Question

In: Accounting

Name a preventive control, detective control, or corrective control you had developed or experienced or read...

Name a preventive control, detective control, or corrective control you had developed or experienced or read about.

Solutions

Expert Solution

1. Preventive control- Preventive controls are the measures that are taken to prevent the error or fraud or any unfavourable event.

A preventive control that is experienced is, keeping important assets, documents and records under lock or under proper authority or supervision. This is done to prevent any theft or misuse of assets and records.

2. Detective control - Detective controls are the measures which detect any error, fraud or accident. Best example of detective control is the alarm system or sirens embedded in ATM machines whenever any theft or burglary takes place. It helps to know the authorities that theft is taking place.

3. Corrective control - Corrective controls are the compensatory measures which are taken to correct the error or fraud which has taken place. Example of corrective measure is revising the financial statements after knowing the prior period errors. This is to correct and present the financial statements properly.


Related Solutions

Week 4 Question 1: "Classify the following control activities as preventive, detective or corrective and explain...
Week 4 Question 1: "Classify the following control activities as preventive, detective or corrective and explain your reasoning, (a) Employees have a password to gain access to the system. (b) When sales are entered, the system retrieves customer details based on the customer number. (c) A check is performed to identify if all cheques can be accounted for. (d) Systems development is subject to sign-off by the CIO before it can take place. (e) Virus definitions are updated daily. (f)...
For each of these classes, there are four types of controls: Preventive (Deterrent) Detective Corrective (Recovery)...
For each of these classes, there are four types of controls: Preventive (Deterrent) Detective Corrective (Recovery) Compensating Please assign the correct Class of Security Control and Type of Control that match with the Security Control Listed below. It might be possible that multiple control classes or Control types could be an answer. It could also be None. Security Control Control Class: A-Administration) T-Technical P Physical) Control Type P – Preventive D – Detective CR –Corrective CM-Compensating Security Awareness Training Firewall...
Provide examples of business concerns describing the Preventive, Detective and Corrective Action with reference to Internal...
Provide examples of business concerns describing the Preventive, Detective and Corrective Action with reference to Internal Control. A disaster recovery plan (DRP) is a documented process or set of procedures to execute an organization's disaster recovery processes and recover and protect a business IT infrastructure in the event of a disaster. It is "a comprehensive statement of consistent actions to be taken before, during and after a disaster". Describe a Disaster Recovery Plan (DRP) for Information Technology of a Saudi...
Question: Which preventive, detective, and/or corrective controls would best mitigate the following threats? An employee’s laptop...
Question: Which preventive, detective, and/or corrective controls would best mitigate the following threats? An employee’s laptop was stolen at the airport. The laptop contained personal information about the company’s customers that could potentially be used to commit identity theft. A salesperson successfully logged into the payroll system by guessing the payroll supervisor’s password. A criminal remotely accessed a sensitive database using the authentication credentials (user ID and strong password) of an IT manager. At the time the attack occurred, the...
Which preventive, detective, and/or corrective controls would best mitigate the follow- ing threats? An employee’s laptop...
Which preventive, detective, and/or corrective controls would best mitigate the follow- ing threats? An employee’s laptop was stolen at the airport. The laptop contained personal in- formation about the company’s customers that could potentially be used to commit identity theft. A salesperson successfully logged into the payroll system by guessing the payroll supervisor’s password. Acriminalremotelyaccessedasensitivedatabaseusingtheauthenticationcredentials (user ID and strong password) of an IT manager. At the time the attack occurred, the IT manager was logged into the system at his...
In Chapter 7, we discussed the differences between preventive, detective, and corrective controls. Chapters 8-10 offer...
In Chapter 7, we discussed the differences between preventive, detective, and corrective controls. Chapters 8-10 offer specific types of controls within those categories over information security, confidentiality, privacy, processing integrity, and availability. Think about controls that you have encountered in your own life (personal, professional, within organizational memberships, etc.). Note that at the time, you may or may not have realized that the answer to “why is this done?” was that a control was being implemented: a control over operations,...
We can classify a company's control procedures into three major types: preventive controls, detective controls, and...
We can classify a company's control procedures into three major types: preventive controls, detective controls, and corrective controls. What is the difference between prventive controls, detective controls and corrective controls?
For each scenario described, (1) identify the potential control issues/threats/vulnerabilities and (2) recommend applicable preventive, detective,...
For each scenario described, (1) identify the potential control issues/threats/vulnerabilities and (2) recommend applicable preventive, detective, and/or corrective control procedures. Please write your answers in well-developed, complete sentences. The VP of Sales, Carol, has sent you an email relating to her suspicions and would like for you to respond: I don’t want to sound paranoid, but it seems like we are getting beat out of our electronic contract bids by the same company each and every time. I don’t think...
For each scenario described, (1) identify the potential control issues/threats/vulnerabilities and (2) recommend applicable preventive, detective,...
For each scenario described, (1) identify the potential control issues/threats/vulnerabilities and (2) recommend applicable preventive, detective, and/or corrective control procedures. Please write your answers in well-developed, complete sentences. The VP of Sales, Brenda, has sent you an email relating to a recent IT incident and would like your response: I hate to tell you this, but one of my employees was traveling to meet a customer yesterday and left their computer in the back seat of the rental car. The...
Write a bash script that will allow you to: Read in your Your name Course name...
Write a bash script that will allow you to: Read in your Your name Course name and Instructor’s name Then prompt the user to enter two numbers and determine which number is greater. Ex: If 10 is entered for the first number and 3 for the second, you should output Your name Course name Instructor’s name 10 is greater than 3. If 33 is entered for the first number and 100 for the second, you shou output Your name Course...
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT