SlideShare a Scribd company logo
InfoSec Learning Center
                                          1




   Building an Effective GRC
Process with TrustedAgent GRC


                       April 10, 2013
                                 Company Sensitive
              This document is the property of Trusted Integration, Inc.
          It should not be duplicated or distributed to any third-party entity
What Keeps CROs up at Night?
                                                              2

Chief Risk Officers (CROs) are responsible for identifying, analyzing, and
mitigating internal and external events could adversely affect the company.

 Are we meeting the mandate regulatory requirements?
 What are the financial and business impacts to my organization for
    noncompliance?
   How do we achieve and sustain ongoing compliance?
   What visibility do we have to risks within the organization?
   How healthy is the governance or security posture for my organization?
   Are we providing the required communication and awareness of the
    governance and directions to our employees to keep pace with changing
    environments and achieving our business objectives?
   What are the gaps of my enterprise and how they are impacting my business
    objectives?
   Do we have the tools and the talents to manage our compliance needs?
                                                     Company Sensitive
                                  This document is the property of Trusted Integration, Inc.
                              It should not be duplicated or distributed to any third-party entity
Building Blocks for Governance, Risk Management
                  and Compliance
                                                                     3
 Governance:
     Define and communicate corporate
      governance, policies, and standards
      including standards unique to the
      organization.
     Enhance implementation by leveraging
      existing governance and standards such
      as HIPAA/HITECH, ISO, COBIT, SOX,
      FISMA, DIACAP, FedRAMP, etc.
 Risk Management:
     Conduct enterprise risk management
      (ERM) to centrally identify, remediate
      and mitigate risks or noncompliance that
      may impact the business objectives of the
      organization.



                                                                                  G R C
 Compliance:
     Manage and oversee management and
      regulatory reporting, continuous
      monitoring, and change management to
      standards and policies.

                                                            Company Sensitive
                                         This document is the property of Trusted Integration, Inc.
                                     It should not be duplicated or distributed to any third-party entity
Why Organizations Utilize GRC?
                                                               4

 Enable better govern and standardize regulatory, information security policies
    and procedures across technical, operational, and human assets.
   Ensure secure and effective internal information security processes and those
    processes established with vendors and business partners.
   Standardize and manage deviations in regulatory and organizational security
    compliance.
   Quantify and better manage security risks, vulnerabilities and their
    remediation efforts.
   Measure residual risks and impacts, and project outcomes from risk-based
    activities.
   Monitor and continuously improve the security profile of the enterprise.




                                                      Company Sensitive
                                   This document is the property of Trusted Integration, Inc.
                               It should not be duplicated or distributed to any third-party entity
Governance
                                5




                       Company Sensitive
    This document is the property of Trusted Integration, Inc.
It should not be duplicated or distributed to any third-party entity
Risk Management
                                                                   6
   Identify risk and noncompliance
    against governing policies and
    standards.
   Manage risks identified from
    automated and external/internal
    manual sources including vulnerability
    and configuration assessments, and
    internal and third-party regulatory
    audits.
   Remediate findings using a
    comprehensive framework that manage
    the activities and responsible assignees
    through the life cycle of the findings.
   Mitigate recurrences through periodic
    implementation and validation of key
    controls.
   Elevate and improve the organization’s
    awareness, compliance and risk posture
    over time.
                                                          Company Sensitive
                                       This document is the property of Trusted Integration, Inc.
                                   It should not be duplicated or distributed to any third-party entity
Compliance
                                                                            7
 Manage regulatory and management
  reporting including standard-mandate
  and ad hoc reporting.
 Create and maintain governance-
  specific reports and security                                                                            AUDITS &
                                                                                                                        ASSET CHANGES

  authorization packages.                                                                                ASSESSMENTS


       Policies and Plans                                                                                                         REGULATORY &
                                                                                                                                     STANDARD
       Security Plans                                                                                             VULNERABILITY
                                                                                                                                      CHANGES
                                                                                                                         &
       System Authorization                                                                                       CONFIGURATION
                                                                                                                    MANAGEMENT
 Provide a single view access to the data
  and the metrics governing the
  organization with transparency and
  control.
 Leverage comprehensive framework to
  maintain continuous monitoring to
  address:
       Vulnerability and configuration changes
       Asset changes
       Periodic audits and assessments
       Regulatory changes
                                                                   Company Sensitive
                                                This document is the property of Trusted Integration, Inc.
                                            It should not be duplicated or distributed to any third-party entity
Governance and Security Standards
                                               8




       NEI, COBIT, ISO, PCI DSS and many more...

                                      Company Sensitive
                   This document is the property of Trusted Integration, Inc.
               It should not be duplicated or distributed to any third-party entity
TrustedAgent GRC Platform
                                                                          9

 Since 2001, TrustedAgent GRC platform has been the premier government-GRC (gGRC)
  solution for the government agencies.
 gGRC differs from other traditional GRC solution in that gGRC:
    1.   Handles detail-driven requirements and responses.
    2.   Manages complex requirements relating to content and format.
    3.   Is customizable for various organization formats, specific contents and requirements.
    4.   Supports any number of deliverables including those unique to the organization.
 TrustedAgent GRC provides the flexibility and customization to support complex
  requirements of government agencies and the required simplicity for commercial entities.
 TrustedAgent GRC enables organization to:
        Manage organizational structures, inventory, people, IT assets and relationships through their life
         cycles.
        Identify, assess, and mitigate risks and vulnerabilities.
        Provide oversight with comprehensive dashboard and management reporting.
        Monitor and improve ongoing security and risk posture.
        Automate alerts and processes for IT security authorization, risk management, and compliance
         audits.
        Manage regulatory and organizational security requirements, policies, and documentation
         templates.
                                                                 Company Sensitive
                                              This document is the property of Trusted Integration, Inc.
                                          It should not be duplicated or distributed to any third-party entity
Key Benefits of TrustedAgent
                                                               10

 Provide an enterprise solution that integrates, standardizes, and enhances the
    existing GRC processes of an organization.
   Standardize management of security risks, privacy, and regulatory compliance
    across the enterprise.
   Reduce security risks that negatively impact customer dissatisfaction, revenues,
    stock price volatility, and brand recognition.
   Reduce resources, time, and costs associated with compliance and oversight
    processes.
   Proactively assess and continuously improve the organization security posture.




                                                       Company Sensitive
                                    This document is the property of Trusted Integration, Inc.
                                It should not be duplicated or distributed to any third-party entity
About TrustedAgent GRC
                                                                 11

TrustedAgent Governance, Risk and Compliance (GRC) provides organizations with a
central technology platform to manage the organization’s security assessment,
authorization, and continuous monitoring for risk and compliance management across the
enterprise using several standards including FedRAMP, ISO 27001, HIPAA/HITECH, PCI
DSS, COBIT, NERC, and FISMA.

TrustedAgent GRC collects and aggregates results from other ancillary tools such as asset
management, configuration management, vulnerability management, and other information
security tools and processes for analysis and understanding of the enterprise risk profile,
conducting compliance and remediation, and management reporting.

TrustedAgent GRC provides a structured, consistent, and time-saving approach to organize
and implement GRC processes for organizations, implements and maintains compliance and
regulatory deliverables, accelerates the process of securing authorization and compliance to
governing standards, and sustains ongoing compliance including change management and
continuous monitoring to meet the challenges of governance for commercial enterprises and
government agencies.


                                                         Company Sensitive
                                      This document is the property of Trusted Integration, Inc.
                                  It should not be duplicated or distributed to any third-party entity
About Trusted Integration
                                                                  12

Since 2001, Trusted Integration has been a leader in providing Governance, Risk and
Compliance management solutions for government and commercial organizations
specializing superior-quality, cost-saving Information risk management solutions in the
Federal Government Compliance (FISMA, DIACAP, and FedRAMP). In addition, Trusted
Integration also provides compliance solutions supporting payment card industry data
security standards (PCI-DSS), health care HIPAA/HITECH, energy sector (NERC, NEI) and
information technology governance including COBIT and ISO 27001.

For more information, visit us at www.trustedintegration.com.

Trusted Integration, Inc.
525 Wythe Street
Alexandria, VA 22314
(703) 299-9171
solutions@trustedintegration.com



                                                          Company Sensitive
                                       This document is the property of Trusted Integration, Inc.
                                   It should not be duplicated or distributed to any third-party entity

More Related Content

What's hot

Control Compliance Suite 10
Control Compliance Suite 10Control Compliance Suite 10
Control Compliance Suite 10
Symantec
 
IT GOVERNANCE OUTSOURCING
IT GOVERNANCE OUTSOURCINGIT GOVERNANCE OUTSOURCING
IT GOVERNANCE OUTSOURCING
Arul Nambi
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012
Symantec
 
The Perfume Giant
The Perfume GiantThe Perfume Giant
The Perfume Giant
Vipul Shah
 
SecureGRC - Cloud based SaaS
SecureGRC - Cloud based SaaSSecureGRC - Cloud based SaaS
SecureGRC - Cloud based SaaS
xmeteorite
 
Rob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRob kloots presentation_issa_spain
Rob kloots presentation_issa_spain
Robert Kloots
 
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEDSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
Andris Soroka
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity Assessment
Claude Baudoin
 
Brochure it asset_remote_manager_en
Brochure it asset_remote_manager_enBrochure it asset_remote_manager_en
Brochure it asset_remote_manager_en
Dexon Software
 
Building a database security program
Building a database security programBuilding a database security program
Building a database security program
matt_presson
 
Risk Gov Reform RMAJournal
Risk Gov Reform RMAJournalRisk Gov Reform RMAJournal
Risk Gov Reform RMAJournal
peterjschild
 
Business alignment in security functions
Business alignment in security functionsBusiness alignment in security functions
Business alignment in security functions
Gartner
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
Manish Dixit Ceh
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
Sasha Nunke
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
newbie2019
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) Checklist
Ivan Piskunov
 
IT Compliance: Shifting from Cost Center to Profit Center
IT Compliance: Shifting from Cost Center to Profit CenterIT Compliance: Shifting from Cost Center to Profit Center
IT Compliance: Shifting from Cost Center to Profit Center
Gary Pennington
 
Risk Presentation
Risk Presentation Risk Presentation
Risk Presentation
lneut03
 
Network Security & Assured Networks: TechNet Augusta 2015
Network Security & Assured Networks: TechNet Augusta 2015Network Security & Assured Networks: TechNet Augusta 2015
Network Security & Assured Networks: TechNet Augusta 2015
AFCEA International
 

What's hot (19)

Control Compliance Suite 10
Control Compliance Suite 10Control Compliance Suite 10
Control Compliance Suite 10
 
IT GOVERNANCE OUTSOURCING
IT GOVERNANCE OUTSOURCINGIT GOVERNANCE OUTSOURCING
IT GOVERNANCE OUTSOURCING
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012
 
The Perfume Giant
The Perfume GiantThe Perfume Giant
The Perfume Giant
 
SecureGRC - Cloud based SaaS
SecureGRC - Cloud based SaaSSecureGRC - Cloud based SaaS
SecureGRC - Cloud based SaaS
 
Rob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRob kloots presentation_issa_spain
Rob kloots presentation_issa_spain
 
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEDSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity Assessment
 
Brochure it asset_remote_manager_en
Brochure it asset_remote_manager_enBrochure it asset_remote_manager_en
Brochure it asset_remote_manager_en
 
Building a database security program
Building a database security programBuilding a database security program
Building a database security program
 
Risk Gov Reform RMAJournal
Risk Gov Reform RMAJournalRisk Gov Reform RMAJournal
Risk Gov Reform RMAJournal
 
Business alignment in security functions
Business alignment in security functionsBusiness alignment in security functions
Business alignment in security functions
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) Checklist
 
IT Compliance: Shifting from Cost Center to Profit Center
IT Compliance: Shifting from Cost Center to Profit CenterIT Compliance: Shifting from Cost Center to Profit Center
IT Compliance: Shifting from Cost Center to Profit Center
 
Risk Presentation
Risk Presentation Risk Presentation
Risk Presentation
 
Network Security & Assured Networks: TechNet Augusta 2015
Network Security & Assured Networks: TechNet Augusta 2015Network Security & Assured Networks: TechNet Augusta 2015
Network Security & Assured Networks: TechNet Augusta 2015
 

Viewers also liked

Completing fedramp-security-authorization-process
Completing fedramp-security-authorization-processCompleting fedramp-security-authorization-process
Completing fedramp-security-authorization-process
Tuan Phan
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security Authorization
Tuan Phan
 
Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013
Tuan Phan
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
Tuan Phan
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)
Tuan Phan
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
Tuan Phan
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
Tuan Phan
 
Fed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarFed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinar
Tuan Phan
 
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalMarch 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
Tuan Phan
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
Mike Lemire
 
CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015
Health IT Conference – iHT2
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
Tuan Phan
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
Amazon Web Services
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
Tuan Phan
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
Maganathin Veeraragaloo
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
Tandhy Simanjuntak
 

Viewers also liked (16)

Completing fedramp-security-authorization-process
Completing fedramp-security-authorization-processCompleting fedramp-security-authorization-process
Completing fedramp-security-authorization-process
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security Authorization
 
Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
Fed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarFed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinar
 
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalMarch 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
 
CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 

Similar to Building an Effective GRC Process with TrustedAgent GRC

Mc Gladrey Financial Institutions Services
Mc Gladrey Financial Institutions ServicesMc Gladrey Financial Institutions Services
Mc Gladrey Financial Institutions Services
LinkedInLeo
 
Understanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docxUnderstanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docx
INTERCERT
 
Fixnix GRC Suite A Glance
Fixnix GRC Suite A GlanceFixnix GRC Suite A Glance
Fixnix GRC Suite A Glance
FixNix Inc.,
 
Achieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdfAchieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdf
infosecTrain
 
Achieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdfAchieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdf
Infosec train
 
Happiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution OverviewHappiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance
BOC Group
 
Introduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdfIntroduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdf
SALES97
 
Grc and is audit
Grc and is auditGrc and is audit
Grc and is audit
BIBEKCHAUDHARYBScHon
 
Internal Audit And Internal Control Presentation Leo Wachira
Internal Audit And Internal Control Presentation   Leo WachiraInternal Audit And Internal Control Presentation   Leo Wachira
Internal Audit And Internal Control Presentation Leo Wachira
Jenard Wachira
 
Agiliance Wp Key Steps
Agiliance Wp Key StepsAgiliance Wp Key Steps
Agiliance Wp Key Steps
agiliancecommunity
 
Agiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key StepsAgiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key Steps
agiliancecommunity
 
Agiliance Risk Vision
Agiliance Risk VisionAgiliance Risk Vision
Agiliance Risk Vision
agiliancecommunity
 
A Financial Planning Leader Streamlines Audit, Risk and Compliance
A Financial Planning Leader Streamlines Audit, Risk and Compliance A Financial Planning Leader Streamlines Audit, Risk and Compliance
A Financial Planning Leader Streamlines Audit, Risk and Compliance
MetricStream Inc
 
BCBS Associate Achieves Superior Compliance, Audit & Issue Management
BCBS Associate Achieves Superior Compliance, Audit & Issue Management BCBS Associate Achieves Superior Compliance, Audit & Issue Management
BCBS Associate Achieves Superior Compliance, Audit & Issue Management
MetricStream Inc
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach Matters
EMC
 
Enterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceEnterprise Governance, Risk and Compliance
Enterprise Governance, Risk and Compliance
Axis Technology, LLC
 
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS              .docxRunning head AUDITING INFORMATION SYSTEMS PROCESS              .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
joellemurphey
 
task 1
task 1task 1
Connecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access ManagementConnecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access Management
EMC
 

Similar to Building an Effective GRC Process with TrustedAgent GRC (20)

Mc Gladrey Financial Institutions Services
Mc Gladrey Financial Institutions ServicesMc Gladrey Financial Institutions Services
Mc Gladrey Financial Institutions Services
 
Understanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docxUnderstanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docx
 
Fixnix GRC Suite A Glance
Fixnix GRC Suite A GlanceFixnix GRC Suite A Glance
Fixnix GRC Suite A Glance
 
Achieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdfAchieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdf
 
Achieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdfAchieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdf
 
Happiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution OverviewHappiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution Overview
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance
 
Introduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdfIntroduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdf
 
Grc and is audit
Grc and is auditGrc and is audit
Grc and is audit
 
Internal Audit And Internal Control Presentation Leo Wachira
Internal Audit And Internal Control Presentation   Leo WachiraInternal Audit And Internal Control Presentation   Leo Wachira
Internal Audit And Internal Control Presentation Leo Wachira
 
Agiliance Wp Key Steps
Agiliance Wp Key StepsAgiliance Wp Key Steps
Agiliance Wp Key Steps
 
Agiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key StepsAgiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key Steps
 
Agiliance Risk Vision
Agiliance Risk VisionAgiliance Risk Vision
Agiliance Risk Vision
 
A Financial Planning Leader Streamlines Audit, Risk and Compliance
A Financial Planning Leader Streamlines Audit, Risk and Compliance A Financial Planning Leader Streamlines Audit, Risk and Compliance
A Financial Planning Leader Streamlines Audit, Risk and Compliance
 
BCBS Associate Achieves Superior Compliance, Audit & Issue Management
BCBS Associate Achieves Superior Compliance, Audit & Issue Management BCBS Associate Achieves Superior Compliance, Audit & Issue Management
BCBS Associate Achieves Superior Compliance, Audit & Issue Management
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach Matters
 
Enterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceEnterprise Governance, Risk and Compliance
Enterprise Governance, Risk and Compliance
 
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS              .docxRunning head AUDITING INFORMATION SYSTEMS PROCESS              .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
 
task 1
task 1task 1
task 1
 
Connecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access ManagementConnecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access Management
 

More from Tuan Phan

Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213
Tuan Phan
 
Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513
Tuan Phan
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for csp
Tuan Phan
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slides
Tuan Phan
 
Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712
Tuan Phan
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508
Tuan Phan
 

More from Tuan Phan (6)

Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213
 
Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for csp
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slides
 
Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508
 

Recently uploaded

20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Things to Consider When Choosing a Website Developer for your Website | FODUU
Things to Consider When Choosing a Website Developer for your Website | FODUUThings to Consider When Choosing a Website Developer for your Website | FODUU
Things to Consider When Choosing a Website Developer for your Website | FODUU
FODUU
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdfAI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
Techgropse Pvt.Ltd.
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 

Recently uploaded (20)

20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Things to Consider When Choosing a Website Developer for your Website | FODUU
Things to Consider When Choosing a Website Developer for your Website | FODUUThings to Consider When Choosing a Website Developer for your Website | FODUU
Things to Consider When Choosing a Website Developer for your Website | FODUU
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdfAI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 

Building an Effective GRC Process with TrustedAgent GRC

  • 1. InfoSec Learning Center 1 Building an Effective GRC Process with TrustedAgent GRC April 10, 2013 Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 2. What Keeps CROs up at Night? 2 Chief Risk Officers (CROs) are responsible for identifying, analyzing, and mitigating internal and external events could adversely affect the company.  Are we meeting the mandate regulatory requirements?  What are the financial and business impacts to my organization for noncompliance?  How do we achieve and sustain ongoing compliance?  What visibility do we have to risks within the organization?  How healthy is the governance or security posture for my organization?  Are we providing the required communication and awareness of the governance and directions to our employees to keep pace with changing environments and achieving our business objectives?  What are the gaps of my enterprise and how they are impacting my business objectives?  Do we have the tools and the talents to manage our compliance needs? Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 3. Building Blocks for Governance, Risk Management and Compliance 3  Governance:  Define and communicate corporate governance, policies, and standards including standards unique to the organization.  Enhance implementation by leveraging existing governance and standards such as HIPAA/HITECH, ISO, COBIT, SOX, FISMA, DIACAP, FedRAMP, etc.  Risk Management:  Conduct enterprise risk management (ERM) to centrally identify, remediate and mitigate risks or noncompliance that may impact the business objectives of the organization. G R C  Compliance:  Manage and oversee management and regulatory reporting, continuous monitoring, and change management to standards and policies. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 4. Why Organizations Utilize GRC? 4  Enable better govern and standardize regulatory, information security policies and procedures across technical, operational, and human assets.  Ensure secure and effective internal information security processes and those processes established with vendors and business partners.  Standardize and manage deviations in regulatory and organizational security compliance.  Quantify and better manage security risks, vulnerabilities and their remediation efforts.  Measure residual risks and impacts, and project outcomes from risk-based activities.  Monitor and continuously improve the security profile of the enterprise. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 5. Governance 5 Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 6. Risk Management 6  Identify risk and noncompliance against governing policies and standards.  Manage risks identified from automated and external/internal manual sources including vulnerability and configuration assessments, and internal and third-party regulatory audits.  Remediate findings using a comprehensive framework that manage the activities and responsible assignees through the life cycle of the findings.  Mitigate recurrences through periodic implementation and validation of key controls.  Elevate and improve the organization’s awareness, compliance and risk posture over time. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 7. Compliance 7  Manage regulatory and management reporting including standard-mandate and ad hoc reporting.  Create and maintain governance- specific reports and security AUDITS & ASSET CHANGES authorization packages. ASSESSMENTS  Policies and Plans REGULATORY & STANDARD  Security Plans VULNERABILITY CHANGES &  System Authorization CONFIGURATION MANAGEMENT  Provide a single view access to the data and the metrics governing the organization with transparency and control.  Leverage comprehensive framework to maintain continuous monitoring to address:  Vulnerability and configuration changes  Asset changes  Periodic audits and assessments  Regulatory changes Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 8. Governance and Security Standards 8 NEI, COBIT, ISO, PCI DSS and many more... Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 9. TrustedAgent GRC Platform 9  Since 2001, TrustedAgent GRC platform has been the premier government-GRC (gGRC) solution for the government agencies.  gGRC differs from other traditional GRC solution in that gGRC: 1. Handles detail-driven requirements and responses. 2. Manages complex requirements relating to content and format. 3. Is customizable for various organization formats, specific contents and requirements. 4. Supports any number of deliverables including those unique to the organization.  TrustedAgent GRC provides the flexibility and customization to support complex requirements of government agencies and the required simplicity for commercial entities.  TrustedAgent GRC enables organization to:  Manage organizational structures, inventory, people, IT assets and relationships through their life cycles.  Identify, assess, and mitigate risks and vulnerabilities.  Provide oversight with comprehensive dashboard and management reporting.  Monitor and improve ongoing security and risk posture.  Automate alerts and processes for IT security authorization, risk management, and compliance audits.  Manage regulatory and organizational security requirements, policies, and documentation templates. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 10. Key Benefits of TrustedAgent 10  Provide an enterprise solution that integrates, standardizes, and enhances the existing GRC processes of an organization.  Standardize management of security risks, privacy, and regulatory compliance across the enterprise.  Reduce security risks that negatively impact customer dissatisfaction, revenues, stock price volatility, and brand recognition.  Reduce resources, time, and costs associated with compliance and oversight processes.  Proactively assess and continuously improve the organization security posture. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 11. About TrustedAgent GRC 11 TrustedAgent Governance, Risk and Compliance (GRC) provides organizations with a central technology platform to manage the organization’s security assessment, authorization, and continuous monitoring for risk and compliance management across the enterprise using several standards including FedRAMP, ISO 27001, HIPAA/HITECH, PCI DSS, COBIT, NERC, and FISMA. TrustedAgent GRC collects and aggregates results from other ancillary tools such as asset management, configuration management, vulnerability management, and other information security tools and processes for analysis and understanding of the enterprise risk profile, conducting compliance and remediation, and management reporting. TrustedAgent GRC provides a structured, consistent, and time-saving approach to organize and implement GRC processes for organizations, implements and maintains compliance and regulatory deliverables, accelerates the process of securing authorization and compliance to governing standards, and sustains ongoing compliance including change management and continuous monitoring to meet the challenges of governance for commercial enterprises and government agencies. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 12. About Trusted Integration 12 Since 2001, Trusted Integration has been a leader in providing Governance, Risk and Compliance management solutions for government and commercial organizations specializing superior-quality, cost-saving Information risk management solutions in the Federal Government Compliance (FISMA, DIACAP, and FedRAMP). In addition, Trusted Integration also provides compliance solutions supporting payment card industry data security standards (PCI-DSS), health care HIPAA/HITECH, energy sector (NERC, NEI) and information technology governance including COBIT and ISO 27001. For more information, visit us at www.trustedintegration.com. Trusted Integration, Inc. 525 Wythe Street Alexandria, VA 22314 (703) 299-9171 solutions@trustedintegration.com Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity