PrepAway - Latest Free Exam Questions & Answers

IT control objectives are useful to IS auditors, as the…

IT control objectives are useful to IS auditors, as they provide the basis for understanding the:

PrepAway - Latest Free Exam Questions & Answers

A.
desired result or purpose of implementing specific control procedures.

B.
best IT security control practices relevant to a specific entity.

C.
techniques for securing information.

D.
security policy.

Explanation:
An IT control objective is defined as the statement of the desired result or purpose to be achieved
by implementing control procedures in a particular IT activity. They provide the actual objectives
for implementing controls and may or may not be the best practices. Techniques are the means of
achieving an objective, and a security policy is a subset of IT control objectives.


Leave a Reply