Help
Results must:
Results must
Pick start and end date Date:
From:   
  
To:   
Assurance Levels There are 4 replies:
Assurance Levels Original post: Tue 1/26/2016 at 5:33 PM

Assurance levels and methods are necessary because each business is different and the level of protection they need will also be different. While everyone wants the highest level of security they do not want to overdo it if the cost outweighs the benefits and underdoing also means the benefits are not there. Systems can fail for various reasons and assurances help a business know that their information is protected and secure despite any flaws or changes.

There is no one specific level of assurance to pick out for all accounting systems, I think it depends on the size of the business. Many small businesses may want assurance levels at least up to EAL3, methodically tested and checked or EAL4 methodically designed, tested, and reviewed. Larger businesses would need an assurance level of EAL7, they need to have their systems tested for effectiveness and to ensure the systems can withstand attacks that could destroy or harm the operating environment.

All accounting systems should use methods that assess the deliverable. It should be assured before putting a system into place that it can work with the environment is deployed to and the flaws have been taken care of. All of the methods are important and should be used when/if available and necessary. Creating a new deliverable for an accounting work place is hard work and making a design that will work within the current environment is always difficult. Of course, knowing how to protect the data within the accounting system is just as important as the design. Without proper security and assurances, the business could lose everything either deliberately or intentionally.

Re: Assurance Levels Posted: Tue 1/26/2016 at 10:29 PM, in reply to Jennifer Rose-Turdo

Good job Jennifer,

After reading your post I understand it better than I did in the book.  I really like the discussion part of the online classes it always helps me.

I was wondering which of the EAL's would be choose for a certain business.  I see how the smaller businesses would use just the first ones and the larger would use all the way from EAL1 to EAL7.

Thanks

Dixie

Re: Re: Assurance Levels Posted: Thu 1/28/2016 at 10:09 PM, in reply to Dixie Elizabeth Sorensen

I completely agree that depending on the business and its needs will determine the assurance levels.  Completely testing a system before putting it into place to make sure that it can work in the environment is a great way to make sure the flaws have been taken care of and hopefully people really do that.  I know as a customer if a business I do business with was hacked and my information compromised I would be very hesitant about doing future business. Another great idea I think would be to offer people that can hack the system a monetary incentive to try and hack the accounting system.  This way you could determine the flaws from an outside perspective. 

Re: Assurance Levels Posted: Fri 1/29/2016 at 11:26 AM, in reply to Jennifer Rose-Turdo

Great explanation Jennifer. I like that you discussed the weight of the costs versus the benefits. Security systems, back-ups, IT personal, high-quality hardware and software systems can add up quickly. A company needs to look at their needs and options to protect themselves from internal/external threats, fires, and mother nature disasters. A smaller company may not be able to afford the same assurance that a large corporation can. Although, a larger corporation would have a lot more to lose and therefore would be more influenced to budget in the high cost of good security.

Re: Assurance Levels Posted: Sat 1/30/2016 at 10:59 AM, in reply to Jennifer Rose-Turdo

I agree that your post was very helpful! I read this chapter a couple of times because, for me, it was a little difficult to organize all of the different levels and methods and categories in my mind. You did an excellent job explaining it!