SCALED RISK. Will Big Data Save You From MiFID II Hell? White Paper. Executive Summary. Context. Problem

Size: px
Start display at page:

Download "SCALED RISK. Will Big Data Save You From MiFID II Hell? White Paper. Executive Summary. Context. Problem"

Transcription

1 SCALED RISK Will Big Data Save You From MiFID II Hell? White Paper Executive Summary Context MiFID II and MAD/MAR II implementation projects have been an increasing pressure point on financial firms information systems and their teams. As organization challenges now start to become clearer for CIOs and IT managers, we see the technical issues gradually coming under the spotlight, with Big Data playing a central role. The two promises made by Big Data scalability and flexibility may indeed sound particularly appealing for financial firms. Big Data systems are scalable because their capacity to store and process data grows proportionally to any increase in the volume of data. This is especially important since upcoming regulations such as MiFID II should result in a x increase of the amount of data to be monitored, stored and reported. The second point flexibility comes from the ability of Big Data systems to offer flexible data schemas to seamlessly adapt to new and unanticipated modifications (of both data and data models). This is absolutely key as we see every new regulation widening the scope of asset classes and entities subject to reporting mandates. While in the beginning of 2015, many actors still wondered whether Big Data should be considered to be part of the response, today most (if not all) acknowledge that it is unavoidable. The question has now clearly shifted from should we use it to how can we use it. Problem The how is indeed the true pain point and from our perspective, any answer to the how must be articulated around 3 key regulatory requirements that emerge as the most challenging on your data organizations and workflows: 1

2 1. Large and heterogeneous sets of trade data must be monitored and stored (almost any asset, any format - including voice - from any source, regardless of silos) 2. Trade data must be processed and stored in a way that guarantees a complete and instantly available audit trail (supervisory agencies should be able to access it without delay) 3. Transactions must be monitored in near-real-time (with a latency not greater than 5 seconds) From those key requirements, the following three technical challenges follow : As we said, IT managers familiar with the topic now tend to agree that collecting and storing such very large volumes of data would be difficult to achieve without an appropriate Big Data architecture. Granted, this mere volume issue, on its own, is not the hardest challenge. Many banks have already deployed big data projects on other use cases, some of them even have large scale infrastructures already in production. There is now a complete array of mature solutions available on the market. Hadoop companies such as Cloudera, HortonWorks and MapR or alternate solutions such as MongoDB and DataStax for example, have developed offers around the need for enterprise-ready big data DBMS. However, large distributed infrastructures for data collection and processing have been historically uneasy to reconcile with the level of data consistency and transactional integrity required in a regulatory context. This difficulty can be circumvented through the ability to timestamp and version any modification of a single data point hence turning a consistency problem into a volume constraint. But the final and perhaps most critical layer of complexity comes from the need for a near realtime monitoring of transactions, and rendering of the data (needless to say, this difficulty becomes even more acute in the context of algorithmic trading and especially, high-frequency trading), without compromising on both scalability and consistency. When it comes to market surveillance, monitoring & reporting obligations, any choice in architecture and/or vendor should take a full account of these 3 challenges. Tackling them from the very beginning of your Mifid2 / MAR project will not only prevent unfortunate surprises down the road, it will also allow your organization to take a decisive competitive advantage. Having a centralized, real-time picture of all your transactional data with full analytics capabilities will drive better and more efficient decisions. Bottom line Regardless of the kind of Big Data solution your organization intends to implement to address Mifid II & MAR (in-house project, vendor toolsets, integrated platform ), do make sure that is solves the Scalability / Integrity / Real-Time equation. If it does not, you may end up with a shiny new big data platform which, unfortunately, will not solve your regulatory issues. Contents 2

3 The Data Cost of MiFID II and MAR II A One Size Fits All Regulation 4 How big is your MiFID II data? 5 How long is your MiFID II project? 7 Gauging Your Options Select Use Cases with Scaled Risk Real-time monitoring and record-keeping Real-time monitoring 8 Responding to an inquiry from the regulator 9 Market abuse surveillance system for a firm providing DEA Persona and solution usage 10 Surveillance and alerting 10 Processing alerts 11 3

4 The Data Cost of MiFID II and MAR II A One Size Fits All Regulation MiFID review started in 2011 with an ambition going far beyond improving the initial legislation: with the overarching principles of transparency and accountability, the rewriting of the regulation attempted to address most financial market issues encountered prior to and during the review process. MiFID II firstly extends the MiFID initial scope to all assets, and strengthening existing provisions which had either led to loopholes (OTC trading on BCN, waivers on dark pools) or shortcomings (limited use of the Systematic Internaliser status). For most of those subjects, the level of detail specified in the regulation increases drastically: venue and liquidity providers classification and obligations pre and post trading transparency liquidity definition enforcement of best execution. The new legal framework is very prescriptive in terms of volume, detail, depth, and format of data to process, archive, analyze and publish, including in real-time Other important regulations on market abuse and derivatives clearing and reporting (MAR and EMIR), are also now tied to MiFID, thus creating a comprehensive regulatory framework for all market activities. As a result of this complexity and the willingness to avoid loopholes, the new legal framework is very prescriptive in terms of volume, detail, depth, and format of data to process, archive, analyse, and publish, including in real-time. It is also particularly prescriptive on the granularity of business processes to be controlled, documented, and reviewed. Those requirements extend far beyond regulated markets, to all type of liquidity pools and market participants. 100 x More data Scaled Risk clients estimate their need for data storage to increase by a factor of Mandates Of record-keeping obligations 6 40 Potential number of details required in orders/trades records Fields specified to be recorded by HFT firm for orders (initial decision & executed orders) 20 + Patterns Of Market Abuse Detection 4

5 How big is your MiFID II data? Given the inflation of data archiving and monitoring obligations impacting most market participants, the implementation of a truly scalable system in terms of storage, performance and cost is inevitable. As an example, a global CIB expects the MiFID II mandates to increase the volume data to be reported by 20x. Keep in mind that this data must be fully auditable for 5 years and the regulation also requires any data variation to be available from any future point in time. Regulators have been thoughtful enough to require market participants to guarantee the usability of data, demanding visualization tools and replay features to be available but typical BI tools are not equipped to handle such levels, not even mentioning real-time. For global players of the capital markets, traditional data storage and processing technology just cannot cope with the upcoming regulatory landscape, as they are limited in scalability, granularity and by their exponential cost. Data must be kept for 5 years with a full audit trail and the possibility to replay scenarios Visualization is another strong pain point. Traditional BI tools are simply not equipped to handle extremely large volumes not even mentioning real-time. More data because of new record-keeping obligation The range and scope of the data covered by the recordkeeping requirements as well as the ability to retrieve data through a full audit trail for compliance and regulatory purposes is an obvious call for big data adoption. Those requirements cover critical functions from client service to trading, systems governance, and compliance processes. The data concerned are heterogeneous, generated from different systems and represent huge volume. As the regulation mandates specific format for certain records, the data dictionary management requires agility. In order to be able to use the data for compliance purposes, and possibly to respond to regulatory inquiries, flexible and sophisticated extraction and analytical tools are necessary as well as secured and granular access to reliable data through a full audit trail. The data dictionary function must be implemented in 5

6 More data because of new monitoring mandates Real-time trading monitoring as well as post-trade controls are mandated for investment firms engaged in algorithmic trading with additional specific requirements for direct electronic access (DEA) providers, general clearing members (GCM), high frequency traders (HFT). Specific provisions regarding market abuse surveillance are applicable to algo traders and trading venues. Those provisions require to generate alerts triggered by complex analysis of massive data. Audit trail extends to rules and configuration, allowing to prove exact system state at the time investigated More data because of increased pre- and post-trade transparency Pre-trade and post trade obligations extend to all asset classes. Trade reporting is a standard case of big data requirement, where all trades are pushed to a data lake and a rule engine decides if the instrument, quantity and other characteristics such as message type qualify the instrument for reporting. Existing trade reporting functions should all be migrated onto your Big Data solution. This may seem a hassle, but do keep in mind usage of this data once made public is also an opportunity for participants. Liquidity pools used to be non-transparent (typically RFQ markets or single dealer platform) will generate data that was simply not available previously (in realtime for the most liquid instruments). The new information available will certainly be used to better track liquidity. In the two-tier fixed income markets especially, the publication of dealers best quotes (even partial due to exemptions) will provide dealers with new insights to measure how competitive they are, and buy side firms with tangible indication of the quality of the quotes they receive. Flow business participants will be able to enhance their automated trading tools with machine learning capability using the new data available. 6

7 More data because of renewed exemptions and threshold management Aiming at preventing erratic price movements on physical commodities because of certain speculative strategies on commodity derivatives, position limits (with their specific exemption policies) and position reporting are mandated. Regulator are to collect reports, compute, consolidate data and intervene if needed. In this area of the regulation as in many others where obligations/waiver regimes can be complex, many participant firms will be closely following waivers criteria and thresholds so as to stay away from the more stringent obligations of the regulation. Regulatory references Real-Time Monitoring shall have the capability to calculate their outstanding exposure and that of their traders and clients in real time. - MiFID II Article 17 - Algorithm trading - RTS 6, Article 16 - Real-time monitoring - RTS 6, Article 17 Post-trade controls Record-keeping shall be retained [ ] in such form and manner that [ ] it must allow IT or any other efficient exploitation when the analysis of the data cannot be easily carried out due to the volume and the nature of the data - MiFID II Article 16 (6) (7) Organisational requirements - Technical advices (2.5 & 2.6) - ESMA s Technical Advice to the Commission on MiFID II and MiFIR How long is your MiFID II project? Beside scalability and cost issues, MiFID II brings a number of organizational challenges in both systems and deployment processes. Aging applications built on legacy systems and front to back silos makes it very painful for organizations to implement MiFID s requirements in a reasonable time. IT departments have already explored and experimented Big Data Technologies They approach Big Data either with a global data governance strategy but also, and sometimes more successfully, through a committed bottom up Proof of Concept approach, whereby teams are exploring use cases and vendors. But while Big Data technologies are notoriously more flexible than traditional solutions when they are properly set up (in essence, they do not require existing applications to be fundamentally altered or resized), their implementation and adaptation to regulatory use cases can become extremely painful. We have seen several projects where the transition from proof of concept to production took more than 3 years (against an initial estimate of 9 months), with some others being dropped after a year or two. 3 years? Client s in-house project took 3 years instead of 9 months initially expected with incomplete results. Gauging your options Off-the-shelf distributions of data crunching technology initially designed for advertisement prediction have not been designed for real-time, secure and accurate results as required in a regulatory context. Gathering data and processing them according to the MiFID specifications requires a much strongly normalized processes. Your solution of choice should include the additional layer to meet those mission critical objectives: it should include data dictionary versioning, real-time capture and output, bi-temporality, transactionality while at the same time leveraging on functions such as Mine and Search, Machine Learning, rules engine, and as such is fully compatible with existing big data distributions 7

8 Select Use Cases with Scaled Risk 1 Real-time monitoring and record-keeping Real-time monitoring of its trading activity by an investment firm engaged in algorithmic trading as well as post-trade controls are essential to mitigate operational and financial risk. Since Knight Capital went bankrupt because of a dysfunctional algorithm, that kind of threat is not hypothetical any more. In addition, investment firms should be able to demonstrate to the regulator that they have the relevant systems in place and that all the mandated information was recorded in their system. Persona and scenario A sell-side investment firm engaged in listed options market making uses Scaled Risk for real-time monitoring and post-trade controls. Scaled Risk can generate alerts within a one second delay of the relevant event, far below the required five seconds delay. Real-time monitoring Real-time monitoring of algorithms aims at detecting signs of disorderly trading from a cross-market, cross-asset class, or crossproduct perspective. Real-time monitoring and continuous posttrade controls are based on the analysis of heterogeneously formatted data: - Real-time orders/trades generated by the market making algorithm - Real-time market data - Reference data - Historical trading data Various rules and metrics to be monitored: - Trading venues requirements (circuit-breaker parameters, - maximum order to trade ratio, maximum message rate, maximum number of quotes/orders updates per second ) - Market making obligations - Investment firm rules regarding position limits, maximum market exposure, P&L - Moving averages of notional value traded - Client credit line update Scaled Risk allows to work with real-time data as well as static/batch data and to reconcile different formats in order to monitor the market making activity. 8

9 Scaled Risk rules engine enables users to configure real-time alerts. Different configurations can be applied to perform distinct tests from the same data or to adjust trigger values. The trading desk and the risk function can, if needed, configure their own alerts. Once an alert is generated the system uses the business process workflow to document the remedial actions taken by users. For real-time monitoring, the rules engine can, for instance, be set up to generate an alert when the algorithm exceeds 80% of the maximum message rate allowed by a trading venue in order to prevent exceeding that limit. Once an alert is generated it can feed the trading application and be raised to the trader in charge of the algorithm. In addition, Scaled Risk analytics allows to investigate further whether remedial action is needed. An alert pertaining to abnormal orders/quotes update frequency can be further investigated by comparing historical data, computing mean activity over a defined period, comparing with previous peaks. One post-trade control alert can similarly consist of signaling when approaching a position limit set by the investment firm. Responding an inquiry from the regulator The competent authority overseeing the investment firm trading desk activity investigates the causes for disorderly trading (including trading halts triggered without obvious reasons such as a news announcement) that happened on one of the instrument for which it has market making obligations. The trading desk / compliance function are able to leverage Scaled Risk search analytics and reporting functions to demonstrate that it has fulfilled its obligation as market maker and has not caused disorderly trading conditions. To do so, the trading desk is able to replay the sequence investigated by the regulator by retrieving orders and trades generated by its algorithm to demonstrate it maintained two-sided quotes and the prevailing market conditions (market data) at the same time. It can also generate reports about the alerts that were potentially generated during the sequence under investigation (and the corresponding remedial actions taken), any relevant voice recording, time series of the firm net position and corresponding position limit, and market risk calculated by its risk systems. The Scaled Risk bi-temporality feature ensures that the accurate data prevalent at the point(s) of time of the investigation is retrieved (for instance if there were several 9

10 2 Market abuse surveillance system for a firm providing DEA An investment firm providing direct electronic access (DEA) to trading venue(s) is not a mere gateway to those venues: the firm is responsible for monitoring the trading activity of its clients, including the surveillance of potential market abuse. If the proper systems are not in place, the firm is at risk both from a regulatory and reputational standpoint. Persona and solution usage Our participant, a GCM, provides DEA access to trading venues to algorithmic trading clients, and executing brokers to execute their own client s trades. With the MiFID II obligation to monitor their flow of orders and transactions for signs of potential market abuse, they have put in place a surveillance system based on Scaled Risk and operated by the firm s compliance department. The surveillance system relies on two core features: - Detecting signs of potential market abuse - Investigating and managing alerts triggered by the system Surveillance and alerting To detect signs of potential market abuse, the compliance department processes the entire order flow of the firm on all markets in conjunction with multimarket, multivendor data and news. Various sources of data are reconciled and put to equivalent format on read using the dynamic data model. Given the amount and granularity of data (all modification, cancellation, execution of orders), Scaled Risk surveillance provides a system which is highly automated and fully scalable. The surveillance system includes a library of about twenty predefined checks based on the existing regulation. Those tests are based on abuses and indicators of manipulative behaviour such as defined in the 2014 Market Abuse Regulation. Specific indicators of abuses related to electronic markets such as spoofing, layering and quote stuffing, are also monitored. Certain key parameters of those tests can be adjusted to properly configure the system. In addition, the compliance team has the ability to develop their own tests if needed: they first identify key events combinations and thresholds and set the relevant detection rules using their dedicated interface. The application provides the necessary flexibility to adapt to future changes in regulation or in trading strategies. Back testing and replay allows for a smooth calibration and minimize false positives and false negatives. 10

11 Processing alerts For each alert, Scaled Risk surveillance provides an explain report providing the underlying data and an explanation of why the alert was triggered. If further investigation is necessary, the integrated online analytical processing (OLAP) can be used to generate new analytics to put the alert in the right context. The replay function for a specific sequence of orders and market data provides an efficient way to investigate/visualize suspicion of market manipulation. Further investigation may require a certain level of mining on client data stored in the data lake or in the public domain: history of past suspicious or false positive patterns, relevant voice records can also be easily checked. Taking advantage of cell granularity, access permissioning provides adequate security to make sure that each authorized user only has access to the data he is allowed to read/write. The Scaled Risk process workflow management tool allows the predefined alerting workflow to support the compliance team. Once an alert is generated, several statuses are available as they all should be processed. The compliance team member in charge of managing the alerts can choose to ignore an alert if it is deemed to be nonrelevant or open an investigation. The status of an alert under investigation can be further refined as it can be assigned to another team member, closed, or escalated. Eventually a suspicious trading report can be generated to be transmitted to the regulator if needed. Whatever the outcome, the alerts, reports and additional data gathered will be recorded, and each step regarding the alert management will be fully auditable by the system. The compliance also has the ability to customize the pre-defined workflow if necessary. Another Scaled Risk functionality further enhances the firm surveillance tool: machine learning can help the compliance function to detect complex patterns and signals by detecting correlation within the big data set used for surveillance. 11

12 About Scaled Risk Scaled Risk provides financial firms with a fully integrated software solution for managing risk, market surveillance & fraud at a very large scale and in real-time. Built on a Big Data storage platform, Scaled Risk ensures the level scalability, flexibility and transactional integrity required by missioncritical functions. Its intuitive interface makes it easy to operate by business users who can create pivot tables, charts & graphs, alerts and simulations in a breeze. Created in 2012 by financial risk & big data experts, Scaled Risk is now trusted by leading global CIBs and trading venues. Would you like to know more? Contact us to schedule a demo. For press inquiries, please contact Edouard at pr@scaledrisk.com SCALED RISK 12

Markets Surveillance Enterprise Solution Overview. December 3. Financial Markets Compliance Solutions

Markets Surveillance Enterprise Solution Overview. December 3. Financial Markets Compliance Solutions Markets Surveillance Enterprise Solution Overview December 3 Financial Markets Compliance Solutions Table of Contents Executive Summary... 3 Solution Overview... 4 Coverage Areas... 4 Key Features... 4

More information

MiFID II. Overview: Transaction Reporting Riskcare Ltd. A Riskcare Service

MiFID II. Overview: Transaction Reporting Riskcare Ltd. A Riskcare Service MiFID II Overview: Transaction Reporting Riskcare Ltd A Riskcare Service KEY IMPLICATIONS Increase in the number of reportable fields, from 24 to a 81 fields. Previously unreported data fields e.g. trader

More information

Impact of Global Regulations on Trade Reconstruction. MiFID II. European Directive

Impact of Global Regulations on Trade Reconstruction. MiFID II. European Directive 7 December 2017 2 Impact of Global Regulations on Trade Reconstruction Code of Conduct Global Guidance for FX Dodd-Frank United States Legislation for Swaps Record Keeping including Voice records 72-hour

More information

Separating the signal from the noise:

Separating the signal from the noise: Separating the signal from the noise: Building next-generation compliance surveillance programs on AWS October 2018 Today s surveillance landscape The Financial Services industry has seen a steady stream

More information

Markets Surveillance Buying Guide: Everything You Need to Know

Markets Surveillance Buying Guide: Everything You Need to Know Markets Surveillance Buying Guide: Everything You Need to Know Technology and regulation have transformed surveillance. While compliance has never been asked to do more it also has an unprecedented set

More information

IBM Algo Managed Data Analytics Service

IBM Algo Managed Data Analytics Service IBM Algo Managed Data Analytics Service Highlights Secure cloud-based platform with high scalability and performance Broad range of advanced risk and portfolio analytics Integrated risk framework on-demand

More information

Take-aways from EY s series of Internal Audit Analytics roundtables over 2016

Take-aways from EY s series of Internal Audit Analytics roundtables over 2016 Take-aways from EY s series of Internal Audit Analytics roundtables over 2016 2 Amsterdam Roundtable on Data Analytics for Internal Audit Over 2016 EY hosted a series of roundtables with key executives

More information

WHITE PAPER. Managing the Intelligence Life Cycle: Title A More Effective Way to Tackle Crime

WHITE PAPER. Managing the Intelligence Life Cycle: Title A More Effective Way to Tackle Crime WHITE PAPER Managing the Intelligence Life Cycle: Title A More Effective Way to Tackle Crime ii Contents Executive Summary... 1 Organizational Drivers for a Flexible Framework... 1 Facing Up to the Challenges...

More information

Solutions. Take Communication Surveillance to the next level

Solutions. Take Communication Surveillance to the next level CCustomer mmunication Interaction Intelligence Management Solutions Take Communication Surveillance to the next level The Challenges of Compliance and preventing Market Abuse The financial services industry

More information

The importance of the right reporting, analytics and information delivery

The importance of the right reporting, analytics and information delivery The importance of the right reporting, and information delivery Prepared by: Michael Faloney, Director, RSM US LLP michael.faloney@rsmus.com, +1 804 281 6805 Introduction This is the second of a three-part

More information

FINRA 2090/2111 Solutions & Expertise

FINRA 2090/2111 Solutions & Expertise FINRA 2090/2111 Solutions & Expertise TABLE OF CONTENTS Overview... 3 Requirements for Institutions... 3 Recommended Approach... 4 Actimize Solutions for FINRA Know Your Customer & Suitability Requirements...

More information

Big data strategy to support the CFO and governance agenda

Big data strategy to support the CFO and governance agenda Financial Accounting Advisory Services Big data strategy to support the CFO and governance agenda Big data has the potential to change the way people work. It is creating a culture in which business and

More information

Holistic Surveillance Enablement

Holistic Surveillance Enablement 2. Using Voice Analytics to find Compliance Risks ebook - Oct. 2016 Table of Contents 1 2 3 What do you have to do to be compliant? Audio surveillance in action What can the technology do for you? Page

More information

A REGULATOR S VIEW. EIFR Complitech : pourquoi et comment outiller la compliance?

A REGULATOR S VIEW. EIFR Complitech : pourquoi et comment outiller la compliance? A REGULATOR S VIEW EIFR Complitech : pourquoi et comment outiller la compliance? Sommaire Huge changes in the past 10 years Which tools for the compliance function and how to make it work? What changes

More information

PwC Market Abuse Surveillance Survey 2016

PwC Market Abuse Surveillance Survey 2016 Stand out for the right reasons PwC Market Abuse Surveillance Survey 2016 Survey respondents expect to increase their investments in surveillance solutions substantially, in the next 12-18 months, with

More information

Embark on Your Data Management Journey with Confidence

Embark on Your Data Management Journey with Confidence SAP Brief SAP Data Hub Embark on Your Data Management Journey with Confidence SAP Brief Managing data operations across your complex IT landscape Proliferation of any kind of data presents a wealth of

More information

Data Warehousing provides easy access

Data Warehousing provides easy access Data Warehouse Process Data Warehousing provides easy access to the right data at the right time to the right users so that the right business decisions can be made. The Data Warehouse Process is a prescription

More information

Service management solutions White paper. Six steps toward assuring service availability and performance.

Service management solutions White paper. Six steps toward assuring service availability and performance. Service management solutions White paper Six steps toward assuring service availability and performance. March 2008 2 Contents 2 Overview 2 Challenges in assuring high service availability and performance

More information

GDPR COMPLIANCE: HOW AUTOMATION CAN HELP

GDPR COMPLIANCE: HOW AUTOMATION CAN HELP GDPR COMPLIANCE: HOW AUTOMATION CAN HELP September 2018 DISCLAIMER This white paper is a commentary on the GDPR, as Chef interprets it, as of the date of publication. We like to think we ve been thoughtful

More information

WHITE PAPER SPLUNK SOFTWARE AS A SIEM

WHITE PAPER SPLUNK SOFTWARE AS A SIEM SPLUNK SOFTWARE AS A SIEM Improve your security posture by using Splunk as your SIEM HIGHLIGHTS Splunk software can be used to build and operate security operations centers (SOC) of any size (large, med,

More information

The importance of the right reporting, analytics and information delivery

The importance of the right reporting, analytics and information delivery The importance of the right reporting, and Introduction This is the second of a three-part series focused on designing a business intelligence (BI) solution. In order to design a complete solution, there

More information

Digital finance The new superhero

Digital finance The new superhero Digital finance The new superhero Smart, integrated planning platforms give organisations a strong competitive advantage in the market. It is all about time to value, rate of change and agility in a market

More information

COMPLIANCE PROTEGENT MARKET ABUSE

COMPLIANCE PROTEGENT MARKET ABUSE Protegent Market Abuse 1 COMPLIANCE PROTEGENT MARKET ABUSE Protegent Market Abuse 2 PROTEGENT MARKET ABUSE A COMPREHENSIVE SET OF TOOLS TO ADDRESS MARKET MANIPULATION AND INSIDER TRADING CONCERNS 1 Protegent

More information

Trax Report. Your Fast Track to European Regulatory Change. Comply with Confidence

Trax Report. Your Fast Track to European Regulatory Change. Comply with Confidence Trax Report Your Fast Track to European Regulatory Change Comply with Confidence European Markets are Experiencing Unprecedented Change With the introduction of transaction reporting obligations under

More information

Control for Kx. Functional Overview

Control for Kx. Functional Overview Control for Kx Functional Overview 2 Extreme Performance Low latency, time series data Streaming Analytics Operational Intelligence Proven Solutions Rich Functionality Re-usable Components & Frameworks

More information

INFOSYS REALTIME STREAMS

INFOSYS REALTIME STREAMS INFOSYS REALTIME STREAMS Extract business value in real-time from data in motion Why real time insights? Enterprises are being bombarded with an overwhelming volume of data generated from sensors, machines,

More information

In Support of (Business) Intelligence. A Technical Solution Paper from Saama Technologies, Inc.

In Support of (Business) Intelligence. A Technical Solution Paper from Saama Technologies, Inc. In Support of (Business) Intelligence A Technical Solution Paper from Saama Technologies, Inc. June 10, 2013 Business Intelligence A Growing Need Business Intelligence is one of the fastest growing segments

More information

DYNAMICS OF DISRUPTION: an Uber approach to compliance reporting

DYNAMICS OF DISRUPTION: an Uber approach to compliance reporting CROSSINGS: The Journal of Business Transformation DYNAMICS OF DISRUPTION: an Uber approach to compliance reporting With MiFID II requirements looming, firms face the need to build the new capabilities

More information

Why Machine Learning for Enterprise IT Operations

Why Machine Learning for Enterprise IT Operations Why Machine Learning for Enterprise IT Operations Judith Hurwitz President and CEO Daniel Kirsch Principal Analyst and Vice President Sponsored by CA Introduction The world of computing is changing before

More information

Achieving Recording System Assurance with Automated Recording Checks. 11 January 2018

Achieving Recording System Assurance with Automated Recording Checks. 11 January 2018 Achieving Recording System Assurance with Automated Recording Checks 11 January 2018 Welcome - Today s speakers Tom McNeila Product Marketing NICE Financial Markets Compliance Tom.McNeila@nice.com Steve

More information

Viewpoint Transition to the cloud

Viewpoint Transition to the cloud Transition to the cloud Get answers to common public sector questions Table of contents What are the 2 considerations that preserve the benefits of moving to a cloud platform? How do cloud 2 services affect

More information

CSMAD / MAR: From regulatory burden to competitive advantage. A NICE Actimize White Paper. Copyright 2016 NICE Actimize. All rights reserved.

CSMAD / MAR: From regulatory burden to competitive advantage. A NICE Actimize White Paper. Copyright 2016 NICE Actimize. All rights reserved. CSMAD / MAR: From regulatory burden to competitive advantage A NICE Actimize White Paper TABLE OF CONTENTS Introduction... 3 Challenges to Firms... 4 Fines and Sanctions... 4 Risks Firms Now Face... 5

More information

TT SCORE. Trade Surveillance with Machine Learning THE NEED FOR TRADE SURVEILLANCE TRADITIONAL PARAMETER-BASED SURVEILLANCE TOOLS

TT SCORE. Trade Surveillance with Machine Learning THE NEED FOR TRADE SURVEILLANCE TRADITIONAL PARAMETER-BASED SURVEILLANCE TOOLS TT SCORE Trade Surveillance with Machine Learning THE NEED FOR TRADE SURVEILLANCE The financial industry has experienced great change and extraordinary challenges in the wake of the 2008 global financial

More information

Feature Scope Description for SAP Assurance and Compliance Software for SAP S/4HANA

Feature Scope Description for SAP Assurance and Compliance Software for SAP S/4HANA Feature Scope Description SAP Assurance and Compliance Software for SAP S/4 HANA Document Version: 1.4 2017-11-20 PUBLIC Feature Scope Description for SAP Assurance and Compliance Software for SAP S/4HANA

More information

Understanding the Impact of the Analysis Exchange Model 1.0

Understanding the Impact of the Analysis Exchange Model 1.0 Understanding the Impact of the Analysis Exchange Model 1.0 Approved for Public Release; Distribution Unlimited. Case Number 17-3990. 2017 The MITRE Corporation. ALL RIGHTS RESERVED. Government agencies

More information

U.S. Bank Access Online

U.S. Bank Access Online U.S. Bank Access Online Overview U.S. Bank Access Online provides organizations with real time access to their commercial card programs anywhere, anytime, within a secured environment. This powerful proprietary

More information

Reporting for Advancement

Reporting for Advancement Strategies for Supporting Advancement and Development Reporting for Advancement The Changing Economics of Business Intelligence The changing economics of business intelligence make this technology feasible

More information

Whitepaper: Providing Excellent and Transparent Services to Business Customers in Pricing Negotiations

Whitepaper: Providing Excellent and Transparent Services to Business Customers in Pricing Negotiations Customer Value Engineers Whitepaper: Providing Excellent and Transparent Services to Business Customers in Pricing Negotiations Executive summary A Service Plan is truly optimized when the customer receives

More information

Boundaryless Information PERSPECTIVE

Boundaryless Information PERSPECTIVE Boundaryless Information PERSPECTIVE Companies in the world today compete on their ability to find new opportunities, create new game-changing phenomena, discover new possibilities, and ensure that these

More information

AppManager + Operations Center

AppManager + Operations Center AppManager + Operations Center A Powerful Combination for Attaining Service Performance and Availability Objectives This paper describes an end-to-end management solution for essential business services

More information

Fully Automate Trade Repository Reporting for Derivative Trades

Fully Automate Trade Repository Reporting for Derivative Trades SAP Brief SAP Extensions SAP Trade Repository Reporting by Virtusa Fully Automate Trade Repository Reporting for Derivative Trades SAP Brief Meet regulatory demands for derivative transactions Since the

More information

NOTE on MIFID/MIFIR IMPLEMENTATION: DELAYS IN THE GO-LIVE DATE OF CERTAIN MIFID PROVISIONS

NOTE on MIFID/MIFIR IMPLEMENTATION: DELAYS IN THE GO-LIVE DATE OF CERTAIN MIFID PROVISIONS 2 October 2015 ESMA/2015/1514 NOTE on MIFID/MIFIR IMPLEMENTATION: DELAYS IN THE GO-LIVE DATE OF CERTAIN MIFID PROVISIONS This note covers: 1. The identification of possible delays in the expected real

More information

Conversational. Analytics

Conversational. Analytics Conversational Analytics 1 A Leading Solution for Businesses & Contact Centers In today s market, outstanding customer service is synonymous to the ability to understand and interact with customers. In

More information

MiFID II & Recording. Communications. A summary of TeleWare s MiFID II proposition targeting affected businesses under the new European Directive.

MiFID II & Recording. Communications. A summary of TeleWare s MiFID II proposition targeting affected businesses under the new European Directive. MiFID II & Recording Communications A summary of TeleWare s MiFID II proposition targeting affected businesses under the new European Directive. MiFID II in summary The largest realignment of regulatory

More information

Simplifying the Approach to Complex Regulation

Simplifying the Approach to Complex Regulation Simplifying the Approach to Complex Regulation Achieving Dynamic Compliance in today s Regulatory Landscape 25 th January 2017 simple solution Implement a future proofed solution and still meet the deadlines

More information

IBM Data Security Services for activity compliance monitoring and reporting log analysis management

IBM Data Security Services for activity compliance monitoring and reporting log analysis management Improving your compliance posture and reducing risk through log analysis management IBM Data Security Services for activity compliance monitoring and reporting log analysis management Highlights Provide

More information

In-Memory Analytics: Get Faster, Better Insights from Big Data

In-Memory Analytics: Get Faster, Better Insights from Big Data Discussion Summary In-Memory Analytics: Get Faster, Better Insights from Big Data January 2015 Interview Featuring: Tapan Patel, SAS Institute, Inc. Introduction A successful analytics program should translate

More information

SEB. Crossing a threshold to more agility and smarter payments. Smart is...

SEB. Crossing a threshold to more agility and smarter payments. Smart is... SEB Crossing a threshold to more agility and smarter payments Smart is... Enabling value-added services in the wake of SEPA, which was causing payments processing to become something of a commodity The

More information

Ready for the GDPR, Ready for the Digital Economy Fast-Track Your Midsized Business for the Digital Economy While Addressing GDPR Requirements

Ready for the GDPR, Ready for the Digital Economy Fast-Track Your Midsized Business for the Digital Economy While Addressing GDPR Requirements SAP Database and Data Management Portfolio/SAP GRC Solutions Ready for the GDPR, Ready for the Digital Economy Fast-Track Your Midsized Business for the Digital Economy While Addressing GDPR Requirements

More information

Data Governance and Data Quality. Stewardship

Data Governance and Data Quality. Stewardship Data Governance and Data Quality Stewardship 1 Agenda Discuss Data Quality and Data Governance Considerations for future technical decisions 2 Intelligence Portal Embedded InfoApps Hot Social Bad Feedback

More information

Making intelligent decisions about identities and their access

Making intelligent decisions about identities and their access Making intelligent decisions about identities and their access Provision users and mitigate risks with Identity Governance and Intelligence Highlights Provide a business-centric approach to risk-based

More information

Info-Tech Security Information & Event Management (SIEM) Use Case: Compliance Management

Info-Tech Security Information & Event Management (SIEM) Use Case: Compliance Management Info-Tech Security Information & Event Management (SIEM) Use Case: Compliance Management Info-Tech Research Group, Inc. is a global leader in providing IT research and advice. Info-Tech s products and

More information

VIEW POINT TRADE RECONSTRUCTION REQUIREMENTS:CHALLENGES AND SOLUTION

VIEW POINT TRADE RECONSTRUCTION REQUIREMENTS:CHALLENGES AND SOLUTION VIEW POINT TRADE RECONSTRUCTION REQUIREMENTS:CHALLENGES AND SOLUTION Context Trade reconstruction requirements are primarily driven by the Dodd-Frank Act in United States and MiFID II in the European Union

More information

Comprehensive Enterprise Solution for Compliance and Risk Monitoring

Comprehensive Enterprise Solution for Compliance and Risk Monitoring Comprehensive Enterprise Solution for Compliance and Risk Monitoring 30 Wall Street, 8th Floor New York, NY 10005 E inquiries@surveil-lens.com T (212) 804-5734 F (212) 943-2300 UNIQUE FEATURES OF SURVEILLENS

More information

ASG s Delivery of BSM Maturity

ASG s Delivery of BSM Maturity ASG s Delivery of BSM Maturity ASG Software Solutions (Allen Systems Group) has created a pragmatic focus on how IT customers must deliver both a reliable IT infrastructure ( plumbing ) as well as business

More information

An Oracle White Paper April Developers and Identity Services - Bridging Usability and Transparency with Role Provider Service

An Oracle White Paper April Developers and Identity Services - Bridging Usability and Transparency with Role Provider Service An Oracle White Paper April 2009 Developers and Identity Services - Bridging Usability and Transparency with Role Provider Service Executive Overview...1 Introduction...1 The Challenging Role...3 Granularity

More information

I.T. s New Mission: Be a Catalyst for Change and Strategic Partner to the Business

I.T. s New Mission: Be a Catalyst for Change and Strategic Partner to the Business White Paper I.T. s New Mission: Be a Catalyst for Change and Strategic Partner to the Business To become an effective driver of business outcomes, IT organizations must evolve into business leaders. Key

More information

IHS Markit Partners with Deloitte for Mifid II Managed Service

IHS Markit Partners with Deloitte for Mifid II Managed Service IHS Markit Partners with Deloitte for Mifid II Managed Service Collaboration will combine IHS Markit Outreach 360 Deloitte compliance advisory services IHS Markit and Deloitte have joined forces to offer

More information

E/CTRM Buyers Guide: 10 Things You Should Know Before Buying A Commodity Trading & Risk System

E/CTRM Buyers Guide: 10 Things You Should Know Before Buying A Commodity Trading & Risk System E/CTRM Buyers Guide: 10 Things You Should Know Before Buying A Commodity Trading & Risk System www.aspectenterprise. moreinfo@aspectenterprise.com www.aspectenterprise.com Intelligent Trade In The Cloud

More information

PERSONALIZATION WITH FAST DATA

PERSONALIZATION WITH FAST DATA EMAGINE IMPLEMENTS REALTIME TELECOMMUNICATIONS PERSONALIZATION WITH FAST DATA LEVERAGES VOLTDB TO DEPLOY REAL-TIME CUSTOMER VALUE MANAGEMENT SOLUTIONS WITH A MEASURABLE ROI Emagine International transforms

More information

From Data Deluge to Intelligent Data

From Data Deluge to Intelligent Data SAP Data Hub From Data Deluge to Intelligent Data Orchestrate Your Data for an Intelligent Enterprise Data for Intelligence, Speed, and With Today, corporate data landscapes are growing increasingly diverse

More information

White Paper Describing the BI journey

White Paper Describing the BI journey Describing the BI journey The DXC Technology Business Intelligence (BI) Maturity Model Table of contents A winning formula for BI success Stage 1: Running the business Stage 2: Measuring and monitoring

More information

Anti-Money Laundering and Sanctions Compliance. You Can t Afford the Risks

Anti-Money Laundering and Sanctions Compliance. You Can t Afford the Risks Anti-Money Laundering and Sanctions Compliance You Can t Afford the Risks Audit / Tax / Advisory / Risk / Performance Smart decisions. Lasting value. The Risks Associated With AML and Sanctions Compliance

More information

DevOps Journey. adoption after organizational and process changes. Some of the key aspects to be considered are:

DevOps Journey. adoption after organizational and process changes. Some of the key aspects to be considered are: VIEWPOINT DevOps Background The world is being transformed in fundamental ways with software and communication technologies. As bits reshape and pervade the atoms, connecting us and the world around us,

More information

BUSINESS CASES & OUTCOMES

BUSINESS CASES & OUTCOMES BUSINESS CASES & OUTCOMES NARRATIVEWAVE BUSINESS CASES & OUTCOMES IMPROVED ACCURACY OF EVENT & ALARM ANALYSIS The traditional workflow of diagnosing events or alarms on large industrial assets is a manual

More information

Feature Scope Description for SAP Assurance and Compliance Software for SAP S/4HANA

Feature Scope Description for SAP Assurance and Compliance Software for SAP S/4HANA FEATURE SCOPE DESCRIPTION PUBLIC SAP Assurance and Compliance Software for SAP S/4 HANA Document Version: 1.6 2018-11-19 Feature Scope Description for SAP Assurance and Compliance Software for SAP S/4HANA

More information

EMPOWER YOUR ANALYSTS. GO BEYOND BIG DATA. Delivering Unparalleled Clarity of Entity Data. White Paper. September 2015 novetta.com 2015, Novetta, LLC.

EMPOWER YOUR ANALYSTS. GO BEYOND BIG DATA. Delivering Unparalleled Clarity of Entity Data. White Paper. September 2015 novetta.com 2015, Novetta, LLC. EMPOWER YOUR ANALYSTS. GO BEYOND BIG DATA. Delivering Unparalleled Clarity of Entity Data White Paper September 2015 novetta.com 2015, Novetta, LLC. DELIVERING UNPARALLELLED CLARITY OF ENTITY DATA The

More information

Datametica. The Modern Data Platform Enterprise Data Hub Implementations. Why is workload moving to Cloud

Datametica. The Modern Data Platform Enterprise Data Hub Implementations. Why is workload moving to Cloud Datametica The Modern Data Platform Enterprise Data Hub Implementations Why is workload moving to Cloud 1 What we used do Enterprise Data Hub & Analytics What is Changing Why it is Changing Enterprise

More information

Network maintenance evolution and best practices for NFV assurance October 2016

Network maintenance evolution and best practices for NFV assurance October 2016 Network maintenance evolution and best practices for NFV assurance October 2016 TECHNOLOGY BUSINESS RESEARCH, INC. 2 CONTENTS 3 Introduction: NFV transformation drives new network assurance strategies

More information

ericsson White paper GFMC-17: Uen October 2017 TELECOM IT FOR THE DIGITAL ECONOMY

ericsson White paper GFMC-17: Uen October 2017 TELECOM IT FOR THE DIGITAL ECONOMY ericsson White paper GFMC-17:000619 Uen October 2017 TELECOM IT FOR THE DIGITAL ECONOMY Introduction The rapidly expanding digital economy has exposed a clear gap in both the architecture and operational

More information

Make Business Intelligence Work on Big Data

Make Business Intelligence Work on Big Data Make Business Intelligence Work on Big Data Speed. Scale. Simplicity. Put the Power of Big Data in the Hands of Business Users Connect your BI tools directly to your big data without compromising scale,

More information

SysTrack Workspace Analytics

SysTrack Workspace Analytics SysTrack Workspace Analytics The Visibility IT Needs to Enable End-User Productivity Challenge IT executives are under constant pressure to cost-effectively manage complex IT systems. SysTrack enables

More information

WHITE PAPER. Banks Regulatory Reporting Compliance The Challenges and the Solution. Abstract

WHITE PAPER. Banks Regulatory Reporting Compliance The Challenges and the Solution. Abstract WHITE PAPER Banks Regulatory Reporting Compliance The Challenges and the Solution Abstract In the current era of global and interdependent financial systems, a ripple in one corner can potentially shock

More information

CAPITAL MARKETS TRANSFORMATION. Pathways to Operations Control Value

CAPITAL MARKETS TRANSFORMATION. Pathways to Operations Control Value CAPITAL MARKETS TRANSFORMATION Pathways to Operations Control Value WHITE PAPER Reconciliation as the catalyst The continued confluence of regulatory changes, market pressures and an increased demand for

More information

May 31st, Introduction:

May 31st, Introduction: May 31st, 2010 FBF S ANSWER TO THE CESR CONSULTATION ON ITS TECHNICAL ADVICE TO THE EUROPEAN COMMISSION IN THE CONTEXT OF THE MIFID REVIEW INVESTOR PROTECTION AND INTERMEDIARIES Introduction: The French

More information

WHITE PAPER: CUSTOMER DATA PLATFORMS FOR BUSINESS-TO-BUSINESS SOFTWARE AS A SERVICE (SAAS) MARKETING

WHITE PAPER: CUSTOMER DATA PLATFORMS FOR BUSINESS-TO-BUSINESS SOFTWARE AS A SERVICE (SAAS) MARKETING WHITE PAPER: CUSTOMER DATA PLATFORMS FOR BUSINESS-TO-BUSINESS SOFTWARE AS A SERVICE (SAAS) MARKETING PUBLISHED BY: SPONSORED BY: INTRODUCTION: B2B MARKETERS JOIN THE CDP REVOLUTION Customer Data Platforms

More information

CENTRE (Common Enterprise Resource)

CENTRE (Common Enterprise Resource) CENTRE (Common Enterprise Resource) IT Service Management Software designed for ISO 20000 ITSM ISO/IEC 20000 is the international IT Service Management (ITSM) standard that enables IT organizations (whether

More information

Evaluating Treasury Management Systems

Evaluating Treasury Management Systems Evaluating Treasury Management Systems Best practices for obtaining deeper clarity on, and confidence in, treasury software decisions. By Chad Wekelo December 28, 2017 The processes of evaluating, selecting,

More information

Automated Service Intelligence (ASI)

Automated Service Intelligence (ASI) Automated Service Intelligence (ASI) Enriching information for action Automated Service Intelligence (ASI) Enriching information for action The New Challenge For The Intelligent Business As the pace of

More information

Your Guide to Building an Effective Analytics Strategy

Your Guide to Building an Effective Analytics Strategy ANALYTICS Your Guide to Building an Effective Analytics Strategy Turn your insights into results From large banks and credit unions to community financial institutions (FIs), the idea of putting analytics

More information

Intelligent Payment Management for Today and Tomorrow Technology Advancement to Navigate the Converging Payments Landscape

Intelligent Payment Management for Today and Tomorrow Technology Advancement to Navigate the Converging Payments Landscape Intelligent Payment Management for Today and Tomorrow Technology Advancement to Navigate the Converging Payments Landscape Adapting to the Evolution of Payments The payments industry has evolved extensively

More information

RegTech Lab Make real-time possible

RegTech Lab Make real-time possible RegTech Lab Make real-time possible 02 RegTech Lab Make real-time possible Create an impact 04 Where Regulatory meets Technology 11 Financial Crime & Compliance Insights 13 Contact 14 03 Create an impact

More information

OPTIMISING INFORMATION WORKFLOW MANAGEMENT (IWM) IN BANKING

OPTIMISING INFORMATION WORKFLOW MANAGEMENT (IWM) IN BANKING OPTIMISING INFORMATION WORKFLOW MANAGEMENT (IWM) IN BANKING Powerful forces are reshaping the banking industry. Customer expectations, technological capabilities, regulatory requirements, demographics

More information

Cutting through cloud choice

Cutting through cloud choice Cutting through cloud choice Practical guide Tips for choosing the right cloud from the right partner. The future is exciting. Introduction The cloud is flexible and agile. It can free up valuable IT resource,

More information

Transformation In Banking

Transformation In Banking 1 Transformation In Banking Banking in the Future New Expectations from a New Generation of Customers 2 In 2030, 70% of Banking Customers will be Gene Y 3 Social Media Digital / Online Unfaithful Easily

More information

Why an Open Architecture Is Vital to Security Operations

Why an Open Architecture Is Vital to Security Operations White Paper Analytics and Big Data Why an Open Architecture Is Vital to Security Operations Table of Contents page Open Architecture Data Platforms Deliver...1 Micro Focus ADP Open Architecture Approach...3

More information

Make strategic decisions on future income, market value and risk

Make strategic decisions on future income, market value and risk Make strategic decisions on future income, market value and risk PolyPaths Asset Liability Management (ALM) integrates accounting and income simulation with market value economics and risk. It brings the

More information

Big risks require big data thinking: EY Forensic Data Analytics (FDA), powered by IBM

Big risks require big data thinking: EY Forensic Data Analytics (FDA), powered by IBM Big risks require big data thinking: EY Forensic Data Analytics (FDA), powered by IBM Executives across multiple business functions, industries and geographies, have made significant advancements to solve

More information

WHITE PAPER. MiFID II: Countdown to compliance

WHITE PAPER. MiFID II: Countdown to compliance WHITE PAPER MiFID II: Countdown to compliance MiFID II: Countdown to compliance Foreword The 3rd January 2018 has been circled on the calendars of global financial services organisations, large and small,

More information

Creating a Risk Intelligent Enterprise: Risk sensing

Creating a Risk Intelligent Enterprise: Risk sensing Creating a Risk Intelligent Enterprise: Risk sensing Risk sensing: Insights for sound decision-making The Risk Intelligent Enterprise runs on data that must be monitored, analyzed, and enriched with human

More information

A Business Accelerator

A Business Accelerator WHITE PAPER a t t e n t i o n. a l w a y s. Digital Age Architecture Modernization - Author: Chandramouli Parasuraman, Technical Architect Practice Head: Aju Mathew Digital Age Architecture Modernization

More information

5 Important Questions to Ask Potential BPM Vendors

5 Important Questions to Ask Potential BPM Vendors 5 Important Questions to Ask Potential BPM Vendors By Tripp Solomon, Product Marketing Manager GETTING STARTED WITH YOUR BPM INITIATIVE There are many elements to consider when embarking on a Business

More information

Preventing Board and Management Liability for Violations of AML Rules

Preventing Board and Management Liability for Violations of AML Rules Preventing Board and Management Liability for Violations of AML Rules Navigating New Rules and Regulations That Place Increased Responsibility on Boards and Compliance Officers for the State of Institutional

More information

Project Remedies Solution Set s Ability to Transform your IT Organization. A Selection of Use Cases from Project Remedies Inc.

Project Remedies Solution Set s Ability to Transform your IT Organization. A Selection of Use Cases from Project Remedies Inc. Project Remedies Solution Set s Ability to Transform your IT Organization A Selection of Use Cases from Project Remedies Inc. August 2016 Project Remedies Solution Set s Ability to Transform an IT Organization

More information

THE REAL-TIME ENTERPRISE, THE REAL-TIME SUPPLY CHAIN

THE REAL-TIME ENTERPRISE, THE REAL-TIME SUPPLY CHAIN 1-01-46 INFORMATION MANAGEMENT: STRATEGY, SYSTEMS, AND TECHNOLOGY THE REAL-TIME ENTERPRISE, THE REAL-TIME SUPPLY CHAIN Steve Rabin INSIDE Utilizing Technology; Approach to Informed Decision Making; Key

More information

Landscape Deployment Recommendations for SAP Assurance and Compliance Software for SAP S/4HANA. SAP SE November 2017

Landscape Deployment Recommendations for SAP Assurance and Compliance Software for SAP S/4HANA. SAP SE November 2017 Landscape Deployment Recommendations for SAP Assurance and Compliance Software for SAP S/4HANA SAP SE November 2017 Disclaimer This presentation outlines our general product direction and should not be

More information

BCBS 239 Zoom on the scope

BCBS 239 Zoom on the scope BCBS 239 Zoom on the scope Jean-Pierre Maissin Partner Technology & Enterprise Application Deloitte Luxembourg Loic Saint Ghislain Senior Manager Technology & Enterprise Application Deloitte Luxembourg

More information

The winning tax transformation trinity. Data, technology and operations

The winning tax transformation trinity. Data, technology and operations The winning tax transformation trinity Data, technology and operations Panel Moderators Daryl Blakeway Director South Africa Tax Performance Advisory Anthony Davis Executive Director EMEIA Tax Performance

More information

Infor PM 10. Do business better.

Infor PM 10. Do business better. Infor PM 10 Infor PM is designed for companies in all industries that seek to better monitor, measure, and manage their business performance in real time. Do business better. The speed, complexity, and

More information