assumed to exist and to continue where no known conflicting conditions exist.
Analytical procedures are intended primarily to ensure the accuracy of the information being examined.
Data relationships cannot include comparisons between operational and statistical data
Analytical procedures can be used to identify unexpected differences, but cannot be used to identify the absence of differences
Analytical procedures involve evaluating financial and operational data by examining plausible relationships between numbers, trends, and industry benchmarks. These procedures assume that data relationships exist and will continue unless there is evidence to the contrary.
(A) Data relationships are assumed to exist and to continue where no known conflicting conditions exist. ✅
Correct. Analytical procedures rely on historical trends and logical relationships between data (e.g., revenue vs. expenses, payroll vs. employee count). If no unusual variations or red flags are observed, auditors assume continuity.
IIA GTAG "Auditing Business Intelligence" supports the assumption that data relationships persist unless evidence suggests otherwise.
(B) Analytical procedures are intended primarily to ensure the accuracy of the information being examined.
Incorrect. The primary goal of analytical procedures is not absolute accuracy but rather identifying trends, anomalies, and risks that require further investigation.
(C) Data relationships cannot include comparisons between operational and statistical data.
Incorrect. Operational and statistical data are commonly used in analytical procedures (e.g., comparing production output with raw material consumption, or customer transactions with website visits).
IIA GTAG "Data Analytics: Elevating Internal Audit Performance" highlights the importance of using both financial and operational data in analytical testing.
(D) Analytical procedures can be used to identify unexpected differences, but cannot be used to identify the absence of differences.
Incorrect. Analytical procedures can identify both unexpected variances and expected consistency. Auditors analyze trends, seasonal fluctuations, and relationships, detecting both errors and missing anomalies.
IIA GTAG – "Auditing Business Intelligence"
IIA GTAG – "Data Analytics: Elevating Internal Audit Performance"
IIA Standard 2320 – Analysis and Evaluation
Analysis of Answer Choices:IIA References:Thus, the correct answer is A, as analytical procedures assume data relationships exist and continue unless conflicting conditions arise.
Several organizations have developed a strategy to open co-owned shopping malls. What would be the primary purpose of this strategy?
To exploit core competence.
To increase market synergy.
To deliver enhanced value.
To reduce costs.
When multiple organizations co-own shopping malls, their primary strategy is to increase market synergy, meaning they combine resources and expertise to enhance market presence, attract more customers, and improve competitive positioning.
(A) To exploit core competence.
Incorrect: Core competencies refer to unique internal capabilities, whereas co-owning shopping malls is a collaborative market strategy.
(B) To increase market synergy. (Correct Answer)
Market synergy occurs when businesses collaborate to create greater market impact than they could individually.
Shared ownership enhances customer traffic, brand reach, and business opportunities.
IIA Standard 2110 – Governance highlights the importance of strategic partnerships in achieving synergy.
(C) To deliver enhanced value.
Incorrect: While value is a benefit, the main goal of co-ownership is strategic market advantage and synergy.
(D) To reduce costs.
Incorrect: Cost reduction may be a secondary benefit, but the primary goal is market synergy through shared resources and customer base expansion.
IIA Standard 2110 – Governance: Encourages strategic collaborations for business growth.
COSO ERM – Strategy and Objective-Setting: Highlights market synergy as a key factor in strategic partnerships.
Analysis of Each Option:IIA References Supporting the Answer:Thus, the correct answer is (B) because co-ownership of shopping malls primarily aims to increase market synergy, allowing organizations to leverage shared resources and customer networks for greater market impact.
Which of the following is the best example of a compliance risk that is likely to arise when adopting a bring-your-own-device (BYOD) policy?
The risk that users try to bypass controls and do not install required software updates
The risk that smart devices can be lost or stolen due to their mobile nature
The risk that an organization intrusively monitors personal information stored on smart devices
The risk that proprietary information is not deleted from the device when an employee leaves
Which of the following types of accounts must be closed at the end of the period?
Income statement accounts.
Balance sheet accounts.
Permanent accounts.
Real accounts.
At the end of an accounting period, certain accounts must be closed to prepare financial statements and reset balances for the next period. The accounts that must be closed are temporary accounts, which include all income statement accounts (revenues, expenses, and gains/losses).
Why Option A (Income statement accounts) is Correct:
Income statement accounts (revenues, expenses, gains, and losses) are temporary accounts that track financial performance for a specific period.
At the end of the period, these accounts are closed to the retained earnings account to reset them to zero for the next period.
Why Other Options Are Incorrect:
Option B (Balance sheet accounts):
Incorrect because balance sheet accounts (assets, liabilities, and equity) are permanent accounts that carry their balances forward to the next period.
Option C (Permanent accounts):
Incorrect because permanent accounts include all balance sheet accounts, which are never closed.
Option D (Real accounts):
Incorrect because real accounts refer to balance sheet accounts (assets, liabilities, and equity), which remain open.
IIA GTAG – "Auditing Financial Close Processes": Discusses the closing of temporary accounts at the period end.
COSO Internal Control – Integrated Framework: Recommends proper financial reporting controls, including account closures.
IFRS & GAAP Accounting Standards: Define temporary and permanent accounts in financial reporting.
IIA References:Thus, the correct answer is A. Income statement accounts.
An organization requires an average of 58 days to convert raw materials into finished products to sell. An additional 42 days is required to collect receivables. If the organization takes an average of 10 days to pay for raw materials, how long is its total cash conversion cycle?
26 days.
90 days.
100 days.
110 days.
Comprehensive and Detailed In-Depth Explanation:
The cash conversion cycle (CCC) is calculated as:
CCC=Days Inventory Outstanding+Days Sales Outstanding−Days Payables Outstanding\text{CCC} = \text{Days Inventory Outstanding} + \text{Days Sales Outstanding} - \text{Days Payables Outstanding}CCC=Days Inventory Outstanding+Days Sales Outstanding−Days Payables Outstanding CCC=58+42−10=90 daysCCC = 58 + 42 - 10 = 90 \text{ days}CCC=58+42−10=90 days
Option A (26 days) – Incorrect, as it does not account for total cycle components.
Option C (100 days) & Option D (110 days) – Overestimate the cycle by not correctly adjusting for payables.
Thus, Option B (90 days) is the correct answer.
Which of the following is an example of a smart device security control intended to prevent unauthorized users from gaining access to a device’s data or applications?
Anti-malware software
Authentication
Spyware
Rooting
Which of the following is the most appropriate way to record each partner’s initial investment in a partnership?
At the value agreed upon by the partners
At book value
At fair value
At the original cost
An internal auditor is reviewing key phases of a software development project. Which of the following would; the auditor most likely use to measure the project team's performance related to how project tasks are completed?
A balanced scorecard.
A quality audit
Earned value analysis.
Trend analysis
Earned Value Analysis (EVA) is a project management technique that integrates scope, time, and cost data to measure project performance and progress objectively. EVA allows internal auditors to assess whether a software development project is on track by comparing planned work with completed work and actual costs.
Here’s why EVA is the most appropriate choice:
Evaluates Project Progress and Performance – EVA measures how much work has been completed against the planned schedule and budget, helping auditors analyze project efficiency.
Identifies Deviations – It highlights cost overruns or delays in task completion, which is critical for software development projects.
Uses Key Metrics – EVA includes essential indicators like:
Planned Value (PV) – The budgeted cost of work scheduled.
Earned Value (EV) – The value of actual work performed.
Actual Cost (AC) – The real cost incurred for work completed.
Schedule Variance (SV) and Cost Variance (CV) – Indicators of deviations from planned performance.
Supports Risk-Based Internal Audit Approach – The IIA emphasizes risk-based auditing, and EVA helps auditors assess risks related to project cost overruns, schedule slippage, and performance gaps.
A. A Balanced Scorecard – This measures overall organizational performance across perspectives (financial, customer, internal processes, and learning & growth), but it is not specifically designed for evaluating project task completion.
B. A Quality Audit – This focuses on compliance with quality standards and does not measure project task completion efficiency.
D. Trend Analysis – This evaluates patterns over time but does not provide a structured measurement of project progress in terms of cost, time, and completion percentage.
The IIA’s GTAG (Global Technology Audit Guide) on IT Project Management – Recommends using earned value analysis for project auditing.
IIA’s International Professional Practices Framework (IPPF) – Performance Standard 2120 (Risk Management) – Emphasizes the need for internal auditors to evaluate the effectiveness of project risk management, which EVA supports.
COSO’s Enterprise Risk Management (ERM) Framework – Encourages structured performance measurement techniques like EVA to monitor projects.
Why Not the Other Options?IIA References:Thus, Earned Value Analysis (EVA) is the correct answer because it provides a precise, quantitative way to measure project performance. ✅
Which of the following is an effective preventive control for data center security?
Motion detectors.
Key card access to the facility.
Security cameras.
Monitoring access to data center workstations
A preventive control is designed to stop security breaches before they happen. In data center security, preventing unauthorized physical access is crucial.
Prevents Unauthorized Entry – Restricts access only to authorized personnel.
Tracks and Logs Access – Records who enters and exits the data center, enhancing security monitoring.
Enhances Security Layers – Often combined with biometric authentication or PINs for stronger access control.
Meets IT Security Standards – Aligns with ISO 27001, NIST, and IIA’s GTAG recommendations on physical security.
A. Motion detectors – These are detective controls, identifying movement but not preventing unauthorized access.
C. Security cameras – Also detective, as they record events but do not prevent physical breaches.
D. Monitoring access to data center workstations – This ensures data integrity but does not prevent physical access.
IIA’s GTAG (Global Technology Audit Guide) on Information Security – Recommends strong physical access controls like key cards.
NIST SP 800-53 (Security and Privacy Controls for Federal Information Systems) – Emphasizes access control as a preventive security measure.
ISO 27001 Annex A.11 (Physical and Environmental Security) – Requires access control for secure areas, including data centers.
Why Key Card Access is the Best Preventive Control?Why Not the Other Options?IIA References:
Which of the following best describes owner's equity?
Assets minus liabilities.
Total assets.
Total liabilities.
Owners contribution plus drawings.
Owner’s equity represents the residual interest in a company’s assets after deducting liabilities. It is a fundamental concept in financial accounting, reflecting the net worth of a business.
Formula:Owner’s Equity=Assets−Liabilities\text{Owner’s Equity} = \text{Assets} - \text{Liabilities}Owner’s Equity=Assets−Liabilities
Represents the True Value of Ownership – It measures the owner's claim on the business after settling all obligations.
Directly Tied to the Accounting Equation – Assets=Liabilities+Owner’s Equity\text{Assets} = \text{Liabilities} + \text{Owner’s Equity}Assets=Liabilities+Owner’s Equity Rearranging the equation: Owner’s Equity=Assets−Liabilities\text{Owner’s Equity} = \text{Assets} - \text{Liabilities}Owner’s Equity=Assets−Liabilities
Commonly Used in Financial Statements – Found in the Balance Sheet under the "Equity" section.
B. Total assets – Incorrect because assets include both owner-financed and liability-financed resources.
C. Total liabilities – Incorrect because liabilities represent debts owed, not ownership value.
D. Owner’s contribution plus drawings – Incorrect because it only considers investments and withdrawals, not retained earnings or net assets.
IIA’s GTAG on Business Financial Management – Discusses financial statement analysis, including owner’s equity.
COSO’s Internal Control – Integrated Framework – Highlights financial reporting accuracy, including equity calculations.
IFRS & GAAP Accounting Standards – Define owner’s equity as assets minus liabilities in financial reporting.
Why Option A is Correct?Why Not the Other Options?IIA References:
According to IIA guidance on IT, which of the following strategies would provide the most effective access control over an automated point-of-sale system?
Install and update anti-virus software.
Implement data encryption techniques.
Set data availability by user need.
Upgrade firewall configuration
Access control is about ensuring that only authorized individuals can access specific data, based on their role and necessity. The Principle of Least Privilege (PoLP) dictates that users should only have access to the data they need for their job.
Minimizes Unauthorized Access Risks – Prevents employees from accessing sensitive data unnecessarily.
Supports Segregation of Duties (SoD) – Critical in preventing fraud and security breaches.
Enhances Compliance – Meets regulatory requirements like GDPR, PCI-DSS, and SOX, which demand strict access controls.
Strengthens System Security – Reduces potential damage from malware, insider threats, or data breaches.
A. Install and update anti-virus software – Important for cybersecurity but does not directly control user access.
B. Implement data encryption techniques – Protects stored or transmitted data but does not define access rights.
D. Upgrade firewall configuration – Controls network traffic, not user-specific access within an automated system.
IIA’s GTAG on Access Management and Controls – Recommends setting data access based on user needs to prevent fraud and misuse.
COBIT 2019 (Governance and Management of Enterprise IT) – Advocates for role-based access controls.
ISO 27001 Annex A.9 (Access Control) – Stresses the importance of restricting access based on business requirements.
Why Setting Data Availability by User Need is the Best Strategy?Why Not the Other Options?IIA References:✅ Final Answer: C. Set data availability by user need.
Which of the following attributes of data are cybersecurity controls primarily designed to protect?
Veracity, velocity, and variety.
Integrity, availability, and confidentiality.
Accessibility, accuracy, and effectiveness.
Authorization, logical access, and physical access.
Cybersecurity controls are primarily designed to protect the Confidentiality, Integrity, and Availability (CIA) of data. These are the three fundamental principles of cybersecurity and are essential for protecting organizational information assets. Let’s analyze each option:
Option A: Veracity, velocity, and variety.
Incorrect. These attributes are commonly associated with big data and data analytics rather than cybersecurity. Cybersecurity controls focus on ensuring that data is secure, rather than on its volume, speed, or diversity.
IIA Reference: Cybersecurity risk management frameworks emphasize the CIA triad over big data attributes. (IIA GTAG: Auditing Cybersecurity Risk)
Option B: Integrity, availability, and confidentiality.
Correct. These three principles are at the core of cybersecurity:
Confidentiality: Ensures that sensitive information is only accessible to authorized individuals.
Integrity: Protects data from unauthorized modifications or corruption.
Availability: Ensures that data and systems are accessible when needed.
IIA Reference: The IIA’s guidance on IT governance highlights the CIA triad as the foundation of cybersecurity. (IIA GTAG: Information Security Governance)
Option C: Accessibility, accuracy, and effectiveness.
Incorrect. While these attributes are important in data management and usability, they do not directly define cybersecurity controls.
Option D: Authorization, logical access, and physical access.
Incorrect. While these are essential security components, they fall under broader IT security measures rather than forming the fundamental principles of cybersecurity.
Which of the following is an established systems development methodology?
Waterfall.
Projects in Controlled Environments (PRINCE2).
Information Technology Infrastructure Library (ITIL).
COBIT
A systems development methodology refers to a structured approach used in software development and systems engineering to guide the design, development, and implementation of software applications.
Why Option A (Waterfall) is Correct:
Waterfall methodology is a linear and sequential systems development methodology where each phase (e.g., requirements, design, implementation, testing, deployment) must be completed before moving to the next.
It is widely established and historically one of the first software development methodologies.
Used in large-scale enterprise projects where detailed planning and structured execution are required.
Why Other Options Are Incorrect:
Option B (PRINCE2 - Projects in Controlled Environments):
Incorrect because PRINCE2 is a project management framework, not a systems development methodology.
Option C (ITIL - Information Technology Infrastructure Library):
Incorrect because ITIL is a set of IT service management (ITSM) best practices, not a software development methodology.
Option D (COBIT - Control Objectives for Information and Related Technologies):
Incorrect because COBIT is a governance framework for IT management and controls, not a development methodology.
IIA GTAG – "Auditing IT Projects and Systems Development": Highlights Waterfall as a traditional systems development methodology.
IIA’s Global Technology Audit Guide on IT Risks: Discusses software development lifecycle risks, including Waterfall methodology.
COBIT Framework – BAI03 (Manage Solutions Identification and Build): References structured methodologies like Waterfall in IT governance.
IIA References:
Which of the following would most likely serve as a foundation for individual operational goats?
Individual skills and capabilities.
Alignment with organizational strategy.
Financial and human resources of the unit.
Targets of key performance indicators
Individual operational goals must align with an organization's overall strategy to ensure that employee efforts contribute to corporate success. Operational goals are specific, measurable objectives that support the broader strategic direction.
Why Option B (Alignment with organizational strategy) is Correct:
Organizational strategy defines the long-term vision, mission, and objectives.
Individual operational goals should align with this strategy to ensure consistency and effectiveness.
Strategic alignment ensures resources are used efficiently and performance contributes to corporate success.
Why Other Options Are Incorrect:
Option A (Individual skills and capabilities):
While important, skills alone do not define operational goals—they are tools to achieve goals.
Option C (Financial and human resources of the unit):
These resources support operational goals, but they do not serve as the foundation. Goals are set based on strategy first.
Option D (Targets of key performance indicators - KPIs):
KPIs measure performance but are not the basis for setting operational goals. Goals should align with strategy first, then KPIs track progress.
IIA Practice Guide – "Performance Management Auditing": Highlights strategic alignment as a basis for setting operational goals.
COSO ERM Framework – "Strategic and Performance Integration": Emphasizes aligning individual goals with organizational strategy.
IIA's Global Perspectives & Insights – "Auditing Organizational Performance": Discusses the role of strategy in goal-setting.
IIA References:Thus, the correct answer is B. Alignment with organizational strategy.
Which of the following techniques would best detect an inventory fraud scheme?
Analyze Invoice payments just under individual authorization limits.
Analyze stratification of inventory adjustments by warehouse location.
Analyze inventory invoice amounts and compare with approved contract amounts.
Analyze differences discovered during duplicate payment testing
Detecting an inventory fraud scheme requires analyzing patterns of inventory adjustments, particularly across different locations. Fraudulent activities often involve unauthorized write-offs, stock transfers, or misstatements of inventory levels.
(A) Analyze invoice payments just under individual authorization limits.
Incorrect: This technique is useful for detecting procurement fraud or invoice splitting, but not directly related to inventory fraud.
(B) Analyze stratification of inventory adjustments by warehouse location. (Correct Answer)
Fraudulent inventory write-offs often occur in specific warehouses or locations where controls are weak.
Stratifying inventory adjustments helps identify abnormal patterns, such as excessive losses in one location.
IIA Standard 2120 (Risk Management) recommends data analytics and trend analysis to detect anomalies.
COSO ERM – Control Activities emphasizes monitoring and review of inventory adjustments to prevent fraud.
(C) Analyze inventory invoice amounts and compare with approved contract amounts.
Incorrect: This technique is effective for detecting overbilling or procurement fraud, but not inventory fraud, which involves physical stock manipulation.
(D) Analyze differences discovered during duplicate payment testing.
Incorrect: Duplicate payment testing helps uncover billing fraud, not inventory fraud.
IIA Standard 2120 – Risk Management: Encourages fraud detection through trend analysis and data monitoring.
IIA Practice Guide – Auditing Inventory Management: Suggests stratification of inventory adjustments to identify fraud.
COSO ERM – Control Activities: Recommends monitoring inventory transactions to prevent fraud.
Analysis of Each Option:IIA References Supporting the Answer:Thus, the correct answer is (B) because analyzing stratification of inventory adjustments by warehouse location helps detect irregular patterns indicative of fraud.
When reviewing application controls using the four-level model, which of the following processes are associated with level 4 of the business process method?
Activity
Subprocess
Major process
Mega process
The four-level model for reviewing application controls follows a hierarchy:
Level 1 - Activity: Smallest unit of work within a process.
Level 2 - Subprocess: A collection of related activities that accomplish a part of the process.
Level 3 - Major Process: A significant business function consisting of multiple subprocesses.
Level 4 - Mega Process: The highest level, representing an end-to-end business process, often spanning multiple departments or systems.
Mega processes encompass entire business functions (e.g., order-to-cash or procure-to-pay cycles).
They involve multiple major processes and provide a high-level perspective on business operations.
At level 4, the focus is on strategic alignment of IT application controls with enterprise-wide objectives.
A. Activity – Too detailed and only represents individual tasks.
B. Subprocess – A subset of a major process, not a high-level business function.
C. Major Process – A significant function but not the highest-level view.
IIA’s GTAG on Business Process Controls – Recommends a hierarchical review model to assess IT application controls.
COBIT 2019 (Governance and Management of IT) – Defines mega processes as enterprise-wide workflows.
ISO 27001 Annex A.12 (Operational Security) – Highlights process-based security in IT controls.
Why "Mega Process" is the Correct Answer?Why Not the Other Options?IIA References:✅ Final Answer: D. Mega process.
Which of the following is most influenced by a retained earnings policy?
Cash.
Dividends.
Gross margin.
Net income.
A retained earnings policy determines how much of a company’s net income is retained (kept in the business) versus distributed to shareholders as dividends.
(A) Cash.
Incorrect: While retained earnings affect the company’s financial position, they do not directly impact cash flow, as retained earnings can be reinvested in non-cash assets.
(B) Dividends. (Correct Answer)
A retained earnings policy directly influences dividend payouts.
More retained earnings = lower dividends; less retained earnings = higher dividends.
IIA Standard 2110 (Governance) requires oversight of dividend policies as part of corporate governance.
COSO ERM – Risk Response suggests that dividend policies should align with strategic financial goals.
(C) Gross margin.
Incorrect: Gross margin is determined by revenue and cost of goods sold (COGS), not retained earnings.
(D) Net income.
Incorrect: Net income is calculated before retained earnings are determined, so the policy does not influence net income directly.
IIA Standard 2110 – Governance: Covers policies impacting financial distributions.
COSO ERM – Risk Response: Suggests that retained earnings policies influence financial stability and investor decisions.
Analysis of Each Option:IIA References Supporting the Answer:Thus, the correct answer is (B) because a retained earnings policy primarily affects the amount of dividends paid to shareholders.
Which of the following attributes of data is most likely to be compromised in an organization with a weak data governance culture?
Variety.
Velocity.
Volume.
Veracity.
Data governance refers to the policies, processes, and controls an organization implements to ensure data integrity, security, and compliance. When an organization has a weak data governance culture, the most compromised attribute of data is "veracity," which refers to the accuracy, reliability, and trustworthiness of data.
Why Option D (Veracity) is Correct:
Weak data governance leads to poor data quality, inconsistencies, and errors, reducing data veracity (trustworthiness and accuracy).
Without strong governance, data may be incomplete, outdated, or manipulated, leading to flawed decision-making.
Data veracity is critical for risk management, internal audit, and regulatory compliance, as unreliable data can lead to financial misstatements and operational risks.
Why Other Options Are Incorrect:
Option A (Variety):
Variety refers to different types and sources of data (structured, unstructured, semi-structured).
A weak data governance culture does not necessarily affect the diversity of data sources.
Option B (Velocity):
Velocity refers to the speed at which data is generated, processed, and analyzed.
Weak governance impacts data quality more than processing speed.
Option C (Volume):
Volume refers to the quantity of data being processed and stored.
Weak data governance might lead to data duplication or loss but does not directly impact data volume.
IIA GTAG – "Auditing Data Governance": Emphasizes the importance of data veracity in decision-making.
COSO Internal Control Framework: Highlights the role of data integrity in financial and operational controls.
IIA’s Global Technology Audit Guide on Data Analytics: Discusses the risks of poor data governance affecting veracity.
IIA References:
An organization discovered fraudulent activity involving the employee time-tracking system. One employee regularly docked in and clocked out her co-worker friends on their days off, inflating their reported work hours and increasing their wages. Which of the following physical authentication devices would be most effective at disabling this fraudulent scheme?
Face or finger recognition equipment,
Radio-frequency identification chips to authenticate employees with cards.
A requirement to clock in and clock out with a unique personal identification number.
A combination of a smart card and a password to clock in and clock out.
Fraud in time-tracking systems—such as "buddy punching" (where one employee clocks in/out for another)—is a common payroll fraud scheme. The most effective method to prevent this is biometric authentication, which ensures that only the actual employee can clock in or out.
(A) Face or finger recognition equipment. ✅
Correct. Biometric authentication (such as fingerprint or facial recognition) is the most effective solution because it uniquely identifies each individual, making it impossible for an employee to clock in on behalf of a colleague.
IIA GTAG "Managing and Auditing IT Vulnerabilities" recommends biometric authentication as a strong fraud prevention measure.
IIA Practice Guide "Fraud Prevention and Detection in an Automated Environment" highlights the use of biometrics for enhancing security in access control systems.
(B) Radio-frequency identification (RFID) chips to authenticate employees with cards.
Incorrect. RFID cards can be shared between employees, allowing fraud to continue. They are useful for access control but do not verify the identity of the person using the card.
(C) A requirement to clock in and clock out with a unique personal identification number (PIN).
Incorrect. PINs can be shared or stolen, making them ineffective in preventing buddy punching.
(D) A combination of a smart card and a password to clock in and clock out.
Incorrect. Like RFID and PIN systems, smart cards and passwords can be shared, making them ineffective against fraudulent time-tracking practices.
IIA GTAG – "Managing and Auditing IT Vulnerabilities"
IIA Practice Guide – "Fraud Prevention and Detection in an Automated Environment"
COSO Framework – Fraud Risk Management
Analysis of Answer Choices:IIA References:Thus, the correct answer is A, as biometric authentication directly verifies the employee’s identity, preventing time-tracking fraud.
Which of the following job design techniques would most likely be used to increase employee motivation through job responsibility and recognition?
Job complicating
Job rotation
Job enrichment
Job enlargement
Understanding Job Enrichment:
Job enrichment is a job design technique that increases motivation by adding meaningful responsibilities, autonomy, and recognition to a job.
It aligns with Herzberg’s Two-Factor Theory, which suggests that responsibility and recognition are key motivators.
How Job Enrichment Increases Employee Motivation:
Increases Autonomy: Employees are given more decision-making power, leading to a stronger sense of ownership.
Provides Recognition: Workers receive direct feedback and acknowledgment for their contributions.
Encourages Skill Development: Employees handle more complex tasks, improving job satisfaction and career growth opportunities.
Why Other Options Are Incorrect:
A. Job complicating – Incorrect, as this is not a recognized job design technique; increasing job difficulty does not improve motivation.
B. Job rotation – Incorrect, as job rotation involves shifting employees between different tasks to reduce monotony, but it does not necessarily increase job responsibility or recognition.
D. Job enlargement – Incorrect, as job enlargement adds more tasks at the same skill level, increasing workload without necessarily improving responsibility or recognition.
IIA’s Perspective on Employee Motivation and Organizational Success:
IIA Standard 2120 – Risk Management states that internal auditors should evaluate employee engagement strategies, including job design techniques.
COSO ERM Framework emphasizes that motivated employees contribute to operational efficiency and organizational success.
IIA References:
IIA Standard 2120 – Risk Management & Employee Motivation
Herzberg’s Two-Factor Theory – Motivation through Responsibility and Recognition
COSO ERM – Employee Engagement and Organizational Performance
Thus, the correct and verified answer is C. Job enrichment.
For employees, the primary value of implementing job enrichment is which of the following?
Validation of the achievement of their goals anti objectives
Increased knowledge through the performance of additional tasks
Support for personal growth and a meaningful work experience
An increased opportunity to manage better the work done by their subordinates
Job enrichment is a motivational strategy where employees are given more control, responsibility, and meaningful tasks in their roles. It aims to increase job satisfaction, personal growth, and motivation by making work more engaging and fulfilling.
Let’s analyze each option:
Option A: Validation of the achievement of their goals and objectives
Incorrect.
While job enrichment may contribute to achieving personal and professional goals, its primary purpose is not just validation but improving employee engagement and motivation.
Option B: Increased knowledge through the performance of additional tasks
Incorrect.
Job enlargement (not job enrichment) involves assigning additional tasks without necessarily increasing responsibility or autonomy.
Job enrichment focuses on providing meaningful and challenging work, not just adding tasks.
Option C: Support for personal growth and a meaningful work experience
Correct.
Job enrichment enhances job satisfaction by giving employees greater autonomy, responsibility, and purpose in their roles.
It encourages personal and professional development, leading to a more meaningful work experience.
IIA Reference: Internal auditors assessing human resource and organizational performance management focus on employee motivation strategies, including job enrichment. (IIA Practice Guide: Talent Management and Human Capital Risks)
Option D: An increased opportunity to manage better the work done by their subordinates
Incorrect.
Job enrichment does not necessarily focus on managing subordinates but rather on enhancing individual job roles by making them more fulfilling.
Thus, the verified answer is C. Support for personal growth and a meaningful work experience.
A one-time password would most likely be generated in which of the following situations?
When an employee accesses an online digital certificate
When an employee's biometrics have been accepted.
When an employee creates a unique digital signature,
When an employee uses a key fob to produce a token.
A one-time password (OTP) is a unique, temporary password that is valid for a single login session or transaction. It is commonly used in multi-factor authentication (MFA) systems to enhance security.
Correct Answer (D - When an Employee Uses a Key Fob to Produce a Token)
Key fobs generate a time-sensitive one-time password (OTP), which is used in conjunction with a traditional password to enhance security.
These devices are part of two-factor authentication (2FA) or multi-factor authentication (MFA) methods.
The IIA GTAG 9: Identity and Access Management discusses OTP tokens as a strong security control to prevent unauthorized access.
Why Other Options Are Incorrect:
Option A (When an employee accesses an online digital certificate):
Digital certificates authenticate users or devices, but they do not generate one-time passwords.
Option B (When an employee's biometrics have been accepted):
Biometric authentication (e.g., fingerprint, facial recognition) grants access based on biological traits, not an OTP.
Option C (When an employee creates a unique digital signature):
Digital signatures authenticate documents and transactions, but they are not time-sensitive one-time passwords.
IIA GTAG 9: Identity and Access Management – Covers OTP tokens as a security measure.
IIA Practice Guide: Auditing IT Security Controls – Recommends OTPs as part of secure authentication.
Step-by-Step Explanation:IIA References for Validation:Thus, D is the correct answer because key fobs generate one-time passwords for secure authentication.
Which of the following capital budgeting techniques considers the tune value of money?
Annual rate of return.
Incremental analysis.
Discounted cash flow.
Cash payback
Capital budgeting techniques are used to evaluate investment projects by analyzing potential costs and benefits. One key consideration in capital budgeting is the time value of money (TVM), which states that a dollar received today is worth more than a dollar received in the future due to its earning potential.
Why Option C (Discounted cash flow) is Correct:
Discounted Cash Flow (DCF) explicitly incorporates the time value of money by discounting future cash flows to their present value.
Methods such as Net Present Value (NPV) and Internal Rate of Return (IRR) fall under DCF analysis, making them highly reliable for long-term capital budgeting decisions.
Why Other Options Are Incorrect:
Option A (Annual rate of return):
Incorrect because the annual rate of return (ARR) is based on accounting profits and does not consider the time value of money.
Option B (Incremental analysis):
Incorrect because incremental analysis is a decision-making tool that compares alternative costs and revenues but does not discount future cash flows.
Option D (Cash payback):
Incorrect because the payback period method only measures the time needed to recover an investment and ignores the time value of money.
IIA GTAG – "Auditing Capital Budgeting Decisions": Discusses the importance of time value of money in investment decisions.
COSO ERM Framework – "Risk Considerations in Financial Planning": Recommends using DCF methods for capital investment decisions.
IFRS & GAAP Financial Reporting Standards: Advocate for using DCF techniques for asset valuation and investment analysis.
IIA References:
An organization with global headquarters in the United States has subsidiaries in eight other nations. If the organization operates with an ethnocentric attitude, which of the following statements is true?
Standards used for evaluation and control are determined at local subsidiaries, not set by headquarters.
Orders, commands, and advice are sent to the subsidiaries from headquarters.
Poop o of local nationality are developed for the best positions within their own country.
There is a significant amount of collaboration between headquarters and subs diaries.
An ethnocentric attitude in global business means that the parent company (headquarters) makes all key decisions and expects its foreign subsidiaries to follow directives without much autonomy. This approach often results in centralized control, standardized policies, and minimal local input.
(A) Standards used for evaluation and control are determined at local subsidiaries, not set by headquarters.
Incorrect. In an ethnocentric organization, standards and controls are determined by headquarters, not by local subsidiaries.
IIA Standard 2120 – Risk Management emphasizes that corporate governance should ensure consistent policies across all locations, which aligns with ethnocentric approaches.
(B) Orders, commands, and advice are sent to the subsidiaries from headquarters. ✅
Correct. In ethnocentric organizations, decision-making authority is centralized at headquarters, and subsidiaries are expected to follow orders and policies without deviation.
IIA GTAG "Auditing Global Operations" discusses risks related to centralized control structures, where headquarters enforces policies globally.
(C) People of local nationality are developed for the best positions within their own country.
Incorrect. This describes a polycentric approach, where local talent is developed for leadership roles. Ethnocentric organizations prefer to assign expatriates from headquarters to key positions in subsidiaries.
(D) There is a significant amount of collaboration between headquarters and subsidiaries.
Incorrect. Collaboration is more common in geocentric or regiocentric models, where decision-making is shared. Ethnocentric organizations have limited collaboration, as headquarters dictates policies.
IIA GTAG – "Auditing Global Operations"
IIA Standard 2120 – Risk Management
COSO Framework – Internal Control and Corporate Governance
Analysis of Answer Choices:IIA References:Thus, the correct answer is B, as ethnocentric organizations enforce top-down control, sending orders, commands, and advice to subsidiaries.
An internal auditor is assessing the risks related to an organization's mobile device policy. She notes that the organization allows third parties (vendors and visitors) to use outside smart devices to access its proprietary networks and systems. Which of the following types of smart device risks should the internal
Auditor be most concerned about?
Compliance.
Privacy
Strategic
Physical security
Understanding Mobile Device Risks in an Organization:
When an organization allows third parties (vendors and visitors) to use outside smart devices to access its proprietary networks and systems, it introduces significant compliance risks.
These risks include violations of regulatory requirements, industry standards, and internal security policies.
Compliance Risks in Smart Device Usage:
Unauthorized Access: External users may bypass security controls, leading to data breaches or regulatory non-compliance (e.g., GDPR, HIPAA, or PCI-DSS violations).
Lack of Encryption and Data Protection: If smart devices access sensitive information without proper security protocols, the organization may fail to comply with industry regulations.
Failure to Enforce Mobile Device Management (MDM): Without proper policy enforcement, organizations risk failing audits and facing penalties.
Why Other Options Are Incorrect:
B. Privacy:
Privacy concerns relate to handling personal data, but in this scenario, the focus is on third-party access risks, which fall under compliance.
C. Strategic:
Strategic risks relate to long-term business objectives, whereas compliance risks are more immediate and regulatory in nature.
D. Physical security:
Physical security deals with preventing unauthorized access to buildings or devices, not cybersecurity risks from external smart devices.
IIA’s Perspective on Compliance and IT Security:
IIA Standard 2110 – Governance emphasizes the need to evaluate IT security risks, including third-party access risks.
IIA GTAG (Global Technology Audit Guide) on IT Risks highlights compliance risks in Bring Your Own Device (BYOD) and third-party access policies.
ISO 27001 Information Security Standard mandates controls to manage external device access risks.
IIA References:
IIA Standard 2110 – Governance and IT Security
IIA GTAG – IT Risks and BYOD Policies
ISO 27001 Information Security Standard
NIST Cybersecurity Framework for Mobile Device Security
Thus, the correct and verified answer is A. Compliance.
Which of the following is a likely result of outsourcing?
Increased dependence on suppliers.
Increased importance of market strategy.
Decreased sensitivity to government regulation
Decreased focus on costs
Understanding Outsourcing and Its Impact:
Outsourcing refers to contracting external vendors to handle business functions that were previously managed in-house.
While it can reduce costs and improve efficiency, it increases reliance on external suppliers for critical services.
Why Increased Dependence on Suppliers is the Most Likely Result:
Loss of Internal Control: Companies lose direct oversight over quality, delivery times, and operational processes, depending on the supplier’s performance.
Risk of Supplier Disruptions: If the supplier faces financial difficulties, operational failures, or compliance issues, the outsourcing company is directly affected.
Vendor Lock-in: Over time, switching suppliers becomes difficult due to integration costs and proprietary dependencies.
Why Other Options Are Incorrect:
B. Increased importance of market strategy – Incorrect.
While outsourcing can free up resources to focus on core business strategy, it does not necessarily increase the importance of market strategy.
C. Decreased sensitivity to government regulation – Incorrect.
Outsourcing often increases regulatory risks, as companies must ensure third-party compliance with data protection, labor laws, and industry regulations.
D. Decreased focus on costs – Incorrect.
Outsourcing is typically done to reduce costs, not decrease cost focus. Organizations still monitor costs closely to ensure vendor contracts remain cost-effective.
IIA’s Perspective on Outsourcing and Risk Management:
IIA Standard 2120 – Risk Management requires internal auditors to evaluate risks associated with outsourcing.
IIA GTAG (Global Technology Audit Guide) on Third-Party Risk Management highlights risks related to supplier dependence, service quality, and compliance.
COSO ERM Framework recommends ongoing supplier performance monitoring to mitigate risks of over-dependence.
IIA References:
IIA Standard 2120 – Risk Management & Vendor Oversight
IIA GTAG – Third-Party Risk Management
COSO ERM – Managing Outsourcing Risks
Thus, the correct and verified answer is A. Increased dependence on suppliers.
Which of the following is classified as a product cost using the variable costing method?
1. Direct labor costs.
2. Insurance on a factory.
3. Manufacturing supplies.
4. Packaging and shipping costa.
1 and 2
1 and 3
2 and 4
3 and 4
Under the variable costing method, product costs include only costs that vary with production, such as direct materials, direct labor, and variable manufacturing overhead.
(1) Direct labor costs. ✅
Correct. Direct labor is a variable cost directly tied to production levels, making it a product cost under variable costing.
(2) Insurance on a factory. ❌
Incorrect. Factory insurance is a fixed manufacturing overhead cost, which is not treated as a product cost under variable costing. It is considered a period cost instead.
(3) Manufacturing supplies. ✅
Correct. Manufacturing supplies (e.g., lubricants, small tools) are variable costs that increase with production, making them product costs under variable costing.
(4) Packaging and shipping costs. ❌
Incorrect. Packaging and shipping are selling & distribution costs, which are classified as period costs, not product costs.
IIA GTAG – "Auditing Cost Accounting Systems"
IIA Standard 2130 – Control Activities (Cost Management)
GAAP and IFRS Guidelines on Variable Costing
Analysis of Answer Choices:IIA References:Thus, the correct answer is B (1 and 3 only) because direct labor and manufacturing supplies are considered product costs under the variable costing method.
An organization that soils products to a foreign subsidiary wants to charge a price that wilt decrease import tariffs. Which of the following is the best course of action for the organization?
Decrease the transfer price
Increase the transfer price
Charge at the arm's length price
Charge at the optimal transfer price
When selling products to a foreign subsidiary, pricing must comply with international tax laws and transfer pricing regulations.
Correct Answer (C - Charge at the Arm’s Length Price)
Arm’s length pricing ensures that transactions between related parties (e.g., parent company and subsidiary) are priced as if they were between unrelated entities.
This helps comply with tax regulations and avoid penalties for manipulating transfer prices to reduce import tariffs.
The OECD Transfer Pricing Guidelines and the IIA Practice Guide: Auditing Global Business Risks recommend using arm’s length pricing to ensure compliance with tax authorities.
Why Other Options Are Incorrect:
Option A (Decrease the transfer price):
Lowering the transfer price may reduce import tariffs but could violate tax laws, leading to legal and financial penalties.
Option B (Increase the transfer price):
Increasing prices may help shift profits but could trigger regulatory scrutiny and additional taxes.
Option D (Charge at the optimal transfer price):
"Optimal" pricing is vague and may not comply with legal transfer pricing standards.
IIA Practice Guide: Auditing Global Business Risks – Covers compliance with international tax and transfer pricing regulations.
OECD Transfer Pricing Guidelines – Establishes arm’s length pricing as the best practice.
Step-by-Step Explanation:IIA References for Validation:Thus, C is the correct answer because arm’s length pricing ensures compliance with tax regulations while minimizing tariff risks.
According to IIA guidance, which of the following is a broad collection of integrated policies, standards, and procedures used to guide the planning and execution of a project?
Project portfolio.
Project development
Project governance.
Project management methodologies
Project governance refers to a broad collection of integrated policies, standards, and procedures that provide a framework for planning and executing projects. It establishes decision-making processes, accountability, and risk management controls to ensure that projects align with organizational objectives.
(A) Project portfolio. ❌
Incorrect. A project portfolio refers to a collection of projects managed together to achieve strategic objectives. It does not specifically define the policies, standards, and procedures for project execution.
(B) Project development. ❌
Incorrect. Project development focuses on designing, building, and testing a project, but it does not encompass governance structures like policies, standards, and oversight.
(C) Project governance. ✅
Correct. Project governance includes integrated policies, standards, and procedures that guide project planning, execution, and oversight.
IIA GTAG "Auditing IT Projects" emphasizes project governance as the primary control framework for managing project risks and ensuring alignment with organizational goals.
(D) Project management methodologies. ❌
Incorrect. Project management methodologies (e.g., Agile, Waterfall, PRINCE2) provide structured approaches for executing projects but do not encompass the full governance framework.
IIA GTAG – "Auditing IT Projects"
IIA Standard 2110 – Governance (Project Risk Management)
COSO ERM Framework – Project Oversight and Risk Governance
Analysis of Answer Choices:IIA References:Thus, the correct answer is C (Project governance), as it provides the integrated policies, standards, and procedures needed for effective project oversight.
With regard to project management, which of the following statements about project crashing Is true?
It leads to an increase in risk and often results in rework.
It is an optimization technique where activities are performed in parallel rather than sequentially.
It involves a revaluation of project requirements and/or scope.
It is a compression technique in which resources are added so the project.
Definition of Project Crashing:
Project crashing is a schedule compression technique used in project management to reduce the project completion time without changing its scope.
It involves adding extra resources (labor, equipment, budget) to critical path activities to complete them faster.
Key Aspects of Project Crashing:
Reduces project duration by increasing resources.
Leads to higher costs due to additional labor or expedited material procurement.
Used when project deadlines must be met and standard scheduling techniques are insufficient.
Why Other Options Are Incorrect:
A. It leads to an increase in risk and often results in rework:
While crashing can increase costs and risk, it does not necessarily result in rework unless poorly executed.
B. It is an optimization technique where activities are performed in parallel rather than sequentially:
This describes fast-tracking, not crashing. Fast-tracking involves overlapping tasks, while crashing adds resources to speed up tasks.
C. It involves a revaluation of project requirements and/or scope:
Crashing does not change project scope; it only shortens the schedule by allocating additional resources.
IIA’s Perspective on Project Risk and Management:
IIA Standard 2110 – Governance emphasizes the importance of project risk assessment, including schedule compression risks.
COSO ERM Framework identifies project cost overruns and resource misallocations as key risks in project execution.
PMBOK (Project Management Body of Knowledge) defines crashing as a schedule compression technique used when deadlines must be met at additional cost.
IIA References:
IIA Standard 2110 – Governance & Risk Oversight in Project Management
COSO Enterprise Risk Management (ERM) – Project Risk Considerations
PMBOK Guide – Schedule Compression Techniques (Crashing & Fast-Tracking)
Thus, the correct and verified answer is D. It is a compression technique in which resources are added so the project is completed faster.
Which of the following is the most appropriate way lo record each partner's initial Investment in a partnership?
At the value agreed upon by the partners.
At book value.
At fair value
At the original cost.
Recording Initial Investment in a Partnership:
When forming a partnership, each partner contributes assets, cash, or services to the business.
The initial investment should be recorded at the value agreed upon by the partners, which may differ from fair market value or book value.
This is because partnerships are formed based on mutual agreement, and partners decide how to allocate capital and contributions.
Why Other Options Are Incorrect:
B. At book value:
Book value refers to the value recorded in a partner’s individual financial statements. However, in a new partnership, the previous book value is not relevant.
C. At fair value:
While fair value is commonly used in financial reporting, in partnerships, the agreed-upon value is more relevant as partners may negotiate different terms.
D. At the original cost:
The original cost of assets contributed may not reflect their current market or partnership-agreed value, making it an inappropriate basis for initial recording.
IIA’s Perspective on Financial Recording:
IIA Standard 1220 – Due Professional Care requires auditors to ensure that financial transactions are recorded in accordance with agreed terms.
COSO Internal Control – Integrated Framework supports the principle that partnership agreements should dictate valuation methods.
GAAP & IFRS Accounting Guidelines recognize that partnership accounting is based on agreed-upon contributions rather than standardized valuation methods.
IIA References:
IIA Standard 1220 – Due Professional Care
COSO Internal Control – Integrated Framework
GAAP & IFRS Partnership Accounting Standards
According to IIA guidance, which of the following links computers and enables them to -communicate with each other?
Application program code
Database system
Operating system
Networks
Understanding Computer Communication Systems:
Computers communicate with each other using network infrastructure, which allows data transfer, resource sharing, and remote access.
A network connects multiple devices, enabling them to exchange information, access shared resources, and collaborate efficiently.
Why Option D (Networks) Is Correct?
A computer network consists of hardware (routers, switches, and cables) and software (protocols like TCP/IP) that facilitate communication.
Networks can be local (LAN), wide-area (WAN), or cloud-based, providing the backbone for IT operations.
IIA GTAG 11 – Developing the IT Audit Plan emphasizes auditing network security and communication controls.
Why Other Options Are Incorrect?
Option A (Application program code):
Application programs allow users to perform specific tasks but do not link computers for communication.
Option B (Database system):
A database stores and retrieves data, but it does not enable direct communication between computers.
Option C (Operating system):
The operating system manages a single computer’s resources but does not connect multiple computers.
Networks are responsible for linking computers and enabling communication, making option D the correct choice.
IIA GTAG 11 highlights the importance of network infrastructure in IT auditing.
Final Justification:IIA References:
IIA GTAG 11 – Developing the IT Audit Plan
ISO 27001 – IT Network Security Management
NIST SP 800-53 – Network Security Controls
Which of the following controls would be the most effective in preventing the disclosure of an organization's confidential electronic information?
Nondisclosure agreements between the firm and its employees.
Logs of user activity within the information system.
Two-factor authentication for access into the information system.
limited access so information, based on employee duties
The most effective way to prevent the unauthorized disclosure of confidential information is to limit access based on employee roles and duties. This follows the principle of least privilege (PoLP), ensuring that employees only access the data necessary for their job functions.
(A) Nondisclosure agreements between the firm and its employees. ❌
Incorrect. While NDAs help deter leaks, they do not prevent unauthorized access to information. An employee who signs an NDA can still access and leak data.
(B) Logs of user activity within the information system. ❌
Incorrect. Activity logs help detect and investigate breaches but do not actively prevent unauthorized disclosure.
(C) Two-factor authentication for access into the information system. ❌
Incorrect. While two-factor authentication enhances system security, it does not prevent employees with authorized access from leaking confidential data.
(D) Limited access to information, based on employee duties. ✅
Correct. Role-based access control (RBAC) ensures that employees only access the information necessary for their job responsibilities, reducing the risk of leaks.
IIA GTAG "Identity and Access Management" highlights restricted access as the most effective control for preventing unauthorized disclosure of confidential data.
IIA GTAG – "Identity and Access Management"
IIA Standard 2120 – Risk Management (Data Protection Controls)
COBIT Framework – Information Security and Access Control
Analysis of Answer Choices:IIA References:Thus, the correct answer is D (Limited access to information, based on employee duties), as restricting access is the most effective preventive control against data disclosure.
Which of the following statements is true regarding cost-volume-profit analysis?
Contribution margin is the amount remaining from sales revenue after fixed expenses have been deducted.
Breakeven point is the amount of units sold to cover variable costs.
Breakeven occurs when the contribution margin covers fixed costs.
Following breakover1, he operating income will increase by the excess of fixed costs less the variable costs per units sold.
Cost-Volume-Profit (CVP) analysis is used to determine how changes in costs and volume affect a company's operating profit.
Correct Answer (C - Breakeven Occurs When the Contribution Margin Covers Fixed Costs)
Contribution Margin (CM) = Sales Revenue – Variable Costs.
The breakeven point is where total contribution margin equals total fixed costs, meaning the company has no profit or loss.
The IIA’s Practice Guide: Auditing Financial Performance supports this as the key breakeven definition.
Why Other Options Are Incorrect:
Option A (Contribution margin is the amount remaining after fixed expenses are deducted):
Incorrect because CM is calculated before fixed expenses are subtracted.
Option B (Breakeven point is the amount of units sold to cover variable costs):
Incorrect because breakeven covers fixed costs as well, not just variable costs.
Option D (Following breakeven, operating income increases by the excess of fixed costs less variable costs per unit sold):
Incorrect because operating income increases by the contribution margin per unit, not by the difference between fixed and variable costs.
IIA Practice Guide: Auditing Financial Performance – Defines breakeven analysis as when contribution margin covers fixed costs.
IIA GTAG 13: Business Performance – Discusses cost-volume-profit analysis for financial decision-making.
IIA References for Validation:Thus, C is the correct answer because breakeven occurs when the contribution margin equals fixed costs.
Which of the following is a result of Implementing on e-commerce system, which relies heavily on electronic data interchange and electronic funds transfer, for purchasing and biting?
Higher cash flow and treasury balances.
Higher inventory balances
Higher accounts receivable.
Higher accounts payable
Understanding E-Commerce Systems and Their Financial Impact
E-commerce systems, including electronic data interchange (EDI) and electronic funds transfer (EFT), streamline procurement and payment processes.
The main financial effect of implementing such a system is the acceleration of accounts payable transactions.
This is because automated purchasing systems allow businesses to place orders faster and in larger volumes, leading to an increase in outstanding liabilities (accounts payable) before payments are settled.
Why Option D is Correct?
Higher accounts payable occur because:
EDI automates order placement, leading to more frequent and possibly larger purchases before payments are processed.
EFT may improve payment processing speed, but it does not eliminate outstanding payables immediately.
Suppliers may extend credit terms, increasing the organization's short-term liabilities under accounts payable.
IIA Standard 2110 – Governance requires internal auditors to evaluate how technology changes impact financial controls, including accounts payable management.
COBIT 5 Framework – AP Processes emphasizes that auditors should monitor financial system integration risks, including liabilities like accounts payable.
Why Other Options Are Incorrect?
Option A (Higher cash flow and treasury balances):
E-commerce improves transaction efficiency but does not necessarily increase cash flow. It may even reduce available cash due to frequent automated purchases.
Option B (Higher inventory balances):
EDI can reduce inventory levels due to just-in-time (JIT) ordering, rather than increasing them.
Option C (Higher accounts receivable):
Accounts receivable refers to money owed to the organization, but e-commerce impacts payables (money owed by the organization) more directly.
E-commerce accelerates order processing and supplier payments, increasing accounts payable balances before payment cycles are completed.
IIA Standard 2110 and COBIT 5 stress financial controls, including monitoring accounts payable risks.
Final Justification:IIA References:
IPPF Standard 2110 – Governance
COBIT 5 – Accounts Payable Controls & Risks
ISO 20022 – Financial Messaging Standards (for EDI & EFT Transactions)
Which of the following IT-related activities is most commonly performed by the second line of defense?
Block unauthorized traffic.
Encrypt data.
Review disaster recovery test results.
Provide independent assessment of IT security.
Understanding the Three Lines of Defense Model:
First Line of Defense (Operational Management): Performs daily IT security tasks, such as blocking unauthorized traffic and encrypting data.
Second Line of Defense (Risk Management & Compliance): Monitors and reviews security controls, including disaster recovery testing and risk management activities.
Third Line of Defense (Internal Audit): Provides an independent assessment of IT security controls.
Why Option C (Review Disaster Recovery Test Results) Is Correct?
The second line of defense is responsible for monitoring and evaluating IT risk management processes, including disaster recovery and business continuity planning.
Reviewing disaster recovery test results ensures that the organization is prepared for IT disruptions and meets compliance requirements.
IIA Standard 2110 – Governance requires auditors to evaluate whether IT risk management activities (such as disaster recovery) are being effectively monitored.
Why Other Options Are Incorrect?
Option A (Block unauthorized traffic):
This is a first-line defense task, typically handled by IT security teams (e.g., firewall and intrusion detection system monitoring).
Option B (Encrypt data):
Encryption is part of daily IT security operations and is handled by the first line of defense.
Option D (Provide an independent assessment of IT security):
Independent assessments are the responsibility of internal audit (third line of defense), not the second line.
The second line of defense focuses on monitoring IT risk, making disaster recovery test review a key responsibility.
IIA Standard 2110 and the Three Lines of Defense Model confirm this role.
Final Justification:IIA References:
IPPF Standard 2110 – Governance (IT Risk Management)
IIA Three Lines of Defense Model
COBIT Framework – IT Governance & Risk Management
Which of the following statements, is true regarding the capital budgeting procedure known as discounted payback period?
It calculates the overall value of a project.
It ignores the time value of money.
It calculates the time a project takes to break even.
It begins at time zero for the project.
The discounted payback period (DPP) is a capital budgeting technique that determines how long it takes for a project’s discounted cash flows to recover its initial investment. Unlike the regular payback period, the DPP accounts for the time value of money by discounting future cash flows.
(A) It calculates the overall value of a project.
Incorrect. The discounted payback period only measures how long it takes to recover the initial investment—it does not determine the overall value of a project. Net Present Value (NPV) and Internal Rate of Return (IRR) are used to evaluate a project's overall value.
(B) It ignores the time value of money.
Incorrect. Unlike the regular payback period, the discounted payback period accounts for the time value of money by discounting future cash flows using a required rate of return.
(C) It calculates the time a project takes to break even. ✅
Correct. The discounted payback period determines how long it takes for the present value of cash inflows to recover the initial investment. It helps assess the risk and liquidity of a project.
IIA GTAG "Auditing Capital Budgeting and Investment Decisions" states that discounted payback is useful for assessing the risk of projects by considering cash flow recovery time.
(D) It begins at time zero for the project.
Incorrect. The calculation starts at time zero (when the investment is made), but the method itself focuses on future discounted cash flows to determine the break-even point.
IIA GTAG – "Auditing Capital Budgeting and Investment Decisions"
COSO ERM Framework – Capital Investment Risk Management
GAAP/IFRS – Discounted Cash Flow Methods
Analysis of Answer Choices:IIA References:Thus, the correct answer is C, as the discounted payback period measures the time needed to break even after adjusting for the time value of money.
Based on lest results, an IT auditor concluded that the organization would suffer unacceptable loss of data if there was a disaster at its data center. Which of the following test results would likely lead the auditor to this conclusion?
Requested backup tapes were not returned from the offsite vendor In a timely manner.
Returned backup tapes from the offsite vendor contained empty spaces.
Critical systems have boon backed up more frequently than required.
Critical system backup tapes are taken off site less frequently than required
Understanding IT Backup Risks in Disaster Recovery:
Disaster recovery plans rely on backup data to restore operations after a system failure.
An ineffective backup system increases the risk of data loss, operational downtime, and regulatory non-compliance.
Why Option B (Empty Backup Tapes) Is Correct?
If backup tapes contain empty spaces, it indicates data corruption or incomplete backups, leading to unrecoverable data loss in a disaster.
IIA GTAG 16 – Data Management and IT Auditing emphasizes that backups must be tested for integrity and completeness.
ISO 27001 and NIST SP 800-34 recommend periodic verification of backup data to prevent critical failures.
Why Other Options Are Incorrect?
Option A (Delayed return of backup tapes):
While delayed tape retrieval affects recovery speed, it does not indicate data loss.
Option C (More frequent backups than required):
Frequent backups improve data protection, not cause unacceptable loss.
Option D (Less frequent offsite backups):
While infrequent backups increase risk, they do not directly indicate data loss upon testing.
Backup tapes containing empty spaces indicate potential data loss, making it the most critical disaster recovery risk.
IIA GTAG 16, ISO 27001, and NIST SP 800-34 highlight the need for validated backup integrity.
Final Justification:IIA References:
IIA GTAG 16 – Data Management and IT Auditing
ISO 27001 – Information Security Backup Standards
NIST SP 800-34 – Contingency Planning for IT Systems
According to IIA guidance on IT, which of the following best describes a situation where data backup plans exist to ensure that critical data can be restored at some point in the future, but recovery and restore processes have not been defined?
Hot recovery plan
Warm recovery plan
Cold recovery plan
Absence of recovery plan
A disaster recovery plan (DRP) ensures that critical systems and data can be restored after an incident. If backup plans exist but no recovery and restore processes are defined, then the organization lacks a functional recovery plan altogether.
(A) Hot recovery plan.
Incorrect. A hot recovery plan includes real-time data replication and immediate failover systems, allowing for almost instant recovery in case of an outage. Since the scenario mentions that no restore process is defined, this cannot be a hot recovery plan.
(B) Warm recovery plan.
Incorrect. A warm recovery plan involves regular backups and a standby system that can be activated within hours or days. However, without defined restore procedures, the organization does not even have a warm recovery plan.
(C) Cold recovery plan.
Incorrect. A cold recovery plan means that backups exist but recovery takes significant time because systems and infrastructure need to be rebuilt. However, a cold plan still includes a recovery process, which the scenario lacks.
(D) Absence of recovery plan. ✅
Correct. If data backup plans exist but no restore processes are defined, then there is no functional recovery plan. Without a structured approach to data recovery, backups alone are useless in an actual disaster scenario.
IIA GTAG "Business Continuity and Disaster Recovery" highlights the need for detailed recovery processes as part of an overall disaster recovery plan.
IIA GTAG – "Business Continuity and Disaster Recovery"
IIA Standard 2120 – Risk Management
COBIT Framework – IT Disaster Recovery Controls
Analysis of Answer Choices:IIA References:Thus, the correct answer is D, as data backups without recovery procedures indicate the absence of a recovery plan.
Which of the following bring-your-own-device (BYOD) practices is likely to increase the risk of Infringement on local regulations, such as copyright or privacy laws?
Not installing anti-malware software
Updating operating software in a haphazard manner,
Applying a weak password for access to a mobile device.
JoIIbreaking a locked smart device
Understanding BYOD Risks and Legal Implications
Bring-your-own-device (BYOD) policies allow employees to use personal devices for work, but they introduce compliance risks.
Jailbreaking is the process of bypassing manufacturer-imposed security restrictions on a device (e.g., iPhones or Android devices).
This significantly increases the risk of privacy law violations, copyright infringements, and security breaches.
Why Option D is Correct?
Jailbreaking allows users to:
Install unauthorized software, which may violate software licensing agreements and copyright laws.
Remove security restrictions, increasing exposure to data breaches, malware, and non-compliance with privacy regulations (e.g., GDPR, HIPAA, or CCPA).
Bypass digital rights management (DRM), leading to potential copyright infringement issues.
IIA Standard 2110 – Governance mandates that internal auditors evaluate IT risks, including legal compliance related to mobile device usage.
ISO 27001 – Information Security Management also highlights the risks of unapproved software on enterprise devices.
Why Other Options Are Incorrect?
Option A (Not installing anti-malware software):
While a security risk, this primarily exposes devices to cyber threats rather than directly causing regulatory infringements.
Option B (Updating operating software in a haphazard manner):
Irregular updates pose security risks, but they do not directly violate copyright or privacy laws.
Option C (Applying a weak password):
Weak passwords increase security risks, but they do not inherently cause regulatory infringements like jailbreaking does.
Jailbreaking increases risks of copyright infringement (through unauthorized apps) and privacy violations (by removing security controls).
IIA Standard 2110 and ISO 27001 emphasize legal and regulatory compliance in IT security audits.
Final Justification:IIA References:
IPPF Standard 2110 – Governance (IT & Legal Compliance Risks)
ISO 27001 – Information Security Compliance
GDPR, HIPAA, and CCPA – Privacy Law Considerations for BYOD
Which of the following scenarios best illustrates a spear phishing attack?
Numerous and consistent attacks on the company's website caused the server to crash and service was disrupted.
A person posing as a representative of the company’s IT help desk called several employees and played a generic prerecorded message requesting password data.
A person received a personalized email regarding a golf membership renewal, and he click a hyperlink to enter his credit card data into a fake website
Many users of a social network service received fake notifications of e unique opportunity to invest in a new product.
Understanding Spear Phishing Attacks:
Spear phishing is a targeted cyberattack where attackers send personalized emails to trick individuals into providing sensitive data (e.g., passwords, financial information).
Unlike regular phishing, which casts a wide net, spear phishing is highly customized and often appears to come from a trusted source.
Why Option C Is Correct?
The scenario describes a highly personalized email (related to a golf membership) that tricks the recipient into clicking a malicious hyperlink and entering sensitive data.
This matches the definition of a spear phishing attack, where an attacker tailors a scam specifically for an individual.
IIA GTAG 16 – Data Analytics and ISO 27001 emphasize the need for security awareness training to mitigate such threats.
Why Other Options Are Incorrect?
Option A (Website attack causing a server crash):
This describes a Denial-of-Service (DoS) attack, not spear phishing.
Option B (Generic recorded message requesting password data):
This is vishing (voice phishing), not spear phishing. Spear phishing relies on personalized emails.
Option D (Fake social media investment opportunity):
This describes mass phishing, which targets multiple users, unlike spear phishing, which is highly targeted.
Spear phishing is a targeted attack that uses personal details to deceive individuals, making option C the best choice.
IIA GTAG 16 and ISO 27001 emphasize cybersecurity awareness to prevent such attacks.
Final Justification:IIA References:
IIA GTAG 16 – Data Analytics in Cybersecurity Audits
ISO 27001 – Cybersecurity Best Practices
NIST SP 800-61 – Incident Response Guidelines for Phishing Attacks
According to IIA guidance, which of the following statements is true regarding penetration testing?
Testing should not be announced to anyone within the organization to solicit a real-life response.
Testing should take place during heavy operational time periods to test system resilience.
Testing should be wide in scope and primarily address detective management controls for identifying potential attacks.
Testing should address the preventive controls and management's response.
Penetration testing is a security practice used to identify vulnerabilities in an organization's information systems by simulating cyberattacks. It is an essential component of IT risk management and internal auditing under The Institute of Internal Auditors (IIA) standards, particularly in the context of IT governance, cybersecurity risk management, and control assurance.
Focus on Preventive Controls:
Penetration testing evaluates how well preventive controls (e.g., firewalls, encryption, authentication mechanisms) work against potential cyberattacks.
According to the IIA Global Technology Audit Guide (GTAG) 11: Developing an IT Audit Plan, testing should emphasize preventive security measures to minimize risks.
Management’s Response Assessment:
The effectiveness of an organization's incident response plan is also evaluated.
Management's reaction to simulated cyber threats ensures that detection and response mechanisms are functional and aligned with IIA Standard 2120 – Risk Management and IIA GTAG 1: Information Security Governance.
A. Testing should not be announced to anyone within the organization to solicit a real-life response. (Incorrect)
Reason: While unannounced tests (e.g., red team exercises) can provide real-world insights, penetration testing should be coordinated with IT and security personnel.
IIA GTAG 11 emphasizes structured and ethical testing approaches, ensuring that necessary stakeholders are informed to prevent operational disruptions.
B. Testing should take place during heavy operational time periods to test system resilience. (Incorrect)
Reason: While resilience testing is important, penetration testing is typically performed in controlled conditions to avoid disrupting business operations.
IIA Standard 2130 – Control supports minimizing business risks during testing.
C. Testing should be wide in scope and primarily address detective management controls for identifying potential attacks. (Incorrect)
Reason: While detection controls (e.g., intrusion detection systems) are important, penetration testing focuses primarily on preventive controls.
IIA GTAG 1 and IIA GTAG 11 stress proactive security strategies over purely detective measures.
IIA Global Technology Audit Guide (GTAG) 11: Developing an IT Audit Plan – Covers IT security testing, including penetration testing.
IIA GTAG 1: Information Security Governance – Emphasizes the role of security assessments.
IIA Standard 2120 – Risk Management – Highlights the importance of testing preventive security measures.
IIA Standard 2130 – Control – Discusses ensuring operational effectiveness during testing.
Explanation of the Correct Answer (D):Analysis of Incorrect Answers:IIA References:Thus, D is the most accurate choice as per IIA guidance.
Which of the following cost of capital methods identifies the time period required to recover She cost of the capital investment from the annual inflow produced?
Cash payback technique
Annual rate of return technique.
Internal rate of return method.
Net present value method.
The cash payback technique determines the time required to recover the initial capital investment from annual cash inflows. It is one of the simplest capital budgeting methods, focusing on liquidity and risk reduction.
The payback period helps management assess the risk of investment decisions.
Shorter payback periods indicate faster capital recovery, which is desirable for risk-averse firms.
The IIA’s Practice Guide: Financial Decision-Making supports the use of payback analysis for assessing capital investments.
B. Annual rate of return technique → Incorrect. This method calculates the percentage return on an investment but does not measure how long it takes to recover the investment.
C. Internal rate of return (IRR) method → Incorrect. IRR determines the discount rate at which the investment's net present value (NPV) is zero, but it does not calculate the payback period.
D. Net present value (NPV) method → Incorrect. NPV considers the time value of money but focuses on overall profitability, not the time required to recover initial investment.
IIA’s Global Internal Audit Standards on Capital Budgeting and Investment Analysis recommend payback period analysis for investment risk assessment.
IIA Standard 2130 – Control Self-Assessment highlights financial viability and risk analysis in investment decision-making.
COSO Enterprise Risk Management (ERM) Framework supports the use of the payback method for risk mitigation in capital projects.
Why Option A is Correct?Explanation of the Other Options:IIA References & Best Practices:Thus, the correct answer is A. Cash payback technique.
Which of the following is most appropriately placed in the financing section of an organization's cash budget?
Collections from customers
Sale of securities.
Purchase of trucks.
Payment of debt, including interest
Understanding the Financing Section of a Cash Budget:
A cash budget is a financial plan that outlines expected cash inflows and outflows over a specific period.
The financing section records activities related to borrowing, repaying debt, issuing securities, and managing interest payments.
Why Debt and Interest Payments Belong in the Financing Section:
Debt repayment (principal and interest) is a financial activity rather than an operational or investing activity.
Companies must plan for financing costs to ensure liquidity and compliance with loan agreements.
Why Other Options Are Incorrect:
A. Collections from customers – Incorrect.
Customer payments belong in the operating section of the cash budget, as they represent core business activities.
B. Sale of securities – Incorrect.
The sale of securities is an investing activity unless related to issuing new debt or equity.
C. Purchase of trucks – Incorrect.
Buying trucks is a capital expenditure, which belongs in the investing section of the cash budget.
IIA’s Perspective on Financial Planning and Budgeting:
IIA Standard 2120 – Risk Management requires organizations to assess financial risks, including debt repayment obligations.
COSO ERM Framework highlights the importance of cash flow forecasting to maintain financial stability.
GAAP and IFRS Financial Reporting Standards classify debt repayment and interest under financing activities.
IIA References:
IIA Standard 2120 – Risk Management & Cash Flow Oversight
COSO ERM – Financial Planning and Liquidity Management
GAAP & IFRS – Cash Flow Statement Classifications
Thus, the correct and verified answer is D. Payment of debt, including interest.
Which of the following is an example of internal auditors applying data mining techniques for exploratory purposes?
Internal auditors perform reconciliation procedures to support an external audit of financial reporting.
Internal auditors perform a systems-focused analysis to review relevant controls.
Internal auditors perform a risk assessment to identify potential audit subjects as input for the annual internal audit plan
Internal auditors test IT general controls with regard to operating effectiveness versus design
Data Mining for Exploratory Purposes:
Exploratory data mining involves analyzing large datasets to identify trends, patterns, and risks before conducting specific audits.
Internal auditors use data mining to assess risks and determine potential audit subjects, making it a key input in audit planning.
Aligns with IIA Practice Guide on Data Analytics:
Exploratory analysis helps auditors prioritize areas with high-risk indicators.
Supports IIA Standard 2010 - Planning, which requires risk-based audit planning.
A. Internal auditors perform reconciliation procedures to support an external audit of financial reporting. (Incorrect)
Reconciliation is a procedural task, not an exploratory data mining activity.
Supports external audit rather than internal audit’s strategic risk assessment role.
B. Internal auditors perform a systems-focused analysis to review relevant controls. (Incorrect)
This relates more to evaluating control effectiveness rather than exploratory data mining.
Does not directly contribute to identifying new audit areas.
D. Internal auditors test IT general controls with regard to operating effectiveness versus design. (Incorrect)
Testing IT general controls is a structured evaluation, not an exploratory data mining technique.
Exploratory data mining is used to identify risks before formal testing occurs.
Explanation of Answer Choice C (Correct Answer):Explanation of Incorrect Answers:Conclusion:The best example of exploratory data mining by internal auditors is risk assessment for audit planning (Option C).
IIA References:
IIA Standard 2010 - Planning
IIA Practice Guide: Data Analytics
Which of the following best describes the use of predictive analytics?
A supplier of electrical parts analyzed an instances where different types of spare parts were out of stock prior to scheduled deliveries of those parts.
A supplier of electrical parts analyzed sales, applied assumptions related to weather conditions, and identified locations where stock levels would decrease more quickly.
A supplier of electrical parts analyzed all instances of a part being, out of stock poor to its scheduled delivery date and discovered that increases in sales of that part consistently correlated with stormy weather.
A supplier of electrical parts analyzed sales and stock information and modelled different scenarios for making decisions on stock reordering and delivery
Understanding Predictive Analytics:
Predictive analytics involves using historical data, statistical algorithms, and machine learning techniques to forecast future trends and behaviors.
It applies assumptions and models patterns to predict outcomes, helping businesses make proactive decisions.
Why Option B is Correct:
Predictive analytics is forward-looking and uses assumptions (e.g., weather conditions) to predict where stock levels would decrease more quickly.
This aligns with the goal of predictive analytics: forecasting potential events before they occur.
Why Other Options Are Incorrect:
A. Analyzed instances where parts were out of stock before scheduled deliveries: This is descriptive analytics, as it looks at past data without making future predictions.
C. Analyzed past stockouts and found a correlation with stormy weather: This is diagnostic analytics, as it identifies past correlations but does not predict future trends.
D. Modeled different scenarios for stock reordering and delivery decisions: This is prescriptive analytics, which focuses on decision-making rather than predictions.
IIA Standards and References:
IIA GTAG on Data Analytics (2017): Highlights predictive analytics as a tool for forecasting risks and operational inefficiencies.
IIA Standard 1220 – Due Professional Care: Encourages auditors to use analytical techniques to anticipate potential issues.
COSO ERM Framework: Supports the use of predictive models to improve risk management and strategic planning.
Thus, the correct answer is B: A supplier of electrical parts analyzed sales, applied assumptions related to weather conditions, and identified locations where stock levels would decrease more quickly.
An internal audit activity is piloting a data analytics model, which aims to identify anomalies in payments to vendors and potential fraud indicators. Which of the following would be the most appropriate criteria for assessing the success of the piloted model?
The percentage of cases flagged by the model and confirmed as positives.
The development and maintenance costs associated with the model
The feedback of auditors involved with developing the model.
The number of criminal investigations initiated based on the outcomes of the model
To assess the success of a piloted data analytics model in identifying anomalies in vendor payments and potential fraud, the most appropriate criterion is the accuracy of the model in identifying true positives—cases flagged as anomalies that were later confirmed as valid fraud risks.
Effectiveness of the Model: The primary goal of the model is to enhance the internal audit activity’s ability to detect fraudulent transactions. The best way to measure success is to analyze how many flagged transactions were confirmed as fraudulent or erroneous.
Reduction of False Positives and False Negatives: A model that generates too many false positives (incorrectly flagged transactions) can lead to inefficiencies, while too many false negatives (missed fraudulent cases) can reduce the effectiveness of fraud detection.
Alignment with Internal Audit Standards: According to IIA Standard 1220 - Due Professional Care, internal auditors must apply appropriate tools and techniques (such as data analytics) to enhance audit effectiveness. The model's success should be assessed based on its ability to provide reliable, actionable insights.
IIA Practice Guide on Data Analytics: Recommends assessing the predictive accuracy of models by comparing flagged transactions against actual outcomes.
B. The development and maintenance costs associated with the model (Incorrect)
While cost is a consideration, it does not directly assess the effectiveness of the model in detecting fraud.
High costs may indicate inefficiency, but they do not determine whether the model is accurately identifying fraudulent transactions.
IIA Standard 2100 - Nature of Work emphasizes that internal audit activities must contribute to the improvement of governance, risk management, and control, which requires a focus on results rather than just cost.
C. The feedback of auditors involved with developing the model (Incorrect)
Feedback is useful but subjective. The ultimate test of success is not auditor perception but whether the model correctly identifies fraudulent or anomalous transactions.
IIA Practice Guide: Auditing Data Analytics suggests that while stakeholder feedback is valuable, empirical validation (accuracy of flagged cases) should be the primary success measure.
D. The number of criminal investigations initiated based on the outcomes of the model (Incorrect)
While fraud detection can lead to investigations, the number of investigations is not necessarily an accurate measure of model success.
Some flagged cases may not lead to criminal investigations due to materiality, lack of sufficient evidence, or management decisions.
According to IIA Standard 2120 - Risk Management, internal auditors must evaluate fraud risk management effectiveness, which includes detecting and preventing fraud, not just the legal consequences.
Explanation of Answer Choice A (Correct Answer):Explanation of Incorrect Answers:Conclusion:The best success criterion for the piloted data analytics model is the percentage of cases flagged by the model and confirmed as positives (Option A), as it directly measures the model's effectiveness in detecting actual fraud cases.
IIA References:
IIA Standard 1220 - Due Professional Care
IIA Standard 2100 - Nature of Work
IIA Standard 2120 - Risk Management
IIA Practice Guide: Auditing Data Analytics
Which of the following sites would an Internet service provider most likely use to restore operations after its servers were damaged by a natural disaster?
On site.
Cold site.
Hot site.
Warm site
A hot site is a fully operational, ready-to-use backup site that allows an organization to quickly resume business operations after a disaster. For an Internet Service Provider (ISP), maintaining continuous operations is critical, and a hot site ensures minimal downtime by providing pre-configured hardware, software, and network connectivity.
A. On-site – Keeping backups and disaster recovery infrastructure on-site is risky because it can be affected by the same disaster that damaged the primary servers.
B. Cold site – A cold site is a backup location that has infrastructure but lacks pre-installed systems and configurations. It takes significant time to become operational, making it unsuitable for an ISP needing quick recovery.
C. Hot site (Correct Answer) – A hot site is fully operational, with replicated data, applications, and network configurations that allow an ISP to quickly switch operations, minimizing service disruption.
D. Warm site – A warm site is partially equipped with some hardware and software but requires configuration before becoming operational. This delays recovery compared to a hot site.
IIA GTAG (Global Technology Audit Guide) 10 – Business Continuity Management emphasizes the importance of hot sites for organizations requiring real-time service restoration.
IIA IPPF Standard 2120 – Risk Management advises organizations to assess disaster recovery plans and ensure continuity strategies align with business needs.
COBIT 2019 – DSS04 (Managed Continuity) discusses different recovery site types and their impact on business continuity.
Explanation of Each Option:IIA References:
An intruder posing as the organization's CEO sent an email and tricked payroll staff into providing employees' private tax information. What type of attack was perpetrated?
Boundary attack.
Spear phishing attack.
Brute force attack.
Spoofing attack.
A spear phishing attack is a highly targeted email-based attack where an attacker impersonates a trusted individual (e.g., the CEO) to trick recipients into providing sensitive information.
In this scenario, an intruder posed as the CEO and deceived payroll staff into sharing employees' private tax information.
Spear phishing is more targeted than general phishing, often using personal details to make the fraudulent request seem legitimate.
A. Boundary attack. (Incorrect)
A boundary attack refers to attempts to breach an organization’s network perimeter defenses, such as firewalls and intrusion detection systems.
This scenario describes a social engineering attack, not a technical boundary attack.
B. Spear phishing attack. (Correct)
Spear phishing attacks are highly personalized email attacks, usually targeting specific employees within an organization.
Attackers research their targets and use realistic messages to trick them into divulging sensitive data.
This fits the scenario, as the attacker impersonated the CEO to steal tax information.
C. Brute force attack. (Incorrect)
A brute force attack involves systematically guessing passwords to gain unauthorized access to systems.
This attack was based on deception, not password cracking.
D. Spoofing attack. (Incorrect, but closely related)
Email spoofing is a technique where an attacker falsifies the sender’s email address.
While spear phishing often includes spoofing, the broader technique used here is spear phishing, as it involved social engineering and deception.
IIA GTAG 16 – Security Risk: IT and Cybersecurity discusses phishing and social engineering threats, emphasizing internal controls to mitigate them.
IIA Standard 2120 – Risk Management highlights the need for risk assessments in cybersecurity, including employee awareness training for phishing attacks.
National Institute of Standards and Technology (NIST) Special Publication 800-61 classifies spear phishing as a high-risk cyber threat to organizations.
Explanation of Answer Choices:IIA References:
An organization contracted a third-party service provider to plan, design, and build a new facility. Senior management would like to transfer all of the risk to the builder. Which type of procurement contract would the organization use?
Cost-plus contract.
Turnkey contract.
Service contract.
Solutions contract.
A turnkey contract is a type of procurement agreement where the contractor is responsible for the entire project from planning and design to construction and delivery, ensuring that the organization receives a fully operational facility. In this case, the organization wants to transfer all risks to the builder, making a turnkey contract the most appropriate choice.
Full Risk Transfer: The contractor assumes all project risks, including design flaws, cost overruns, and delays.
Single-Point Responsibility: The builder is accountable for all aspects of the project until it is fully operational.
Minimal Client Involvement: The client does not have to manage the project’s complexities.
Option A (Cost-plus contract): This contract type does not transfer all risk to the builder; instead, the client bears some risk as they pay for actual costs plus a profit margin.
Option C (Service contract): Service contracts typically cover specific services (e.g., maintenance, consulting), not full construction projects.
Option D (Solutions contract): A solutions contract generally refers to software or technology solutions, not physical facility construction.
IIA’s Practice Guide on Contract Management and Risk Transfer: Highlights turnkey contracts as a method to shift project risks to third parties.
IIA’s Business Knowledge for Internal Auditing (CIA Exam Part 3 Syllabus): Covers procurement and contract types, emphasizing risk transfer mechanisms.
Why Option B is Correct:Why Other Options Are Incorrect:IIA References:Thus, the most appropriate answer is B. Turnkey contract.
Which of the following would be classified as IT general controls?
Error listings.
Distribution controls.
Transaction logging.
Systems development controls.
IT General Controls (ITGCs) refer to foundational IT controls that support the reliability and security of information systems across all applications. Systems development controls fall under ITGCs because they ensure that:
IT systems are developed, tested, and implemented securely.
Change management, system testing, and access controls are enforced before deployment.
Ensuring Secure Development Practices:
IIA GTAG 8: Auditing Application Controls states that strong systems development controls prevent unauthorized access and errors in IT systems.
Risk Mitigation in Software Changes:
IIA Standard 2110 – Governance requires IT governance to enforce security policies for system development.
Weak controls increase risks of security vulnerabilities and financial misstatements.
Alignment with COSO & COBIT Frameworks:
COBIT (Control Objectives for Information and Related Technologies) classifies systems development controls as an ITGC domain.
COSO Internal Control – Integrated Framework supports secure system change processes.
A. Error listings (Incorrect)
Reason: Error listings are application controls that detect transaction errors within specific processes. ITGCs support all systems, not just specific applications.
B. Distribution controls (Incorrect)
Reason: Distribution controls deal with physical/logistical distribution of information or resources, not core ITGC functions.
C. Transaction logging (Incorrect)
Reason: While transaction logging is important for data integrity and security, it is an application control, not a general IT control.
IIA GTAG 8: Auditing Application Controls – Defines IT general controls and application-specific controls.
IIA Standard 2110 – Governance – Requires secure IT development and governance structures.
COBIT & COSO Internal Control Frameworks – Classify system development controls as critical ITGCs.
Why is Answer D Correct?Analysis of Incorrect Answers:IIA References:Thus, the correct answer is D. Systems development controls.
Which of the following statements is true regarding activity-based costing (ABC)?
An ABC costing system is similar to conventional costing systems in how it treats the allocation of manufacturing overhead.
An ABC costing system uses a single unit-level basis to allocate overhead costs to products.
An ABC costing system may be used with either a job order or a process cost accounting system.
The primary disadvantage of an ABC costing system is less accurate product costing.
Activity-Based Costing (ABC) is a cost allocation method that assigns overhead costs based on activities that drive costs rather than using a single volume-based measure like labor hours or machine hours. It provides a more accurate allocation of indirect costs to products or services.
ABC Costing and Its Flexibility (Correct Answer: C)
ABC can be applied to both job order costing (which tracks costs for individual products or projects) and process costing (which tracks costs across continuous production processes).
IIA Standard 2120 – Risk Management suggests that internal auditors evaluate whether cost allocation methodologies align with business objectives and financial accuracy.
ABC improves cost accuracy by assigning overhead to specific activities, making it useful in different costing systems.
Why the Other Options Are Incorrect:
A. "ABC is similar to conventional costing in how it treats overhead allocation." (Incorrect)
Traditional costing allocates overhead based on a single cost driver, such as direct labor or machine hours.
ABC allocates overhead based on multiple activity drivers, making it more precise.
B. "ABC uses a single unit-level basis to allocate overhead." (Incorrect)
ABC does not rely on a single unit-level measure.
Instead, it uses multiple cost drivers at different levels (unit-level, batch-level, product-level, and facility-level).
D. "The primary disadvantage of ABC is less accurate product costing." (Incorrect)
ABC is actually more accurate than traditional costing in assigning overhead costs.
The primary disadvantages of ABC are its complexity and cost of implementation, not reduced accuracy.
IIA Standard 2120 – Risk Management (Assessing the appropriateness of costing methodologies)
IIA Standard 2130 – Compliance (Ensuring financial management practices align with standards)
IIA Standard 2210 – Engagement Objectives (Evaluating financial controls and cost allocation methods)
Step-by-Step Justification:IIA References for This Answer:Thus, the best answer is C. An ABC costing system may be used with either a job order or a process cost accounting system, as ABC is flexible and can be applied in both costing environments.
An organization selected a differentiation strategy to compete at the business level. Which of the following structures best fits this strategic choice?
Functional structure.
Divisional structure.
Mechanistic structure.
Functional structure with cross-functional teams.
A differentiation strategy focuses on creating unique products or services to stand out from competitors. This strategy requires a flexible, decentralized structure that encourages innovation and market responsiveness, which is best achieved through a divisional structure.
Divisional Structure Supports Differentiation:
A divisional structure organizes the company into semi-autonomous business units, each focusing on a specific product, market, or geographic area.
This allows businesses to adapt strategies based on customer needs and competitive positioning.
Enhances Responsiveness and Innovation:
Each division operates independently, making quicker decisions that align with the differentiation strategy.
Fits Competitive Strategies:
Companies using differentiation need flexibility and customer focus, which a divisional structure provides better than rigid structures.
A. Functional structure:
Functional structures group employees by departments (e.g., finance, marketing) and are more suited for cost-leadership strategies, not differentiation.
C. Mechanistic structure:
A mechanistic structure is highly centralized and rigid, making it incompatible with innovation and differentiation.
D. Functional structure with cross-functional teams:
While this adds flexibility, it does not provide the autonomy needed for differentiation like a divisional structure does.
IIA Standard 2110 - Governance: Internal auditors assess business structures and strategies for alignment with organizational objectives.
COSO Framework - Performance Component: Ensures organizational structure supports strategic goals.
Key Reasons Why Option B is Correct:Why Other Options Are Incorrect:IIA References:Thus, the correct answer is B. Divisional structure.
In reviewing an organization's IT infrastructure risks, which of the following controls is to be tested as pan of reviewing workstations?
Input controls
Segregation of duties
Physical controls
Integrity controls
Understanding IT Infrastructure Risks and Workstation Security:
Reviewing an organization’s IT infrastructure risks includes assessing the security of workstations (desktops, laptops, and terminals) that connect to the organization's network.
Workstations are vulnerable to physical theft, unauthorized access, and malware attacks, making physical controls a critical security measure.
Why Physical Controls Are the Most Relevant for Workstations:
Physical controls prevent unauthorized physical access, theft, tampering, and damage to workstations.
Examples include:
Locked office spaces or workstation enclosures to restrict access.
Security badges or biometric authentication to prevent unauthorized use.
Cable locks for laptops and desktop computers to deter theft.
Surveillance cameras and security guards to monitor access.
Why Other Options Are Incorrect:
A. Input controls – Incorrect.
Input controls ensure accuracy and completeness of data entry, which applies more to application security, not workstation security.
B. Segregation of duties – Incorrect.
Segregation of duties prevents fraud and conflicts of interest, but it does not directly address workstation security risks.
D. Integrity controls – Incorrect.
Integrity controls ensure data consistency and accuracy in databases and transactions, not workstation security.
IIA’s Perspective on IT Risk and Physical Security Controls:
IIA Standard 2110 – Governance requires organizations to implement physical security measures for IT assets, including workstations.
IIA GTAG (Global Technology Audit Guide) on IT Risks highlights the importance of restricting physical access to IT devices to prevent unauthorized use or data breaches.
ISO 27001 Information Security Standard recommends physical controls to secure IT infrastructure and prevent workstation-related risks.
IIA References:
IIA Standard 2110 – IT Security & Physical Access Control
IIA GTAG – Physical Security of IT Assets
ISO 27001 – Physical Security and IT Risk Management
Thus, the correct and verified answer is C. Physical controls.
According to Maslow's hierarchy of needs theory, which of the following would likely have the most impact on retaining staff, if their lower-level needs are already met?
Social benefits.
Compensation.
Job safety.
Recognition
According to Maslow’s hierarchy of needs, once an individual’s lower-level needs (physiological, safety, and social needs) are met, they seek higher-level motivators such as esteem and self-actualization. Recognition falls under esteem needs, which include respect, status, and appreciation. Employees who feel valued and recognized are more likely to stay with an organization.
A. Social benefits – These are lower-level needs (belongingness/social needs), which have already been met in this scenario.
B. Compensation – While salary is important, it primarily addresses physiological and security needs, which are lower on Maslow’s hierarchy. Once these are met, higher-level motivators like recognition become more influential.
C. Job safety – Safety and security are lower-level needs, and in this scenario, they are already met.
D. Recognition (Correct Answer) – Falls under esteem needs, which are crucial for employee retention once basic needs are satisfied.
IIA IPPF Standard 2120 – Risk Management includes talent management as part of organizational sustainability.
COSO ERM Framework – Human Capital Risk highlights employee motivation as a key factor in risk management.
IIA GTAG 7 – Managing IT Security Risks discusses employee satisfaction and its impact on organizational security and retention.
Explanation of Each Option:IIA References:
Which of the following is a systems software control?
Restricting server room access to specific individuals
Housing servers with sensitive software away from environmental hazards
Ensuring that all user requirements are documented
Performing of intrusion testing on a regular basis
System software controls refer to security measures and protocols that protect an organization's IT infrastructure from unauthorized access, cyber threats, and system failures. Intrusion testing (penetration testing) is a key system software control used to detect vulnerabilities in IT environments.
Correct Answer (D - Performing Intrusion Testing on a Regular Basis)
Intrusion testing is a critical system software security measure that helps identify weaknesses in software configurations and security defenses.
This falls under system software controls because it directly tests the security of operating systems, applications, and network software.
The IIA’s GTAG 11: Developing IT Security Audits highlights penetration testing as a necessary control for system software security.
Why Other Options Are Incorrect:
Option A (Restricting server room access to specific individuals):
This is a physical access control, not a system software control.
Option B (Housing servers away from environmental hazards):
This is an environmental control, focusing on disaster prevention rather than software security.
Option C (Ensuring that all user requirements are documented):
This relates to project documentation and system development, but it does not control software security.
IIA GTAG 11: Developing IT Security Audits – Recommends regular penetration testing as a system software control.
IIA Practice Guide: Auditing IT Security – Discusses system software security measures.
IIA References for Validation:Thus, D is the correct answer because intrusion testing is a core system software control ensuring security.
Which of the following is true of matrix organizations?
A unity-of-command concept requires employees to report technically, functionally, and administratively to the same manager.
A combination of product and functional departments allows management to utilize personnel from various Junctions.
Authority, responsibility and accountability of the units Involved may vary based on the project's life, or the organization's culture
It is best suited for firms with scattered locations or for multi-line, Large-scale firms.
Understanding Matrix Organizations:
A matrix organization is a hybrid structure that combines functional and project-based structures, where employees report to multiple managers (e.g., a functional manager and a project manager).
These organizations adapt to projects by adjusting authority, responsibility, and accountability based on the project's stage or the organization's culture.
Why Option C Is Correct?
In a matrix organization, roles and decision-making authority evolve based on the project's phase, size, or complexity.
Employees might report to different managers at different times, and accountability structures may change.
This aligns with IIA Standard 2110 – Governance, which emphasizes clear roles and responsibilities in dynamic organizational structures.
Why Other Options Are Incorrect?
Option A (Unity-of-command concept):
The unity-of-command principle states that employees should report to only one superior, which contradicts the nature of a matrix organization, where dual reporting exists.
Option B (Combination of product and functional departments allows management to utilize personnel from various functions):
While matrix organizations integrate product and functional departments, the key defining feature is the variable authority, responsibility, and accountability, making option C a better fit.
Option D (Best suited for firms with scattered locations or large-scale firms):
While matrix structures can be used in large firms, they are not limited to them and are often found in project-based industries (e.g., engineering, IT, consulting).
Matrix organizations adapt their authority structures based on project needs, making option C the best choice.
IIA Standard 2110 supports governance structures that evolve with organizational needs.
Final Justification:IIA References:
IPPF Standard 2110 – Governance (Organizational Structure & Accountability)
COSO ERM – Governance & Decision-Making in Matrix Organizations
Which of the following would be a concern related to the authorization controls utilized for a system?
Users can only see certain screens in the system.
Users are making frequent password change requests.
Users Input Incorrect passwords and get denied system access
Users are all permitted uniform access to the system.
Authorization controls ensure that users have appropriate access levels based on their roles and responsibilities. The primary concern arises when all users have uniform access, as it violates the principle of least privilege (PoLP) and increases the risk of unauthorized access and data breaches.
(A) Users can only see certain screens in the system.
Incorrect. This is a good security practice, as it limits user access based on job roles, preventing unauthorized access to sensitive information.
(B) Users are making frequent password change requests.
Incorrect. Frequent password resets might indicate poor password management but are not directly related to authorization controls.
(C) Users input incorrect passwords and get denied system access.
Incorrect. This indicates authentication issues, not an authorization control concern. If users are denied access due to incorrect passwords, the system’s authentication mechanisms are working correctly.
(D) Users are all permitted uniform access to the system. ✅
Correct. Authorization should be role-based, meaning different users should have different levels of access depending on their responsibilities. Uniform access violates security best practices and increases the risk of fraud, data misuse, and compliance violations.
IIA GTAG "Identity and Access Management" emphasizes that authorization controls should be based on job functions to prevent unnecessary exposure to sensitive data.
IIA Standard 2120 – Risk Management highlights the importance of access control policies to mitigate cybersecurity risks.
IIA GTAG – "Identity and Access Management"
IIA Standard 2120 – Risk Management
COBIT Framework – Access Control and Identity Management
Analysis of Answer Choices:IIA References:Thus, the correct answer is D, as uniform access across all users is a major security concern in authorization control.
During which phase of the contracting process ere contracts drafted for a proposed business activity?
Initiation phase.
Bidding phase
Development phase
Management phase
Understanding the Contracting Process PhasesThe contracting process generally follows these phases:
Initiation Phase: Identifies the need for a contract and sets initial objectives.
Bidding Phase: Potential vendors or partners submit proposals, and negotiations begin.
Development Phase: Contracts are drafted, negotiated, and finalized before execution.
Management Phase: The contract is executed, monitored, and evaluated for compliance.
Why Option C is Correct?
The development phase is where contracts are formally drafted based on agreements made during bidding and negotiation.
This phase includes legal review, compliance verification, and risk assessment, ensuring the contract aligns with business objectives and legal requirements.
IIA Standard 2110 – Governance requires auditors to assess how contract risks are managed, ensuring formal contract development processes.
Why Other Options Are Incorrect?
Option A (Initiation phase):
This phase defines the business need but does not involve drafting contracts.
Option B (Bidding phase):
In this phase, businesses solicit proposals, but contracts are not fully drafted until vendor selection.
Option D (Management phase):
The management phase involves executing and monitoring the contract, not drafting it.
Contracts are drafted during the development phase after vendor selection and before execution.
IIA Standard 2110 supports governance over contract risk and formal agreement processes.
Final Justification:IIA References:
IPPF Standard 2110 – Governance (Contract Risk & Compliance)
COSO ERM – Risk Management in Contracting
Which of the following best describes a detective control designed to protect an organization from cyberthreats and attacks?
A list of trustworthy, good traffic and a list of unauthorized, blocked traffic.
Monitoring for vulnerabilities based on industry intelligence.
Comprehensive service level agreements with vendors.
Firewall and other network perimeter protection tools.
A detective control is a security measure that identifies and alerts an organization to potential cyberthreats after they occur but before they cause harm. Detective controls do not prevent attacks but help detect them in a timely manner.
Why Option B (Monitoring for vulnerabilities based on industry intelligence) is Correct:
Continuous monitoring for vulnerabilities helps detect emerging threats, security breaches, and weaknesses in IT systems.
Uses threat intelligence feeds, security information and event management (SIEM) systems, and intrusion detection systems (IDS).
Helps organizations respond quickly to cyberattacks by identifying patterns, suspicious activity, or known vulnerabilities.
Why Other Options Are Incorrect:
Option A (A list of trustworthy, good traffic and a list of unauthorized, blocked traffic):
Incorrect because this describes a whitelisting/blacklisting technique, which is a preventive control, not a detective control.
Option C (Comprehensive service level agreements with vendors):
Incorrect because service level agreements (SLAs) ensure contractual obligations, but do not detect security threats.
Option D (Firewall and other network perimeter protection tools):
Incorrect because firewalls are preventive controls, designed to block unauthorized access, not detect threats after they occur.
IIA GTAG – "Auditing Cybersecurity Risks": Discusses detective controls such as vulnerability monitoring and threat intelligence.
COBIT 2019 – DSS05 (Manage Security Services): Recommends continuous monitoring for cyber threats as a detective control.
NIST Cybersecurity Framework – Detect Function: Highlights vulnerability management and threat monitoring as key detective measures.
IIA References:Thus, the correct answer is B. Monitoring for vulnerabilities based on industry intelligence.
An organization that relies heavily on IT wants to contain the impact of potential business disruption to a period of approximately four to seven days. Which of the following
business recovery strategies would most efficiently meet this organization's needs?
A recovery strategy whereby a separate site has not yet been determined, but hardware has been reserved for purchase and data backups.
A recovery strategy whereby a separate site has been secured and is ready for use, with fully configured hardware and real-time synchronized data
A recovery strategy whereby a separate site has been secured and the necessary funds for hardware and data backups have been reserved.
A recovery strategy whereby a separate site has been secured with configurable hardware and data backups.
Business continuity planning (BCP) requires a recovery strategy that minimizes downtime and ensures that critical operations resume within the organization’s desired recovery time objective (RTO).
Since the organization wants to recover within four to seven days, it does not require an expensive real-time recovery site (hot site).
The best strategy is a warm site: a pre-secured location with configurable hardware and data backups that can be activated within the required timeframe.
(A) Incorrect – A recovery strategy whereby a separate site has not yet been determined, but hardware has been reserved for purchase and data backups.
This is a cold site, requiring time for setup and hardware installation.
It does not meet the four to seven-day recovery timeframe efficiently.
(B) Incorrect – A recovery strategy whereby a separate site has been secured and is ready for use, with fully configured hardware and real-time synchronized data.
This describes a hot site, which allows instant failover with real-time synchronization.
While effective, it is costly and unnecessary for a four-to-seven-day recovery target.
(C) Incorrect – A recovery strategy whereby a separate site has been secured and the necessary funds for hardware and data backups have been reserved.
While a site has been secured, the absence of pre-configured hardware would delay recovery, making it an inefficient choice.
(D) Correct – A recovery strategy whereby a separate site has been secured with configurable hardware and data backups.
This describes a warm site, which is the best balance between cost and recovery efficiency.
Configurable hardware and data backups ensure that operations can resume within four to seven days.
IIA’s GTAG (Global Technology Audit Guide) – Business Continuity and IT Disaster Recovery
Recommends warm sites for recovery within a few days.
ISO 22301 – Business Continuity Management Systems
Defines recovery time objectives (RTOs) and site classifications (hot, warm, cold).
COBIT Framework – IT Risk Management
Guides organizations on cost-effective recovery site selection based on risk tolerance.
Analysis of Answer Choices:IIA References and Internal Auditing Standards:
Which of the following disaster recovery plans includes recovery resources available at the site, but they may need to be configured to support the production system?
Warm site recovery plan.
Hot site recovery plan.
Cool site recovery plan.
Cold site recovery plan.
A disaster recovery plan (DRP) outlines how an organization will restore IT operations after a disruption. The type of recovery site determines how quickly systems can be brought back online.
Why a Warm Site Recovery Plan is Correct?A warm site is a partially configured backup location with some hardware and software ready, but it requires additional configuration before it can fully support production operations.
Faster than a Cold Site – Unlike a cold site, a warm site has pre-installed infrastructure, reducing downtime.
Requires Some Setup – Unlike a hot site, which is fully operational, a warm site needs configuration and software setup before use.
Balances Cost and Readiness – Less expensive than a hot site while offering faster recovery than a cold site.
B. Hot site recovery plan – A hot site is fully operational and can immediately take over in case of failure.
C. Cool site recovery plan – This is not a standard industry term in disaster recovery.
D. Cold site recovery plan – A cold site has only basic infrastructure (e.g., power and space) and lacks pre-installed hardware/software, requiring much more setup time.
IIA’s GTAG on Business Continuity Management – Defines recovery site options based on operational risk.
ISO 22301 (Business Continuity Management System) – Specifies warm sites as an intermediate recovery solution.
NIST SP 800-34 (Contingency Planning Guide for IT Systems) – Describes warm sites as partially pre-configured recovery environments.
Why Not the Other Options?IIA References:
Which of the following IT layers would require the organization to maintain communication with a vendor in a tightly controlled and monitored manner?
Applications
Technical infrastructure.
External connections.
IT management
Organizations that rely on third-party vendors for IT services must ensure secure and controlled communication, especially in areas where external connections are involved. External connections typically include:
Cloud services (e.g., SaaS, PaaS, IaaS)
Third-party APIs
Remote access (VPNs, firewalls, network gateways)
IoT devices and external sensors
These connections introduce cybersecurity risks, requiring continuous monitoring, vendor communication, and security controls.
(A) Applications.
Incorrect. While application security is important, it is typically managed internally. Vendor involvement is needed for software patches and updates, but communication is not as tightly monitored.
(B) Technical infrastructure.
Incorrect. This layer includes internal IT components like servers, databases, and networks, which are mostly managed in-house. Vendor involvement is required for hardware/software updates but not to the same extent as external connections.
(C) External connections. ✅
Correct. External connections require tightly controlled communication with vendors to prevent security breaches, unauthorized access, and data leaks.
IIA GTAG "Auditing IT Governance" highlights third-party risk management as a key area for IT audits.
IIA Standard 2110 requires organizations to establish governance structures for vendor and IT security management.
(D) IT management.
Incorrect. IT management focuses on internal oversight of IT policies and compliance, but does not necessarily require tightly controlled vendor communication.
IIA GTAG – "Auditing IT Governance"
IIA GTAG – "Managing Third-Party Risks"
IIA Standard 2110 – Governance
Analysis of Answer Choices:IIA References:
A company records income from an investment in common stock when it does which of the following?
Purchases bonds.
Receives interest.
Receives dividends
Sells bonds.
When a company invests in common stock, it can earn income in two primary ways:
Dividend income: When the company receives dividends, it recognizes the income.
Capital gains: When the stock is sold for a higher price than its purchase price, it results in a gain.
Why Option C (Receives dividends) is Correct:
Dividends represent income from an investment in common stock when declared and paid by the issuing company.
Under GAAP and IFRS, dividend income is recognized when received, not when declared.
Companies record dividends as investment income in their income statement.
Why Other Options Are Incorrect:
Option A (Purchases bonds):
Incorrect because purchasing bonds is an investment transaction, not income recognition.
Option B (Receives interest):
Incorrect because interest income applies to bond investments, loans, or deposits, not common stock investments.
Option D (Sells bonds):
Incorrect because selling bonds results in capital gains or losses, not regular investment income from common stock.
IIA Practice Guide – "Auditing Investment & Treasury Activities": Discusses the recognition of investment income.
IFRS 9 (Financial Instruments) & GAAP Standards: Provide guidance on recording dividends as investment income.
COSO Internal Control – Integrated Framework: Emphasizes proper financial reporting and income recognition.
IIA References:
A large retail customer made an offer to buy 10.000 units at a special price of $7 per unit. The manufacturer usually sells each unit for §10, Variable Manufacturing costs are 55 per unit and fixed manufacturing costs are $3 per unit. For the manufacturer to accept the offer, which of the following assumptions needs to be true?
Fixed and Variable manufacturing costs are less than the special offer selling price.
The manufacturer can fulfill the order without expanding the capacities of the production facilities.
Costs related to accepting this offer can be absorbed through the sale of other products.
The manufacturer’s production facilities are currently operating at full capacity.
When evaluating a special order, the manufacturer must determine if accepting it will be profitable without disrupting normal operations. The key consideration is whether the company has spare production capacity to handle the order without increasing fixed costs.
Correct Answer (B - The Manufacturer Can Fulfill the Order Without Expanding Production Facilities)
Fixed costs ($3 per unit) are already incurred and will not change if the order is accepted.
The special price ($7 per unit) covers the variable costs ($5 per unit), contributing $2 per unit to profit.
If the manufacturer has excess production capacity, the order is profitable.
The IIA Practice Guide: Auditing Financial Performance emphasizes that special order decisions should be based on incremental cost analysis, ensuring no need for capacity expansion.
Why Other Options Are Incorrect:
Option A (Fixed and Variable Manufacturing Costs Are Less Than the Special Offer Selling Price):
Fixed costs should not be considered in short-term pricing decisions if they are already incurred.
Option C (Costs Related to Accepting This Offer Can Be Absorbed Through the Sale of Other Products):
The decision should be based on whether the order is profitable on its own, not relying on other products.
Option D (The Manufacturer’s Production Facilities Are Operating at Full Capacity):
If the company is at full capacity, accepting the order would require sacrificing existing sales or expanding capacity, which increases costs.
IIA Practice Guide: Auditing Financial Performance – Discusses cost analysis for special pricing decisions.
IIA GTAG 13: Business Performance – Covers incremental cost and profitability analysis in pricing decisions.
Step-by-Step Explanation:IIA References for Validation:Thus, B is the correct answer because accepting the order is only profitable if the manufacturer has excess capacity.
An organization has instituted a bring-your-own-device (BYOD) work environment. Which of the following policies best addresses the increased risk to the organization's network incurred by this environment?
Limit the use of the employee devices for personal use to mitigate the risk of exposure to organizational data.
Ensure that relevant access to key applications is strictly controlled through an approval and review process.
Institute detection and authentication controls for all devices used for network connectivity and data storage.
Use management software scan and then prompt parch reminders when devices connect to the network
Understanding BYOD Risks:
A Bring-Your-Own-Device (BYOD) policy allows employees to use personal devices (e.g., laptops, smartphones, tablets) for work.
This increases security risks such as unauthorized access, malware infections, data leakage, and non-compliance with IT security policies.
Why Option C (Detection and Authentication Controls) Is Correct?
Detection and authentication controls ensure that:
Only authorized devices can connect to the organization's network.
User authentication mechanisms (such as multi-factor authentication) verify identities before granting access.
Devices with security vulnerabilities are flagged and restricted.
This aligns with IIA Standard 2110 – Governance, which emphasizes IT security controls for risk mitigation.
ISO 27001 and NIST Cybersecurity Framework also recommend device authentication and monitoring for secure network access.
Why Other Options Are Incorrect?
Option A (Limit personal use of employee devices):
Limiting personal use does not fully address network security risks; malware can still infect devices.
Option B (Control access through approvals and reviews):
While access control is important, it does not mitigate the broader risks of compromised devices connecting to the network.
Option D (Software scans and patch reminders):
Patching is important, but it does not prevent unauthorized access or ensure authentication for devices.
Implementing device detection and authentication controls is the most effective way to mitigate security risks in a BYOD environment.
IIA Standard 2110 and ISO 27001 emphasize strong network security measures.
Final Justification:IIA References:
IPPF Standard 2110 – Governance (IT Risk Management & BYOD Security)
ISO 27001 – Information Security Management
NIST Cybersecurity Framework – Access Control & Authentication
According to lIA guidance on IT, which of the following plans would pair the identification of critical business processes with recovery time objectives?
The business continuity management charter.
The business continuity risk assessment plan.
The business Impact analysis plan
The business case for business continuity planning
The Business Impact Analysis (BIA) plan is a key component of business continuity planning that identifies critical business processes and determines their Recovery Time Objectives (RTOs) and Recovery Point Objectives (RPOs).
Correct Answer (C - Business Impact Analysis Plan)
The BIA is a systematic process that identifies essential functions, assesses potential disruptions, and determines the recovery time requirements to ensure business continuity.
The Recovery Time Objective (RTO) defines the maximum acceptable downtime for critical business functions.
The Recovery Point Objective (RPO) identifies how much data loss is tolerable.
According to the IIA Global Technology Audit Guide (GTAG) 10: Business Continuity Management, a BIA is essential for assessing the financial, operational, and reputational impact of disruptions.
Why Other Options Are Incorrect:
Option A (Business Continuity Management Charter):
A charter defines the governance, responsibilities, and overall framework of business continuity but does not focus on RTOs or critical business processes.
Option B (Business Continuity Risk Assessment Plan):
A risk assessment identifies threats and vulnerabilities but does not define recovery time objectives.
While risk assessments inform the BIA, they do not replace it.
Option D (Business Case for Business Continuity Planning):
A business case justifies investment in continuity planning but does not map business processes to RTOs.
GTAG 10: Business Continuity Management – Defines BIA as the process for identifying critical business functions and their RTOs.
IIA Practice Guide: Auditing Business Continuity – Emphasizes the role of BIA in business resilience.
Step-by-Step Explanation:IIA References for Validation:Thus, the Business Impact Analysis (BIA) Plan (C) is the correct answer because it pairs critical business processes with recovery time objectives.
Which of the following is true of bond financing, compared to common stock, when alJ other variables are equal?
Lower shareholder control
lower indebtedness
Higher company earnings per share.
Higher overall company earnings
When a company finances through bonds (debt) instead of issuing common stock (equity), it increases earnings per share (EPS) because bond financing does not dilute ownership, whereas issuing new stock does.
Impact on Earnings Per Share (EPS):
EPS formula: EPS=Net Income−Preferred DividendsNumber of Outstanding Shares\text{EPS} = \frac{\text{Net Income} - \text{Preferred Dividends}}{\text{Number of Outstanding Shares}}EPS=Number of Outstanding SharesNet Income−Preferred Dividends
Since bond financing does not increase the number of shares outstanding, net income is distributed among fewer shareholders, increasing EPS.
If the company issues more stock instead of bonds, EPS decreases because the same earnings are divided among more shares.
Why Bond Financing Affects EPS Favorably:
Interest on bonds is tax-deductible, reducing taxable income and increasing net profits.
Unlike dividends, which are paid on common stock and reduce retained earnings, bondholders receive fixed interest payments that do not dilute equity ownership.
A. Lower shareholder control: ❌
Bondholders do not get voting rights, whereas issuing more stock reduces existing shareholders’ control.
This statement would be true for stock financing, not bond financing.
B. Lower indebtedness: ❌
Bonds increase a company’s debt obligations, not reduce them.
If a company uses stock financing instead of bonds, it avoids taking on debt.
D. Higher overall company earnings: ❌
While bonds increase EPS, they do not necessarily increase total earnings.
The company must pay interest on bonds, which could reduce net income if not managed properly.
IIA Standard 2110 (Governance): Ensures management selects financing strategies that align with financial stability.
COSO ERM Framework – Financial Risk Management: Evaluates how financing choices impact shareholder value and risk exposure.
IFRS & GAAP Accounting Standards on Debt vs. Equity Financing: Explain how bond financing increases EPS compared to issuing new shares.
Step-by-Step Justification:Why Not the Other Options?IIA References:
On the last day of the year, a total cost of S 150.000 was incurred in indirect labor related to one of the key products an organization makes. How should the expense be reported on that year's financial statements?
It should be reported as an administrative expense on the income statement.
It should be reported as period cost other than a product cost on the management accounts
It should be reported as cost of goods sold on the income statement.
It should be reported on the balance sheet as part of inventory.
Indirect labor costs incurred in the production process are treated as part of manufacturing overhead. Since the cost was incurred on the last day of the year, it is likely that the related products are still in inventory rather than being sold.
Under Generally Accepted Accounting Principles (GAAP) and International Financial Reporting Standards (IFRS), indirect labor costs associated with manufacturing should be included in the cost of inventory until the related goods are sold.
Once the goods are sold, the cost will be transferred to the cost of goods sold (COGS) in the income statement.
A. It should be reported as an administrative expense on the income statement. (Incorrect)
Indirect labor related to manufacturing is classified as part of manufacturing overhead, not an administrative expense.
B. It should be reported as a period cost other than a product cost on the management accounts. (Incorrect)
Indirect labor in production is a product cost (i.e., a cost that is included in inventory and matched with revenues when the product is sold).
Period costs refer to expenses like selling and administrative costs, which are expensed immediately.
C. It should be reported as cost of goods sold on the income statement. (Incorrect)
Since the cost was incurred on the last day of the year, the related products have likely not yet been sold, meaning the cost remains in inventory.
D. It should be reported on the balance sheet as part of inventory. (Correct)
Manufacturing overhead, including indirect labor, is included in inventory (work-in-process or finished goods) on the balance sheet until the goods are sold.
IIA Practice Guide: Auditing Inventory Management emphasizes that manufacturing costs, including indirect labor, should be allocated properly to inventory.
IIA Standard 2330 – Documenting Information requires auditors to ensure proper financial reporting of costs in accordance with GAAP/IFRS inventory valuation principles.
IFRS (IAS 2 – Inventories) and GAAP (ASC 330 – Inventory) state that indirect production costs must be capitalized as inventory until sold.
Explanation of Answer Choices:IIA References:Thus, the correct answer is D. It should be reported on the balance sheet as part of inventory.
When auditing databases, which of the following risks would an Internal auditor keep In mind In relation to database administrators?
The risk that database administrators will disagree with temporarily preventing user access to the database for auditing purposes.
The risk that database administrators do not receive new patches from vendors that support database software in a timely fashion.
The risk that database administrators set up personalized accounts for themselves, making the audit time consuming.
The risk that database administrators could make hidden changes using privileged access.
Database administrators (DBAs) have privileged access, meaning they can make unauthorized or hidden changes to data, database structures, and security settings without detection. This presents a high risk of fraud, data manipulation, and security breaches.
A. The risk that database administrators will disagree with temporarily preventing user access to the database for auditing purposes. (Incorrect)
While resistance from DBAs during an audit can be a challenge, it is not a significant risk compared to the ability to manipulate data unnoticed.
B. The risk that database administrators do not receive new patches from vendors that support database software in a timely fashion. (Incorrect)
Patch management is a security concern but does not directly relate to the unique risk of DBAs abusing privileged access.
C. The risk that database administrators set up personalized accounts for themselves, making the audit time-consuming. (Incorrect)
While personal accounts can complicate audits, the greater risk is that DBAs can make changes without detection.
IIA GTAG 4 – Management of IT Auditing emphasizes the need for controls over privileged access to prevent unauthorized database modifications.
IIA Standard 2110 – Governance requires internal auditors to assess risks related to IT governance and privileged access management.
IIA GTAG 8 – Auditing Application Controls highlights that auditors must review DBA activity logs and ensure segregation of duties.
Explanation of Answer Choices:IIA References:Thus, the correct answer is D. The risk that database administrators could make hidden changes using privileged access.
Which of the following controls would enable management to receive timely feedback and help mitigate unforeseen risks?
Measure product performance against an established standard.
Develop standard methods for performing established activities.
Require the grouping of activities under a single manager.
Assign each employee a reasonable workload.
To enable management to receive timely feedback and mitigate unforeseen risks, it is critical to have a performance measurement system in place. Measuring product performance against an established standard is a key control mechanism that allows management to identify deviations, take corrective actions, and mitigate risks proactively.
Performance Monitoring & Timely Feedback: Comparing actual product performance against set standards helps in detecting quality issues, inefficiencies, or process failures early.
Risk Mitigation: Ensures that any deviations from expected performance can be addressed before they become major problems.
Internal Control Best Practices: Measuring against standards aligns with IIA’s risk management principles to ensure continuous monitoring and improvement.
Option B (Develop standard methods for performing established activities): While standardization improves efficiency, it does not provide ongoing feedback or mitigate unforeseen risks in real-time.
Option C (Require the grouping of activities under a single manager): Centralizing activities may improve coordination, but it does not directly provide timely performance feedback.
Option D (Assign each employee a reasonable workload): Managing workloads ensures efficiency but does not provide risk mitigation through performance monitoring.
IIA’s Standard 2120 – Risk Management: Requires internal auditors to assess whether an organization’s risk management processes enable timely risk identification and mitigation.
COSO’s Internal Control Framework (Performance Monitoring Component): Emphasizes measuring actual performance against expected outcomes as a fundamental internal control.
Why Option A is Correct:Why Other Options Are Incorrect:IIA References:Thus, the most appropriate answer is A. Measure product performance against an established standard.
Which of the following analytical techniques would an internal auditor use to verify that none of an organization's employees are receiving fraudulent invoice payments?
Perform gap testing.
Join different data sources.
Perform duplicate testing.
Calculate statistical parameters.
Duplicate testing is an analytical technique used to detect fraudulent payments, errors, or inefficiencies by identifying repeated transactions within financial records. In this case, an internal auditor would use duplicate testing to ensure that employees are not receiving fraudulent invoice payments by verifying that no invoice has been paid multiple times.
Detecting Duplicate Payments: Fraudulent employees may submit the same invoice multiple times with slight modifications to avoid detection. Duplicate testing helps find identical or similar transactions.
Identifying Unusual Patterns: By analyzing payment records, auditors can detect repeat payments to the same vendor, same invoice number, or similar amounts within a short time frame.
Aligns with Fraud Prevention Practices: As per IIA Standard 2120 - Risk Management, internal auditors must identify and assess fraud risks, including duplicate invoice payments.
Supports Data Analytics in Auditing: IIA GTAG (Global Technology Audit Guide) 16 - Data Analysis Techniques recommends using duplicate testing to identify fraud, control weaknesses, and errors in financial transactions.
A. Perform gap testing: Gap testing is used to identify missing data or transactions in a sequence (e.g., missing invoice numbers), but it does not specifically target duplicate or fraudulent payments.
B. Join different data sources: This method is useful for cross-checking information across multiple databases, but it is not directly related to identifying duplicate invoice payments.
D. Calculate statistical parameters: Statistical analysis provides summary insights about data (e.g., mean, median), but it does not specifically detect duplicate payments.
IIA Standard 2120 - Risk Management: Internal auditors must evaluate fraud risks, including duplicate payments.
IIA Standard 1220 - Due Professional Care: Requires auditors to apply appropriate data analytics techniques.
IIA GTAG 16 - Data Analysis Techniques: Recommends duplicate testing as an effective fraud detection method.
Key Reasons Why Option C is Correct:Why Other Options Are Incorrect:IIA References:Thus, the correct answer is C. Perform duplicate testing.
Which of the following would be the best method to collect information about employees' job satisfaction?
Online surveys sent randomly to employees.
Direct onsite observations of employees.
Town hall meetings with employees.
Face-to-face interviews with employees.
The best method to collect job satisfaction data is one that provides anonymous, broad, and consistent feedback while minimizing response bias. Online surveys are the most effective method because they allow employees to express their views freely and ensure statistical reliability in results.
Online Surveys (Correct Answer: A)
Online surveys allow anonymous responses, which encourage honest feedback without fear of retaliation.
Surveys can be distributed randomly, increasing representation and reducing bias.
They allow for large-scale data collection and quantitative analysis, which improves decision-making.
IIA Standard 2120 – Risk Management suggests that internal auditors evaluate employee engagement as part of organizational risk assessments.
Why the Other Options Are Incorrect:
B. Direct Onsite Observations (Incorrect)
Observation helps assess behavior, but it does not capture employees' emotions, satisfaction, or personal concerns effectively.
Employees may alter their behavior when being observed (Hawthorne Effect).
C. Town Hall Meetings (Incorrect)
Town halls encourage group discussion, but employees may be reluctant to share negative opinions publicly.
This format is not anonymous, which reduces the likelihood of honest feedback.
D. Face-to-Face Interviews (Incorrect)
While interviews provide detailed qualitative feedback, they are time-consuming and may not be scalable for large organizations.
Employees may hesitate to be fully honest due to potential supervisor influence.
IIA Standard 2120 – Risk Management (Assessing employee engagement and morale risks)
IIA Standard 2130 – Compliance (Ensuring ethical and employee engagement policies)
IIA Standard 2210 – Engagement Objectives (Using appropriate methodologies for employee feedback collection)
Step-by-Step Justification:IIA References for This Answer:Thus, the best answer is A. Online surveys sent randomly to employees because they ensure confidentiality, broad participation, and reliable data collection.
Which of the following items best describes the strategy of outsourcing?
Contracting the work to Foreign Service providers to obtain lower costs
Contracting functions or knowledge-related work with an external service provider.
Contract -ng operation of some business functions with an internal service provider
Contracting a specific external service provider to work with an internal service provider
Understanding Outsourcing:
Outsourcing refers to contracting business processes, functions, or expertise to an external service provider.
Companies use outsourcing to reduce costs, access specialized skills, and improve efficiency.
Why Option B (Contracting Functions or Knowledge-Related Work with an External Provider) Is Correct?
Outsourcing involves delegating specific business functions (e.g., IT support, payroll, customer service) to external specialists.
IIA Standard 2110 – Governance supports evaluating outsourcing risks and effectiveness.
ISO 37500 – Outsourcing Management Framework emphasizes knowledge-based work outsourcing for expertise gains.
Why Other Options Are Incorrect?
Option A (Foreign service providers for cost savings):
While some outsourcing involves foreign providers, outsourcing is not limited to offshoring.
Option C (Internal service provider):
Internal service providers do not involve outsourcing, as the work remains within the company.
Option D (External + internal provider collaboration):
This describes co-sourcing, not pure outsourcing.
Outsourcing involves contracting business functions to an external provider, making option B correct.
IIA Standard 2110 supports governance over outsourcing decisions and risk management.
Final Justification:IIA References:
IPPF Standard 2110 – Governance (Outsourcing & Vendor Risk Management)
ISO 37500 – Outsourcing Management Framework
COSO ERM – Third-Party Risk Management in Outsourcing
Which of the following is classified as a product cost using the variable costing method?
Direct labor costs.
Insurance on a factory.
Manufacturing supplies.
Packaging and shipping costs.
1 and 2
1 and 3
2 and 4
3 and 4
Comprehensive and Detailed In-Depth Explanation:
Under the variable costing method, only costs that vary directly with production volume are treated as product costs. This includes direct labor costs (the wages of employees directly involved in manufacturing) and manufacturing supplies (materials consumed during production). Insurance on a factory is a fixed overhead cost, and packaging and shipping costs are typically considered period costs or selling expenses, as they are incurred after production. Therefore, options 1 and 3 correctly represent product costs under variable costing.
A motivational technique generally used to overcome monotony and job-related boredom is:
Job specification.
Job objectives.
Job rotation.
Job description.
Comprehensive and Detailed In-Depth Explanation:
Job rotation involves periodically moving employees between different tasks, roles, or departments to increase engagement, reduce boredom, and enhance skill development.
Option A (Job specification) – Defines job responsibilities but does not address boredom.
Option B (Job objectives) – Focuses on performance goals rather than task variety.
Option D (Job description) – Simply documents job roles without changing daily tasks.
Thus, job rotation (Option C) is the most effective strategy for overcoming monotony and job-related boredom.
Which of the following statements is most accurate concerning the management and audit of a web server?
The file transfer protocol (FTP) should always be enabled
The simple mail transfer protocol (SMTP) should be operating under the most privileged accounts
The number of ports and protocols allowed to access the web server should be maximized
Secure protocols for confidential pages should be used instead of clear-text protocols such as HTTP or FTP
Which of the following would most likely be found in an organization that uses a decentralized organizational structure?
There is a higher reliance on organizational culture.
There are clear expectations set for employees.
There are electronic monitoring techniques employed.
There is a defined code for employee behavior.
Comprehensive and Detailed In-Depth Explanation:
A decentralized organizational structure distributes decision-making authority across multiple levels. This requires a strong organizational culture to guide decision-making in the absence of centralized control.
Option B (Clear expectations) – While true, this applies to both centralized and decentralized structures.
Option C (Electronic monitoring) – More common in centralized control environments.
Option D (Defined code of behavior) – Found in all organizations, not unique to decentralization.
Since decentralized organizations rely more on cultural alignment, Option A is correct.
Capital budgeting involves choosing among various capital projects to find the one(s) that will maximize a company's return on its financial investment. Which of the following parties approves the capital budget?
Board of directors.
Senior management.
Chief financial officer.
Accounting personnel.
Comprehensive and Detailed In-Depth Explanation:
Capital budgeting involves long-term investment decisions, such as purchasing new equipment, expanding facilities, or launching new products. These strategic financial decisions require approval at the highest level of governance.
The Board of Directors (Option A) is responsible for reviewing and approving capital budgets, ensuring alignment with corporate strategy.
Senior management (Option B) and the CFO (Option C) contribute by evaluating proposals, but they typically do not have final approval authority.
Accounting personnel (Option D) manage financial reporting but do not approve budgets.
Thus, the Board of Directors (A) is the correct answer.
An organization has instituted a bring-your-own-device (BYOD) work environment. Which of the following policies best addresses the increased risk to the organization’s network incurred by this environment?
Limit the use of the employee devices for personal use to mitigate the risk of exposure to organizational data
Ensure that relevant access to key applications is strictly controlled through an approval and review process
Institute detection and authentication controls for all devices used for network connectivity and data storage
Use management software to scan and then prompt patch reminders when devices connect to the network
According to IIA guidance on IT, which of the following best describes a situation where data backup plans exist to ensure that critical data can be restored at some point in the future, but recovery and restore processes have not been defined?
Hot recovery plan
Warm recovery plan
Cold plan
Absence of recovery plan
Which of the following differentiates a physical access control from a logical access control?
Physical access controls secure tangible IT resources, whereas logical access controls secure software and data internal to the IT system.
Physical access controls secure software and data internal to the IT system, whereas logical access controls secure tangible IT resources.
Physical access controls include firewalls, user IDs, and passwords, whereas logical access controls include locks and security guards.
Physical access controls include input processing and output controls, whereas logical access controls include locked doors and security guards.
Comprehensive and Detailed In-Depth Explanation:
Physical access controls are security measures designed to prevent unauthorized physical access to tangible IT resources, such as computer hardware, servers, and networking equipment. Examples include locks, security guards, and biometric access systems. In contrast, logical access controls protect access to software and data within the IT system, ensuring that only authorized users can interact with digital resources. These controls include mechanisms like user IDs, passwords, firewalls, and encryption. Option A accurately captures this distinction, whereas the other options either reverse the definitions or misclassify examples of physical and logical controls.
According to IIA guidance on IT, which of the following plans would pair the identification of critical business processes with recovery time objectives?
The business continuity management charter
The business continuity risk assessment plan
The business impact analysis plan
The business case for business continuity planning
Which of the following authentication controls combines what a user knows with the unique characteristics of the user, respectively?
Voice recognition and token
Password and fingerprint
Fingerprint and voice recognition
Password and token
Which of the following statements is true regarding the capital budgeting procedure known as the discounted payback period?
It calculates the overall value of a project.
It ignores the time value of money.
It calculates the time a project takes to break even.
It begins at time zero for the project.
Comprehensive and Detailed In-Depth Explanation:
The discounted payback period is a capital budgeting technique that determines how long it takes for a project to recover its initial investment, accounting for the time value of money.
Option A (Calculates the overall project value) describes Net Present Value (NPV), not the payback period.
Option B (Ignores the time value of money) applies to the simple payback period, but the discounted payback period does account for the time value of money.
Option D (Begins at time zero) is true for all capital budgeting methods, not specific to this one.
Thus, option C is correct because the discounted payback period measures the break-even time while considering the present value of cash flows.
Which of the following risks would involve individuals attacking an oil company’s IT system as a sign of solidarity against drilling in a local area?
Tampering
Hacking
Phishing
Piracy
Which of the following statements is true regarding a bring-your-own-device (BYOD) environment?
There is a greater need for organizations to rely on users to comply with policies and procedures.
With fewer devices owned by the organization, there is reduced need to maintain documented policies and procedures.
Incident response times are less critical in the BYOD environment compared to a traditional environment.
There is greater sharing of operational risk in a BYOD environment.
Comprehensive and Detailed In-Depth Explanation:
In a BYOD environment, employees use personal devices to access company systems, making compliance with policies and procedures critical for data security.
Option B (Reduced need for policies) – Incorrect, as BYOD increases security complexity, requiring stricter policies.
Option C (Less critical incident response) – Incorrect, as BYOD increases security risks, making quick response times crucial.
Option D (Greater risk sharing) – Organizations remain ultimately responsible for security, even with personal devices.
Since employee compliance is essential to mitigating security risks in BYOD settings, Option A is correct.
Which of the following IT-related activities is most commonly performed by the second line of defense?
Block unauthorized traffic.
Encrypt data.
Review disaster recovery test results.
Provide an independent assessment of IT security.
Comprehensive and Detailed In-Depth Explanation:
The Three Lines of Defense Model classifies risk management roles as follows:
First Line of Defense: Operational management responsible for risk controls (e.g., blocking unauthorized traffic, encrypting data).
Second Line of Defense: Risk management and compliance functions that monitor and assess the effectiveness of first-line controls (e.g., reviewing disaster recovery test results).
Third Line of Defense: Independent audit functions providing assurance (e.g., conducting security assessments).
Option C (Reviewing disaster recovery test results) aligns with the second line of defense because it involves oversight and evaluation of IT controls rather than direct execution.
Which of the following controls refers to requiring employees to use a combination of PINs, passwords, and/or biometrics to access an organization's smart device apps and data?
Remote wipe.
Software encryption.
Device encryption.
Authentication.
Comprehensive and Detailed In-Depth Explanation:
Authentication ensures that only authorized users can access a system by requiring credentials such as PINs, passwords, or biometrics.
Option A (Remote wipe) – Deletes data but does not control initial access.
Option B (Software encryption) – Protects stored data, not user access.
Option C (Device encryption) – Secures the device, but authentication controls access.
Since authentication ensures secure user verification, Option D is correct.
Which of the following statements is true regarding data backup?
System backups should always be performed in real-time.
Backups should be stored in a secured location onsite for easy access.
The tape rotation schedule affects how long data is retained.
Backup media should be restored only in case of a hardware or software failure.
Comprehensive and Detailed In-Depth Explanation:
The tape rotation schedule is a method used to manage and organize backup media to ensure data is retained for the required period and can be restored when necessary. Different rotation schemes, such as Grandfather-Father-Son (GFS), determine how long each backup tape is kept before being overwritten, directly affecting data retention policies. While real-time backups (option A) provide continuous data protection, they are not always necessary or practical for all systems. Storing backups onsite (option B) offers quick access but may not protect against site-specific disasters; offsite storage is often recommended. Regular restoration tests (contrary to option D) are essential to ensure backup integrity and reliability, not just in failure scenarios.
Which of the following security controls would be appropriate to protect the exchange of information?
Firewalls.
Activity logs.
Antivirus software.
File encryption.
Comprehensive and Detailed In-Depth Explanation:
File encryption protects the confidentiality and integrity of information during transmission and storage. It ensures that only authorized recipients can access the data by converting it into an unreadable format.
Option A (Firewalls) – Prevents unauthorized access to networks but does not secure data exchange.
Option B (Activity logs) – Tracks actions but does not protect data confidentiality.
Option C (Antivirus software) – Protects against malware but does not encrypt data in transit.
Thus, file encryption (Option D) is the best security control for protecting exchanged information.
Which of the following is a result of implementing an e-commerce system that relies heavily on electronic data interchange (EDI) and electronic funds transfer (EFT) for purchasing and billing?
Higher cash flow and treasury balances.
Higher inventory balances.
Higher accounts receivable.
Higher accounts payable.
Comprehensive and Detailed In-Depth Explanation:
E-commerce systems that automate purchasing and billing typically lead to:
Faster procurement cycles due to automated ordering.
Increased accounts payable, as more transactions are processed quickly.
Option A (Higher cash flow) – Unlikely, since faster billing does not always improve cash flow.
Option B (Higher inventory balances) – Incorrect, as e-commerce often enables just-in-time inventory.
Option C (Higher accounts receivable) – E-commerce speeds up collections, reducing receivables.
Since automated purchasing increases outstanding payments, Option D is correct.
Which of the following bring-your-own-device (BYOD) practices is likely to increase the risk of infringement on local regulations, such as copyright or privacy laws?
Not installing anti-malware software.
Updating operating software in a haphazard manner.
Applying a weak password for access to a mobile device.
Jailbreaking a locked smart device.
Comprehensive and Detailed In-Depth Explanation:
Jailbreaking a locked smart device (removing manufacturer-imposed restrictions) increases the risk of infringing on copyright and privacy laws, as it allows unauthorized access to software and applications.
Option A (Not installing anti-malware software) – Increases security risks but does not directly violate regulations.
Option B (Haphazard OS updates) – Can lead to vulnerabilities but is not a legal issue.
Option C (Weak passwords) – Poses a security threat but does not impact compliance with laws.
Since jailbreaking often violates software licenses and may lead to illegal use of software, Option D is the correct answer.
Which of the following describes the primary advantage of using data analytics in internal auditing?
It helps support the internal audit conclusions with factual evidence.
It reduces the time and effort needed to prepare the audit report.
It helps prevent internal auditors from unknowingly disregarding key process risks.
It enables internal auditors to meet their responsibility for monitoring controls.
Comprehensive and Detailed In-Depth Explanation:
Data analytics in internal auditing provides quantitative, evidence-based insights, enhancing audit conclusions and decision-making.
Option B (Reduces report preparation time) – While efficiency is a benefit, the main advantage is improved accuracy and factual support.
Option C (Prevents overlooking risks) – While true, data analytics primarily strengthens evidence collection.
Option D (Monitoring controls) – Auditors assess controls, but data analytics enhances findings through data-driven validation.
Thus, Option A is correct, as data analytics strengthens audit conclusions with factual evidence.
According to IIA guidance, which of the following best describes an adequate management (audit) trail application control for the general ledger?
Report identifying data that is outside of system parameters.
Report identifying general ledger transactions by time and individual.
Report comparing processing results with original input.
Report confirming that the general ledger data was processed without error.
Comprehensive and Detailed In-Depth Explanation:
A management (audit) trail ensures financial transparency by tracking who initiated, approved, and processed transactions within the general ledger (GL).
Option A (Report on data outside system parameters) is a validity control, not an audit trail.
Option C (Comparison of results with input) ensures accuracy but is not a comprehensive audit trail.
Option D (Error-free processing confirmation) does not track user activity.
Since audit trails require tracking transactions by time and individual, Option B is correct.
What is the primary purpose of an integrity control?
To ensure data processing is complete, accurate, and authorized
To ensure data being processed remains consistent and intact
To monitor the effectiveness of other controls
To ensure the output aligns with the intended result
Which of the following network types should an organization choose if it wants to allow access only to its own personnel?
An extranet.
A local area network (LAN).
An intranet.
The internet.
Comprehensive and Detailed In-Depth Explanation:
An intranet is a private network used by an organization for internal communication and information sharing among employees. It is accessible only to authorized personnel within the company.
Option A (Extranet) – Allows external parties (e.g., suppliers, partners) to access limited information.
Option B (LAN) – Refers to a network infrastructure rather than controlled access.
Option D (Internet) – Is public and not restricted to internal personnel.
Thus, Option C (Intranet) is the correct answer as it ensures access only to organizational personnel.
According to IIA guidance, which of the following statements is true regarding analytical procedures?
Data relationships are assumed to exist and to continue where no known conflicting conditions exist
Analytical procedures are intended primarily to ensure the accuracy of the information being examined
Data relationships cannot include comparisons between operational and statistical data
Analytical procedures can be used to identify differences, but cannot be used to identify the absence of differences
When using data analytics during a review of the procurement process, what is the first step in the analysis process?
Identify data anomalies and outliers
Define questions to be answered
Identify data sources available
Determine the scope of the data extract
An organization with global headquarters in the United States has subsidiaries in eight other nations. If the organization operates with an ethnocentric attitude, which of the following statements is true?
Standards used for evaluation and control are determined at local subsidiaries, not set by headquarters
Orders, commands, and advice are sent to the subsidiaries from headquarters
People of local nationality are developed for the best positions within their own country
There is a significant amount of collaboration between headquarters and subsidiaries
TESTED 04 Apr 2025