Table of Contents. Foreword 7

Size: px
Start display at page:

Download "Table of Contents. Foreword 7"

Transcription

1

2 Table of Contents Foreword 7 1 The basic principles of GRC automation GRC as a content-driven application A brief overview of SAP GRC solutions The three lines of defense model Factors driving GRC automation Measurable GRC benefits 43 2 Using GRC to fight corruption: From the concept to implementation The concept: The anti-cube in action The main features of an anti-corruption framework Identifying and assessing risks Preventing risks Detection Countermeasures and damage limitation Anti-corruption content for GRC The corruption environment what you need to know Anti-corruption content for SAP GRC Fraud risks in the retail trade Detecting fraud in the retail trade Tips for implementing GRC The first steps Building up the SAP GRC sandbox Setting up scenarios in SAP Fraud Management Designing the GRC user interface Design options for GRC reporting 200 5

3 0BFOREWORD 5 Summary and outlook 209 List of references 213 Bibliography 215 A The Author 218 B Index 219 C Disclaimer 224 6

4 2 Using GRC to fight corruption: From the concept to implementation In this chapter, I present a practical concept for fighting corruption which is based on processes that most companies are already using (e.g., ICS, risk and policy management). In doing so, I will show how an anti-corruption framework can be implemented in a company as part of an overarching and integrated GRC initiative. There are numerous studies about how to tackle the topic of fraud and corruption in both the private sector and government institutions. One of the most important of these is the publication by the World Bank Institute, Fighting Corruption Through Collective Action a Guide for business [13]. This study (although it was undertaken in 2008, it is still extremely relevant) is the result of joint work between the World Bank Institute, United Nations Global Compact, Transparency International, and other well-known bodies as well as renowned companies such as Siemens, Microsoft, etc. The above-mentioned Guide for Business and other studies contain similar elements that can be combined into a best practice concept for fighting corruption in a company. 2.1 The concept: The anti-cube in action Introduction to the concept There are three levels of anti-corruption measures that a company can establish : 1. Internal processes 2. External communication 3. Collective action Can establish is a rather diplomatic phrase: these measures are actually more of a must because it is only the three levels as a whole that make an anti-corruption initiative complete that is, it is only together as 61

5 USING GRC TO FIGHT CORRUPTION: FROM THE CONCEPT TO IMPLEMENTATION a whole that the measures sustainably secure the success of the initiative and the investment made. In most companies, the focus is on internal processes. This is due to the fact that an anti-corruption initiative is based on a backbone of ICS and risk management. 1) Internal processes should contain clearly defined steps for identifying the conflicts of interest and corruption risks; the processes should establish preventive and detective controls, and should ensure the implementation of the measures as well as communicate the policies. To ensure that internal anti-corruption processes are successful, it is both important and essential to promote a positive perception of the risk management function and ethic within the corporate culture. Management must act as a role model and support the GRC initiatives. Nevertheless, it is also very important to supplement the internal processes with the two other process levels, as already stated. 2) External communication: swapping experiences about best practices, success stories, appearances at conferences; publication of Corporate Social Responsibility (CSR) reports; drawing up contracts with business partners, vendors, and sales partners with reference to their agreement with compliance policies. Besides communication, there are further ways in which a company can cooperate with the outside world to tackle corruption together. These measures are urgently recommended not only in high-risk regions but also for pertinent industries and transactions regardless of the region. In particular, these more intensive forms of cooperation are aimed at fighting bribery as a type of corruption and they are grouped under the term collective action (see also Section 3.1.2). 3) Collective action involves forming alliances to overcome corruption and isolate black sheep together. In addition to companies and their respective supply chain (partners, vendors, customers, etc.), such alliances include society as well as government and non-government organizations. We will keep these three important levels of fighting corruption in mind when we describe our concept later on. What sources is our idea based on and what is the core of the idea? As already mentioned, there are numerous studies and guidelines published 62

6 USING GRC TO FIGHT CORRUPTION: FROM THE CONCEPT TO IMPLEMENTATION by the World Bank, the UN, Transparency International, etc. that are aimed at helping companies to fight corruption. They are all based on the four internal processes shown in Figure 2.1: Figure 2.1: Process steps in an anti-corruption framework These studies and guidelines provide very good suggestions and in some cases, very specific and tangible recommendations for practice. However, they are not very well known among the people responsible for risk and compliance topics in companies even though studies such as COSO and COBIT and relevant ISO standards influence the risk and compliance management processes significantly. The core of our plan, therefore, lies in making anti-corruption studies more well known by linking them with known concepts and implementing them practically using software-supported processes. The idea of considering anti-corruption topics as an important part of compliance processes is not new. This is because: On one hand, an internal control system according to COSO has, amongst other things, a clear anti-fraud focus On the other hand, the multiple compliance framework principle (i.e., the opportunity of mapping multiple customer-specific compliance dimensions) has become established in GRC applications and processes To get a better understanding of how a company can achieve its own anti-corruption objectives with the support of software, I would like to highlight this special focus to the maximum. However, I will start with the conceptual structure of an anti-corruption framework, which is independent of any particular software. 63

7 USING GRC TO FIGHT CORRUPTION: FROM THE CONCEPT TO IMPLEMENTATION Based on the familiar COSO cube, the 3D diagram of an anti-corruption framework shown in Figure 2.2 (for the sake of simplicity, I will call this the anti-cube) is intended to supplement the four process groups referred to above and summarize their most important properties. Figure 2.2: The anti-cube The three sides of the anti-cube summarize the following: on the top, you can see the most important content elements (or simply content); these elements are strongly rooted in the internal control system. As well as having anti-corruption-specific properties, the activity types (right-hand side of the anti-cube) are based on COSO components and identify activities. The activities are grouped in four process groups. Before we look at the individual sides of the anti-cube in more detail, I would like to explain how this still rather abstract construct should help you to automate GRC How do you get the anti-cube rolling? What does automating an anti-corruption initiative in a company mean, and how can you close the gap between concepts and the efficient and practical implementation of these concepts? In other words: how do you get the anti-cube rolling? And what do you want to achieve by doing so? To keep the concept as simple as possible, I will use an abstraction which, based on many years of experience in implementations in prac- 64

8 USING GRC TO FIGHT CORRUPTION: FROM THE CONCEPT TO IMPLEMENTATION tice, is very suitable on the one hand for explaining the principle of automation of the GRC processes to customers; and on the other hand, the abstraction is very suitable for planning and realizing corresponding implementation projects. This proven approach is based on connecting the following views: Content view: definition of the structure and contents of a GRC framework: organizational hierarchy, processes, risk categories, controls, risks, and much more. It is not simply a matter of creating as complete and correct an image of the risk and compliance landscape as possible; from a functional perspective, the GRC concept is also effective in the role concept and reporting, amongst other things. Process view: processes are made up of manual and automated steps that are enabled by authorization roles, workflows, and interface design. If we break down the complex facts in this way, we get the simplified representation shown in Figure 2.3: Figure 2.3: Abstraction of a GRC automation With regard to software-supported GRC automation, in general, the following applies: We can present it as documentation of the GRC content The elements of the GRC content are included in various activities (usually via workflows) with the aim of remaining informed about the status of things in GRC at all times by means of reporting 65

9 INDEX B Index A ABAP report 100 Access risk 85 Ad-hoc issue 97 Adobe Document Services 148 Adobe Flash Player 148 Adobe Interactive Forms 33 Adobe Reader 148 Alert 39, 105 Analysis profile 82 Analytic view 171 Analytical audit procedure 117 Anti-corruption declaration 114 Anti-corruption initiative 64, 69 Anti-corruption measure 61 Anti-cube 64 ASAP 160 Association view 172 Attribute view 171 Audit reform 119 Audit report 119 Audit universe 84 B Batch risk analysis 158 BC sets 156 Bribery 110 Business process control 68 Business rule 100 Business rule parameters 101 C Calculation view 171 CAPA 104 Cash register sales slip cancellation 133 CCM 39, 99, 101 Scenario type 99 Certifying business coalition 114 CHIP 194, 195 Collective action 49, 62, 114 Complaints 136 Compliance 13 Configurable rules 99 Conflict of interest 121 Control at company level 68 Control documentation 94 HTML5 32 Hybrid approach 94 Risk-based approach 94 Control risk assessment 94 Control transactions 131 Corruption 44, 107 Gray zone 108 Corruption tree 108 COSO 63, 67, 69 COSO ERM 70 Crystal Report Adaptor 149 Customer-specific fields 203 Cyber security

10 INDEX D Data source 99 Datamarts 206 Developer perspective 182 E Economic crime 45, 107 Eighth EU Directive 30 Embedded search 93 Enhancement 203 Enrichment view 172 Enterprise Risk Reporting 207 Entry page 194 EUBestG 110 Exception-based approach 38 Execution procedures 20 External auditing 116 External integration 38 F False positive 23 Feedback principle 73, 96 Field-based configuration 194 Financial statements 118 Foreign Corrupt Practices Act 112 Forensic 121 Fraud pattern 139 Fraud triangle 66 Fuzzy search logic 23 G General controls review 117 German Penal Code 110 Goods movements 131 Governance 13 GRC 13, 30 Authorization object 193 Automation 31 Connector 158 Framework 14 Integration Framework 99 Plug-ins 150 Process design 66 Reporting 41 Training courses 146 GRC BI content 205 GRC business case Expenses figures 51 ICS and the company value 52 Measurable efficiency benefit 57 Qualitative benefits 49 Sales figures 51 GRC object number range 153 GRC organization Acceptance 32 Acceptance within the company 27 Centralized 27 Challenges 26 Constructive GRC culture 28 Integrated approach 67 Lines of defense 24, 30 Reduction in administrative effort 59 Silo situation 27, 36 Gross risk 82 H Helpline 97 HTML4 32 HTML5 196 I ICAEW 120 ICoFR 94 ICS 36, 52, 93, See Internal control system ICS review 122 ICS-relevant service

11 INDEX IFAC 120 Immediate cancellation 137 Incident 97, 106 Insider speculation 110 Installation Guide 145 Institute of Internal Auditors 28 IntBestG 110 Integrity pact 114, 115 Internal audit 21, 28, 83 Internal control system (ICS) 31 Internal integration 36 Intrinsic honesty 112 Inventory differences 128 ISO Issue 104 K Key risk indicators (KRI) 39 L Launchpad 192 LDAP 41 Lines of defense 25, 27, 28 Loss 97 Loss management 106 M Manual control activity 95 Mass detection 159, 190 Master Data Upload Generator 124 Master Guide 145 Mitigating control 87 MSMP 88 Multiple compliance framework 67, 94 N Net risk 82 Network analysis 23 NWBC 193 O OData service 196 OECD 110 Online detection 159 Operational compliance 31 Organizational hierarchy 35 ORM 106 P Plug-in 99, 150 Point of sale 127 Policy 90 Policy Management 41 Policy scope 41, 91 Politically exposed person 22 Preconfigured workflow 95 Predictive analytics 20 Prevention 48 Price query 134 Price reduction 132 Principle of minimal assignment 75 Principle-based initiative 114 Product Availability Matrix (PAM) 147 Programmable rules 100 Q Quick view 100 R Remote Function Call (RFC) 99 RFC 158 Risk 221

12 INDEX Assessment 94 Category 79 Countermeasure 37 Documentation 79 Reduction 37, 50, 51 Risk bow tie representation 81 Risk management 36, 78 Risk Management 13 S S/4HANA 100 Sample-based detailed check 117 Sanction list 22 SAP Access Control 40, 41, 58, 75, 85, 158 Access Risk Analysis (ARA) Business Role Management (BRM) Emergency Access Management (EAM) User Access Management (UAM) 16 SAP Audit Management 21, 83 SAP BO Design Studio 206 SAP Business Partner Screening 22 SAP CAR 129 SAP Case Management 72, 152 SAP Document Management 90 SAP Enterprise Threat Detection 23 SAP ERP Retail 129 SAP Fiori 32, 148 Analytical apps 207 SAP Fiori apps 198 SAP FM Additional info procedure 181 Detection 48 Detection method 142, 186 Detection strategy 142, 187 Risk value 189 Execution procedure 181 Mapping procedure 181 Selection procedure 181 Test procedure 181 SAP Fraud Management 19, 39, 141 Access authorization 173 Calibration 189 Data Mining 184 Data model 164 Field Catalog 167 Implementation 160 Location parameter 177 Mass detection 20 Naming convention 167 Online detection 20 Out-of-the-box scenarios 162 Parameters 167 SAP HANA views 170 Source domain 174 SQL procedures 183 Wizard 182 SAP GRC solutions 15 SAP HANA 18, 24 Column-based storage 24 Row-based storage 24 View 100 SAP HANA Application Lifecycle Management 169 SAP HANA Design Studio 172 SAP Help for GRC 143 SAP Lumira 207 SAP Mobile Platform 200 SAP NetWeaver ABAP 148 SAP NW Gateway 200 SAP Policy Management (PM) 90, 104 SAP Portal 148, 193 SAP POS DTA 129 SAP Predictive Analytics

13 INDEX SAP Process Control 17 SAP PS 41, 104 SAP query 100 SAP Risk Management 17, 106 SAP standard content 156 SAP Tax Compliance 21 SAPUI5 32 Scoping 94 Security Guide 145 Segregation of duties 40, 70, 75 Segregation of duties risk 86 Selection view 172 Side panel 194 Sizing Guide 145 SoD 86 Review 88, 89 Risk analysis 100 Risk definition 75 Rule 156 SOX 30, 53 StGB 111 T Three Lines of Defense (TLoD) 24 TLOGF 130 Tobin s Quotient 53 Totals information 131 TREX 148 Turnbull Guidance 53 U UI role in GRC 192 User Access Review 86, 89 User-friendliness 32 UWG 111 W Walking strategy 202 Web browser 148 Web services 99, 151 Whistleblower 98,

Table of Contents. Preface xiii PART I: IT GOVERNANCE CONCEPTS. Chapter 1: Importance of IT Governance for All Enterprises 3

Table of Contents. Preface xiii PART I: IT GOVERNANCE CONCEPTS. Chapter 1: Importance of IT Governance for All Enterprises 3 Table of Contents Preface xiii PART I: IT GOVERNANCE CONCEPTS Chapter 1: Importance of IT Governance for All Enterprises 3 Chapter 2: Fundamental Governance Concepts and Sarbanes Oxley Rules 9 Sarbanes

More information

COURSE LISTING. Courses Listed. with Governance, Risk and Compliance (GRC) SAP BusinessObjects. 19 February 2018 (15:13 GMT) GRC100 -

COURSE LISTING. Courses Listed. with Governance, Risk and Compliance (GRC) SAP BusinessObjects. 19 February 2018 (15:13 GMT) GRC100 - with Governance, Risk and Compliance (GRC) SAP BusinessObjects Courses Listed GRC100 - GRC300-10.0 C_GRCAC_10 - SAP Certified Application Associate - SAP BusinessObjects Access Control 10.0 Page 1 of 12

More information

Implementation of a SAP GRC solution at a Swiss Mobile Network Operator. Andreas Eberhardt, Senior Consultant Barcelona,

Implementation of a SAP GRC solution at a Swiss Mobile Network Operator. Andreas Eberhardt, Senior Consultant Barcelona, Implementation of a SAP GRC solution at a Swiss Mobile Network Operator Andreas Eberhardt, Senior Consultant Barcelona, 14.05.2009 Agenda Success factors for the implementation of a SAP GRC solution GRC

More information

Oracle Buys Automated Applications Controls Leader LogicalApps

Oracle Buys Automated Applications Controls Leader LogicalApps Oracle Buys Automated Applications Controls Leader LogicalApps To strengthen Oracle s Governance, Risk and Compliance Suite with Real-time Policy Enforcement October 26, 2007 Disclaimer The following is

More information

NASDAQ BWISE ACADEMY COURSE CATALOG

NASDAQ BWISE ACADEMY COURSE CATALOG NASDAQ BWISE ACADEMY COURSE CATALOG 1 MANUAL TITLE HERE Copyright 2014, The NASDAQ OMX Group, Inc. All Rights Reserved. Q14-NUMBER. DATE TABLE OF CONTENTS 1 NASDAQ BWISE ACADEMY COURSE CATALOG 4 1.1 Introduction

More information

NASDAQ BWISE ACADEMY COURSE CATALOG

NASDAQ BWISE ACADEMY COURSE CATALOG NASDAQ BWISE ACADEMY COURSE CATALOG 1 MANUAL TITLE HERE Copyright 2014, The NASDAQ OMX Group, Inc. All Rights Reserved. Q14-NUMBER. DATE TABLE OF CONTENTS 1 NASDAQ BWISE ACADEMY COURSE CATALOG 4 1.1 Introduction

More information

A Framework for Managing Crime and Fraud

A Framework for Managing Crime and Fraud A Framework for Managing Crime and Fraud ASIS International Asia Pacific Security Forum & Exhibition Macau, December 4, 2013 Torsten Wolf, CPP Head of Group Security Operations Agenda Introduction Economic

More information

Heading Text. Manage your Organization s Governance, Risks, and Compliance Requirements and Transform your Business Potential with SAP GRC

Heading Text. Manage your Organization s Governance, Risks, and Compliance Requirements and Transform your Business Potential with SAP GRC Heading Text Manage your Organization s Governance, Risks, and Compliance Requirements and Transform your Business Potential with SAP GRC Why Governance, Risk Management, and Compliance? Unidentified risks

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust

More information

Testkings.C_GRCAC_10.91 questions

Testkings.C_GRCAC_10.91 questions Testkings.C_GRCAC_10.91 questions Number: C_GRCAC_10 Passing Score: 800 Time Limit: 120 min File Version: 4.5 http://www.gratisexam.com/ SAP C_GRCAC_10 SAP Certified Application Associate - SAP BusinessObjects

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

NASDAQ BWISE ACADEMY COURSE CATALOG

NASDAQ BWISE ACADEMY COURSE CATALOG NASDAQ BWISE ACADEMY COURSE CATALOG 1 MANUAL TITLE HERE Copyright 2014, The NASDAQ OMX Group, Inc. All Rights Reserved. Q14-NUMBER. DATE TABLE OF CONTENTS 1 NASDAQ BWISE ACADEMY COURSE CATALOG 4 1.1 Introduction

More information

SAP Assurance and Compliance Software Release 1.2 SP04

SAP Assurance and Compliance Software Release 1.2 SP04 Extensibility Guide Document Version: 1.0 2016-11-21 SAP Assurance and Compliance Software Release 1.2 SP04 SAP Tax Compliance Typographic Conventions Type Style Example Description Words or characters

More information

SAP HANA SPS 08 - What s New? SAP HANA Interactive Education - SHINE (Delta from SPS 07 to SPS 08) SAP HANA Product Management May, 2014

SAP HANA SPS 08 - What s New? SAP HANA Interactive Education - SHINE (Delta from SPS 07 to SPS 08) SAP HANA Product Management May, 2014 SAP HANA SPS 08 - What s New? SAP HANA Interactive Education - SHINE (Delta from SPS 07 to SPS 08) SAP HANA Product Management May, 2014 Agenda SHINE - Overview SHINE What s new in SPS 08 SHINE - Roadmap

More information

Extensibility Guide for SAP Business Partner Screening

Extensibility Guide for SAP Business Partner Screening USER GUIDE PUBLIC 2018-05-28 Extensibility Guide for SAP Business Partner Screening ---------- 2018 SAP SE or an SAP affiliate company. All rights reserved. Run Simple Content 1 SAP Business Partner Screening

More information

Improve Internal Controls with Governance, Risk, and Compliance Solutions

Improve Internal Controls with Governance, Risk, and Compliance Solutions Improve Internal Controls with Governance, Risk, and Compliance Solutions Jay Castleberry Director, Technology Delivery & Maintenance 0 (SCE) Company Overview One of the largest electric utilities in North

More information

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Suite and the OCEG Capability Model Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Contents Introduction... 2 GRC activities... 2 BPS and the Capability Model for GRC...

More information

Onapsis: The CISO Imperative Taking Control of SAP

Onapsis: The CISO Imperative Taking Control of SAP Onapsis: The CISO Imperative Taking Control of SAP Cyberattacks @onapsis 2016 Key SAP Cyber-Security Trends Over 95% of the SAP systems we have assessed, were exposed to vulnerabilities that could lead

More information

354 & Index Board of Directors Responsibilities Audit Committee and Risk Committee Coordination, 244 Audit Committee Functions and Responsibilities, 2

354 & Index Board of Directors Responsibilities Audit Committee and Risk Committee Coordination, 244 Audit Committee Functions and Responsibilities, 2 Index Accounts Payable Process Review Procedures Assessments, 191 Actions to Resolve Risks COSO ERM Control Activities, 97 Activity Management COSO ERM Control Activities, 81 AICPA SAS No. 1 Internal Controls

More information

Access Control Configuration Parameters. Applies to: Summary: Created: May Version 1.1. Access Control 12.0

Access Control Configuration Parameters. Applies to: Summary: Created: May Version 1.1. Access Control 12.0 Access Control 12.0 Configuration Parameters Applies to: Access Control 12.0 Summary: This guide contains information about the parameters used when configuring Access Control. Created: May 2018 Version

More information

What matters in Cyber Security

What matters in Cyber Security What matters in Cyber Security A CTO perspective Dr. Robert W. Griffin Chief Security Architect #RSAemeaSummit 1 What CEOs say Cyber Risk matters! Cyber rated #3 risk in survey of 588 C- and Board-level

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

The Customer Relationship:

The Customer Relationship: View the Replay on YouTube The Customer Relationship: Behind the Scenes with Managed Privacy Services September 10 th 2015 Executive Series Webinar Today s Speakers Ann Marie Harvey Privacy Manager Baptist

More information

Compliance is, in general, the compliance of requirements with appropriate resources.

Compliance is, in general, the compliance of requirements with appropriate resources. is, in general, the compliance of requirements with appropriate resources. Definition / content Objectives Activities In the narrow sense: _ with external specifications KWG, WpHG, GWG, financial embargos,

More information

SAP security solutions Is your business protected?

SAP security solutions Is your business protected? www.pwc.com SAP security solutions Is your business protected? SAP security overview Background SAP Security is becoming more difficult to control due to a constantly evolving compliance landscape and

More information

Demystifying GRC. Abstract

Demystifying GRC. Abstract White Paper Demystifying GRC Abstract Executives globally are highly focused on initiatives around Governance, Risk and Compliance (GRC), to improve upon risk management and regulatory compliances. Over

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

S/4HANA Embedded Analytics and SAP Digital Boardroom

S/4HANA Embedded Analytics and SAP Digital Boardroom S/4HANA Embedded Analytics and SAP Digital Boardroom ASUG Colombia November, 2017 Disclaimer The information in this presentation is confidential and proprietary to SAP and may not be disclosed without

More information

Transforming IT: From Silos To Services

Transforming IT: From Silos To Services Transforming IT: From Silos To Services Chuck Hollis Global Marketing CTO EMC Corporation http://chucksblog.emc.com @chuckhollis IT is being transformed. Our world is changing fast New Technologies New

More information

Next Generation Policy & Compliance

Next Generation Policy & Compliance Next Generation Policy & Compliance Mason Karrer, CISSP, CISA GRC Strategist - Policy and Compliance, RSA Core Competencies C33 2013 Fall Conference Sail to Success CRISC CGEIT CISM CISA Introductions...

More information

ISO/IEC Information technology Security techniques Code of practice for information security management

ISO/IEC Information technology Security techniques Code of practice for information security management This is a preview - click here to buy the full publication INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security

More information

Pave the way: Build a value driven SAP GRC roadmap March 2015

Pave the way: Build a value driven SAP GRC roadmap March 2015 www.pwc.be/erp Pave the way: Build a value driven SAP GRC roadmap March 2015 Agenda Introduction Measuring GRC Progression & Benchmarking GRC Program Roadmap Building a Business Case 2 Introduction Pave

More information

The Business Value of including Cybersecurity and Vendor Risk in ERM

The Business Value of including Cybersecurity and Vendor Risk in ERM The Business Value of including Cybersecurity and Vendor Risk in ERM Yo Delmar, Vice President, Customer Engagement, MetricStream RMA GCOR XI April 4 5, 2017 Hyatt Regency, Cambridge, MA Tuesday 2:30 pm

More information

Achieving effective risk management and continuous compliance with Deloitte and SAP

Achieving effective risk management and continuous compliance with Deloitte and SAP Achieving effective risk management and continuous compliance with Deloitte and SAP 2 Deloitte and SAP: collaborating to make GRC work for you Meeting Governance, Risk and Compliance (GRC) requirements

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE Ralf Kaltenbach, Regional Director RSA Germany 1 TRUSTED IT Continuous Availability of Applications, Systems and Data Data Protection with Integrated

More information

MIS 5121: Business Process, ERP Systems & Controls Week 9: Security: User Management, Segregation of Duties (SOD)

MIS 5121: Business Process, ERP Systems & Controls Week 9: Security: User Management, Segregation of Duties (SOD) MIS 5121: Business Process, ERP Systems & Controls Week 9: Security: User Management, Segregation of Duties (SOD) Edward Beaver Edward.Beaver@temple.edu ff Video: Record the Class Discussion v Something

More information

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory The Future of IT Internal Controls Automation: A Game Changer January 2018 Risk Advisory Contents Introduction 01 Future Operating Models for Managing Internal Controls 02 Summary 07 Introduction Internal

More information

Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education

Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education Data Sheet Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education Available through NASPO ValuePoint Cloud Services VIRTUSTREAM CLOUD AND MANAGED SERVICES SOLUTIONS

More information

QSEC - ISMS and GRC according to international standards and methods WMC GmbH / short presentation QSEC Suiten / Werner Wüpper

QSEC - ISMS and GRC according to international standards and methods WMC GmbH / short presentation QSEC Suiten / Werner Wüpper QSEC - ISMS and GRC according to international standards and methods Best in Class is not a coincidence! Consulting ISMS & GRC software Sectors 2 C O N S U L T I N G S O F T W A R E + S U P P O R T WMC

More information

AT FIRST VIEW C U R R I C U L U M V I T A E. Diplom-Betriebswirt (FH) Peter Konrad. Executive Partner Senior Consultant

AT FIRST VIEW C U R R I C U L U M V I T A E. Diplom-Betriebswirt (FH) Peter Konrad. Executive Partner Senior Consultant Our Contact Details IT-SCAN GMBH c/o: DOCK3 Hafenstrasse 25-27 68159 Mannheim E: info@it-scan.de W: www.it-scan.de Nationalität Berufserfahrung C U R R I C U L U M V I T A E Diplom-Betriebswirt (FH) Peter

More information

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Table of Contents Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Chapter 1: Significance of Internal Auditing in Enterprises Today: An Update 3 1.1 Internal Auditing History and Background

More information

TDWI Data Modeling. Data Analysis and Design for BI and Data Warehousing Systems

TDWI Data Modeling. Data Analysis and Design for BI and Data Warehousing Systems Data Analysis and Design for BI and Data Warehousing Systems Previews of TDWI course books offer an opportunity to see the quality of our material and help you to select the courses that best fit your

More information

Detect Fraud & Financial Crime

Detect Fraud & Financial Crime IBM i2 Intelligence Analysis Detect Fraud & Financial Crime Acquire Discover Action! Urs Christen Security Sales Government urs.christen@ch.ibm.com 1 IBM Security 2014 IBM Corporation Build an integrated

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security management Technologies de l'information Techniques de

More information

Maintaining Configuration Settings in Access Control

Maintaining Configuration Settings in Access Control Maintaining Configuration Settings in Access Control Applies to: Access Control 10.1 SP18 Summary: This guide contains information about the parameters used when configuring Access Control. Created: July

More information

Trillium Consulting. Data Governance. Optimizing Business Outcomes through Data and Information Assets

Trillium Consulting. Data Governance. Optimizing Business Outcomes through Data and Information Assets Trillium Consulting Data Governance Optimizing Business Outcomes through Data and Information Assets DAMA Indiana Winter Meeting Indianapolis, Indiana January 20, 2011 Jim Orr, Global Director Enterprise

More information

SAP HANA SAP HANA Introduction Description:

SAP HANA SAP HANA Introduction Description: SAP HANA SAP HANA Introduction Description: SAP HANA is a flexible, data-source-agnostic appliance that enables customers to analyze large volumes of SAP ERP data in real-time, avoiding the need to materialize

More information

QSEC - ISMS and GRC according to international standards and methods WMC GmbH / short presentation QSEC Suiten / Werner Wüpper

QSEC - ISMS and GRC according to international standards and methods WMC GmbH / short presentation QSEC Suiten / Werner Wüpper QSEC - ISMS and GRC according to international standards and methods Best in Class is not a coincidence! Consulting Sectors ISMS & GRC software 2 C O N S U L T I N G S O F T W A R E + S U P P O R T WMC

More information

GRC TOOL IMPLEMENTATION RAEF MEEUWISSE CISA, FUNCTIONAL ARCHITECT, ADAPTIVEGRC

GRC TOOL IMPLEMENTATION RAEF MEEUWISSE CISA, FUNCTIONAL ARCHITECT, ADAPTIVEGRC GRC TOOL IMPLEMENTATION RAEF MEEUWISSE CISA, FUNCTIONAL ARCHITECT, ADAPTIVEGRC GRC 2.0 - Breaking Down The Silos ISACA Ireland Conference 3 rd October 2014 RAEF MEEUWISSE Functional Architect, AdaptiveGRC

More information

Purpose and target audience:

Purpose and target audience: blogs.sap.com BW Query on CDS View, OData from BW and value of BW Query in S/4HANA 13-17 minutes Purpose and target audience: This blog explains the scenario to create BW Query on top of CDS View (Transient

More information

Cyber COBIT. Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM. December 2013

Cyber COBIT. Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM. December 2013 Cyber COBIT Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM December 2013 1 Agenda 1. Background & Definitions 2. Applying COBIT5 to Cybersecurity Governance 3. Cybersecurity Management 4. Cybersecurity

More information

FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation Solutions

FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation Solutions Public Sector Best Practices that Protect the Citizens against Financial Losses, Waste and Fraud Using Advanced Controls FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation

More information

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model How to Optimize Cyber Defenses through Risk-Based Governance Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model The Goal: Risk-Based Operationalization Incident Management IT/IS

More information

Copyright 2011 EMC Corporation. All rights reserved.

Copyright 2011 EMC Corporation. All rights reserved. 1 2 How risky is the Cloud? 3 Is Cloud worth it? YES! 4 Cloud adds the concept of Supply Chain 5 Cloud Computing Definition National Institute of Standards and Technology (NIST Special Publication 800-145

More information

Welcome to the e-learning course for SAP Business One Analytics Powered by SAP HANA: Installation and Licensing. This course is valid for release

Welcome to the e-learning course for SAP Business One Analytics Powered by SAP HANA: Installation and Licensing. This course is valid for release Welcome to the e-learning course for SAP Business One Analytics Powered by SAP HANA: Installation and Licensing. This course is valid for release 9.0. 1 At the end of this course, you will be able to discuss

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

IT General Controls and Why We Need Them -Dennis McLaughlin, CISA (Cyber AIT) Dennis McLaughlin - Cyber AIT 1

IT General Controls and Why We Need Them -Dennis McLaughlin, CISA (Cyber AIT) Dennis McLaughlin - Cyber AIT 1 IT General Controls and Why We Need Them -Dennis McLaughlin, CISA (Cyber AIT) 1 Agenda Background ICOFR need for IT General Controls IT General Control Areas Financial Process Example Project Governance

More information

SAP Security anno Tim Lynen, Manager axl & trax 2017

SAP Security anno Tim Lynen, Manager axl & trax 2017 SAP Security anno 2017 Tim Lynen, Manager axl & trax 2017 Agenda Introduction axl & trax Importance of landscape security Where to start Top items to focus on Security in the organization Q&A Introduction

More information

SAP Security in a Hybrid World. Kiran Kola

SAP Security in a Hybrid World. Kiran Kola SAP Security in a Hybrid World Kiran Kola Agenda Cybersecurity SAP Cloud Platform Identity Provisioning service SAP Cloud Platform Identity Authentication service SAP Cloud Connector & how to achieve Principal

More information

UNFAIR ADVANTAGE Your Road to SAP Hana 2016 PURE STORAGE INC.

UNFAIR ADVANTAGE Your Road to SAP Hana 2016 PURE STORAGE INC. UNFAIR ADVANTAGE Your Road to SAP Hana 1 1 AGENDA Road to S4 Hana Road to S4 Hana Your Business Opportunity Why is your storage decision important for SAP? Pure Storage and SAP Global Partnership SAP Co-Innovation

More information

Duplicate Check. Master Data Check for Duplicates in SAP. excellence in data quality

Duplicate Check. Master Data Check for Duplicates in SAP.   excellence in data quality excellence in data quality Duplicate Check Master Data Check for Duplicates in SAP www.iso-gruppe.com Master data life without having to worry about duplicates The life cycle and usefulness of master data

More information

GRC SURVEY RESULT Please indicate your profession

GRC SURVEY RESULT Please indicate your profession COPENHAGEN?=! CO?=! MPLIANCE T o p i c a l a n d T i m e l y Riskability GRC Controllers Governance, Risk & Compliance COPENHAGEN?=! CHARTER Bribery, Fraud & Corruption GRC SURVEY RESULT. Please indicate

More information

Cybersecurity eit. Software. Certification. Industrial Security Embedded System

Cybersecurity eit. Software. Certification. Industrial Security Embedded System Statement Benefits and limitations of certifications and labels in the context of cyber security Arguments for a balance between customer information and industrial suitability Industrial Security Embedded

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust

Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust Life before ACL GRC Life before ACL GRC Where do I start? In the beginning Dry erase board Word documents

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) Information Systems and Tech (IST) 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey of

More information

Course List & Pricing Crest Advisory Africa

Course List & Pricing Crest Advisory Africa Course List & Pricing 2017 1. Risk Management Courses 1 2 3 ERM Awareness session (Excl Printing at R100 per delegate) Introduction to Risk Management ISO 31000:2009 (IRMSA, AICP (UK) and SAIS Endorsed)

More information

Chapter 08. Consideration of Internal Control in an Information Technology Environment. McGraw-Hill/Irwin

Chapter 08. Consideration of Internal Control in an Information Technology Environment. McGraw-Hill/Irwin Chapter 08 Consideration of Internal Control in an Information Technology Environment McGraw-Hill/Irwin Copyright 2012 by The McGraw-Hill Companies, Inc. All rights reserved. Nature of IT Based Systems

More information

Managing IT Risk: The ISACA Risk IT Framework. 1 st ISACA Day, Sofia 15 October Charalampos (Haris)Brilakis, CISA

Managing IT Risk: The ISACA Risk IT Framework. 1 st ISACA Day, Sofia 15 October Charalampos (Haris)Brilakis, CISA Managing IT Risk: The ISACA Risk IT Framework Charalampos (Haris)Brilakis, CISA ISACA Athens Chapter BoD / Education Committee Chair Sr. Manager, Internal Audit, Eurobank (Greece) 1 st ISACA Day, Sofia

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

SAP Security Remediation: Three Steps for Success Using SAP GRC

SAP Security Remediation: Three Steps for Success Using SAP GRC SAP Security Remediation: Three Steps for Success Using SAP GRC All companies need strong application security environments as part of a successful overall risk management strategy. Strong risk-oriented

More information

COSO Enterprise Risk Management

COSO Enterprise Risk Management COSO Enterprise Risk Management Establishing Effective Governance, Risk, and Compliance Processes Second Edition ROBERT R. MOELLER WILEY John Wiley & Sons, Inc. Contents Preface xi Chapter 1: Introduction:

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

Security Information for SAP Asset Strategy and Performance Management

Security Information for SAP Asset Strategy and Performance Management Master Guide SAP Asset Strategy and Performance Management Document Version: 2.0 2018-03-09 Security Information for SAP Asset Strategy and Performance Management Typographic Conventions Type Style Example

More information

COSO Enterprise Risk Management

COSO Enterprise Risk Management COSO Enterprise Risk Management COSO Enterprise Risk Management Establishing Effective Governance, Risk, and Compliance Processes Second Edition ROBERT R. MOELLER John Wiley & Sons, Inc. Copyright # 2007,

More information

Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators

Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators With increasing oversight and growing demands for industry regulations, third party assurance has never been under a keener

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information

Emerging Markets Multinationals Network For Sustainability (EMM)

Emerging Markets Multinationals Network For Sustainability (EMM) Emerging Markets Multinationals Network For Sustainability (EMM) EMSD is a network of change agents and decision makers from think tanks, multinational corporations, and the financial sector. Our members

More information

FDIC InTREx What Documentation Are You Expected to Have?

FDIC InTREx What Documentation Are You Expected to Have? FDIC InTREx What Documentation Are You Expected to Have? Written by: Jon Waldman, CISA, CRISC Co-founder and Executive Vice President, IS Consulting - SBS CyberSecurity, LLC Since the FDIC rolled-out the

More information

AVOIDING SILOED DATA AND SILOED DATA MANAGEMENT

AVOIDING SILOED DATA AND SILOED DATA MANAGEMENT AVOIDING SILOED DATA AND SILOED DATA MANAGEMENT Dalton Cervo Author, Consultant, Data Management Expert March 2016 This presentation contains extracts from books that are: Copyright 2011 John Wiley & Sons,

More information

Governance, Risk & Compliance - Management Commitment; Building a GRC Aware Culture.

Governance, Risk & Compliance - Management Commitment; Building a GRC Aware Culture. Governance, Risk & Compliance - Management Commitment; Building a GRC Aware Culture. Natasak Rodjanapiches, Managing Director, Oracle Corporation (Thailand) 1 Governance, Risk, and Compliance (GRC) Natasak

More information

Cybersecurity for Product Lifecycle Management A Research Roadmap

Cybersecurity for Product Lifecycle Management A Research Roadmap Cybersecurity for Product Lifecycle Management A Research Roadmap Elisa Bertino CS Department, CERIAS, and Cyber Center PLM Center Fellow Purdue University Cyber Center Why is Security Challenging in

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

UX125 SAP Fiori Elements. Public

UX125 SAP Fiori Elements. Public UX125 SAP Fiori Elements Public Speakers Las Vegas, Sept 19-23 Jan Ruessel Bangalore, October 5-7 Suneet Agarwal Barcelona, Nov 8-10 Jan Ruessel 2 Disclaimer The information in this presentation is confidential

More information

SAP TechEd. Open Sesame: How Lockheed Paved the Way to Enterprise Procurement Analytics. Pit C. Tan Session DMM218

SAP TechEd. Open Sesame: How Lockheed Paved the Way to Enterprise Procurement Analytics. Pit C. Tan Session DMM218 SAP TechEd Open Sesame: How Lockheed Paved the Way to Enterprise Procurement Analytics Pit C. Tan Session DMM218 2015 LOCKHEED MARTIN CORPORATION. ALL RIGHTS RESERVED. 1 Who I Am Current role: Analytics

More information

MITIGATE CYBER ATTACK RISK

MITIGATE CYBER ATTACK RISK SOLUTION BRIEF MITIGATE CYBER ATTACK RISK CONNECTING SECURITY, RISK MANAGEMENT & BUSINESS TEAMS TO MINIMIZE THE WIDESPREAD IMPACT OF A CYBER ATTACK DIGITAL TRANSFORMATION CREATES NEW RISKS As organizations

More information

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group Future Challenges and Changes in Industrial Cybersecurity Sid Snitkin VP Cybersecurity Services ARC Advisory Group Srsnitkin@ARCweb.com Agenda Industrial Cybersecurity Today Scope, Assumptions and Strategies

More information

The risk of SQL forms within the Oracle Applications- How did that Happen?

The risk of SQL forms within the Oracle Applications- How did that Happen? The risk of SQL forms within the Oracle Applications- How did that Happen? Alfredo Pantaleon, Sr. Principal- GRC Services, KBACE Jeffrey Hare, CPA CISA CIA - ERP Seminars March 26, 2009 1. Presenter Alfredo

More information

Preface 7. 1 Introduction to OpenUI5 9

Preface 7. 1 Introduction to OpenUI5 9 TABLE OF CONTENTS Table of Contents Preface 7 1 Introduction to OpenUI5 9 2 OpenUI5 Getting started 13 2.1 Libraries in OpenUI5 13 2.2 OpenUI5 development environment 14 2.3 Eclipse installation 15 2.4

More information

Presenter: Ian Musweu FCCA, FZICA, CRA. Head of Risk and Assurance Professional Insurance

Presenter: Ian Musweu FCCA, FZICA, CRA. Head of Risk and Assurance Professional Insurance Presenter: Ian Musweu FCCA, FZICA, CRA Head of Risk and Assurance Professional Insurance Contents: Introduction; Overview of the two major frameworks Frameworks side by side Similarities and differences

More information

SWIFT Customer Security Controls Framework and self-attestation via The KYC Registry Security Attestation Application FAQ

SWIFT Customer Security Controls Framework and self-attestation via The KYC Registry Security Attestation Application FAQ SWIFT Customer Security Controls Framework and self-attestation via The KYC Registry Security Attestation Application FAQ 1 SWIFT Customer Security Controls Framework Why has SWIFT launched new security

More information

The CIA Challenge Exam. August 2018

The CIA Challenge Exam. August 2018 The CIA Challenge Exam August 2018 The IIA is committed to providing a clearly defined, professionally relevant suite of global certifications to support internal auditors as they progress through their

More information

COURSE LISTING. Courses Listed. Training for Database & Technology with Development in ABAP Dialog Programming. Beginner. Intermediate.

COURSE LISTING. Courses Listed. Training for Database & Technology with Development in ABAP Dialog Programming. Beginner. Intermediate. Training for Database & Technology with Development in ABAP Dialog Programming Courses Listed Beginner NW001 - SAP NetWeaver - Overview Intermediate SAPTEC - Technology Fundamentals for SAP S/4HANA and

More information

C32: GRC (Pro)(Con)Fusion Tools, Processes, and Pitfalls Jason Kobus, SVB Financial Group

C32: GRC (Pro)(Con)Fusion Tools, Processes, and Pitfalls Jason Kobus, SVB Financial Group C32: GRC (Pro)(Con)Fusion Tools, Processes, and Pitfalls Jason Kobus, SVB Financial Group GRC (Pro)(Con)Fusion Tools, Processes, and Pitfalls G R C Jason Kobus, Security Project / Privacy Program Manager

More information

THE CORPORATE CON: INTERNAL FRAUD AND THE AUDITOR

THE CORPORATE CON: INTERNAL FRAUD AND THE AUDITOR THE CORPORATE CON: INTERNAL FRAUD AND THE AUDITOR GLOBAL HEADQUARTERS THE GREGOR BUILDING 716 WEST AVE AUSTIN, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION Video Supplement... 1 Course Objectives

More information

Security for Industry 4.0 Trends -- Challenges -- Opportunities

Security for Industry 4.0 Trends -- Challenges -- Opportunities Security for Industry 4.0 Trends -- Challenges -- Opportunities, Siemens Corporate Technology and Member of the German Platform Industry 4.0 siemens.com/innovation Increasing intelligence and open communication

More information

How technology changed fraud investigations. Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011

How technology changed fraud investigations. Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011 How technology changed fraud investigations Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011 The Changing Cyberfraud Landscape Underground Economy Malware Authors Organized

More information

Vendor: SAP. Exam Code: C_HANAIMP151. Exam Name: SAP Certified Application Associate - SAP HANA (Edition 2015) Version: Demo

Vendor: SAP. Exam Code: C_HANAIMP151. Exam Name: SAP Certified Application Associate - SAP HANA (Edition 2015) Version: Demo Vendor: SAP Exam Code: C_HANAIMP151 Exam Name: SAP Certified Application Associate - SAP HANA (Edition 2015) Version: Demo QUESTION 1 Which SAP HANA model is recommended for reporting purposes where read

More information

3/13/2015. COSO Revised: Implications for Compliance and Ethics Programs. Session Agenda. The COSO Framework

3/13/2015. COSO Revised: Implications for Compliance and Ethics Programs. Session Agenda. The COSO Framework COSO Revised: Implications for Compliance and Ethics Programs Urton Anderson, CCEP Director of the Von Allmen School of Accountancy and EY Professor The University of Kentucky Session Agenda The COSO Framework

More information