SlideShare a Scribd company logo
1 of 9
Simplifying IT Governance, Risk Management &
                  Compliance

              Anand Choudhary
IT & ITES
Indian IT & ITES industry

                                    Economy is
                  Strong export
                                    consistently
                     demand
                                      growing

   2011                                                 2020F
 Market Size:                                         Market Size:
 $76 Billion                                          $225 Billion
                 Indian IT firms    IT industry is
                  have delivery    well diversified
                 centres across        to BFSI,
                    the globe      Telecom, Retail




                                                              2
Unidentified Risks impact Performance
                                               Impact Performance in the market




     Increases business costs


                                                              Results in closer scrutiny

               Reduces investor &
               market confidence

                                                          Impairs customer service
                   Disrupts major operations

                                                         Failure in operational
                                                         control


Source: SAP Labs
                                                                                           3
About GRC
• Governance, Risk Management and Compliance (GRC) issues around
  information have become central to organizational strategies.
• Investment in this area in US is highest in 2008 at $32 billion (7.4% growth)

• GRC platforms provide a single, federated framework that integrates
  organizational processes and tools, supporting those processes for the purpose
  of defining, maintaining and monitoring GRC. An appropriately chosen GRC
  platform can lead to reduced complexities and increased efficiencies.




                                                                                  4
What’s GRC?
•   Governance: The IT Governance Institute (ITGI) defines governance as “the set of
    responsibilities and practices exercised by the board and executive management with the
    goal of providing strategic direction, ensuring that the objectives are achieved,
    ascertaining that the risks are managed appropriately and verifying that the enterprise’s
    resources are being used responsibly.

•   Risk Management: This is an activity directed toward assessing, mitigating (to an
    acceptable level) and monitoring risk. The principle goal of an organization’s risk
    management process should be to protect the organization and its ability to perform its
    mission, not just its IT assets.

•   Compliance: It is an increasingly complex task given the global footprints of
    organizations, the increase in regulatory environment (which is likely to become even
    more stringent given the opportunities exposed by the current economic crises) and local
    regulations.




                                                                                        5
A Systems view of Compliance – Translating Regulations to Action

                              Compliance           
                                                  SOX           PCI         EUDPP

  Board of
  Dir./CEO
               Audit
             Committee
                              Requirements
                                                       COBIT         ISO
                                                                                    
                                                                               Internal
                                                                               Policies
                                                                                                      Board of
                                                                                                      Dir./CEO
                                                                                                                                                  Audit
                                                                                                                                                Committee



                             IT GRC Process Management
              Business       Pack
             Objectives                Microsoft Control library
   CIO/CSO   & Policies
                                          Control Objectives                                                                                    CIO/CSO

                                             Control Activities
                                                                                                                     Compliance
                                             Control Testing                                                             Status
                                              Procedures
    ITDM                                                                                                                                          ITDM

                 System      Operational Systems
             Management
                                                                      CMDB                                   Comply/     Incident/
                                                                                                                                     Residual
                                                                                                             Authority     Issue
                                                                                           Active                                      Risk
                                                                                                             Reports      Reports
                                                                                          Directory
                                                                       DW                                    Audit (Authority Document            IT Pro
    IT Pro
                                                                                                                         View)
                           Microsoft
                           (Partner)




                 System
                             Non-




                                                                                                                                                   Available
              Operations                                                                                                                          Roadmap

                                                                                                                                                   Partner
Source: Microsoft
GRC: Area of concern
•   What compliance regulations are applicable to your area?
•   Have you failed any areas of compliance audits in the past? If so, what were the findings?
•   What improvements would you like to see in your current mechanism for prioritizing the
    security budget?
•   How do you rate the effectiveness of your security controls?
•   What would you like to see in the reports indicating the current status of compliance?
•   How do you evaluate your risk currently? What are possible areas of improvement?
•   What are critical threats to your area?
•   How many times have you experienced these threats in the past 12 months?
•   What area are you more concerned about, insider abuse or external threat? Please
    provide specifics.
•   Have any of your end users expressed dissatisfaction with the extra steps they have to go
    through because of the security controls?
•   Do you have a good data classification mechanism?




                                                                                          7
Microsoft: System Center Service Manager 2010
•   System Center Service Manager 2010 delivers an integrated platform for automating and
    adapting IT Service Management best practices to your organization's requirements.

•   One of the benefit is: IT governance, risk and compliance (IT GRC)
     – The IT GRC Process Management Pack (PMP) for System Center Service Manager 2010
       provides end-to-end compliance management and automation for desktop and datacenter
       computers. The IT GRC PMP translates complex regulations and standards into authoritative
       control objectives and control activities for the IT organization’s compliance program.


     – The IT Compliance Management Series—which comprises multiple IT Compliance Management
       Library (IT CML) products—helps you configure Microsoft products to address specific IT GRC
       requirements.




                                                                                               8
Thank you!


Disclaimer:
This presentation is prepared with the purpose to share knowledge instead to advertise any product.




                                                                                                      9

More Related Content

What's hot

GRC 101 ISACA Bengaluru on 28th Dec 2013
GRC 101 ISACA Bengaluru on 28th Dec 2013GRC 101 ISACA Bengaluru on 28th Dec 2013
GRC 101 ISACA Bengaluru on 28th Dec 2013FixNix Inc.,
 
Sudarsan Jayaraman - Open information security management maturity model
Sudarsan Jayaraman  - Open information security management maturity modelSudarsan Jayaraman  - Open information security management maturity model
Sudarsan Jayaraman - Open information security management maturity modelnooralmousa
 
Sap security compliance tools_PennonSoft
Sap security compliance tools_PennonSoftSap security compliance tools_PennonSoft
Sap security compliance tools_PennonSoftPennonSoft
 
Governance, Risk, Compliance & Trust (OCEG graphics removed)
Governance, Risk, Compliance & Trust (OCEG graphics removed)Governance, Risk, Compliance & Trust (OCEG graphics removed)
Governance, Risk, Compliance & Trust (OCEG graphics removed)Alex Todd
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance frameworkCeyeap
 
Governance, Risk & Compliance Management Solution
Governance, Risk & Compliance Management SolutionGovernance, Risk & Compliance Management Solution
Governance, Risk & Compliance Management SolutionRishabh Software
 
Information system control and audit
Information system control and auditInformation system control and audit
Information system control and auditAstri Stiawaty
 
Ais Romney 2006 Slides 06 Control And Ais
Ais Romney 2006 Slides 06 Control And AisAis Romney 2006 Slides 06 Control And Ais
Ais Romney 2006 Slides 06 Control And AisSharing Slides Training
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Frameworkbarnetdh
 
Compliance Management | Compliance Solutions
Compliance Management | Compliance SolutionsCompliance Management | Compliance Solutions
Compliance Management | Compliance SolutionsCorporater
 
Control and audit of information System (hendri eka saputra)
Control and audit of information System (hendri eka saputra)Control and audit of information System (hendri eka saputra)
Control and audit of information System (hendri eka saputra)Hendri Eka Saputra
 
Ais Romney 2006 Slides 09 Auditing Computer Based Is
Ais Romney 2006 Slides 09 Auditing Computer Based IsAis Romney 2006 Slides 09 Auditing Computer Based Is
Ais Romney 2006 Slides 09 Auditing Computer Based IsSharing Slides Training
 
Information System audit
Information System auditInformation System audit
Information System auditPratapchandra
 
Security Governance by Risknavigator 2010
Security Governance by Risknavigator 2010Security Governance by Risknavigator 2010
Security Governance by Risknavigator 2010Lennart Bredberg
 
Business continuity planning guide
Business continuity planning guideBusiness continuity planning guide
Business continuity planning guideAstalapulosListestos
 
Effektiv riskhantering - teori vs praktik - IBM Smarter Business 2011
Effektiv riskhantering - teori vs praktik - IBM Smarter Business 2011Effektiv riskhantering - teori vs praktik - IBM Smarter Business 2011
Effektiv riskhantering - teori vs praktik - IBM Smarter Business 2011IBM Sverige
 

What's hot (20)

task 1
task 1task 1
task 1
 
GRC 101 ISACA Bengaluru on 28th Dec 2013
GRC 101 ISACA Bengaluru on 28th Dec 2013GRC 101 ISACA Bengaluru on 28th Dec 2013
GRC 101 ISACA Bengaluru on 28th Dec 2013
 
Sudarsan Jayaraman - Open information security management maturity model
Sudarsan Jayaraman  - Open information security management maturity modelSudarsan Jayaraman  - Open information security management maturity model
Sudarsan Jayaraman - Open information security management maturity model
 
Sap security compliance tools_PennonSoft
Sap security compliance tools_PennonSoftSap security compliance tools_PennonSoft
Sap security compliance tools_PennonSoft
 
Governance, Risk, Compliance & Trust (OCEG graphics removed)
Governance, Risk, Compliance & Trust (OCEG graphics removed)Governance, Risk, Compliance & Trust (OCEG graphics removed)
Governance, Risk, Compliance & Trust (OCEG graphics removed)
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance framework
 
Governance, Risk & Compliance Management Solution
Governance, Risk & Compliance Management SolutionGovernance, Risk & Compliance Management Solution
Governance, Risk & Compliance Management Solution
 
Information system control and audit
Information system control and auditInformation system control and audit
Information system control and audit
 
Ais Romney 2006 Slides 06 Control And Ais
Ais Romney 2006 Slides 06 Control And AisAis Romney 2006 Slides 06 Control And Ais
Ais Romney 2006 Slides 06 Control And Ais
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Framework
 
Compliance Management | Compliance Solutions
Compliance Management | Compliance SolutionsCompliance Management | Compliance Solutions
Compliance Management | Compliance Solutions
 
Control and audit of information System (hendri eka saputra)
Control and audit of information System (hendri eka saputra)Control and audit of information System (hendri eka saputra)
Control and audit of information System (hendri eka saputra)
 
Internal controls in an IT environment
Internal controls in an IT environment Internal controls in an IT environment
Internal controls in an IT environment
 
Task 2
Task 2Task 2
Task 2
 
Ais Romney 2006 Slides 09 Auditing Computer Based Is
Ais Romney 2006 Slides 09 Auditing Computer Based IsAis Romney 2006 Slides 09 Auditing Computer Based Is
Ais Romney 2006 Slides 09 Auditing Computer Based Is
 
Information System audit
Information System auditInformation System audit
Information System audit
 
Security Governance by Risknavigator 2010
Security Governance by Risknavigator 2010Security Governance by Risknavigator 2010
Security Governance by Risknavigator 2010
 
3c 2 Information Systems Audit
3c   2   Information Systems Audit3c   2   Information Systems Audit
3c 2 Information Systems Audit
 
Business continuity planning guide
Business continuity planning guideBusiness continuity planning guide
Business continuity planning guide
 
Effektiv riskhantering - teori vs praktik - IBM Smarter Business 2011
Effektiv riskhantering - teori vs praktik - IBM Smarter Business 2011Effektiv riskhantering - teori vs praktik - IBM Smarter Business 2011
Effektiv riskhantering - teori vs praktik - IBM Smarter Business 2011
 

Viewers also liked

Sap grc process control 10.0
Sap grc process control 10.0Sap grc process control 10.0
Sap grc process control 10.0Latha Kamal
 
GRC Governance, Risk mgmt. & Compliance Executive
GRC Governance, Risk mgmt. & Compliance ExecutiveGRC Governance, Risk mgmt. & Compliance Executive
GRC Governance, Risk mgmt. & Compliance ExecutiveMax Neira Schliemann
 
Grc 10 training
Grc 10 trainingGrc 10 training
Grc 10 trainingsuresh
 
ISACA Victoria Chapter: GRC Professionals-Road map for Personal Success
ISACA Victoria Chapter: GRC Professionals-Road map for Personal Success ISACA Victoria Chapter: GRC Professionals-Road map for Personal Success
ISACA Victoria Chapter: GRC Professionals-Road map for Personal Success Bashar Dari
 
SAP Governance, Risk and Compliance (GRC)
SAP Governance, Risk and Compliance (GRC)SAP Governance, Risk and Compliance (GRC)
SAP Governance, Risk and Compliance (GRC)SAP Latinoamérica
 
Sap GRC Basic Information | GRC 12 online training
Sap GRC Basic Information | GRC 12 online trainingSap GRC Basic Information | GRC 12 online training
Sap GRC Basic Information | GRC 12 online traininggrconlinetraining
 
SAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM WorkflowsSAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM WorkflowsRohan Andrews
 
Introduction to SAP Security
Introduction to SAP SecurityIntroduction to SAP Security
Introduction to SAP SecurityNasir Gondal
 
SAP Security important Questions
SAP Security important QuestionsSAP Security important Questions
SAP Security important QuestionsRagu M
 
SAP GRC 10 Access Control
SAP GRC 10 Access ControlSAP GRC 10 Access Control
SAP GRC 10 Access ControlNasir Gondal
 
Introduction to COSO 2013 - Corporate Compliance Seminars
Introduction to COSO 2013 - Corporate Compliance SeminarsIntroduction to COSO 2013 - Corporate Compliance Seminars
Introduction to COSO 2013 - Corporate Compliance SeminarsCorporate Compliance Seminars
 
Principle Of Management -Prabhaharan429
Principle Of Management -Prabhaharan429Principle Of Management -Prabhaharan429
Principle Of Management -Prabhaharan429PRABHAHARAN429
 
MBO (Management by objectives)
MBO (Management by objectives)MBO (Management by objectives)
MBO (Management by objectives)Śubhodīp Mitra
 
Bridging the Data Governance Chasm
Bridging the Data Governance ChasmBridging the Data Governance Chasm
Bridging the Data Governance ChasmJay Zaidi
 
Sappress sap governance risk and compliance
Sappress sap governance risk and complianceSappress sap governance risk and compliance
Sappress sap governance risk and complianceSiva Pradeep Bolisetti
 
Enterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceEnterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceAxis Technology, LLC
 

Viewers also liked (20)

Sap grc process control 10.0
Sap grc process control 10.0Sap grc process control 10.0
Sap grc process control 10.0
 
GRC Governance, Risk mgmt. & Compliance Executive
GRC Governance, Risk mgmt. & Compliance ExecutiveGRC Governance, Risk mgmt. & Compliance Executive
GRC Governance, Risk mgmt. & Compliance Executive
 
Grc 10 training
Grc 10 trainingGrc 10 training
Grc 10 training
 
ISACA Victoria Chapter: GRC Professionals-Road map for Personal Success
ISACA Victoria Chapter: GRC Professionals-Road map for Personal Success ISACA Victoria Chapter: GRC Professionals-Road map for Personal Success
ISACA Victoria Chapter: GRC Professionals-Road map for Personal Success
 
SAP GRC
SAP GRC SAP GRC
SAP GRC
 
SAP Governance, Risk and Compliance (GRC)
SAP Governance, Risk and Compliance (GRC)SAP Governance, Risk and Compliance (GRC)
SAP Governance, Risk and Compliance (GRC)
 
Sap GRC Basic Information | GRC 12 online training
Sap GRC Basic Information | GRC 12 online trainingSap GRC Basic Information | GRC 12 online training
Sap GRC Basic Information | GRC 12 online training
 
SAP grc
SAP grc SAP grc
SAP grc
 
SAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM WorkflowsSAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM Workflows
 
Introduction to SAP Security
Introduction to SAP SecurityIntroduction to SAP Security
Introduction to SAP Security
 
SAP Security important Questions
SAP Security important QuestionsSAP Security important Questions
SAP Security important Questions
 
Practical guide for sap security
Practical guide for sap security Practical guide for sap security
Practical guide for sap security
 
SAP GRC 10 Access Control
SAP GRC 10 Access ControlSAP GRC 10 Access Control
SAP GRC 10 Access Control
 
SAP SECURITY GRC
SAP SECURITY GRCSAP SECURITY GRC
SAP SECURITY GRC
 
Introduction to COSO 2013 - Corporate Compliance Seminars
Introduction to COSO 2013 - Corporate Compliance SeminarsIntroduction to COSO 2013 - Corporate Compliance Seminars
Introduction to COSO 2013 - Corporate Compliance Seminars
 
Principle Of Management -Prabhaharan429
Principle Of Management -Prabhaharan429Principle Of Management -Prabhaharan429
Principle Of Management -Prabhaharan429
 
MBO (Management by objectives)
MBO (Management by objectives)MBO (Management by objectives)
MBO (Management by objectives)
 
Bridging the Data Governance Chasm
Bridging the Data Governance ChasmBridging the Data Governance Chasm
Bridging the Data Governance Chasm
 
Sappress sap governance risk and compliance
Sappress sap governance risk and complianceSappress sap governance risk and compliance
Sappress sap governance risk and compliance
 
Enterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceEnterprise Governance, Risk and Compliance
Enterprise Governance, Risk and Compliance
 

Similar to Simplifying IT GRC

The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles  The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles PradeepBhanot
 
Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Nadir Hussain
 
HP Software - The Bto Solution
HP Software - The Bto SolutionHP Software - The Bto Solution
HP Software - The Bto SolutionHPDutchWorld
 
SilverStorm "Credibility and Collaboration to achieve excellence in IT Govern...
SilverStorm "Credibility and Collaboration to achieve excellence in IT Govern...SilverStorm "Credibility and Collaboration to achieve excellence in IT Govern...
SilverStorm "Credibility and Collaboration to achieve excellence in IT Govern...SilverStormSolutions
 
Creating A Necessary Dependence - IT Business Alignment
Creating A Necessary Dependence - IT Business AlignmentCreating A Necessary Dependence - IT Business Alignment
Creating A Necessary Dependence - IT Business Alignmentgmwhitfield
 
Itam Presentation by Cydney Davis
Itam Presentation by Cydney DavisItam Presentation by Cydney Davis
Itam Presentation by Cydney DavisCydney Davis
 
Solvency - II Programme Setup
Solvency - II Programme SetupSolvency - II Programme Setup
Solvency - II Programme Setupgainline
 
AIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data AnalyticsAIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data Analyticsprosenzw69
 
Axis Bank - SAS Forum India: Automation of Compliance Management – Implementa...
Axis Bank - SAS Forum India: Automation of Compliance Management – Implementa...Axis Bank - SAS Forum India: Automation of Compliance Management – Implementa...
Axis Bank - SAS Forum India: Automation of Compliance Management – Implementa...SAS Institute India Pvt. Ltd
 
Iiaic08 power point cs2-3_track_regulatory session v3
Iiaic08 power point cs2-3_track_regulatory session v3Iiaic08 power point cs2-3_track_regulatory session v3
Iiaic08 power point cs2-3_track_regulatory session v3Gene Kim
 
4. it governance a compass without a map v.2.6 pink elephant
4. it governance a compass without a map v.2.6   pink elephant4. it governance a compass without a map v.2.6   pink elephant
4. it governance a compass without a map v.2.6 pink elephantaventia
 
Case Studies Using Process as the Lever for Enterprise Change
Case Studies Using Process as the Lever for Enterprise ChangeCase Studies Using Process as the Lever for Enterprise Change
Case Studies Using Process as the Lever for Enterprise ChangeVincent Kwon
 
2012 05 corp fin 1c
2012 05 corp fin 1c2012 05 corp fin 1c
2012 05 corp fin 1cGene Kim
 
What Is It Governance 24812
What Is It Governance 24812What Is It Governance 24812
What Is It Governance 24812Amr Mustafa
 

Similar to Simplifying IT GRC (20)

Cobi t riskmanagementframework_iac
Cobi t riskmanagementframework_iacCobi t riskmanagementframework_iac
Cobi t riskmanagementframework_iac
 
The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles  The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles
 
Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1
 
HP Software - The Bto Solution
HP Software - The Bto SolutionHP Software - The Bto Solution
HP Software - The Bto Solution
 
Cobit5 and-grc
Cobit5 and-grcCobit5 and-grc
Cobit5 and-grc
 
SilverStorm "Credibility and Collaboration to achieve excellence in IT Govern...
SilverStorm "Credibility and Collaboration to achieve excellence in IT Govern...SilverStorm "Credibility and Collaboration to achieve excellence in IT Govern...
SilverStorm "Credibility and Collaboration to achieve excellence in IT Govern...
 
Creating A Necessary Dependence - IT Business Alignment
Creating A Necessary Dependence - IT Business AlignmentCreating A Necessary Dependence - IT Business Alignment
Creating A Necessary Dependence - IT Business Alignment
 
Itam Presentation by Cydney Davis
Itam Presentation by Cydney DavisItam Presentation by Cydney Davis
Itam Presentation by Cydney Davis
 
ITbuzz introduction Slides
ITbuzz introduction SlidesITbuzz introduction Slides
ITbuzz introduction Slides
 
Solvency - II Programme Setup
Solvency - II Programme SetupSolvency - II Programme Setup
Solvency - II Programme Setup
 
AIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data AnalyticsAIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data Analytics
 
How to implement interoperability
How to implement interoperabilityHow to implement interoperability
How to implement interoperability
 
iso 20000
iso 20000iso 20000
iso 20000
 
Axis Bank - SAS Forum India: Automation of Compliance Management – Implementa...
Axis Bank - SAS Forum India: Automation of Compliance Management – Implementa...Axis Bank - SAS Forum India: Automation of Compliance Management – Implementa...
Axis Bank - SAS Forum India: Automation of Compliance Management – Implementa...
 
Iiaic08 power point cs2-3_track_regulatory session v3
Iiaic08 power point cs2-3_track_regulatory session v3Iiaic08 power point cs2-3_track_regulatory session v3
Iiaic08 power point cs2-3_track_regulatory session v3
 
4. it governance a compass without a map v.2.6 pink elephant
4. it governance a compass without a map v.2.6   pink elephant4. it governance a compass without a map v.2.6   pink elephant
4. it governance a compass without a map v.2.6 pink elephant
 
Case Studies Using Process as the Lever for Enterprise Change
Case Studies Using Process as the Lever for Enterprise ChangeCase Studies Using Process as the Lever for Enterprise Change
Case Studies Using Process as the Lever for Enterprise Change
 
2012 05 corp fin 1c
2012 05 corp fin 1c2012 05 corp fin 1c
2012 05 corp fin 1c
 
What is Cobit
What is CobitWhat is Cobit
What is Cobit
 
What Is It Governance 24812
What Is It Governance 24812What Is It Governance 24812
What Is It Governance 24812
 

Simplifying IT GRC

  • 1. Simplifying IT Governance, Risk Management & Compliance Anand Choudhary
  • 2. IT & ITES Indian IT & ITES industry Economy is Strong export consistently demand growing 2011 2020F Market Size: Market Size: $76 Billion $225 Billion Indian IT firms IT industry is have delivery well diversified centres across to BFSI, the globe Telecom, Retail 2
  • 3. Unidentified Risks impact Performance Impact Performance in the market Increases business costs Results in closer scrutiny Reduces investor & market confidence Impairs customer service Disrupts major operations Failure in operational control Source: SAP Labs 3
  • 4. About GRC • Governance, Risk Management and Compliance (GRC) issues around information have become central to organizational strategies. • Investment in this area in US is highest in 2008 at $32 billion (7.4% growth) • GRC platforms provide a single, federated framework that integrates organizational processes and tools, supporting those processes for the purpose of defining, maintaining and monitoring GRC. An appropriately chosen GRC platform can lead to reduced complexities and increased efficiencies. 4
  • 5. What’s GRC? • Governance: The IT Governance Institute (ITGI) defines governance as “the set of responsibilities and practices exercised by the board and executive management with the goal of providing strategic direction, ensuring that the objectives are achieved, ascertaining that the risks are managed appropriately and verifying that the enterprise’s resources are being used responsibly. • Risk Management: This is an activity directed toward assessing, mitigating (to an acceptable level) and monitoring risk. The principle goal of an organization’s risk management process should be to protect the organization and its ability to perform its mission, not just its IT assets. • Compliance: It is an increasingly complex task given the global footprints of organizations, the increase in regulatory environment (which is likely to become even more stringent given the opportunities exposed by the current economic crises) and local regulations. 5
  • 6. A Systems view of Compliance – Translating Regulations to Action Compliance   SOX PCI EUDPP Board of Dir./CEO Audit Committee Requirements  COBIT ISO  Internal Policies Board of Dir./CEO Audit Committee IT GRC Process Management Business Pack Objectives Microsoft Control library CIO/CSO & Policies Control Objectives CIO/CSO Control Activities Compliance Control Testing Status Procedures ITDM ITDM System Operational Systems Management CMDB Comply/ Incident/ Residual Authority Issue Active Risk Reports Reports Directory DW Audit (Authority Document IT Pro IT Pro View) Microsoft (Partner) System Non- Available Operations Roadmap Partner Source: Microsoft
  • 7. GRC: Area of concern • What compliance regulations are applicable to your area? • Have you failed any areas of compliance audits in the past? If so, what were the findings? • What improvements would you like to see in your current mechanism for prioritizing the security budget? • How do you rate the effectiveness of your security controls? • What would you like to see in the reports indicating the current status of compliance? • How do you evaluate your risk currently? What are possible areas of improvement? • What are critical threats to your area? • How many times have you experienced these threats in the past 12 months? • What area are you more concerned about, insider abuse or external threat? Please provide specifics. • Have any of your end users expressed dissatisfaction with the extra steps they have to go through because of the security controls? • Do you have a good data classification mechanism? 7
  • 8. Microsoft: System Center Service Manager 2010 • System Center Service Manager 2010 delivers an integrated platform for automating and adapting IT Service Management best practices to your organization's requirements. • One of the benefit is: IT governance, risk and compliance (IT GRC) – The IT GRC Process Management Pack (PMP) for System Center Service Manager 2010 provides end-to-end compliance management and automation for desktop and datacenter computers. The IT GRC PMP translates complex regulations and standards into authoritative control objectives and control activities for the IT organization’s compliance program. – The IT Compliance Management Series—which comprises multiple IT Compliance Management Library (IT CML) products—helps you configure Microsoft products to address specific IT GRC requirements. 8
  • 9. Thank you! Disclaimer: This presentation is prepared with the purpose to share knowledge instead to advertise any product. 9

Editor's Notes

  1. Slide: Scenario: Round Trip Compliance (systems)Purpose: To insure that the audience understand the full value of our IT Process and Compliance features in helping to support the needs of the many people in an organization who have a vested interest in compliance. Round Trip Compliance is key to our value proposition and is shown here. Key Points:FOCUS HERE IS ON THE SYSTEMSTHAT ARE TOUCHED IN THE ROUND TRIPOne of our key values and a core differentiator from our competitions of our solution is Round Trip Compliance– taking advantage of our integration and automation capabilities. With System Center, Forefront, and the Solution Accelerators we integrate process and knowledge of the process and compliance environments by: Mapping from Regulatory Standards (Ex: HIPPA) and Internal IT Policies (Ex: Rules to provision a new server) Integrating the aforementioned processes and knowledge into automated configuration management solutions (Ex: System Center Configuration Manager)Then having the ability to monitoring this (Ex: System Center Operations Manager)Finally, go back to reporting on compliance and process activities (System Center Service Manager)This “Round Trip” execution helps the IT organization:Increase their compliance visibility. Based on the different roles people have they see the relevant information – a report, an incident message, a change request - they need for their roleReducing wasted time due to tedious tasksLowered manual labor costs as automation with System Center and Forefront helps to eliminate needLowering audit and reporting costs with built in reporting with System Center and ForefrontReduced risk as the IT GRC Process Pack includes key control objective for compliance management on Microsoft platforms.Facilitating business change in a consistent, accurate, quality fashion.Next Slide: Always Ready for an IT Audit End-to-end IT compliance management. A round-trip IT compliance management and monitoring capability integrates process data and learned knowledge by mapping from regulatory standards down to automated configuration management and monitoring, and back to audit reporting.Automated orchestration of IT operational tasks, such as server deployment, user provisioning, across multiple systems results in consistent, documented, and compliant IT activityEnterprise Connectivity. Integrating System Center and Forefront solutions with non-Microsoft tools enable interoperability for service delivery and identity management across the heterogeneous entire datacenter.Management of identities, credentials, and other sensitive resources helps organizations to integrate policies consistently across the organization and secure the enterprise.