Hyperion Application Access Control Governor Blueprint for Oracle GRC Applications

Size: px
Start display at page:

Download "Hyperion Application Access Control Governor Blueprint for Oracle GRC Applications"

Transcription

1 <Insert Picture Here> Hyperion Application Access Control Governor Blueprint for Oracle GRC Applications Providing organizations the ability to enforce Segregation of Duties across Hyperion Applications

2 Agenda Hyperion Application Access Control Governor Blueprint Overview Business Challenges Solution Details SOD in Hyperion Applications Process Flow Capabilities Details Oracle Blueprints for Oracle GRC Applications

3 Blueprint Overview Blueprint purpose: Help existing Oracle Application Access Control Governor (AACG) customers to centrally monitor, detect, and prevent incompatible access privileges for Hyperion Shared Services (HSS) enabled EPM apps. Blueprint benefit: Mitigate financial process risks inherent to Hyperion Financial Management (HFM) deployments Prevent potential user security threats related to Hyperion EPM deployments Blueprint items: Pre-built AACG Adaptor for HSS and for HFM Security Classes Pre-built AACG Policies for HFM

4 Agenda Hyperion Application Access Control Governor Blueprint Overview Business Challenges Solution Details SOD in Hyperion Applications Process Flow Capabilities Details Oracle Blueprints for Oracle GRC Applications

5 Financial Statement Risk Factors Pressures Exposures Market competition Earnings expectations New accounting or regulatory requirements Secure additional financing High vulnerability to rapid changes interest rates, technology, obsolescence Complex transactions at end of period Significant operations across international borders Overly complex organization structure Weak monitoring and systembased controls Ineffective accounting and information systems AICPA -- Appendix to SAS No. 99, Fraud Risk Factors 5

6 Reducing User Access Security Threats Segregation of Duties Example Policies Support regulatory compliance Reduce risk of fraud and errors Identify key touch points in EPM deployments that require additional oversight Augment HFM reporting regarding security HFM-specific policies Create Journal * Post Journal Create Journal * Approve Journal Consolidation * Consolidate All Lock Data * Unlock Data 6

7 Agenda Hyperion Application Access Control Governor Blueprint Overview Business Challenges Solution Details SOD in Hyperion Applications Process Flow Capabilities Details Oracle Blueprints for Oracle GRC Applications

8 Enforce proper segregation of duties in applications SOD refers to the separation of business activities that a single person may initiate and/or validate, in order to limit or prevent erroneous or fraudulent activities Business activities are enabled through the respective access points within an application (ex. Create Journals, Consolidate Data, etc ) Access Point any level node in the access model hierarchy for a particular application

9 Enforce proper segregation of duties in applications Policy Library Detection Conflict Paths Simplify segregation of duties enforcement with simulation and remediation Mitigate risk of privileged user access to enterprise applications with approval workflow and audit trails Accelerate deployment and time to value with predelivered controls library Prevention Define Access Controls Access Analysis Remediation (Clean-up) Preventive Provisioning Compensating Policies

10 Process Flow HSS Evaluate HSS User Authorization Model Remediate Hyperion Users and Groups Blueprint includes: 12 pre-defined HFM AACG Policies AACG Define Hyperion Data Source Extract Authorization Model into AACG Define or import SoD control policies Analyze SoD Conflicts Schedule or Run Conflict Analysis 4 pre-defined AACG globalconditions 1 Incremental Update ODI Scenario for AACG 3 Repository diagnostic SQL scripts Reduce False Positives Conflict Reports SoD conflicts by Policies SoD conflicts by Users Hyperion AACG

11 Solution Architecture Adds ability to: Analyze Hyperion users, groups, roles, and inherited user access Analyze Fusion Apps users, roles, and entitlements Coverage within and across financial sources with application-specific and cross-platform analysis e.g. can t setup HFM GL and post to Fusion/PSFT/EBS GL Hyperion EPM Apps Application Access Controls Governor 8.5 Hyperion Shared Services Adapter Framework (ODI) Fusion Financial Sources

12 Access Adaptor & Semantic Data Store Semantic Data Store Access Adaptor Captures and converts Authorization Data of target Applications like Hyperion into single common model in AACG Database Can be configured against HFM and other HSS based Hyperion apps Full and incremental data pulls

13 Seeded Fine Grain Access Control Define Comparing EBS and HFM Access Points Hyperion Journals Administrator Hyperion Post Journals EBS R12 Create Journal Entries EBS R12 Enter Journals EBS R12 Enter Encumbrances Entitlements: Post HFM Journal Entry Element Hyperion Journals Administrator Hyperion Post Journals Description Journals Administrator Post Journals Entitlements: Enter EBS Journal Entry Element Create Journals Enter Journals Enter Encumbrances Description Create journal Entries Enter Journals Enter Encumbrances POLICY Enter Journal(EBS) * Post Journal(HFM)

14 Validation Cross Platform Conflicts Same individual / different user accounts Hyperion Shared Services Oracle ebusiness Suite Group of groups Responsibility Group Menus Role Nested roles Functions

15 Agenda Hyperion Application Access Control Governor Blueprint Overview Business Challenges Solution Details SOD in Hyperion Applications Process Flow Capabilities Details Oracle Blueprints for Oracle GRC Applications

16 What are Blueprints? Best Practices Standardized techniques, methods, & processes, based on business practice analysis across multiple organizations. Example: Centralized Health & Safety Incident Management Content Pre-defined modules, policies, reports, models, attributes, lookups, semantic business objects, physical mappings. Example: Pre-built policies to detect SOD-related fraud in Hyperion Financial Mgmt Integrations Out-of-the-box interoperability with critical business systems delivering best practices across entire business process. Example: Connector to Hyperion FM for accounts-based controls assessment scoping

17 How do Blueprints fit into the GRC Platform? Enterprise GRC Platform Functional Extensibility Blueprints leverage the Oracle GRC Platform Configurability and Extensibility Framework Components GRCI GRCM GRCC-A GRCC-C GRCC-T GRCC-P 11g FMW Framework WEBCAT MODULES MODELS SDD & SDM PATTERNS RULES ADF & SOA Health, Safety and Environment HSE Blueprint includes: 15 pre-defined Types 25 pre-defined Classes 5 pre-defined Perspectives 153 pre-defined Attributes 18 pre-defined Lookup Values 20 pre-defined Graphs 4 pre-defined Risk Context Models 13 pre-defined Survey Questions1 Standalone ADF-based configurable incident capture page

18 How are Blueprints Different from Products? Freely available Free, open & extensible Free, self-paced training Free, community based support

19 Blueprints Ecosystem Blueprints Enterprise GRC Platform Partners Increase ROI with one platform for all GRC Initiatives Share new blueprints in an online community Collaborate online on extending existing blueprints Oracle Customers

Oracle Buys Automated Applications Controls Leader LogicalApps

Oracle Buys Automated Applications Controls Leader LogicalApps Oracle Buys Automated Applications Controls Leader LogicalApps To strengthen Oracle s Governance, Risk and Compliance Suite with Real-time Policy Enforcement October 26, 2007 Disclaimer The following is

More information

FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation Solutions

FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation Solutions Public Sector Best Practices that Protect the Citizens against Financial Losses, Waste and Fraud Using Advanced Controls FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation

More information

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions Access Governance in a Cloudy Environment Nabeel Nizar VP Worldwide Solutions Engineering @nabeelnizar Nabeel.Nizar@saviynt.com How do I manage multiple cloud instances from a single place? Is my sensitive

More information

Oracle Application Access Controls Governor. Implementation Guide Release Part No. E

Oracle Application Access Controls Governor. Implementation Guide Release Part No. E Oracle Application Access Controls Governor Implementation Guide Release 8.6.4.3000 Part No. E36194-01 August 2012 Oracle Application Access Controls Governor Implementation Guide Part No. E36194-01 Copyright

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Application Access Controls Governor Implementation Guide Part No. E

Application Access Controls Governor Implementation Guide Part No. E Application Access Controls Governor Implementation Guide 8.5.0 Part No. E25641-01 Application Access Controls Governor Implementation Guide 8.5.0 Part No. E25641-01 Copyright 2008, 2009 Oracle Corporation

More information

Application Access Controls Governor Implementation Guide 8.6.0

Application Access Controls Governor Implementation Guide 8.6.0 Application Access Controls Governor Implementation Guide 8.6.0 Application Access Controls Governor Implementation Guide 8.6.0 Copyright 2008, 2010 Oracle Corporation and/or its affiliates. All rights

More information

Why GRC is important to you and your customers/prospects What do we mean by GRC? How does it relate to Oracle? Brian Gregory, ACA, EMEA GRC

Why GRC is important to you and your customers/prospects What do we mean by GRC? How does it relate to Oracle? Brian Gregory, ACA, EMEA GRC Why GRC is important to you and your customers/prospects What do we mean by GRC? How does it relate to Oracle? Brian Gregory, ACA, EMEA GRC Safe Harbor Statements The following is intended to outline our

More information

1Z Oracle Identity Governance Suite 11g PS3 Implementation Essentials Exam Summary Syllabus Questions

1Z Oracle Identity Governance Suite 11g PS3 Implementation Essentials Exam Summary Syllabus Questions 1Z0-339 Oracle Identity Governance Suite 11g PS3 Implementation Essentials Exam Summary Syllabus Questions Table of Contents Introduction to 1Z0-339 Exam on Oracle Identity Governance Suite 11g PS3 Implementation

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

1 Hitachi ID Access Certifier. 2 Agenda. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

1 Hitachi ID Access Certifier. 2 Agenda. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications 1 Hitachi ID Access Certifier Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Periodic review and cleanup of security entitlements. 2 Agenda Hitachi ID corporate overview.

More information

Oracle Enterprise Governance, Risk and Compliance. Security Implementation Guide Release Part No. E

Oracle Enterprise Governance, Risk and Compliance. Security Implementation Guide Release Part No. E Oracle Enterprise Governance, Risk and Compliance Security Implementation Guide Release 8.6.4.7000 Part No. E40662-01 May 2013 Oracle Enterprise Governance, Risk and Compliance Security Implementation

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

SAP security solutions Is your business protected?

SAP security solutions Is your business protected? www.pwc.com SAP security solutions Is your business protected? SAP security overview Background SAP Security is becoming more difficult to control due to a constantly evolving compliance landscape and

More information

Governance, Risk, and Compliance: A Practical Guide to Points of Entry

Governance, Risk, and Compliance: A Practical Guide to Points of Entry An Oracle White Paper January 2010 Governance, Risk, and Compliance: A Practical Guide to Points of Entry Disclaimer The following is intended to outline our general product direction. It is intended for

More information

SAP Security Remediation: Three Steps for Success Using SAP GRC

SAP Security Remediation: Three Steps for Success Using SAP GRC SAP Security Remediation: Three Steps for Success Using SAP GRC All companies need strong application security environments as part of a successful overall risk management strategy. Strong risk-oriented

More information

<Insert Picture Here> Forms Strategies: Modernizing Your Oracle Forms Investment

<Insert Picture Here> Forms Strategies: Modernizing Your Oracle Forms Investment Forms Strategies: Modernizing Your Oracle Forms Investment Desmond Chan Solution Architect Manager Oracle Consulting Services Agenda Oracle Forms Strategy Forms Modernisation Strategies

More information

Ready, Willing & Able. Michael Cover, Manager, Blue Cross Blue Shield of Michigan

Ready, Willing & Able. Michael Cover, Manager, Blue Cross Blue Shield of Michigan Ready, Willing & Able Michael Cover, Manager, Blue Cross Blue Shield of Michigan Agenda 1. Organization Overview 2. GRC Journey Story 3. GRC Program Roadmap 4. Program Objectives and Guiding Principals

More information

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities SailPoint IdentityIQ Integration with the BeyondInsight Platform Providing Complete Visibility and Auditing of Identities Table of Contents Executive Summary... 3 Identity and Access Management... 5 BeyondTrust

More information

IBM Internet Security Systems Proventia Management SiteProtector

IBM Internet Security Systems Proventia Management SiteProtector Supporting compliance and mitigating risk through centralized management of enterprise security devices IBM Internet Security Systems Proventia Management SiteProtector Highlights Reduces the costs and

More information

Agenda. Introduction. Key Concepts. The Role of Internal Auditors. Business Drivers Identity and Access Management Background

Agenda. Introduction. Key Concepts. The Role of Internal Auditors. Business Drivers Identity and Access Management Background Identity and Access Management IIA Detroit Chapter Dinner Meeting Vis Ta Tech Conference Center January 8, 2008 Stuart McCubbrey Director, Information Technology Audit General Motors Corporation Sajai

More information

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory The Future of IT Internal Controls Automation: A Game Changer January 2018 Risk Advisory Contents Introduction 01 Future Operating Models for Managing Internal Controls 02 Summary 07 Introduction Internal

More information

The 10 Principles of Security in Modern Cloud Applications

The 10 Principles of Security in Modern Cloud Applications The 10 Principles of Security in Modern Cloud Applications Nigel King, Vice President, Oracle In-Depth Seminars D11 1 Safe Harbor Statement The following is intended to outline our general product direction.

More information

Oracle Enterprise Governance, Risk and Compliance Manager. Implementation Guide Release Part No. E

Oracle Enterprise Governance, Risk and Compliance Manager. Implementation Guide Release Part No. E Oracle Enterprise Governance, Risk and Compliance Manager Implementation Guide Release 8.6.4 Part No. E26566-01 November 2011 Oracle Enterprise Governance, Risk and Compliance Manager Implementation Guide

More information

Securing SharePoint TASSCC TEC 2009 Web 2.0 Conference

Securing SharePoint TASSCC TEC 2009 Web 2.0 Conference Securing SharePoint TASSCC TEC 2009 Web 2.0 Conference Dan Cornell Email: dan@denimgroup.comd Twitter: @danielcornell March 26 th, 2009 Agenda Background SharePoint Basics Securing SharePoint Common Approaches

More information

SAP Security Remediation: Three Steps for Success Using SAP GRC

SAP Security Remediation: Three Steps for Success Using SAP GRC SAP Security Remediation: Three Steps for Success Using SAP GRC All companies need strong application security environments as part of a successful overall risk management strategy. Strong risk-oriented

More information

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Suite and the OCEG Capability Model Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Contents Introduction... 2 GRC activities... 2 BPS and the Capability Model for GRC...

More information

Oracle Enterprise Transaction Controls Governor. Implementation Guide Release Part No. E

Oracle Enterprise Transaction Controls Governor. Implementation Guide Release Part No. E Oracle Enterprise Transaction Controls Governor Implementation Guide Release 8.6.4.5000 Part No. E38966-03 March 2013 Oracle Enterprise Transaction Controls Governor Implementation Guide Part No. E38966-03

More information

Governance, Risk, and Compliance Controls Suite. Release Notes. Software Version

Governance, Risk, and Compliance Controls Suite. Release Notes. Software Version Governance, Risk, and Compliance Controls Suite Release Notes Software Version 7.2.2.1 Governance, Risk, and Compliance Controls Suite Release Notes Part No. AG008-7221A Copyright 2007, 2008, Oracle Corporation

More information

Introduction to Automated Controls

Introduction to Automated Controls Introduction to Automated Controls Matthew Hatch, Oliver Petri Agenda Defining Automated Controls The Value of Automated Controls Common Testing Approaches The Concept of 'Benchmarking Questions / Comments

More information

Automating for Agility in the Data Center. Purnima Padmanabhan Jeff Evans BMC Software

Automating for Agility in the Data Center. Purnima Padmanabhan Jeff Evans BMC Software Automating for Agility in the Data Center Purnima Padmanabhan Jeff Evans BMC Software 9/5/2006 Agenda The Situation Challenges Objectives BMC Solution for Data Center Closed-Loop Change Data Center Optimization

More information

Date Author Version Change Reference

Date Author Version Change Reference DESIGN AACG ETL Adapter for Hyperion V1.0 Author: Sundeep Nayak Creation Date 01-12-2010 Last Updated: 01-19-2010 File URL: http://files.oraclecorp.com/ Draft / Version: 2.0 Status: Beta Document Control

More information

Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust

Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust Life before ACL GRC Life before ACL GRC Where do I start? In the beginning Dry erase board Word documents

More information

Enterprise GRC Implementation

Enterprise GRC Implementation Enterprise GRC Implementation Our journey so far implementation observations and learning points Derek Walker Corporate Risk Manager National Grid 1 Introduction to National Grid One of the world s largest

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Oracle Enterprise Governance, Risk and Compliance Manager. User Guide Release Part No. E

Oracle Enterprise Governance, Risk and Compliance Manager. User Guide Release Part No. E Oracle Enterprise Governance, Risk and Compliance Manager User Guide Release 8.6.5.1000 Part No. E52275-01 March 2014 Oracle Enterprise Governance, Risk and Compliance Manager User Guide Part No. E52275-01

More information

Enterprise Transaction Controls Governor Implementation Guide Part No. E

Enterprise Transaction Controls Governor Implementation Guide Part No. E Enterprise Transaction Controls Governor Implementation Guide 8.6.0 Part No. E25525-01 Enterprise Transaction Controls Governor Implementation Guide 8.6.0 Part No. E25525-01 Copyright 2010 Oracle Corporation

More information

Oracle Audit Vault. Trust-but-Verify for Enterprise Databases. Tammy Bednar Sr. Principal Product Manager Oracle Database Security

Oracle Audit Vault. Trust-but-Verify for Enterprise Databases. Tammy Bednar Sr. Principal Product Manager Oracle Database Security Oracle Audit Vault Trust-but-Verify for Enterprise Databases Tammy Bednar Sr. Principal Product Manager Oracle Database Security Agenda Business Drivers Audit Vault Overview Audit

More information

ADVALO TRAINING SCHEDULE FOR THE YEAR Exadata Database Machine: 12c Administration Workshop Ed 1

ADVALO TRAINING SCHEDULE FOR THE YEAR Exadata Database Machine: 12c Administration Workshop Ed 1 ADVALO TRAINING SCHEDULE FOR THE YEAR 2017 STARTDATE DURATION COURSE NAME 22-Jan-17 22-Jan-17 29-Jan-17 29-Jan-17 29-Jan-17 5-Feb-17 5-Feb-17 5-Feb-17 19-Feb-17 19-Feb-17 19-Feb-17 5 Exadata Database Machine:

More information

Oracle Enterprise Governance, Risk and Compliance. User Guide Release Part No. E

Oracle Enterprise Governance, Risk and Compliance. User Guide Release Part No. E Oracle Enterprise Governance, Risk and Compliance User Guide Release 8.6.4.6000 Part No. E39828-02 March 2013 Oracle Enterprise Governance, Risk and Compliance User Guide Part No. E39828-02 Copyright 2013

More information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved. 1 Securing Privileged Accounts with an Integrated IDM Solution Olaf.Stullich@oracle.com Product Manager, Oracle Mike Laramie Oracle Cloud for Industry Architecture Team Buddhika Kottahachchi OPAM Architect

More information

Oracle Governance, Risk and Compliance. Release Notes Release Part No. E

Oracle Governance, Risk and Compliance. Release Notes Release Part No. E Oracle Governance, Risk and Compliance Release Notes Release 8.6.4 Part No. E26596-02 November 2011 Oracle Governance, Risk and Compliance Release Notes Part No. E26596-02 Copyright 2011 Oracle Corporation

More information

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK KEY BENEFITS AT A GLANCE Ensure your journey to the cloud is secure and convenient, without compromising either. Drive business agility

More information

ServiceNow Indicator Based Continuous Control Management

ServiceNow Indicator Based Continuous Control Management May 2018 ServiceNow Indicator Based Continuous Control Management Innovation in Automated Control Management INNOVATOR 2017 SOLUTIONPERSPECTIVE Governance, Risk Management & Compliance Insight 2018 GRC

More information

The risk of SQL forms within the Oracle Applications- How did that Happen?

The risk of SQL forms within the Oracle Applications- How did that Happen? The risk of SQL forms within the Oracle Applications- How did that Happen? Alfredo Pantaleon, Sr. Principal- GRC Services, KBACE Jeffrey Hare, CPA CISA CIA - ERP Seminars March 26, 2009 1. Presenter Alfredo

More information

The ProcessGene GRC Suite. Solution Presentation

The ProcessGene GRC Suite. Solution Presentation B u s i n e s s P r o c e s s R e a l i z a t i o n The ProcessGene GRC Suite Solution Presentation Design Processes Supervise Realization Control Changes Enforce Compliance Copyright 2007 About ProcessGene

More information

itsmf ITIL V3: Accelerate Success with Tools Maria A Medvedeva, PMP, ITIL Regional Director CA, Inc. itsmf Middle East Board of Directors

itsmf ITIL V3: Accelerate Success with Tools Maria A Medvedeva, PMP, ITIL Regional Director CA, Inc. itsmf Middle East Board of Directors itsmf ITIL V3: Accelerate Success with Tools Maria A Medvedeva, PMP, ITIL Regional Director CA, Inc. itsmf Middle East Board of Directors Dubai, June 11, 2007 Challenging Questions > Should we slow down

More information

Achieving effective risk management and continuous compliance with Deloitte and SAP

Achieving effective risk management and continuous compliance with Deloitte and SAP Achieving effective risk management and continuous compliance with Deloitte and SAP 2 Deloitte and SAP: collaborating to make GRC work for you Meeting Governance, Risk and Compliance (GRC) requirements

More information

Next Generation Policy & Compliance

Next Generation Policy & Compliance Next Generation Policy & Compliance Mason Karrer, CISSP, CISA GRC Strategist - Policy and Compliance, RSA Core Competencies C33 2013 Fall Conference Sail to Success CRISC CGEIT CISM CISA Introductions...

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE OUR ORGANISATION AND SPECIALIST SKILLS Focused on delivery, integration and managed services around Identity and Access Management.

More information

Governance, Risk, and Compliance Controls Suite. Hardware and Sizing Recommendations. Software Version 7.2

Governance, Risk, and Compliance Controls Suite. Hardware and Sizing Recommendations. Software Version 7.2 Governance, Risk, and Compliance Controls Suite Hardware and Sizing Recommendations Software Version 7.2 GRC Controls Suite Hardware and Sizing Recommendations Part No. AG014-720B Copyright 2007, 2008,

More information

Governance, Risk & Compliance - Management Commitment; Building a GRC Aware Culture.

Governance, Risk & Compliance - Management Commitment; Building a GRC Aware Culture. Governance, Risk & Compliance - Management Commitment; Building a GRC Aware Culture. Natasak Rodjanapiches, Managing Director, Oracle Corporation (Thailand) 1 Governance, Risk, and Compliance (GRC) Natasak

More information

<Insert Picture Here> Enterprise Data Management using Grid Technology

<Insert Picture Here> Enterprise Data Management using Grid Technology Enterprise Data using Grid Technology Kriangsak Tiawsirisup Sales Consulting Manager Oracle Corporation (Thailand) 3 Related Data Centre Trends. Service Oriented Architecture Flexibility

More information

Infosec Europe 2009 Business Strategy Theatre. Giving Executives the Security Management Information that they Really Need

Infosec Europe 2009 Business Strategy Theatre. Giving Executives the Security Management Information that they Really Need Infosec Europe 2009 Business Strategy Theatre Giving Executives the Security Management Information that they Really Need Simon Marvell Managing Director simon.marvell@acuityrm.com Agenda 1. What financial

More information

Privileged Identity Management

Privileged Identity Management Privileged Identity Management Sven-Erik Vestergaard Certified IT specialist Security architect IBM Nordic Agenda What is Privileged Identity Management Compliance issues Steps in controlling Privileged

More information

Service Oriented Architecture

Service Oriented Architecture Service Oriented Architecture Web Services Security and Management Web Services for non-traditional Types of Data What are Web Services? Applications that accept XML-formatted requests from other systems

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 ORACLE PRODUCT LOGO 20. oktober 2011 Hotel Europa Sarajevo Platform

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

Oracle Application Access Controls Governor. Release Notes Release 8.0.1

Oracle Application Access Controls Governor. Release Notes Release 8.0.1 Oracle Application Access Controls Governor Release Notes Release 8.0.1 May 2008 Oracle Application Access Controls Governor Installation Guide Copyright 2007, 2008 Oracle Corporation and/or its affiliates.

More information

About ERPScan. ERPScan and Oracle. ERPScan researchers were acknowledged 20+ times during quarterly Oracle patch updates since 2008

About ERPScan. ERPScan and Oracle. ERPScan researchers were acknowledged 20+ times during quarterly Oracle patch updates since 2008 1 2 About ERPScan 3 ERPScan and Oracle ERPScan researchers were acknowledged 20+ times during quarterly Oracle patch updates since 2008 Totally 100+ Vulnerabilities closed in Oracle Applications o Oracle

More information

Introduction to Automated Controls. Jay Swaminathan Senior Manager, SOAProjects. San Francisco Chapter

Introduction to Automated Controls. Jay Swaminathan Senior Manager, SOAProjects. San Francisco Chapter Introduction to Automated Controls Jay Swaminathan Senior Manager, SOAProjects Agenda Defining Automated Controls The Value of Automated Controls Common Testing Approaches ITGC considerations The Concept

More information

IBM services and technology solutions for supporting GDPR program

IBM services and technology solutions for supporting GDPR program IBM services and technology solutions for supporting GDPR program 1 IBM technology solutions as key enablers - Privacy GDPR Program Work-stream IBM software 2.1 Privacy Risk Assessment and Risk Treatment

More information

Workshop 71: Is Your Financial System Ready? An Overview of Effective Federal Information System Controls Audit Manual (FISCAM) Assessments

Workshop 71: Is Your Financial System Ready? An Overview of Effective Federal Information System Controls Audit Manual (FISCAM) Assessments Workshop 71: Is Your Financial System Ready? An Overview of Effective Federal Information System Controls Audit Manual (FISCAM) Assessments ASMC PDI 2015 New Orleans, LA May 28, 2015 Workshop 71: Agenda

More information

Oracle Database Auditing

Oracle Database Auditing By Craig Moir craig@mydba.co.za http://www.mydba.co.za August 2012 Version 1 WHY AUDIT? Allows organizations to enforce the trust-but-verify security principle. Satisfying compliance regulations. Enables

More information

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2 Requirement Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence

More information

The Value of Force.com as a GRC Platform

The Value of Force.com as a GRC Platform The Value of Force.com as a GRC Platform Andy Evans - Xactium Limited March 2009 Executive Summary The importance of governance, risk and compliance (GRC) activities to organizations has become increasingly

More information

Oracle Database 12c: Administration Workshop Ed 2

Oracle Database 12c: Administration Workshop Ed 2 Oracle University Contact Us: +40 21 3678820 Oracle Database 12c: Administration Workshop Ed 2 Duration: 5 Days What you will learn The Oracle Database 12c: Administration Workshop will teach you about

More information

Oracle Database 12c: Administration Workshop Ed 2

Oracle Database 12c: Administration Workshop Ed 2 Oracle Database 12c: Administration Workshop Ed 2 Duration 5 Days What you will learn The Oracle Database 12c: Administration Workshop will teach you about the Oracle Database architecture. You will discover

More information

IBM Security Guardium Analyzer

IBM Security Guardium Analyzer IBM Guardium Analyzer Highlights Assess security & compliance risk associated with GDPR data Find GDPR data across onpremises and cloud databases Scan for database vulnerabilities Leverage next-generation

More information

<Insert Picture Here> Managing Oracle Exadata Database Machine with Oracle Enterprise Manager 11g

<Insert Picture Here> Managing Oracle Exadata Database Machine with Oracle Enterprise Manager 11g Managing Oracle Exadata Database Machine with Oracle Enterprise Manager 11g Exadata Overview Oracle Exadata Database Machine Extreme ROI Platform Fast Predictable Performance Monitor

More information

Oracle Application Access Controls Governor. User Guide Release Part No. E

Oracle Application Access Controls Governor. User Guide Release Part No. E Oracle Application Access Controls Governor User Guide Release 8.6.5.1000 Part No. E52271-01 March 2014 Oracle Application Access Controls Governor User Guide Part No. E52271-01 Copyright 2014 Oracle Corporation

More information

Auditing IT General Controls

Auditing IT General Controls Auditing IT General Controls Amanthi Pendegraft and Nadine Yassine September 27, 2017 Agenda Introduction and Objectives IT Audit Fundamentals IT General Controls Overview Access to Programs and Data Program

More information

PROTECT AND AUDIT SENSITIVE DATA

PROTECT AND AUDIT SENSITIVE DATA PROTECT AND AUDIT SENSITIVE DATA Teleran Data and Compliance KEY FEATURES Monitors user, application, query and data usage activity Enforces data access policies in real-time Alerts staff in real-time

More information

Call: Hyperion Planning Course Content:35-40hours Course Outline Planning Overview

Call: Hyperion Planning Course Content:35-40hours Course Outline Planning Overview Hyperion Planning Course Content:35-40hours Course Outline Planning Overview Oracle's Enterprise Performance Management Planning Architecture Planning and Essbase Navigating Workspace Launching Workspace

More information

Integrigy Consulting Overview

Integrigy Consulting Overview Integrigy Consulting Overview Database and Application Security Assessment, Compliance, and Design Services March 2016 mission critical applications mission critical security About Integrigy ERP Applications

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

Oracle Identity Governance 11g R2: Develop Identity Provisioning

Oracle Identity Governance 11g R2: Develop Identity Provisioning Oracle University Contact Us: Local: 0845 777 7 711 Intl: +44 845 777 7 711 Oracle Identity Governance 11g R2: Develop Identity Provisioning Duration: 5 Days What you will learn In this intensive course,

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

Survey - Governance, Risk and Compliance

Survey - Governance, Risk and Compliance Survey - Governance, Risk and Compliance 2018 emerging trends around GRC : SAP HANA, Continuous Control Monitoring & Data Analytics kpmg.fr KPMG SURVEY RESULTS PARTICIPANTS of CAC40 companies CFO Audit

More information

The Cloud Identity Crisis

The Cloud Identity Crisis The Cloud Identity Crisis Strategies for Identity-based Access Control for Cloud Applications Marty Jost Symantec Product Marketing Jim Brigham O3 Product Management 1 Agenda Cloud Customer Experiences

More information

GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI

GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI CONTENTS Overview Conceptual Definition Implementation of Strategic Risk Governance Success Factors Changing Internal Audit Roles

More information

INFORMATION TECHNOLOGY AUDITING GAO AND THE FISCAM AUDIT FRAMEWORK. Ronald E. Franke, CISA, CIA, CFE, CICA. April 30, 2010

INFORMATION TECHNOLOGY AUDITING GAO AND THE FISCAM AUDIT FRAMEWORK. Ronald E. Franke, CISA, CIA, CFE, CICA. April 30, 2010 INFORMATION TECHNOLOGY AUDITING GAO AND THE FISCAM AUDIT FRAMEWORK Presented by Ronald E. Franke, CISA, CIA, CFE, CICA April 30, 2010 1 Agenda General Accountability Office (GAO) and IT Auditing Federal

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

WELCOME ISO/IEC 27001:2017 Information Briefing

WELCOME ISO/IEC 27001:2017 Information Briefing WELCOME ISO/IEC 27001:2017 Information Briefing Denis Ryan C.I.S.S.P NSAI Lead Auditor Running Order 1. Market survey 2. Why ISO 27001 3. Requirements of ISO 27001 4. Annex A 5. Registration process 6.

More information

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer Netwrix Auditor Visibility platform for user behavior analysis and risk mitigation Mason Takacs Systems Engineer Agenda Product Overview Product Demonstration Q&A About Netwrix Auditor Netwrix Auditor

More information

Understanding IT Audit and Risk Management

Understanding IT Audit and Risk Management Understanding IT Audit and Risk Management Presentation overview Understanding different types of Assessments Risk Assessments IT Audits Security Assessments Key Areas of Focus Steps to Mitigation We need

More information

Testkings.C_GRCAC_10.91 questions

Testkings.C_GRCAC_10.91 questions Testkings.C_GRCAC_10.91 questions Number: C_GRCAC_10 Passing Score: 800 Time Limit: 120 min File Version: 4.5 http://www.gratisexam.com/ SAP C_GRCAC_10 SAP Certified Application Associate - SAP BusinessObjects

More information

Oracle Risk Management Cloud

Oracle Risk Management Cloud Oracle Risk Management Cloud Release 12 New Feature Summary December 2016 TABLE OF CONTENTS REVISION HISTORY... 3 COMMON TECHNOLOGIES... 4 APPLICATIONS SECURITY... 4 User Account Management... 5 Administrator

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

Compliance Audit Readiness. Bob Kral Tenable Network Security

Compliance Audit Readiness. Bob Kral Tenable Network Security Compliance Audit Readiness Bob Kral Tenable Network Security Agenda State of the Market Drifting Out of Compliance Continuous Compliance Top 5 Hardest To Sustain PCI DSS Requirements Procedural support

More information

Leveraging advanced controls with PeopleSoft implementation and upgrade projects

Leveraging advanced controls with PeopleSoft implementation and upgrade projects www.pwc.com PwC Oracle practice 2013 Leveraging advanced controls with PeopleSoft implementation and upgrade projects Leveraging advanced financial controls in the Oracle Governance, Risk, and Compliance

More information

Integrating SAP GRC RM, PC and AC: An end-to-end solution

Integrating SAP GRC RM, PC and AC: An end-to-end solution Integrating SAP GRC RM, PC and AC: An end-to-end solution Antoine Wüthrich, PwC March 14th, 2013 Agenda Partner The Need to Optimize Value Proposition of an integrated SAP GRC (AC, PC and RM) Summary 2011

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

How will cyber risk management affect tomorrow's business?

How will cyber risk management affect tomorrow's business? How will cyber risk management affect tomorrow's business? The "integrated" path towards continuous improvement of information security Cyber Risk as a Balance Sheet Risk exposing Board and C-Levels 2018

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust

More information

Oracle Identity Manager 11gR2-PS2 Hands-on Workshop Tech Deep Dive Provisioning and Reconciliation

Oracle Identity Manager 11gR2-PS2 Hands-on Workshop Tech Deep Dive Provisioning and Reconciliation Oracle Identity Manager 11gR2-PS2 Hands-on Workshop Tech Deep Dive Provisioning and Reconciliation atul.goyal@oracle.com Principal Product Manager, Oracle Identity Governance Provisioning Oracle Confidential

More information