SlideShare a Scribd company logo
1 of 25
GOVERNANCE, RISK AND COMPLIANCE FOR
SAP,
REDUCE COSTS AND RISKS WITH
GOVERNANCE ACROSS YOUR INFORMATION
SYSTEM
WEBINAR
2016
2
Mathieu Roseau
Job Positions
Mathieu Roseau is a director of business development for In Fidem, a Canadian company based in
Montreal, Quebec. He's been working in the IT sector for more than 8 years, as a security solution
specialist. As a security consultant, M.Roseau has been working on numerous projects for several types
of industries.
514 699-6834
mathieu.roseau@infidem.biz www.infidem.biz
https://www.linkedin.com/in/mathieuroseau/en
In Fidem in an nutshell
3
GOVERNANCE, RISKS & COMPLIANCE (GRC)
Experts to help you manage your security governance, risks & compliance framework (GRC) around
the globe – PCI-DSS – SOX - ISO 27001 – NIST compliance – NERC CIP - and many others.
CYBER-MONITORING
To implement the right detection mechanisms of security issues before it’s too late. Experts to help
you to implement right incident management processes.
ERP & WEB APPLICATIONS SECURITY
To implement the right security measures into your business applications services & software
development life cycle (SDLC) – Training – Code Review – application security software's.
IDENTITY ANALYTICS & INTELLIGENCE
To ensure that people having access to your critical IT systems are the right persons & have the right
access level - Automation of regular accesses review for application & IT systems review.
FRAUD MANAGEMENT & FORENSIC INVESTIGATION
Fraud management systems & investigation methods designed to detect computer fraud and
preserve the integrity of the evidence collected.
Security is a business problem
FINANCIAL RISKS
REPUTATION RISKS
COMPLIANCE RISKS
Failure to adequately manage Access Rights is at the root of
most security incidents and compliance issues
55% of companies have been victims of a security incident over
the last 24 months
56% of fraudsters are internal workers and cause the most impact
Types of Security Incidents
PwC, Global Economic Crime Survey PwC, Global Information Security Survey
Top 3 Audit Findings
Deloitte, DTTL Global Financial Services Industry Security Study
Excessive access rights
Removal of access rights
Segregation of Duties
Internal
Employee
Excecutive Man
Age between
31 and 40
Employed for
more
than 3 years
Typical Fraudster
Security issues behind incidents
Definition - wording
 Risk definition : An opportunity for a physical loss, fraud, process disruption, or
productivity loss that occurs when individuals exploit a weakness.
 A risk is a combination of two functions.
 Inside a domain, it is not authorized :
 To handle the 2 following responsibility levels :
 Operational level, « the one who executes »,
 Supervision level, « the one who controls ».
 To cumulate 2 risky functions in the same process
 It’s not authorized for the manager to cumulate the functions of his team
 Display functions and reports are not risky
Risks Management concerns
Address risks in a comprehensive and consolidated approach
Increase the visibility of the impact of risks on performance
Having the ability to automatically monitor key risks
Meet the requirements of your regulation
Key Customers risk issues
• Risks events become loss events
• Risk management activities are too costly
• Limited ability to prioritize and manage the most critical risks
Establishing SoD rules is specific to each
company
• Segregation of duties is obviously based on the establishment of a
repository of best practices and common audit rules
• Indeed, in practice, the implementation of the segregation of duties
repository does not solve all incompatibilities:
• The segregation of duties repository reflects the risks arising from conflicts
of activities against which the company wants to protect itself
What most SoD issues in SAP customers
are facing ?
Top 3 conflict types in SOD risks
Core Model
misconception
User Rights assignments
generates incompatibility
Rights assignment
process weaknesses
Risk mitigation and remediation
Process Principles in 5 Steps
•Appreciate if SOD
discrepancies generate
real risk in business
context, and adapt
accordingly Risk matrix
Risk matrix life cycle
•Check conformity between
SOD rules
•Add / delete transactions
and authorization objects in
roles
•Cut existing roles in
multiple roles
Role model update
life cycle •Check conformity in user
role assignment
•Check that role
combination assignment
is conform with SOD rules
Role combination -
User assignment life
cycle
•Be sure that roles are
assigned accordingly with
organization rules
•Be sure that functions are
defined accordingly with
SOD rules
Organization life
cycle •Set up complementary
controls to mitigate the
risk
Compensatory
controls
Periodic
User Access
Review
iMDM for
Data Quality &
Identity Correlation
Continuous
Monitoring, Alerting
& Remediation
Behavioral
and
Data Analytics
Risk Scoring
and Evaluation
Audit, Compliance
Forensic
Our proposition, Brainwave IGRC
Gartner Terminology
•Audit, Controls, Analyses and DashboardsIAI
Identity Analytics and Intelligence
•Roles and RecertificationIAG
Identity and Access Governance
•Account and password managementIAM
Identity and Access Management
Business
IT
Main Features
•Entitlements and granular permission analysis
•Audit controls (including SoD)
•Tracking of changes over time
•KPI and reporting Dashboards
IAI
Identity Analytics and Intelligence
•Access Rights Recertification Workflows
•Access Request Workflows
•Role Modelling
•Role provisioning
IAG
Identity and Access Governance
•Joiner/Leaver workflows
•Account provisioning
•Directory synchronization
•Password reset
IAM
Identity and Access Management
Business
IT
• A unified approach to GRC, integrated to your
landscape
• Automated monitoring for risks and controls in very
different and heterogeneous technologies
• An interface thought to deliver best user centred
experience
• A soft to meet all the necessary features for the
establishment of a global risk management system
Added value on your project by
Brainwave
Fine grained SoD implementation
– Users <=> Roles <=> Activities <=> Authorization Objects…
Core model analysis & cleanup
User Role analysis & cleanup
360° Dynamic browsing of users, roles, permissions,
discrepancies…
SoD across SAP modules and with SAP and other
business critical applications
What benefits iGRC can Provide to
Stakeholders?
Classic Timeline for a project Pilot
M2.M1.M0. M5.
Phase A
Sod Matrix
review and
upload
Phase B
Core Model
Clean-up
Phase C
Entity clean-up
M3. M4. M6
Hypothesis :
- SoD Matrix based on
standard matrix, or existing
business customer matrix
- Core model cleaned, and not
fully redesigned
- Entity pilot deployed having
less than 100 Users
Testings
Support
Post-Golive
Remediation plan for
the entity Users
Technical
SET UP
Remediation plan for
CORE MODEL
Technical load of the
Matix in Brainwave
Project Management
Sod Risks matrix definition, design
and challenge
Support
Post-
Golive
18
Fully Web-based; nothing to install
One unique place for:
 Browsing data within your organization
 Generating reports
 Analyzing SoD
 Getting dashboards
Web portal: the home page
19
Organization
Risk families
% of users with
risks in the
organization
Showing the risks by organizational
unit
20
Supplying the global risk dashboard
with the latest trends
21
All users
in Sales
Division
Transaction
Usage
counter
Get the global risk dashboard with the last
trends
Critical transaction monitoring (4/4)
 Build a 360°cartography about Who-Does-What:
 Use standard controls to improve the quality of the SAP security model:
 Identify Segregation of Duties (SoD) issues:
 Make cross analysis with other applications and data repository like HR, Active Directory
and Shared Files
 Investigate on suspicious activities by following-up:
- Business transaction activities
- Right administration activities
 Follow-up on issues and improve your situation
What can I do with it?
Security policies
- SOD Matrix
- …
- People
- Job title
- Organization
- …
- Accounts
- Groups
- …
SAP® ECC
SAP® SRM …
- Authorization
model
- Acts of
administration
- Logs
Analyse and report
Review &
Remediate
Collect and
Consolidate
- User authorization cartography
- Risk analysis and trends
- Control reporting
- Dashboards
Automated data discovery,
data mapping and loading
into Brainwave data model
Risk mitigation and
remediation
…
Why Brainwave
for SAP ?
How does it
work?
What does it
need to work ?
What kind of data do Brainwave
need ?
Data
Reconciliation
Cloud
Business
applications
ERP, HR, etc.
Security
systems
IAM, SIEM, etc.
User access
controls
(SoD, policies,
rules, etc.)
Brainwave uses BI analytics to correlate data
Report + Analysis :
• Who can access what?
• User privileges
• User access risks
• Which control is deficient?
• Am I compliant ?
?
QUESTIONS
THANK YOU
514 699-6834
mathieu.roseau@infidem.biz www.infidem.biz
https://www.linkedin.com/in/mathieuroseau/en

More Related Content

What's hot

SAP Security & GRC Framework
SAP Security & GRC FrameworkSAP Security & GRC Framework
SAP Security & GRC FrameworkHarish Sharma
 
Introduction to SAP Security
Introduction to SAP SecurityIntroduction to SAP Security
Introduction to SAP SecurityNasir Gondal
 
Sap grc process control 10.0
Sap grc process control 10.0Sap grc process control 10.0
Sap grc process control 10.0Latha Kamal
 
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...akquinet enterprise solutions GmbH
 
Iia los angeles sap security presentation
Iia  los angeles  sap security presentation Iia  los angeles  sap security presentation
Iia los angeles sap security presentation hkodali
 
SAP S/4HANA: Everything you need to know for a successul implementation
SAP S/4HANA: Everything you need to know for a successul implementationSAP S/4HANA: Everything you need to know for a successul implementation
SAP S/4HANA: Everything you need to know for a successul implementationBluefin Solutions
 
Sap Security Workshop
Sap Security WorkshopSap Security Workshop
Sap Security Workshoplarrymcc
 
The Best of Microsoft Dynamics 365 Business Central
The Best of Microsoft Dynamics 365 Business Central The Best of Microsoft Dynamics 365 Business Central
The Best of Microsoft Dynamics 365 Business Central TurnkeyTec
 
SAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM WorkflowsSAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM WorkflowsRohan Andrews
 
SAP Security important Questions
SAP Security important QuestionsSAP Security important Questions
SAP Security important QuestionsRagu M
 
GRC access control access risk management guide
GRC access control   access risk management guideGRC access control   access risk management guide
GRC access control access risk management guideGulzar Ghosh
 
Preparing for SAP EHP Upgrade
Preparing for SAP EHP UpgradePreparing for SAP EHP Upgrade
Preparing for SAP EHP UpgradeTony de Thomasis
 
Segregation of Duties Solutions
Segregation of Duties SolutionsSegregation of Duties Solutions
Segregation of Duties SolutionsAhmed Abdul Hamed
 
SAP Sapsuccessfactors Introduction
SAP Sapsuccessfactors  Introduction SAP Sapsuccessfactors  Introduction
SAP Sapsuccessfactors Introduction Sap HCM
 

What's hot (20)

SAP Security & GRC Framework
SAP Security & GRC FrameworkSAP Security & GRC Framework
SAP Security & GRC Framework
 
Introduction to SAP Security
Introduction to SAP SecurityIntroduction to SAP Security
Introduction to SAP Security
 
Sap grc process control 10.0
Sap grc process control 10.0Sap grc process control 10.0
Sap grc process control 10.0
 
SAP Security interview questions
SAP Security interview questionsSAP Security interview questions
SAP Security interview questions
 
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
 
Iia los angeles sap security presentation
Iia  los angeles  sap security presentation Iia  los angeles  sap security presentation
Iia los angeles sap security presentation
 
SAP S/4HANA: Everything you need to know for a successul implementation
SAP S/4HANA: Everything you need to know for a successul implementationSAP S/4HANA: Everything you need to know for a successul implementation
SAP S/4HANA: Everything you need to know for a successul implementation
 
Day5 R3 Basis Security
Day5 R3 Basis   SecurityDay5 R3 Basis   Security
Day5 R3 Basis Security
 
Sap Security Workshop
Sap Security WorkshopSap Security Workshop
Sap Security Workshop
 
The Best of Microsoft Dynamics 365 Business Central
The Best of Microsoft Dynamics 365 Business Central The Best of Microsoft Dynamics 365 Business Central
The Best of Microsoft Dynamics 365 Business Central
 
SAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM WorkflowsSAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM Workflows
 
SAP Risk Management
SAP Risk ManagementSAP Risk Management
SAP Risk Management
 
SAP Basis Overview
SAP Basis OverviewSAP Basis Overview
SAP Basis Overview
 
SAP Security important Questions
SAP Security important QuestionsSAP Security important Questions
SAP Security important Questions
 
Introduction to SAP
Introduction to SAPIntroduction to SAP
Introduction to SAP
 
GRC access control access risk management guide
GRC access control   access risk management guideGRC access control   access risk management guide
GRC access control access risk management guide
 
Preparing for SAP EHP Upgrade
Preparing for SAP EHP UpgradePreparing for SAP EHP Upgrade
Preparing for SAP EHP Upgrade
 
SAP ERP Overview for Laymen
SAP ERP Overview for LaymenSAP ERP Overview for Laymen
SAP ERP Overview for Laymen
 
Segregation of Duties Solutions
Segregation of Duties SolutionsSegregation of Duties Solutions
Segregation of Duties Solutions
 
SAP Sapsuccessfactors Introduction
SAP Sapsuccessfactors  Introduction SAP Sapsuccessfactors  Introduction
SAP Sapsuccessfactors Introduction
 

Viewers also liked

SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0Rasmi Swain
 
Aras PLM Requirements Management
Aras PLM Requirements ManagementAras PLM Requirements Management
Aras PLM Requirements ManagementAras
 
Enterprise policy-management
Enterprise policy-managementEnterprise policy-management
Enterprise policy-managementAmit Bhargava
 
Cybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best PracticesCybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best PracticesTony Moroney
 
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To CiroDon't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To CiroPriyanka Aash
 
Super CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your JobSuper CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your JobPriyanka Aash
 
What is Information Governance
What is Information GovernanceWhat is Information Governance
What is Information GovernanceAtle Skjekkeland
 
Structuring for success - Developing a dynamic structure for your marketing t...
Structuring for success - Developing a dynamic structure for your marketing t...Structuring for success - Developing a dynamic structure for your marketing t...
Structuring for success - Developing a dynamic structure for your marketing t...B2B Marketing
 
Security Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management TrackSecurity Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management TrackIan Massingham
 

Viewers also liked (9)

SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
 
Aras PLM Requirements Management
Aras PLM Requirements ManagementAras PLM Requirements Management
Aras PLM Requirements Management
 
Enterprise policy-management
Enterprise policy-managementEnterprise policy-management
Enterprise policy-management
 
Cybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best PracticesCybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best Practices
 
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To CiroDon't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
 
Super CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your JobSuper CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your Job
 
What is Information Governance
What is Information GovernanceWhat is Information Governance
What is Information Governance
 
Structuring for success - Developing a dynamic structure for your marketing t...
Structuring for success - Developing a dynamic structure for your marketing t...Structuring for success - Developing a dynamic structure for your marketing t...
Structuring for success - Developing a dynamic structure for your marketing t...
 
Security Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management TrackSecurity Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management Track
 

Similar to Governance Risk and Compliance for SAP

Maclear’s IT GRC Tools – Key Issues and Trends
Maclear’s  IT GRC Tools – Key Issues and TrendsMaclear’s  IT GRC Tools – Key Issues and Trends
Maclear’s IT GRC Tools – Key Issues and TrendsMaclear LLC
 
Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...
Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...
Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...PECB
 
Advantages of an integrated governance, risk and compliance environment
Advantages of an integrated governance, risk and compliance environmentAdvantages of an integrated governance, risk and compliance environment
Advantages of an integrated governance, risk and compliance environmentIBM Analytics
 
How to apply ISO 27001 using a top down, risk-based approach
How to apply ISO 27001 using a top down, risk-based approachHow to apply ISO 27001 using a top down, risk-based approach
How to apply ISO 27001 using a top down, risk-based approachPECB
 
Process Maturity Assessment
Process Maturity AssessmentProcess Maturity Assessment
Process Maturity Assessmentpchronis
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityJessica Santamaria
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityJessica Santamaria
 
FulcrumWay GRC Solutions
FulcrumWay GRC SolutionsFulcrumWay GRC Solutions
FulcrumWay GRC SolutionsMantala
 
Gain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls MonitoringGain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls MonitoringEmma Kelly
 
StratexSystems_270115
StratexSystems_270115StratexSystems_270115
StratexSystems_270115Andrew Smart
 
Power your businesswith risk informed decisions
Power your businesswith risk informed decisionsPower your businesswith risk informed decisions
Power your businesswith risk informed decisionsAlireza Ghahrood
 
Identity Management: Risk Across The Enterprise
Identity Management: Risk Across The EnterpriseIdentity Management: Risk Across The Enterprise
Identity Management: Risk Across The EnterprisePerficient, Inc.
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guideSergey Erohin
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guideSergey Erohin
 
Applying risk management_to_your_business_continuity_management_efforts
Applying risk management_to_your_business_continuity_management_effortsApplying risk management_to_your_business_continuity_management_efforts
Applying risk management_to_your_business_continuity_management_effortsSubhajit Bhuiya
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan MMohan M
 
Audit and Compliance BDR Knowledge Training
Audit and Compliance BDR Knowledge TrainingAudit and Compliance BDR Knowledge Training
Audit and Compliance BDR Knowledge TrainingTory Quinton
 
7 Grc Myths Webinar 20110127 Final (2)
7 Grc Myths Webinar 20110127 Final (2)7 Grc Myths Webinar 20110127 Final (2)
7 Grc Myths Webinar 20110127 Final (2)GBBLUME
 

Similar to Governance Risk and Compliance for SAP (20)

Risk Product.pptx
Risk Product.pptxRisk Product.pptx
Risk Product.pptx
 
Maclear’s IT GRC Tools – Key Issues and Trends
Maclear’s  IT GRC Tools – Key Issues and TrendsMaclear’s  IT GRC Tools – Key Issues and Trends
Maclear’s IT GRC Tools – Key Issues and Trends
 
Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...
Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...
Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...
 
Advantages of an integrated governance, risk and compliance environment
Advantages of an integrated governance, risk and compliance environmentAdvantages of an integrated governance, risk and compliance environment
Advantages of an integrated governance, risk and compliance environment
 
How to apply ISO 27001 using a top down, risk-based approach
How to apply ISO 27001 using a top down, risk-based approachHow to apply ISO 27001 using a top down, risk-based approach
How to apply ISO 27001 using a top down, risk-based approach
 
Process Maturity Assessment
Process Maturity AssessmentProcess Maturity Assessment
Process Maturity Assessment
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
Concept of Governance - Management of Operational Risk for IT Officers/Execut...
Concept of Governance - Management of Operational Risk for IT Officers/Execut...Concept of Governance - Management of Operational Risk for IT Officers/Execut...
Concept of Governance - Management of Operational Risk for IT Officers/Execut...
 
FulcrumWay GRC Solutions
FulcrumWay GRC SolutionsFulcrumWay GRC Solutions
FulcrumWay GRC Solutions
 
Gain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls MonitoringGain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls Monitoring
 
StratexSystems_270115
StratexSystems_270115StratexSystems_270115
StratexSystems_270115
 
Power your businesswith risk informed decisions
Power your businesswith risk informed decisionsPower your businesswith risk informed decisions
Power your businesswith risk informed decisions
 
Identity Management: Risk Across The Enterprise
Identity Management: Risk Across The EnterpriseIdentity Management: Risk Across The Enterprise
Identity Management: Risk Across The Enterprise
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
 
Applying risk management_to_your_business_continuity_management_efforts
Applying risk management_to_your_business_continuity_management_effortsApplying risk management_to_your_business_continuity_management_efforts
Applying risk management_to_your_business_continuity_management_efforts
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
 
Audit and Compliance BDR Knowledge Training
Audit and Compliance BDR Knowledge TrainingAudit and Compliance BDR Knowledge Training
Audit and Compliance BDR Knowledge Training
 
7 Grc Myths Webinar 20110127 Final (2)
7 Grc Myths Webinar 20110127 Final (2)7 Grc Myths Webinar 20110127 Final (2)
7 Grc Myths Webinar 20110127 Final (2)
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Recently uploaded

Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxVishalSingh1417
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Association for Project Management
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxEsquimalt MFRC
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17Celine George
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - Englishneillewis46
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxAmanpreet Kaur
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and ModificationsMJDuyan
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701bronxfugly43
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Dyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptxDyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptxcallscotland1987
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the ClassroomPooky Knightsmith
 

Recently uploaded (20)

Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Dyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptxDyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptx
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 

Governance Risk and Compliance for SAP

  • 1. GOVERNANCE, RISK AND COMPLIANCE FOR SAP, REDUCE COSTS AND RISKS WITH GOVERNANCE ACROSS YOUR INFORMATION SYSTEM WEBINAR 2016
  • 2. 2 Mathieu Roseau Job Positions Mathieu Roseau is a director of business development for In Fidem, a Canadian company based in Montreal, Quebec. He's been working in the IT sector for more than 8 years, as a security solution specialist. As a security consultant, M.Roseau has been working on numerous projects for several types of industries. 514 699-6834 mathieu.roseau@infidem.biz www.infidem.biz https://www.linkedin.com/in/mathieuroseau/en
  • 3. In Fidem in an nutshell 3 GOVERNANCE, RISKS & COMPLIANCE (GRC) Experts to help you manage your security governance, risks & compliance framework (GRC) around the globe – PCI-DSS – SOX - ISO 27001 – NIST compliance – NERC CIP - and many others. CYBER-MONITORING To implement the right detection mechanisms of security issues before it’s too late. Experts to help you to implement right incident management processes. ERP & WEB APPLICATIONS SECURITY To implement the right security measures into your business applications services & software development life cycle (SDLC) – Training – Code Review – application security software's. IDENTITY ANALYTICS & INTELLIGENCE To ensure that people having access to your critical IT systems are the right persons & have the right access level - Automation of regular accesses review for application & IT systems review. FRAUD MANAGEMENT & FORENSIC INVESTIGATION Fraud management systems & investigation methods designed to detect computer fraud and preserve the integrity of the evidence collected.
  • 4. Security is a business problem FINANCIAL RISKS REPUTATION RISKS COMPLIANCE RISKS
  • 5. Failure to adequately manage Access Rights is at the root of most security incidents and compliance issues 55% of companies have been victims of a security incident over the last 24 months 56% of fraudsters are internal workers and cause the most impact Types of Security Incidents PwC, Global Economic Crime Survey PwC, Global Information Security Survey Top 3 Audit Findings Deloitte, DTTL Global Financial Services Industry Security Study Excessive access rights Removal of access rights Segregation of Duties Internal Employee Excecutive Man Age between 31 and 40 Employed for more than 3 years Typical Fraudster Security issues behind incidents
  • 6. Definition - wording  Risk definition : An opportunity for a physical loss, fraud, process disruption, or productivity loss that occurs when individuals exploit a weakness.  A risk is a combination of two functions.  Inside a domain, it is not authorized :  To handle the 2 following responsibility levels :  Operational level, « the one who executes »,  Supervision level, « the one who controls ».  To cumulate 2 risky functions in the same process  It’s not authorized for the manager to cumulate the functions of his team  Display functions and reports are not risky
  • 7. Risks Management concerns Address risks in a comprehensive and consolidated approach Increase the visibility of the impact of risks on performance Having the ability to automatically monitor key risks Meet the requirements of your regulation
  • 8. Key Customers risk issues • Risks events become loss events • Risk management activities are too costly • Limited ability to prioritize and manage the most critical risks
  • 9. Establishing SoD rules is specific to each company • Segregation of duties is obviously based on the establishment of a repository of best practices and common audit rules • Indeed, in practice, the implementation of the segregation of duties repository does not solve all incompatibilities: • The segregation of duties repository reflects the risks arising from conflicts of activities against which the company wants to protect itself
  • 10. What most SoD issues in SAP customers are facing ? Top 3 conflict types in SOD risks Core Model misconception User Rights assignments generates incompatibility Rights assignment process weaknesses
  • 11. Risk mitigation and remediation Process Principles in 5 Steps •Appreciate if SOD discrepancies generate real risk in business context, and adapt accordingly Risk matrix Risk matrix life cycle •Check conformity between SOD rules •Add / delete transactions and authorization objects in roles •Cut existing roles in multiple roles Role model update life cycle •Check conformity in user role assignment •Check that role combination assignment is conform with SOD rules Role combination - User assignment life cycle •Be sure that roles are assigned accordingly with organization rules •Be sure that functions are defined accordingly with SOD rules Organization life cycle •Set up complementary controls to mitigate the risk Compensatory controls
  • 12. Periodic User Access Review iMDM for Data Quality & Identity Correlation Continuous Monitoring, Alerting & Remediation Behavioral and Data Analytics Risk Scoring and Evaluation Audit, Compliance Forensic Our proposition, Brainwave IGRC
  • 13. Gartner Terminology •Audit, Controls, Analyses and DashboardsIAI Identity Analytics and Intelligence •Roles and RecertificationIAG Identity and Access Governance •Account and password managementIAM Identity and Access Management Business IT
  • 14. Main Features •Entitlements and granular permission analysis •Audit controls (including SoD) •Tracking of changes over time •KPI and reporting Dashboards IAI Identity Analytics and Intelligence •Access Rights Recertification Workflows •Access Request Workflows •Role Modelling •Role provisioning IAG Identity and Access Governance •Joiner/Leaver workflows •Account provisioning •Directory synchronization •Password reset IAM Identity and Access Management Business IT
  • 15. • A unified approach to GRC, integrated to your landscape • Automated monitoring for risks and controls in very different and heterogeneous technologies • An interface thought to deliver best user centred experience • A soft to meet all the necessary features for the establishment of a global risk management system Added value on your project by Brainwave
  • 16. Fine grained SoD implementation – Users <=> Roles <=> Activities <=> Authorization Objects… Core model analysis & cleanup User Role analysis & cleanup 360° Dynamic browsing of users, roles, permissions, discrepancies… SoD across SAP modules and with SAP and other business critical applications What benefits iGRC can Provide to Stakeholders?
  • 17. Classic Timeline for a project Pilot M2.M1.M0. M5. Phase A Sod Matrix review and upload Phase B Core Model Clean-up Phase C Entity clean-up M3. M4. M6 Hypothesis : - SoD Matrix based on standard matrix, or existing business customer matrix - Core model cleaned, and not fully redesigned - Entity pilot deployed having less than 100 Users Testings Support Post-Golive Remediation plan for the entity Users Technical SET UP Remediation plan for CORE MODEL Technical load of the Matix in Brainwave Project Management Sod Risks matrix definition, design and challenge Support Post- Golive
  • 18. 18 Fully Web-based; nothing to install One unique place for:  Browsing data within your organization  Generating reports  Analyzing SoD  Getting dashboards Web portal: the home page
  • 19. 19 Organization Risk families % of users with risks in the organization Showing the risks by organizational unit
  • 20. 20 Supplying the global risk dashboard with the latest trends
  • 21. 21 All users in Sales Division Transaction Usage counter Get the global risk dashboard with the last trends Critical transaction monitoring (4/4)
  • 22.  Build a 360°cartography about Who-Does-What:  Use standard controls to improve the quality of the SAP security model:  Identify Segregation of Duties (SoD) issues:  Make cross analysis with other applications and data repository like HR, Active Directory and Shared Files  Investigate on suspicious activities by following-up: - Business transaction activities - Right administration activities  Follow-up on issues and improve your situation What can I do with it?
  • 23. Security policies - SOD Matrix - … - People - Job title - Organization - … - Accounts - Groups - … SAP® ECC SAP® SRM … - Authorization model - Acts of administration - Logs Analyse and report Review & Remediate Collect and Consolidate - User authorization cartography - Risk analysis and trends - Control reporting - Dashboards Automated data discovery, data mapping and loading into Brainwave data model Risk mitigation and remediation … Why Brainwave for SAP ? How does it work? What does it need to work ? What kind of data do Brainwave need ?
  • 24. Data Reconciliation Cloud Business applications ERP, HR, etc. Security systems IAM, SIEM, etc. User access controls (SoD, policies, rules, etc.) Brainwave uses BI analytics to correlate data Report + Analysis : • Who can access what? • User privileges • User access risks • Which control is deficient? • Am I compliant ?
  • 25. ? QUESTIONS THANK YOU 514 699-6834 mathieu.roseau@infidem.biz www.infidem.biz https://www.linkedin.com/in/mathieuroseau/en

Editor's Notes

  1. Hi everyone, thank you for being here today, to see this webinar about best practices for access reviews. im introducing myself, im Mathieu Roseau, director of business development for In fidem
  2. In Fidem has been working in the area of governance, risk management and compliance since it was founded 10 years ago. , In Fidem’s mission is to support organizations and theirs businesses through the protection of one of their most valuable assets: information. We keep tracks of the latest developments and analyze current trends in the field We create content, methodologies, approaches, analysis models and tools specific to customer We have established 5 expertise that enable us to innovate: GOVERNANCE, RISKS & COMPLIANCE (GRC) – helping you over your security reglementation whatever it is IDENTITY ANALYTICS & INTELLIGENCE, as gartner named it – we are going to see that today together ERP & WEB APPLICATIONS SECURITY CYBER-MONITORING – incident management / incident response FRAUD MANAGEMENT & FORENSIC INVESTIGATION – e-discovery – legal proof of an electronic felony we have all that is required to provide 360 security
  3. even if not all c-level management is aware of that, security is a bunisess problem Reports of data breaches, data loss and cyber criminality are multiplying these days and are more and more becoming front line news. Luxleaks 2014 data leaks JP Morgan cyber- criminal hacking Morgan Stanley hacking/ data theft scandal each time its several pilars of the compagny who are impacted, financial, reputation and compliance side The cost of cyber criminally stolen data continues to rise, year after years  
  4. Companies continue to focus most of their investment dollars and attention on external fraud applications, despite the fact that internal fraud is the larger problem. Reportedly, 6% of frauds were internal frauds caused by employees who took advantage of user access issues to commit their forfeits. Actually, in that respect, the figures are very telling: A Deloitte report the biggest audit challenges and issues were founded monitoring of user accounts and access privileges   It is important to realize what is going on here: -that these are committed by employees and internal staff (usually an executive, 3 to 5 years n, college educated) -and that fraud committed by employees are the most pernicious because these guys know the house and where to look! Employees, former employees, contractors, former contractors and a big part of the problem is the ability to keep history of access demands or movements, in order to deactivate them Lets see know how to handle risks challenge in SAP, in the governance side!  
  5. FIRST A DEFINITION OF RISK IN THE SAP CONTEXT Risk definition : An opportunity for a physical loss, fraud, process disruption, or productivity loss that occurs when individuals exploit a weakness. A risk is a combination of two functions that can lead to a fraud It’s not authorized for the manager to cumulate the functions of his team But Display functions and reports are not risky
  6. Managament of risks have some concerns : How to identify, evaluate and compensate for risks across departments operating in silos? How to access and manage all data that will impact my risk? How to assess the impact of risk qualitatively and quantitatively? How to model different compensation plans of my risk to make sure to put in place the best response plan How continuous monitoring can reduce my risk of events? How to compensate my keys risks before they impact my performance? How to ensure the effectiveness of internal controls and risk management?
  7. OPERATE THE RISK HAVE MANY ISSUES Inability to identify and mitigate risks proactively before events become risk losses and events that negatively impact performance No integration of risk management in corporate strategy and operational business processes Risk management solutions based on MS Office are inefficient , inadequate, and based on manual processes and not auditable Manual activities for risk management across multiple entities lead to a limited visibility and ROI Inability to identify and prioritize critical risk management led to incur non-aligned action plans with strategy Limited ability to analyze the impact of risks on business processes and how the risks interfere with each other
  8. Dealing with risks leads to have a SoD (or seggregation of duties) control plan SOD IS BASED ON a repository of best practices and commun audit rules * usually the big four like BDO, Deloitte and othes can help on that But MUST BE ADAPTED in relevant activities for the company its stakes through the risk assessment of the identified conflicts.. IN PRACTICE In information systemsdealing with the entire conflict by defining profiles would lead to define a large number of particularly complex profile which the user management process In entities of limited size combination of responsibilities is inevitable
  9. First one /Core Model misconception SAP Core Models for authorization often designed before SoD projects, and SoD awareness SoD best Practice building rules not followed during the build phase No real SoD challenge during the maintenance phase Second/User Rights assignments generates incompatibility No real « Process Owner » for user rights challenge No challenge on the organizational perimeter No frequent global user assignments review Third/Rights assignment process weaknesses Active account assigned to people who left the company or people who changed their responsibility Over allocated rights vs job title and responsibilities Right not updated after reorganization No Organizational perimeter assignment approval
  10. First step: check adequation between theory and real life on your sod dispreencies and update your risk matrix Second: adap your role model accordingly Third: valid your user role assigment and role combinaison regarding sod rule Forth : ensure role are align with organization rules Firth : implement complementary controls to mitigate the risk
  11. Brainwave mission is to help you to identify and mitigate all the risks related to the users and their permissions on the IT systems We do this by consolidating information from the IT system in order to be able to know : Who is working for you, employees, contractors, trainees, as well as their belonging organisation, their job title, … What they can do on the information systems, whatever the application and the permission level (on premise, cloud application, mainframe, fileshares, …) What they have been allowed to do through the security policies and the access granting workflow And we mix all this information to ensure that all is consistent, therefore ensuring least privilege principles and enforcing seggregation of duties European compagny, french based and offices in Canada too, more than 60 customers since the creation 5 years ago, named in gartner iam magic quadrant 3 years ago, cool vendor and vendor to watch since then
  12. the way Gartner see the identity is by identity and access administration, first level is management, account creation modification delete. you have after the governance,, reports and indicator evolving through time and at the end, intelligencem BI dashboard, sod controls and fine grained analyses
  13. Having a way to implement sod control plan, cross applications and having reviews on identity data is a identityy analytics and intelligence approach
  14. BUT ALSO Dashboards (global overview, trends, problem metrics, insights…) Review processes…
  15. Methodological approach: Review of your existing sod matrix Clean up of the core model Implementation of remediation plan
  16. You have a whole set of reports where you can navigate freely into the data, without complexity and you can add some reports easily too
  17. You can split the view by the organisional side, dispaching the risks by families and percentage of users having the risks
  18. Get a overview dashboard of your risk as security controls and disprepancies See the top three risks by roles, organisation, job, etc
  19. You can also see the number of accecess to critical transactions granted per organization. So how many times those persons have been using those transactions over the time?
  20. Build a 360°cartography about Who-Does-What: From permissions* to identities** From identities** to permissions* Use standard controls to improve the quality of the SAP security model: Dormant accounts, privilege accounts … Critical profiles and transactions … Identify Segregation of Duties (SoD) issues: Statistics on SoD Investigation and root cause analysis Proposal for remediation scenario
  21. Brainwave needs HR information, crossed with active directory and of course sap ecc, with authorization model and logs. We can provide abap scrips to perform those extractions
  22. Brainwave use a Business Intelligence approach to secure the assets. we are not focus only on permissions and user rights, but also on organisation, job titles, and commitments Well, how does it work? Import information into an Identity model - no connectors no agents on server The Identity model allows you to link this information to the IT commitments, such as account details, access permissions and when available access logs. Access logs allows to perform behavior analysis. You can also import the law, the security policy which is a top down authority.