top of page

 CISA 

CISA – Certified Information Systems Auditor

 

About CISA

 

In today's era of corporate governance and accountability the need to link sound corporate governance with effective internal control and risk management has never been greater. Technical strategies alone are not capable of ensuring sound IT governance and providing business value. To benefit most from the information that is the life blood of an organization, it is essential to have an IT governance strategy, assurance program and information security program aligned with business goals and capable of effectively managing risk. Employing experienced IT audit and security professionals can help ensure an organization's success.

 

Therefore, today's organizations rely upon individuals who know how to secure systems and evaluate and report on the adequacy of system controls, security practices, efficiency and effectiveness to assure that data integrity is protected and that systems comply with applicable policies, standards, laws and regulations. With a growing demand for professionals possessing IS audit, control and security skills, CISA has become a preferred certification program by individuals and organizations around the world.

 

THE INFORMATION SYSTEM AUDIT AND CONTROL ASSOCIATION (ISACA)

 

Founded in 1969, ISACA is a globally recognized leader in IT governance, control, security and assurance representing more than 75000 strong world wide members who live and work in more than 170 countries and cover a variety of professional IT related positions such as, IS auditor, consultant, educator, IS security professional, regulator, chief information officer and internal auditor. ISACA members work in nearly all industry categories, including financial and banking, public sector, utilities and manufacturing.

ISACA is a pace-setting global organization for IT professionals focusing on information governance, security and audit. It is uniquely positioned and equipped to be the single provider of 

the leading-edge products and services needed to be successful and maintain competitive advantage.

 

CISA Benefits

 

The CISA certification has been recognised with ANSI (American National Standards Institute), along with the CISM certification- both of these certifications are managed by ISACA. It is one of the few certifications formally approved by the US Department of Defense in their Information Assurance Technical category (DoD 8570.01-M).

The American National Standards Institute (ANSI) has awarded accreditation under ISO/IEC 17024 to the Certified Information Systems Auditor (CISA) and Certified Information Security Manager (CISM) certification programs. ANSI reaccredited these ISACA programs in 2008.

 

WHY BECOME A CISA?

 

Enhanced Knowledge and Skills

 

To demonstrate your willingness to improve your technical  knowledge and skills

  • o demonstrate to management your proficiency toward organizational excellence

  • Career Advancement

  • To obtain credentials that employers seek

  • To enhance your professional image

  • Worldwide Recognition

  • To be included with over 60,000 other professionals who have gained the CISA designation worldwide

 

Statistics - CISA

 

  • Nearly 2,000 are now employed in organizations as the CEO, CFO or equivalent executive position

  • More than 2,000 serve as chief audit executives, audit partners or audit heads

  • More than 5,000 serve as CIO/CTOs, CISO/CSOs, security directors, security managers or consultants

  • More than 9,200 serve as audit directors, managers or consultants

  • Over 14,000 are employed in managerial or consulting positions in IT operations or compliance.

  • Over 14,000 are auditors (IS/IT and non-IS/IT).

 

Requirements

 

The applicant must currently be a full-time student (undergraduate or graduate). ISACA considers you as a full-time student if you are currently enrolled in at least 12 credit hours as an undergraduate student or 9 credit hours as a graduate student. IT and audit professional are also eligible to appear for the exam.

Practical Experience

 

ISACA requires the following two requirements are met as a fair condition of awarding of the certification.

 

Passing the examination.

3 years of IS audit related or equivalent experience if 120 credit hours have been completed in a bachelor degree

 

EXAM STRUCTURE

 

The CISA program is designed to assess and certify individuals in the IS audit, control and security professionals who demonstrate exceptional skill and judgment in IS audit. The CISA credential measures expertise in the areas of:

 

The Process of Auditing Information System                                                  14%

Governance and Management of IT                                                                  14%

Information Systems Acquisition, Development and Implementation          19%

Information System Operation, Maintenance and Support                            23%

Protection of Information Assets                                                                      30%

 

A candidate is given 4 hours to complete 200 multiple-choice question exam on the above six areas.

The candidate is required to score 450 marks or higher on a common scale of 200-800 in order to pass the exam. Exams are held twice in a year in the month of June and December.

 

For more info about CISA and tuition / support for your exams: info@StudySmart and/or ask for a Skype coaching session for free

 

bottom of page