Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow

Similar documents
Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Now on Now: How ServiceNow has transformed its own GRC processes

INTELLIGENCE DRIVEN GRC FOR SECURITY

Now Platform Technology Deep Dive

locuz.com SOC Services

Gain Control Over Your Cloud Use with Cisco Cloud Consumption Professional Services

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Aligning IT, Security and Risk Management Programs. Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert

ServiceNow Indicator Based Continuous Control Management

Best Practices & Lesson Learned from 100+ ITGRC Implementations

Achieving effective risk management and continuous compliance with Deloitte and SAP

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory

Sustainable Security Operations

Oracle Buys Automated Applications Controls Leader LogicalApps

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Business Context: Key for Successful Risk Management

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

OVERVIEW BROCHURE GRC. When you have to be right

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

The ProcessGene GRC Suite. Solution Presentation

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Training and Certification. Guide to Learning and Certification Paths

Ready, Willing & Able. Michael Cover, Manager, Blue Cross Blue Shield of Michigan

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Welcome ControlCase Conference. Kishor Vaswani, CEO

Fabrizio Patriarca. Come creare valore dalla GDPR

IBM Security Guardium Analyzer

SOLUTION BRIEF RSA ARCHER BUSINESS RESILIENCY

SOLUTION BRIEF. RiskSense Platform. RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk.

RSA Advanced Cyber Defence Summit

Enhanced Threat Detection, Investigation, and Response

Reinvent Your 2013 Security Management Strategy

ForeScout ControlFabric TM Architecture

Embedding Privacy by Design

Integrated, Intelligence driven Cyber Threat Hunting

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

Enterprise GRC Implementation

BHConsulting. Your trusted cybersecurity partner

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

Security and Privacy Governance Program Guidelines

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model

How to Ensure Continuous Compliance?

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

SecureVue. SecureVue

itsmf ITIL V3: Accelerate Success with Tools Maria A Medvedeva, PMP, ITIL Regional Director CA, Inc. itsmf Middle East Board of Directors

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

ISACA Arizona May 2016 Chapter Meeting

Rethinking Information Security Risk Management CRM002

SIEMLESS THREAT DETECTION FOR AWS

Symantec Security Monitoring Services

MITIGATE CYBER ATTACK RISK

11/14/2018. Istanbul Governance, risk, and compliance (GRC)

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

Governance, Risk & Compliance - Management Commitment; Building a GRC Aware Culture.

Solution Overview Cisco Tetration Analytics and AlgoSec: Business Application Connectivity Visibility, Policy Enforcement, and Business-Based Risk and

CIAM: Need for Identity Governance & Assurance. Yash Prakash VP of Products

Vulnerability Management. June Risk Advisory

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

Best Practices for PCI DSS Version 3.2 Network Security Compliance

Adaptive & Unified Approach to Risk Management and Compliance via CCF

Un SOC avanzato per una efficace risposta al cybercrime

CyberPosture Intelligence for Your Hybrid Infrastructure

GDPR: An Opportunity to Transform Your Security Operations

CipherCloud CASB+ Connector for ServiceNow

Industrial Defender ASM. for Automation Systems Management

RSA IT Security Risk Management

Next Generation Policy & Compliance

Telos and Amazon Web Services (AWS): Accelerating Secure and Compliant Cloud Deployments

SYMANTEC DATA CENTER SECURITY

The Resilient Incident Response Platform

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk

LEADING WITH GRC. Common Controls Framework. Sundar Venkat, Sr. Director Technology Compliance Salesforce

SOC 3 for Security and Availability

A Framework for Managing Crime and Fraud

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Certification vision, content and streamlining of PCI certification process

The Value of Force.com as a GRC Platform

Netwrix Auditor. Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI

Streamlined FISMA Compliance For Hosted Information Systems

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

Five Key Considerations for Selecting Cloud Recovery Services

Background FAST FACTS

Establishing a Common Controls Framework

Track 4: Session 6 Cybersecurity Program Review

Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust

ALERT LOGIC LOG MANAGER & LOG REVIEW

Threat and Vulnerability Assessment Tool

Business Continuity Management Standards A Side-by-Side Comparison

UNIFICATION OF TECHNOLOGIES

Transcription:

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases Gen Fields Senior Solution Consultant, Federal Government ServiceNow 1

Agenda The Current State of Governance, Risk, and Compliance ServiceNow Governance, Risk, and Compliance 4 Simple Use Cases Vendor Risk Management Automating Risk Scores based on critical Vulnerabilities Security Assessments of New Applications Streamlining Audits 2

Speaker Introduction NAME: Gen Fields TITLE: Senior Solution Consultant, Federal Government FUNCTION: Solution analysis and design COMPANY: ServiceNow EXPERIENCE: Almost 2 years with ServiceNow, over 8 years in policy and governance, over 20 years in IT EXPERTISE: ITSM, ITBM, ESM, GRC, PA CURRENT PROJECTS: Enabling the Australian Defence Posting Process, various Defence and Intelligence projects 3

Your Enterprise is Faced with Increasing Challenges and Demands Changing Regulations Cyber Risks Internal Risk Reduction Initiatives Vendor Risks Compliance Guidelines New Standards 4

Currently how many legislative, regulator, and industry compliance frameworks are there worldwide? Logos are trademarks or registered trademarks of their respective owners and not ServiceNow 5

& growing Logos are trademarks or registered trademarks of their respective owners and not ServiceNow 6

Tools & Capabilities GRC in the Typical Enterprise is Complex Security Legal IT Internal Audit Finance ISO 27001, HIPAA, PCI, NIST Policies Cyber Risks Controls Control Test, Evidence, Monitor FCPA/UK Bribery/ Code of Conduct Privacy Policies Audits Investigations Case Management COBIT/ITIL Policies Risks Controls Control Evidence, Monitoring SOX, IIA Standard Policies Risks Controls Control Test, Evidence Audits SOX Policies Risks Controls Control Test, Evidence, Certification Email Spreadsheets Meetings Integrated Reporting Workflow Driven Process Transparency 7

Todays GRC Processes and Tools Can t Keep Up Reactive Risk Management Siloed Tools & Organizations Manual Processes Security IT Finance Internal Audit Legal 8

How many man hours are spent per year on the manual tasks of GRC? Logos are trademarks or registered trademarks of their respective owners and not ServiceNow 9

Logos are trademarks or registered trademarks of their respective owners and not ServiceNow 10

Transform Ineffective Processes into a Unified GRC Program Continuously Monitor Unify and Prioritize Automate Get actionable information about high impact or emerging risks from real-time dashboards showing status, updates, and tasks. Identify your most critical risks using crossfunctional process integration and context from the platform CMDB to assess business impact. Automate cross functional activities with predefined business, risk, IT owners and systems to streamline evidence data collection and other tasks. 11

ServiceNow Governance, Risk, and Compliance Policy & Compliance Management Risk Management Audit Management Vendor Risk Management Predictive Modeling Anomaly Detection Peer Benchmarks Performance Forecasting Intelligent Automation Engine Service Portal Subscription & Notification Knowledge Base Service Catalog Workflow Developer Tools Reports & Dashboards Single Database Contextual Collaboration Orchestration Multi-Instance Secure & Compliant Scalable 12

Four Simple Use Cases 13

Transform Vendor Risk Management From HR Legal IT Manual and time consuming processes (Excel, Email, Meetings) Siloed processes and organizations that lead to missed communications No visibility into overall program activities and vendor risk posture 14

To ServiceNow Vendor Risk Management HR Legal VENDOR PORTAL IT Assessments Contacts Deadlines Vendor Catalog Issues and Remediation GRC Integration 15

Automate Risk Scores based on Critical Vulnerabilities?? Who owns the server? What s the business impact? Are the business owners aware? Business has insight into risk exposure IT Risk Score automatically adjusted CMDB Facilities HR Vulnerability scan results database Issue prioritized Vulnerability scan results database QID 70000 NETBIOS Vulnerability CVE-2014-3566 SSL Vulnerability Vulnerabilities identified QID 70000 NETBIOS Vulnerability Hosts HR applications CVE-2014-3566 SSL Vulnerability Linux Server 16

Perform a Security Assessment for New Applications?? What s the business impact? Are controls in place for this application? Continue to monitor for compliance Review, approve, and assign IT action IT Finance Business Impact determined CMDB New Application Request for new application and automated assessment New Application 17

Streamline Audits Continuous controls monitoring and automated evidence collection for efficiency and scale Automated self service workflow - Policy, Risk, Control, Audit, Test, and Certification Real-time Dashboards monitoring enterprise compliance and Audit activities Time Reduction in Control Certification Better Visibility and Efficiency Reduced effort and more transparent policy mgmt. Cost savings with ServiceNow GRC Automated Surveys, Reminders, & Monitoring Continuous Monitoring and Event- Based Alerts Automated Publishing of Policies Through Service Portal Real-time Dashboards, Monitoring, Automated Workflows 66% Reduction in quarterly control certification 24x7 Assurance 110 Corporate policies managed $340k Saved annually 18

Top Takeaways 1 2 3 Control Your Risk Exposure Continuously monitor to detect control changes in real-time, at scale Prioritize Response to Critical Risks Combine single platform cross functional visibility with CMDB context Slash GRC Burden Automate processes and consistent workflows across IT and the business 19