SlideShare a Scribd company logo
1 of 2
Download to read offline
ControlPanelGRC®
Security Risk Assessment
IdentifyYour SAP® Security Audit Risks
The ControlPanelGRC
Security Risk Assessment
The assessment is for any organization that:
+ Uses SAP as the core system of record and is subjected to audits
+ Strives to have a customized review of their compliance risk areas
+ Wants to know SAP security risks before an auditor discovers them
+ Needs to convince senior management of the gaps in their compliance program
+ Aims to understand strategies and tools needed to overcome potential security risk areas
www.symmetrycorp.com
isapowerfulriskassessmentservicethatidentifiesSAPsecurityriskareas.
ControlPanelGRC
Security Risk Assessment
How ItWorks
Contact us. We’ll provide you with a checklist of data we need – typically a quick export from SAP. We will run that data through the
ControlPanelGRC
Risk Analysis Engine. Within a couple of weeks, we’ll provide you with a report that contains over 40 charts and graphs
About the ControlPanelGRC
Security Risk Assessment Report
Your customized ControlPanelGRC
Security Risk Assessment report is divided into four sections of analysis – Segregation of Duty risks,
medium, high, and critical risks.
Segregation of Duty
These risks occur when a User or Role has the ability to perform multiple portions of a business
transaction. Our report will show you analysis of your User/Role risks by business process, Users/Roles
with the highest number of risks and the percentage of Users/Roles with risk in your organization.
Sensitive Authorization
These risks occur when a User or Role has the ability to perform sensitive system functions that should
Users with the highest number of risks.
Excessive Access
Also known as“critical transactions,”these risks occur when a User or Role has the ability to execute transactions that are critical from a
Most importantly, in a working session scheduled at your convenience, we’ll share strategies and tools needed to overcome potential
security risk areas.
To obtain your Security Risk Assessment,
call 1-888-796-2677 or email us at info@symmetrycorp.com
www.symmetrycorp.com
that assess your specific security risk areas. Moreover, we’ll hep you create strategies to overcome your risk areas, and present your
findings in a one to two hour working session.
Sensitive Authorization risks, Excessive Access risks, and Sensitive Roles and Profiles risks. Each section will indicate where there are low,
be restricted in production systems. The final report shows items like User risks by User Group and
financial and/or audit perspective. Our report will outline excessive access risks by User, business process and Role.
These risks occur when a User is assigned to a Role or Profile that is known to have many Segregation of Duty, Sensitive Authorization or
Excessive Access risks and should be monitored more closely in production systems. Our charts list out Sensitive Roles and Profiles using
varios SAP and company defined criteria.
Sensitive Roles and Profiles

More Related Content

What's hot

Continual Monitoring
Continual MonitoringContinual Monitoring
Continual Monitoring
Tripwire
 
Rectify your top findings before the external auditors arrive! [Webinar]
Rectify your top findings before the external auditors arrive! [Webinar]Rectify your top findings before the external auditors arrive! [Webinar]
Rectify your top findings before the external auditors arrive! [Webinar]
akquinet enterprise solutions GmbH
 
Sage Solutions Brief.Mjo
Sage Solutions Brief.MjoSage Solutions Brief.Mjo
Sage Solutions Brief.Mjo
mjo57
 
Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...
akquinet enterprise solutions GmbH
 

What's hot (20)

Security Governance Isp Eng
Security Governance Isp EngSecurity Governance Isp Eng
Security Governance Isp Eng
 
SAM Susceptibility Index Assessment v1
SAM Susceptibility Index Assessment v1SAM Susceptibility Index Assessment v1
SAM Susceptibility Index Assessment v1
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
 
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 6: Categorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 6: CategorizeUnderstanding the Risk Management Framework & (ISC)2 CAP Module 6: Categorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 6: Categorize
 
RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1)
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
 
SAST Interface Management for SAP systems [Webinar]
SAST Interface Management for SAP systems [Webinar]SAST Interface Management for SAP systems [Webinar]
SAST Interface Management for SAP systems [Webinar]
 
Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action Plan
 
App Showcase: Security Audit
App Showcase: Security AuditApp Showcase: Security Audit
App Showcase: Security Audit
 
Continual Monitoring
Continual MonitoringContinual Monitoring
Continual Monitoring
 
Rectify your top findings before the external auditors arrive! [Webinar]
Rectify your top findings before the external auditors arrive! [Webinar]Rectify your top findings before the external auditors arrive! [Webinar]
Rectify your top findings before the external auditors arrive! [Webinar]
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: MonitorUnderstanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 3: Roles
Understanding the Risk Management Framework & (ISC)2 CAP Module 3: RolesUnderstanding the Risk Management Framework & (ISC)2 CAP Module 3: Roles
Understanding the Risk Management Framework & (ISC)2 CAP Module 3: Roles
 
Ch9
Ch9Ch9
Ch9
 
How Linde identifies and tracks security incidents in its SAP systems. [Webinar]
How Linde identifies and tracks security incidents in its SAP systems. [Webinar]How Linde identifies and tracks security incidents in its SAP systems. [Webinar]
How Linde identifies and tracks security incidents in its SAP systems. [Webinar]
 
Safety management systems
Safety management systemsSafety management systems
Safety management systems
 
Sage Solutions Brief.Mjo
Sage Solutions Brief.MjoSage Solutions Brief.Mjo
Sage Solutions Brief.Mjo
 
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
 
Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...
 

Similar to ControlPanelGRC® Security Risk Assessment | Symmetry

Running head Risk Assessment Repot (RAR) .docx
Running head  Risk Assessment Repot (RAR)                        .docxRunning head  Risk Assessment Repot (RAR)                        .docx
Running head Risk Assessment Repot (RAR) .docx
SUBHI7
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session
Ryan Faircloth
 
Chase Cooper Overview
Chase Cooper OverviewChase Cooper Overview
Chase Cooper Overview
Aoife Brennan
 

Similar to ControlPanelGRC® Security Risk Assessment | Symmetry (20)

Sap Security Assessment V3 English
Sap Security Assessment V3 EnglishSap Security Assessment V3 English
Sap Security Assessment V3 English
 
Cmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWCmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEW
 
CMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWCMGT 400 Entire Course NEW
CMGT 400 Entire Course NEW
 
Running head Risk Assessment Repot (RAR) .docx
Running head  Risk Assessment Repot (RAR)                        .docxRunning head  Risk Assessment Repot (RAR)                        .docx
Running head Risk Assessment Repot (RAR) .docx
 
AI Based Risk Management Software Power Point Presentation
AI Based Risk Management Software Power Point PresentationAI Based Risk Management Software Power Point Presentation
AI Based Risk Management Software Power Point Presentation
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.
 
How to Reduce Risk in FinTech Operations
How to Reduce Risk in FinTech OperationsHow to Reduce Risk in FinTech Operations
How to Reduce Risk in FinTech Operations
 
Allgress_Brochure
Allgress_BrochureAllgress_Brochure
Allgress_Brochure
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use Cases
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session
 
Risk Insight v1.0 User Guide
Risk Insight v1.0 User GuideRisk Insight v1.0 User Guide
Risk Insight v1.0 User Guide
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
Cyber metrics for KPIs and KRIs to measure risks and highlight trends
Cyber metrics for KPIs and KRIs to measure risks and highlight trendsCyber metrics for KPIs and KRIs to measure risks and highlight trends
Cyber metrics for KPIs and KRIs to measure risks and highlight trends
 
Chase Cooper Overview
Chase Cooper OverviewChase Cooper Overview
Chase Cooper Overview
 
Presentation1.pptx
Presentation1.pptxPresentation1.pptx
Presentation1.pptx
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
 
Sample Risk Assessment Report- QuantumBanking.pdf
Sample Risk Assessment Report- QuantumBanking.pdfSample Risk Assessment Report- QuantumBanking.pdf
Sample Risk Assessment Report- QuantumBanking.pdf
 
Cypha.io - Service Overview
Cypha.io - Service OverviewCypha.io - Service Overview
Cypha.io - Service Overview
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™
 

More from Symmetry™

More from Symmetry™ (17)

Delivering Unparalleled System Uptime and Peace-of-Mind For Critical Systems ...
Delivering Unparalleled System Uptime and Peace-of-Mind For Critical Systems ...Delivering Unparalleled System Uptime and Peace-of-Mind For Critical Systems ...
Delivering Unparalleled System Uptime and Peace-of-Mind For Critical Systems ...
 
Carlisle Construction Materials: Value Achieved in Automated Controls in an S...
Carlisle Construction Materials: Value Achieved in Automated Controls in an S...Carlisle Construction Materials: Value Achieved in Automated Controls in an S...
Carlisle Construction Materials: Value Achieved in Automated Controls in an S...
 
An SAP upgrade and HANA Cloud Case Study: Carlisle Construction Materials | S...
An SAP upgrade and HANA Cloud Case Study: Carlisle Construction Materials | S...An SAP upgrade and HANA Cloud Case Study: Carlisle Construction Materials | S...
An SAP upgrade and HANA Cloud Case Study: Carlisle Construction Materials | S...
 
Managed Hosting Buyer’s Checklist | Symmetry
Managed Hosting Buyer’s Checklist | SymmetryManaged Hosting Buyer’s Checklist | Symmetry
Managed Hosting Buyer’s Checklist | Symmetry
 
Roadmap to SAP® Security and Compliance | Symmetry
Roadmap to SAP® Security and Compliance | SymmetryRoadmap to SAP® Security and Compliance | Symmetry
Roadmap to SAP® Security and Compliance | Symmetry
 
SAP HANA® Deployment Guide | Symmetry
SAP HANA® Deployment Guide | SymmetrySAP HANA® Deployment Guide | Symmetry
SAP HANA® Deployment Guide | Symmetry
 
Review the five signs that you need a new Segregation of Duties compliance st...
Review the five signs that you need a new Segregation of Duties compliance st...Review the five signs that you need a new Segregation of Duties compliance st...
Review the five signs that you need a new Segregation of Duties compliance st...
 
Prevent SAP Security Vulnerabilities | Symmetry
Prevent SAP Security Vulnerabilities | SymmetryPrevent SAP Security Vulnerabilities | Symmetry
Prevent SAP Security Vulnerabilities | Symmetry
 
SAP Compliance Management Demystified | Symmetry
SAP Compliance Management Demystified | SymmetrySAP Compliance Management Demystified | Symmetry
SAP Compliance Management Demystified | Symmetry
 
3 Ways to Future-Proof Your SAP® on IBM i Implementation
3 Ways to Future-Proof Your SAP® on IBM i Implementation3 Ways to Future-Proof Your SAP® on IBM i Implementation
3 Ways to Future-Proof Your SAP® on IBM i Implementation
 
Simplifying the path to SAP Solution Manager 7.2 | Symmetry™
Simplifying the path to SAP Solution Manager 7.2 | Symmetry™Simplifying the path to SAP Solution Manager 7.2 | Symmetry™
Simplifying the path to SAP Solution Manager 7.2 | Symmetry™
 
Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™
Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™ Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™
Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™
 
Best Practices for SAP Access Controls | Symmetry™
Best Practices for SAP Access Controls | Symmetry™Best Practices for SAP Access Controls | Symmetry™
Best Practices for SAP Access Controls | Symmetry™
 
Compliant Cloud Hosting: What You Need to Know | Symmetry™
Compliant Cloud Hosting: What You Need to Know | Symmetry™Compliant Cloud Hosting: What You Need to Know | Symmetry™
Compliant Cloud Hosting: What You Need to Know | Symmetry™
 
Get Audit Ready | Enterprise Risk Management Implementation | Symmetry™
Get Audit Ready | Enterprise Risk Management Implementation | Symmetry™Get Audit Ready | Enterprise Risk Management Implementation | Symmetry™
Get Audit Ready | Enterprise Risk Management Implementation | Symmetry™
 
Compliance Automation: The Complete Journey | Symmetry™
Compliance Automation: The Complete Journey | Symmetry™Compliance Automation: The Complete Journey | Symmetry™
Compliance Automation: The Complete Journey | Symmetry™
 
Symmetry and smartShift | Revolutionizing SAP® Technology Transformation
Symmetry and smartShift | Revolutionizing SAP® Technology TransformationSymmetry and smartShift | Revolutionizing SAP® Technology Transformation
Symmetry and smartShift | Revolutionizing SAP® Technology Transformation
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 

ControlPanelGRC® Security Risk Assessment | Symmetry

  • 1. ControlPanelGRC® Security Risk Assessment IdentifyYour SAP® Security Audit Risks The ControlPanelGRC Security Risk Assessment The assessment is for any organization that: + Uses SAP as the core system of record and is subjected to audits + Strives to have a customized review of their compliance risk areas + Wants to know SAP security risks before an auditor discovers them + Needs to convince senior management of the gaps in their compliance program + Aims to understand strategies and tools needed to overcome potential security risk areas www.symmetrycorp.com isapowerfulriskassessmentservicethatidentifiesSAPsecurityriskareas.
  • 2. ControlPanelGRC Security Risk Assessment How ItWorks Contact us. We’ll provide you with a checklist of data we need – typically a quick export from SAP. We will run that data through the ControlPanelGRC Risk Analysis Engine. Within a couple of weeks, we’ll provide you with a report that contains over 40 charts and graphs About the ControlPanelGRC Security Risk Assessment Report Your customized ControlPanelGRC Security Risk Assessment report is divided into four sections of analysis – Segregation of Duty risks, medium, high, and critical risks. Segregation of Duty These risks occur when a User or Role has the ability to perform multiple portions of a business transaction. Our report will show you analysis of your User/Role risks by business process, Users/Roles with the highest number of risks and the percentage of Users/Roles with risk in your organization. Sensitive Authorization These risks occur when a User or Role has the ability to perform sensitive system functions that should Users with the highest number of risks. Excessive Access Also known as“critical transactions,”these risks occur when a User or Role has the ability to execute transactions that are critical from a Most importantly, in a working session scheduled at your convenience, we’ll share strategies and tools needed to overcome potential security risk areas. To obtain your Security Risk Assessment, call 1-888-796-2677 or email us at info@symmetrycorp.com www.symmetrycorp.com that assess your specific security risk areas. Moreover, we’ll hep you create strategies to overcome your risk areas, and present your findings in a one to two hour working session. Sensitive Authorization risks, Excessive Access risks, and Sensitive Roles and Profiles risks. Each section will indicate where there are low, be restricted in production systems. The final report shows items like User risks by User Group and financial and/or audit perspective. Our report will outline excessive access risks by User, business process and Role. These risks occur when a User is assigned to a Role or Profile that is known to have many Segregation of Duty, Sensitive Authorization or Excessive Access risks and should be monitored more closely in production systems. Our charts list out Sensitive Roles and Profiles using varios SAP and company defined criteria. Sensitive Roles and Profiles