Learn to streamline User Provisioning process in Oracle Applications with workflows

Size: px
Start display at page:

Download "Learn to streamline User Provisioning process in Oracle Applications with workflows"

Transcription

1 Give me a lever long enough and a fulcrum on which to place it, and I shall move the world - Archimedes Copyright. Fulcrum Information Technology, Inc. Learn to streamline User Provisioning process in Oracle Applications with workflows A Leader in Risk Based Enterprise Controls Management Solutions Risk and Compliance Financial Reporting Internal Audit Controls Catalog Application Security Advanced Analytics Monthly Educational Webinar Series Adil Khan, Managing Director Feb 16, 2017 Leverage Technology: Turn Risk into Opportunity

2 Agenda Streamline User Provision in Oracle Apps Introduction User Provisioning Overview Access Policy Compliance Oracle User Security Assignment Self Service User Provisioning Process Case Study Q&A Page 2

3 Agenda Streamline User Provision in Oracle Apps Introduction User Provisioning Overview Access Policy Compliance Oracle User Security Assignment Self Service User Provisioning Process Case Study Q&A Page 3

4 Proven Expertise FulcrumWay Insight Global Thought Leadership Oracle Cloud London Feb 1-2 GRC Round Table, London, UK Educational Webinar Mar 23 rd Controls Monitoring Continuous Oracle Cloud Australia March GRC Round Table, Sydney, Australia Collaborate 17 April 2-6 Las Vegas GRC Open House Educational Webinar April 20 th Internal Audit Management with Advanced Control Analytics Oracle Open World October 1-5 Mascone West, San Francisco, CA Gitex October 8-12 GRC Round Table, Dubai UAE Oracle UK Users Group December GRC Round Table, Birmingham, UK Oracle Connect Africa October GRC Round Table, South Africa Page 4

5 Successful Track Record Government Oil and Gas FulcrumWay Client Studies Financial Services Retail Communications Manufacturing Transportation Natural Resources Media/Entertainment Healthcare High Tech Life Sciences Page 5

6 Agenda Streamline User Provision in Oracle Apps Introduction User Provisioning Overview Access Policy Compliance Oracle User Security Assignment Self Service User Provisioning Process Case Study Q&A Page 6

7 User Provisioning Process Process Hundreds of user add, change, deletes requests every day Inconsistent, ad-hoc and manual processes platform dependent Disparate provisioning tools and workflows Many human touch points: business managers, help desk, IT, etc Challenges No consistent policy enforcement No common controls or audit trail Very difficult to ensure compliance and assess risk Current Challenges Page 7 Portal Help Desk Provisioning Paper form IT Admin

8 User Provisioning Process User Access Common Source of Internal Abuse A Top Focus for IT Audits Gartner survey: 44% of IT audit deficiencies are IAM-related #1 area requiring remedial action Orphan Accounts Poor de-provisioning High risk of sabotage, theft, fraud PROTECTED Information Entitlement Creep Accumulated privileges Potential toxic combinations Increased risk of fraud Ernst & Young: 7 of Top 10 control deficiencies relate to user access control Rogue Accounts Fake accounts created by criminals Undetected access and activity Data theft, fraud, and abuse Privileged Users Users with keys to kingdom Poor visibility due to shared accounts Page 8

9 Agenda Streamline User Provision in Oracle Apps Introduction User Provisioning Overview Access Policy Compliance Oracle User Security Assignment Self Service User Provisioning Process Case Study Q&A Page 9

10 Access Policy Role Definition Privliges Page 10 10

11 Access Policy Components of access policy Source: Fusion Applications - Role Based Security, Kiran Mundy, Nigel King, Oracle Fusion Page 11 11

12 Access Policy Complicated Security Model High Risk of Access Control Deficiencies User Responsibility Evaluate User Access Test by User Test by Privilege Menu Manage Segregation of Duties Identify incompatible Privileges Predefined & Extensible SOD Rule Sets Function Form Page 12

13 Access Policy Management Control Assessment q Is ERP system access protected? q Do we conform to access policy? q Are we responding to risk Incidents? Compliance Checklist Inability to translate corporate governance into actionable IT policy Segregation of Duties Data Privacy policy Access Controls Testing or spreadsheet-based Human error, inconsistencies Data is hard to obtain, missing No ability to manage identity through a business lens Lack of transparency IT / Identity data not understood by the business Page 13

14 Agenda Streamline User Provision in Oracle Apps Introduction User Provisioning Overview Access Policy Compliance Oracle User Security Assignment Self Service User Provisioning Process Case Study Q&A Page 14

15 User Security Assignment Oracle EBS Access Provisioning Oracle EBS User User is assigned to the HR Record Menu has many functions / forms Active/Inactive User A Responsibility has many Menus and Sub-Menus Password Policy One or more responsibilities assigned to a User Page 15

16 User Security Assignment Access Policy Violations are costly to remediate after provisioning Root Cause Analysis is required for remediation! User: John Doe Responsibility: Payables Manager, US Menu: AP_Navigate_GUI12 What if we exclude Invoice Batches from AP_Invoices_Entry? Submenu: AP_Invoices_Entry Function: Invoice Batches SubMenu: AP_Invoices_Entry SubMenu: AP_Invoices_GUI12_G Menu: UK_AP_Navigate_GUI12 Responsibility: Payables Supervisor Menu: AX_Payables_User Responsibility: Payables User Page 16 User: Mike Jones Payables Users

17 Agenda Self Service User Provisioning in Oracle Introduction Identity Governance Overview Access Policy Compliance Oracle User Security Assignment Self Service User Provisioning Process Case Study Q&A Page 17

18 Page 18

19 User Provisioning Process Risk Based Approach to Access Management Regulatory Reporting Provisioning Life-cycle Business Tacking & Reporting Access Analytics Roles Management Provisioning Violation? Monitoring Risk & Model Workflow Directory for user provisioning process Self Service Actions Help Desk Security Policy Evaluation Page 19 Users

20 User Provisioning Process Self Service Access Management Move from fragmented approaches to centralized visibility and control Automate identity controls and business processes A business-friendly layer linking business users and processes to underlying technology and technical users Actively measures and monitors risk associated with users and resources Page 20

21 Agenda Self Service User Provisioning in Oracle Introduction Identity Governance Overview Access Policy Compliance Oracle User Security Assignment Self Service User Provisioning Process Case Study Q&A Page 21

22 Case Study Our Client A leading global supplier of drivetrain, mobility, braking and aftermarket solutions for commercial vehicle and industrial market With more than a 100-year legacy of providing innovative products to customers around the world Challenges Replace multiple legacy systems with one ERP solution Improved Segregation of Duty controls within mission critical applications Maintain consistent ERP system access roles across the subsidiaries leveraging the shared services model Increase external auditor s reliance on ERP Access Controls Monitoring Solutions Roles Manager/Advanced Self Service A Leading Global Auto Manufacturer Improves User Access Management across multiple ERP instances Results: Reduce User provisioning time by identifying and eliminating 80% manual steps resulting in over $50,000 annual cost savings in Audit and Remediation Costs Created access policies to ensure compliance during user provisioning process. Lowered ERP Total Cost of Ownership by reducing SoD remediation time and costs by ensuring that all users a assigned only the pre-approved Roles Improve SoD and Access Controls testing time by providing auditors the access log reports showing all Update, Review and Approve Role design changes. Accelerated ERP Access Approval time by identifying valid SOD conflicts before the Roles are assigned to Users. Page 22

23 Case Study User Provisioning Challenges Do the ERP Roles meet requirements for all users? Is access to sensitive data and functions protected? Do you maintain audit trail on ERP configuration controls? Does User provisioning prevent security policy violations? How do you detect Segregation of Duty policy violations? Can you prevent unauthorized Master Data changes? How do you monitor superuser activities? Do you obtain user access verification from managers, periodically? How do you ensure that terminated employees can t access ERP? Page 23

24 iaccess A Risk Based Approach to User Provisioning Employee/ Manager List Test Access Policy Add/ Update Role Application Access Rules Active Employee Users User Registration Request Roles Process Approval Request Add/ Update User Monitor Application Access Rules Manager DataProbe ETL iaccess Rules Manager Workflow DataProbe ETL Dashboard IS Security/ Audit/Compliance Network User List (AD) Requesters / Approvers Application Administrator IS Security Page 24

25 Case Study Discover User Activities and Improve Productivity Enhance security, improve helpdesk productivity, reduce support costs Analyze User Access Rights Design and Manager User Roles Configure Application Security Control Data Access Deploy Role Configuration Provision Roles to Users Grant Emergency Access (Fire Fighter ID) Certify User-Role Assignment Page 25

26 SOD Rules SafePaaS Capabilities Can be developed or deployed from FulcrumWay s Controls Catalogue Page 26

27 User Provisioning User Registration Page 27

28 User Provisioning User Registration Page 28

29 User Provisioning User Registration Page 29

30 User Provisioning User Registration Page 30

31 User Provisioning User Application Role Request Page 31

32 User Provisioning User Application Role Request Page 32

33 User Provisioning User Application Role Request Page 33

34 User Provisioning User Application Role Request Page 34

35 Risk Analytics Analyze ERP Risks with Analytics Use Adhoc Reporting to establish scope, analyze issues, remove false positives and exceptions Page 35

36 Roles Redesign SafePaaS Capabilities Page 36

37 Agenda Self Service User Provisioning in Oracle Introduction Identity Governance Overview Access Policy Compliance Oracle User Security Assignment Self Service User Provisioning Process Case Study Q&A Page 37

38 Q & A Sign-up for FREE 14 Days Evaluation Register online to try out SafePaaS Page 38

Leverage T echnology: Turn Risk into Opportunity

Leverage T echnology: Turn Risk into Opportunity Give me a lever long enough and a fulcrum on which to place it, and I shall move the world - Archimedes Copyright. Fulcrum Information Technology, Inc. Enhance security, improve helpdesk productivity,

More information

Rapidly Reduce Segregation of Duty Violations in Oracle EBS R12 Responsibilities Session ID#: 15042

Rapidly Reduce Segregation of Duty Violations in Oracle EBS R12 Responsibilities Session ID#: 15042 Rapidly Reduce Segregation of Duty Violations in Oracle EBS R12 Responsibilities Session ID#: 15042 Responsibility templates from a catalog of pre-configured ERP roles. Workflow to update, review as well

More information

Rapidly Reduce Segrega/on of Duty Viola/ons in Oracle EBS R12 Responsibili/es

Rapidly Reduce Segrega/on of Duty Viola/ons in Oracle EBS R12 Responsibili/es Give me a lever long enough and a fulcrum on which to place it, and I shall move the world - Archimedes Copyright. Fulcrum Information Technology, Inc. Rapidly Reduce Segrega/on of Duty Viola/ons in Oracle

More information

Global car and heavy equipment rental company, improves employee productivity with ERP Role Designer/Monitor

Global car and heavy equipment rental company, improves employee productivity with ERP Role Designer/Monitor Global car and heavy equipment rental company, improves employee productivity with ERP Role Designer/Monitor FulcrumWay Leading Provider of Enterprise Risk Assessment Mitigation and Remediation Solutions

More information

Leverage T echnology: Move Your Business Forward

Leverage T echnology: Move Your Business Forward Give me a lever long enough and a fulcrum on which to place it, and I shall move the world - Archimedes Copyright. Fulcrum Information Technology, Inc. Mitigate Risk of Losses, Waste and Fraud in your

More information

Leverage T echnology: July 19 th, 2013 Adil Khan. Move Your Business Forward. Copyright. Fulcrum Information Technology, Inc.

Leverage T echnology: July 19 th, 2013 Adil Khan. Move Your Business Forward. Copyright. Fulcrum Information Technology, Inc. Life After ERP Go-Live: Navigating to Nirvana Learn how leading organizations are utilizing Advanced Controls to make systematic improvements in their ERP systems to achieve expected benefits of ERP systems

More information

Leverage T echnology: Turn Risk into Opportunity

Leverage T echnology: Turn Risk into Opportunity Give me a lever long enough and a fulcrum on which to place it, and I shall move the world - Archimedes Copyright. Fulcrum Information Technology, Inc. Learn to improve Period-End Close Process with effective

More information

Leverage T echnology: Turn Risk into Opportunity

Leverage T echnology: Turn Risk into Opportunity Give me a lever long enough and a fulcrum on which to place it, and I shall move the world - Archimedes Copyright. Fulcrum Information Technology, Inc. Is Your ERP Leaking Cash? Monitor PO and AP transac/ons

More information

Secure Your ERP Environment with Automated Controls Naomi Iseri,Sr. GRC Solution Consultant

Secure Your ERP Environment with Automated Controls Naomi Iseri,Sr. GRC Solution Consultant Secure Your ERP Environment with Automated Controls Naomi Iseri,Sr. GRC Solution Consultant Agenda Introductions & Objectives Why Automate Controls What types of Automation Controls Do I Need When to Implement

More information

Why Oracle GRC with every E-Business Suite Upgrade

Why Oracle GRC with every E-Business Suite Upgrade Why Oracle GRC with every E-Business Suite Upgrade Kate Coughlin Principal Solution Consultant Why Preventive. Oracle Confidential - Do Not Distribute Why GRC for Every EBS Upgrade? Be compliant on Day

More information

RSA Identity Management & Governance

RSA Identity Management & Governance RSA Identity Management & Governance 1 RSA IAM Enabling trusted interactions between identities and information Access Platform Authentication Federation/SSO Employees/Partners/Customers Identity Intelligence

More information

Neues von der Oracle Identity Governance Suite. Dr. Stephan Hausmann

Neues von der Oracle Identity Governance Suite. Dr. Stephan Hausmann Neues von der Oracle Identity Governance Suite Dr. Stephan Hausmann The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated

More information

Achieve Continuous Compliance via Business Service Management (BSM)

Achieve Continuous Compliance via Business Service Management (BSM) Achieve Continuous Compliance via Business Service (BSM) Brian Holmes, CISA Solutions Consultant BMC Software Agenda Introduction Compliance: The Business Driver Challenges of IT Compliance Business Service

More information

The Next Level of Controls Automation: How you can fully automate controls testing in financial systems by combining MetricStream and IRC

The Next Level of Controls Automation: How you can fully automate controls testing in financial systems by combining MetricStream and IRC The Next Level of Controls Automation: How you can fully automate controls testing in financial systems by combining MetricStream and IRC Christina Spies, Infor, Account Executive Infor Risk and Compliance

More information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved. 1 The 10 principles of Security in Modern Cloud Applications Nigel King Fusion Functional Architecture May 22 2014 Safe Harbor Statement The following is intended to outline our general product direction.

More information

Securing Your Business in the Digital Age

Securing Your Business in the Digital Age SAP Solution in Detail SAP GRC Solutions SAP Access Control Securing Your Business in the Digital Age 1 / 13 Table of Contents 3 Quick Facts 4 Governing Access Efficiently in a Hyperconnected World 7 Analyzing

More information

Employee Lifecycle Management in an R12 World

Employee Lifecycle Management in an R12 World Employee Lifecycle Management in an R12 World May 21, 2009 Emrah Alpa, CISSP Services Architect April, 2009 Agenda > CA IAM Portfolio Overview > Employee Lifecycle Management Live Demo User On-Boarding

More information

Continuous Controls Monitoring for Transactions: The Next Frontier for GRC Automation

Continuous Controls Monitoring for Transactions: The Next Frontier for GRC Automation Research Publication Date: 15 January 2009 ID Number: G00164382 Continuous Controls Monitoring for Transactions: The Next Frontier for GRC Automation French Caldwell, Paul E. Proctor Continuous controls

More information

SOLUTION BRIEF RSA IDENTITY GOVERNANCE & LIFECYCLE SOLUTION OVERVIEW ACT WITH INSIGHT TO DRIVE INFORMED DECISIONS TO MITIGATE IDENTITY RISK

SOLUTION BRIEF RSA IDENTITY GOVERNANCE & LIFECYCLE SOLUTION OVERVIEW ACT WITH INSIGHT TO DRIVE INFORMED DECISIONS TO MITIGATE IDENTITY RISK RSA IDENTITY GOVERNANCE & LIFECYCLE SOLUTION OVERVIEW ACT WITH INSIGHT TO DRIVE INFORMED DECISIONS TO MITIGATE IDENTITY RISK BENEFITS ACT WITH INSIGHTS Identity has emerged as today s most consequential

More information

Minimizing fraud exposure with effective ERP segregation of duties controls

Minimizing fraud exposure with effective ERP segregation of duties controls Minimizing fraud exposure with effective ERP segregation of duties controls Prepared by: Luke Leaon, Manager, RSM US LLP luke.leaon@rsmus.com, +1 612 629 9072 Adam Harpool, Manager, RSM US LLP adam.harpool@rsmus.com,

More information

Identity Governance and Administration

Identity Governance and Administration Identity Governance and Administration Background In the early days of identity management, organizations implemented the technology to provision access to applications so that users could be more efficient

More information

Fulfilling CDM Phase II with Identity Governance and Provisioning

Fulfilling CDM Phase II with Identity Governance and Provisioning SOLUTION BRIEF Fulfilling CDM Phase II with Identity Governance and Provisioning SailPoint has been selected as a trusted vendor by the Continuous Diagnostics and Mitigation (CDM) and Continuous Monitoring

More information

TREASURY. INTEGRITY SaaS

TREASURY. INTEGRITY SaaS TREASURY INTEGRITY SaaS Integrity SaaS B Integrity SaaS: A simple, yet functionally powerful, fully cloud-based treasury management solution 3 Integrity SaaS Integrity SaaS Treasurers worldwide are looking

More information

Jeff Carpenter Authentication and Access Specialist RSA, The Security Division of EMC. Copyright 2015 EMC Corporation. All rights reserved.

Jeff Carpenter Authentication and Access Specialist RSA, The Security Division of EMC. Copyright 2015 EMC Corporation. All rights reserved. Jeff Carpenter Authentication and Access Specialist RSA, The Security Division of EMC 1 BILLIONS OF USERS MILLIONS OF APPS 2010 HUNDREDS OF MILLIONS OF USERS Mobile Cloud Big Data Social Mobile Devices

More information

Application Security Best Practices in an Oracle E- Business Suite Environment

Application Security Best Practices in an Oracle E- Business Suite Environment Application Security Best Practices in an Oracle E- Business Suite Environment Introduction - Jeffrey T. Hare, CPA CISA CIA Founder of ERP Risk Advisors Written various white papers on Internal Controls

More information

ORACLE ADVANCED FINANCIAL CONTROLS CLOUD SERVICE

ORACLE ADVANCED FINANCIAL CONTROLS CLOUD SERVICE ORACLE ADVANCED FINANCIAL CONTROLS CLOUD SERVICE Advanced Financial Controls (AFC) Cloud Service enables continuous monitoring of all expense and payables transactions in Oracle ERP Cloud, for potential

More information

Making intelligent decisions about identities and their access

Making intelligent decisions about identities and their access Making intelligent decisions about identities and their access Provision users and mitigate risks with Identity Governance and Intelligence Highlights Provide a business-centric approach to risk-based

More information

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges 1 Building an Identity Management Business Case Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Justifying investment in identity management automation. 2 Agenda Business challenges

More information

Detect. Resolve. Prevent. Assure.

Detect. Resolve. Prevent. Assure. Detect. Resolve. Prevent. Assure. The Emerging Mandate: Continuous Monitoring of Enterprise Business Controls to Achieve Risk Intelligence In every industry, companies of every size are witnessing unprecedented

More information

Automating PeopleSoft Segregation of Duties: Financials/HCM/Campus Solutions

Automating PeopleSoft Segregation of Duties: Financials/HCM/Campus Solutions Automating PeopleSoft Segregation of Duties: Financials/HCM/Campus Solutions Lewis Hopkins, Sr. Applications Consultant November 13, 2014 Reminders A recording of today s session will be sent to all registrants

More information

Identity is Everything

Identity is Everything Identity is Everything INCREASING CHALLENGES. INCREASING COMPLEXITY. Shadow IT and BYOD Regulatory pressures Hybrid environments spanning cloud, mobile, and on-premises Budget costs and pressures Copyright

More information

Oracle Risk Management Cloud. Release 13 (updates 18A 18C) What s New

Oracle Risk Management Cloud. Release 13 (updates 18A 18C) What s New Oracle Risk Management Cloud Release 13 (updates 18A 18C) What s New TABLE OF CONTENTS DOCUMENT HISTORY 4 UPDATE 18C 4 Revision History 4 Overview 4 Feature Summary 5 Risk Management 8 Common 8 Monitor

More information

Agenda. Manage the Risk of Inefficiency and Occupational Fraud in Day-to-Day Business Processes

Agenda. Manage the Risk of Inefficiency and Occupational Fraud in Day-to-Day Business Processes Manage the Risk of Inefficiency and Occupational Fraud in Day-to-Day Business Processes July 12, 2011 2:00 3:00pm ET Stephanie Maziol, Product Marketing Director, GRC Applications, Oracle 1 Agenda Welcome

More information

Certified Identity Governance Expert (CIGE) Overview & Curriculum

Certified Identity Governance Expert (CIGE) Overview & Curriculum Overview Identity and Access Governance (IAG) provides the link between Identity and Access Management (IAM) rules and the policies within a company to protect systems and data from unauthorized access,

More information

Take Identity and Access Management to the Next Level Securely. Matthew Pecorelli

Take Identity and Access Management to the Next Level Securely. Matthew Pecorelli Take Identity and Access Management to the Next Level Securely Matthew Pecorelli 0 In This Session You will understand the key drivers behind Accenture s decision to migrate to the SAP NetWeaver Identity

More information

Simplify and Secure: Managing User Identities Throughout their Lifecycles

Simplify and Secure: Managing User Identities Throughout their Lifecycles PRODUCT FAMILY BRIEF: CA SOLUTIONS FOR IDENTITY LIFECYCLE MANAGEMENT Simplify and Secure: Managing User Identities Throughout their Lifecycles CA Identity & Access Management (IAM) Identity Lifecycle Management

More information

Towards continuous monitoring of segregation of duties

Towards continuous monitoring of segregation of duties Oracle ebs Towards continuous monitoring of segregation of duties 30 januari 2018 Tobias Houwert As a Global IT audit manager at Arcadis 1 I have been involved in the development of a new approach to audit

More information

ORACLE ADVANCED ACCESS CONTROLS CLOUD SERVICE

ORACLE ADVANCED ACCESS CONTROLS CLOUD SERVICE ORACLE ADVANCED ACCESS CONTROLS CLOUD SERVICE Advanced Access Controls (AAC) Cloud Service enables continuous monitoring of all access policies in Oracle ERP, potential violations, insider threats and

More information

Brainwave USER ACCESS REVIEW CERTIFICATION AND RECERTIFICATION IN A NUTSHELL

Brainwave USER ACCESS REVIEW CERTIFICATION AND RECERTIFICATION IN A NUTSHELL Brainwave Identity Analytics USER ACCESS REVIEW CERTIFICATION AND RECERTIFICATION IN A NUTSHELL NEXT-GENERATION IDENTITY ANALYTICS REDUCES THE COST AND BURDEN OF THE USER ACCESS REVIEW PROCESS FOR ACCESS

More information

Oracle Identity & Access Management

Oracle Identity & Access Management Oracle Identity & Access Management USTRANSCOM September 28, 2016 Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only,

More information

Infor Risk & Compliance Monitor and control risk across your business

Infor Risk & Compliance Monitor and control risk across your business Infor Risk & Compliance Monitor and control risk across your business Automate the detection, prevention, and remediation of fraud, waste, and abuse Make informed, actionable decisions Navigating risk

More information

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges 1 Building an Identity Management Business Case Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Justifying investment in identity management automation. 2 Agenda Business challenges

More information

41880 Introduction to Hyperion Financial Management. Mike Malwitz Director Product Strategy Oracle Enterprise Performance Management

41880 Introduction to Hyperion Financial Management. Mike Malwitz Director Product Strategy Oracle Enterprise Performance Management 41880 Introduction to Hyperion Financial Management Mike Malwitz Director Product Strategy Oracle Enterprise Performance Management Agenda Customer needs Solving financial consolidation and reporting issues

More information

DRAFT. Fusion ERP Cloud Service October Oracle Fusion ERP Cloud Service. Magdalene Ritter

DRAFT. Fusion ERP Cloud Service October Oracle Fusion ERP Cloud Service. Magdalene Ritter DRAFT Oracle Fusion ERP Cloud Service Fusion ERP Cloud Service October 2013 Magdalene Ritter 1 Copyright 2013, Oracle and/or its affiliates. All rights reserved. The following is intended to outline our

More information

Streamlining Access Control for SAP Systems

Streamlining Access Control for SAP Systems WHITE PAPER Streamlining Access Control for SAP Systems The Many Advantages of Automated User Provisioning For organizations with high-volumes of employees leveraging SAP solutions, managing access to

More information

Proactively Managing ERP Risks. January 7, 2010

Proactively Managing ERP Risks. January 7, 2010 Proactively Managing ERP Risks January 7, 2010 0 Introductions and Objectives Establish a structured model to demonstrate the variety of risks associated with an ERP environment Discuss control areas that

More information

Fastpath. Innovation in User Experience for Automated Controls SOLUTIONPERSPECTIVE EXPERIENCE. November 2017

Fastpath. Innovation in User Experience for Automated Controls SOLUTIONPERSPECTIVE EXPERIENCE. November 2017 November 2017 Fastpath Innovation in User Experience for Automated Controls EXPERIENCE 2017 SOLUTIONPERSPECTIVE Governance, Risk Management & Compliance Insight 2017 GRC 20/20 Research, LLC. All Rights

More information

AGENDA USING CONTINUOUS CONTROLS MONITORING TO MAXIMIZE P2P CONTROLS & RISK PREVENTION. Welcome! 60-second FISCAL Overview. Change in Purchase-to-Pay

AGENDA USING CONTINUOUS CONTROLS MONITORING TO MAXIMIZE P2P CONTROLS & RISK PREVENTION. Welcome! 60-second FISCAL Overview. Change in Purchase-to-Pay USING CONTINUOUS CONTROLS MONITORING TO MAXIMIZE P2P CONTROLS & RISK PREVENTION Welcome! Mike LaDuke AGENDA 60-second FISCAL Overview Change in Purchase-to-Pay Escalation of Fraud Incidences What is Continuous

More information

Howto Approach Identity Management?

Howto Approach Identity Management? Security Circle 22.03.2010 Howto Approach Identity Management? IT Architect Carsten.Horst@ch.ibm.com Agenda Identity Management? Howto approach an identity management project? Project experience A great

More information

Identity and Access Management

Identity and Access Management Chapter 2 Identity and Access Management There are many configurations of identity and access management (IAM) systems, and to some extent, each organization s IAM system will be unique, developed and

More information

Mastering new and expanding financial services regulations and audits

Mastering new and expanding financial services regulations and audits IBM Software White Paper December 2010 Mastering new and expanding financial services regulations and audits 2 Mastering new and expanding financial services regulations and audits Contents 2 Executive

More information

The two sides of managing Identity Risk

The two sides of managing Identity Risk The two sides of managing Identity Risk Enforcing segregation of duties by means of provisioning and attestation 2nd European Identity Conference Dr. Martin Dehn KOGIT GmbH Agenda Introduction SoD The

More information

RouteONE Helping enhance the real value from SAP GRC Access Control

RouteONE Helping enhance the real value from SAP GRC Access Control RouteONE Helping enhance the real value from SAP GRC Access Control Contents Business context: Governance, risk and compliance Implementation: A challenge in itself Approach overview: SAP GRC Access Control

More information

CHOOSE THE RIGHT IDENTITY & ACCESS MANAGEMENT SOLUTION

CHOOSE THE RIGHT IDENTITY & ACCESS MANAGEMENT SOLUTION E VA L U AT ION C HE C K L I S T CHOOSE THE RIGHT IDENTITY & ACCESS MANAGEMENT SOLUTION Realise business value by protecting critical assets from unauthorised access HELPING YOU TO SECURE AN EXTENDED ENTERPRISE

More information

Securely Yours LLC. Identity and Access Management (IAM) IAM in a Cloud Auditing Guidelines IIA Detroit Chapter September 8, 2009

Securely Yours LLC. Identity and Access Management (IAM) IAM in a Cloud Auditing Guidelines IIA Detroit Chapter September 8, 2009 Securely Yours LLC Identity and Access Management (IAM) IAM in a Cloud Auditing Guidelines IIA Detroit Chapter September 8, 2009 Challenge of growing identities 2 IAM Manages explosion of ID s 3 What does

More information

Top 10 SAP audit and security risks: Securing your system and vital data

Top 10 SAP audit and security risks: Securing your system and vital data Top 10 SAP audit and security risks: Securing your system and vital data Prepared by: Luke Leaon, Manager, McGladrey LLP 612.629.9072, luke.leaon@mcgladrey.com Adam Harpool, Supervisor, McGladrey LLP 212.372.1773,

More information

Configure Innovate Automate Streamline. For a Best-in-Class Enterprise. smarterp.com smartonboarding.com analytics.smarterp.com

Configure Innovate Automate Streamline. For a Best-in-Class Enterprise. smarterp.com smartonboarding.com analytics.smarterp.com For a Best-in-Class Enterprise Our Mission Our mission is to provide innovative, configurable, flexible, cost-effective solutions to common business challenges, enabling our clients to save time, increase

More information

The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into

The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material,

More information

An Oracle White Paper March Access Certification: Addressing and Building On a Critical Security Control

An Oracle White Paper March Access Certification: Addressing and Building On a Critical Security Control An Oracle White Paper March 2010 Access Certification: Addressing and Building On a Critical Security Control Introduction Today s enterprise faces multiple multifaceted business challenges in which the

More information

WORKSHOP 84 STREAMLINING COMPLIANCE THROUGH GRC INTEGRATING A-123 UPDATES AND MORE!

WORKSHOP 84 STREAMLINING COMPLIANCE THROUGH GRC INTEGRATING A-123 UPDATES AND MORE! WORKSHOP 84 STREAMLINING COMPLIANCE THROUGH GRC INTEGRATING A-123 UPDATES AND MORE! BOB THORSON ACCENTURE Bob Thorson is a Senior Manager in Accenture Federal Service s Defense Practice, specializing in

More information

What does an external auditor look for in SAP R/3 during SOX 404 Audits? Ram Bapu, CISSP, CISM Sandra Keigwin, CISSP

What does an external auditor look for in SAP R/3 during SOX 404 Audits? Ram Bapu, CISSP, CISM Sandra Keigwin, CISSP What does an external auditor look for in SAP R/3 during SOX 404 Audits? Ram Bapu, CISSP, CISM Sandra Keigwin, CISSP What does an external auditor look for in SAP during SOX 404 Audits? Corporations have

More information

Reining in Maverick Spend. 3 Ways to Save Costs and Improve Compliance with e-procurement

Reining in Maverick Spend. 3 Ways to Save Costs and Improve Compliance with e-procurement 3 Ways to Save Costs and Improve Compliance with e-procurement Contents The Need to Eliminate Rogue Spending Exists for all Businesses...3 Leveraging Technology to Improve Visibility...5 Integrate your

More information

OAUG / DOAG SIG DAY Vienna Sept 27 th 2010 Oracle Governance Risk and Compliance OAUG. August 2010

OAUG / DOAG SIG DAY Vienna Sept 27 th 2010 Oracle Governance Risk and Compliance OAUG. August 2010 OAUG / DOAG SIG DAY Vienna Sept 27 th 2010 Oracle Governance Risk and Compliance OAUG Automated Controls and Compliance in Oracle E-Business Suite August 2010 Focus Show some hands-on examples of how technical

More information

Compliance Management Solutions from Novell Insert Presenter's Name (16pt)

Compliance Management Solutions from Novell Insert Presenter's Name (16pt) Compliance Solutions from Novell Insert Presenter's Name (16pt) Insert Presenter's Title (14pt) Issues Driving the Compliance Need Dealing with Compliance Requirements It's All about Balance Flexibility

More information

RSA. Sustaining Trust in the Digital World. Gintaras Pelenis

RSA. Sustaining Trust in the Digital World. Gintaras Pelenis 1 RSA Sustaining Trust in the Digital World Gintaras Pelenis +370 698 75456 Gintaras.pelenis@emc.com 2 IN 2011 THE DIGITAL UNIVERSE WILL SURPASS 1.8 ZETTABYTES 1,800,000,000,000,000,000,000 3 $ 4 5 Advanced

More information

Sustainable Identity and Access Governance

Sustainable Identity and Access Governance Business White Paper IDENTITY AND SECURITY Sustainable Identity and Access Governance Sustainable Identity and Access Governance Table of Contents: 2..... Enterprise Access Governance: Some Assembly Required

More information

An Oracle White Paper April Developers and Identity Services - Bridging Usability and Transparency with Role Provider Service

An Oracle White Paper April Developers and Identity Services - Bridging Usability and Transparency with Role Provider Service An Oracle White Paper April 2009 Developers and Identity Services - Bridging Usability and Transparency with Role Provider Service Executive Overview...1 Introduction...1 The Challenging Role...3 Granularity

More information

Infor Risk and Compliance for CDM Phase 2: Automate, integrate, manage, and report across your enterprise

Infor Risk and Compliance for CDM Phase 2: Automate, integrate, manage, and report across your enterprise Public Sector Infor Risk and Compliance for CDM Phase 2: Automate, integrate, manage, and report across your enterprise Now in its Phase 2 rollout, The Department of Homeland Security (DHS) and General

More information

Smart strategies for difficult times - Oracle roadmap to management excellence

Smart strategies for difficult times - Oracle roadmap to management excellence Smart strategies for difficult times - Oracle roadmap to management excellence Oana Craciunescu EPM Sales Leader South Eastern Europe Agenda Expanding From Operational Excellence

More information

A Financial Executive s Guide to Internal Controls & Fraud Prevention in the Cloud

A Financial Executive s Guide to Internal Controls & Fraud Prevention in the Cloud A Financial Executive s Guide to Internal Controls & Fraud Prevention in the Cloud July 2018 Greenlight Technologies. All rights reserved. 1 Speakers James Rice Vice President of Customer Solutions Greenlight

More information

October 4, Welcome. Dustin Grosse CMSO

October 4, Welcome. Dustin Grosse CMSO October 4, 2018 Welcome Dustin Grosse CMSO Our Mission Improve How People Work Through Process & Automation Serve More Than 8,000 Customers 30% of the Fortune 500 have standardized on Nintex with 100s/1000s

More information

Source-to-pay: Delivering value beyond savings

Source-to-pay: Delivering value beyond savings Source-to-pay: Delivering value beyond savings Transforming the source-to-pay process Because the source-to-pay (S2P) process crosses three organizations procurement, finance, and IT an outdated and manual

More information

White Paper. Why Now s the Time to Convert from Oracle Hyperion

White Paper. Why Now s the Time to Convert from Oracle Hyperion White Paper Why Now s the Time to Convert from Oracle Hyperion December 2017 Table of Contents Introduction Living with Yesterday s EPM Applications Introducing OneStream XF SmartCPM Key Advantages and

More information

The 7 Tenets of Successful Identity & Access Management

The 7 Tenets of Successful Identity & Access Management The 7 Tenets of Successful Identity & Access Management Data breaches. The outlook is not promising. Headlines practically write themselves as new breaches are uncovered. From Home Depot to the US Government

More information

Identity & Access Management Enabling e-government. Identity & Access Management (IAM) Defined

Identity & Access Management Enabling e-government. Identity & Access Management (IAM) Defined Identity & Access Management Enabling e-government Ed McCarthy, Director of Global Security Sales CA www.hcca-info.org 888-580-8373 Identity & Access Management (IAM) Defined Delivers answers to key questions:

More information

Identity and Access Management. Program Primer

Identity and Access Management. Program Primer Identity and Access Program Primer Executive Summary The role of identity in the modern enterprise has been steadily growing in importance over the last decade. As the enterprise technology stack continues

More information

October 16, Introduction. Ryan Duguid Chief Evangelist

October 16, Introduction. Ryan Duguid Chief Evangelist October 16, 2018 Introduction Ryan Duguid Chief Evangelist Company Overview Company Overview Founded in Australia in 2006 HQ in Seattle (Bellevue) since 2013 500+ employees worldwide, with offices in Auckland,

More information

Compliance in Multiple Regulatory Settings. a Holistic Approach

Compliance in Multiple Regulatory Settings. a Holistic Approach Compliance in Multiple Regulatory Settings a Holistic Approach Vanessa Balogh Key Problems Compliance with multiple regulations FDA, SOX, HIPAA,GLBA,BASEL II, PCI, more Lack of transparency, ownership

More information

Security Convergence for the Smarter Grid

Security Convergence for the Smarter Grid Security Convergence for the Smarter Grid Kshamit Dixit CISM, MBA, MS (Eng) Manager, IT Security Toronto Hydro 3/27/2010 1 Smart Grid Can Deliver Energy Information Drives Conservation through AMI Reduces

More information

TABLE OF CONTENTS DOCUMENT HISTORY

TABLE OF CONTENTS DOCUMENT HISTORY TABLE OF CONTENTS DOCUMENT HISTORY 4 UPDATE 17D 4 Revision History 4 Overview 4 Optional Uptake of New Features (Opt In) 5 Update Tasks 5 Feature Summary 6 Supply Chain Collaboration 7 Streamline Collaboration

More information

Top 10 SAP audit and security risks

Top 10 SAP audit and security risks Top 10 SAP audit and security risks Securing your system and vital data Prepared by: Luke Leaon, Manager, RSM US LLP luke.leaon@rsmus.com, +1 612 629 9072 SAP is a functional enterprise resource planning

More information

Utilizing Oracle Standard Functionality and other Oracle tools to comply with Sarbanes- Oxley By Olga Johnson City of Detroit

Utilizing Oracle Standard Functionality and other Oracle tools to comply with Sarbanes- Oxley By Olga Johnson City of Detroit Utilizing Oracle Standard Functionality and other Oracle tools to comply with Sarbanes- Oxley By Olga Johnson City of Detroit Information on Speaker Olga Johnson Title is Business System Support Specialist

More information

Sage X3 for Food & Beverage

Sage X3 for Food & Beverage Sage X3 for Food & Beverage Sage X3 for Food & Beverage Adopt a faster, simpler, more flexible business management solution with full ERP and HRM capabilities. Sage X3 provides the next generation of business

More information

SAP Road Map for Governance, Risk, and Compliance Solutions

SAP Road Map for Governance, Risk, and Compliance Solutions SAP Road Map for Governance, Risk, and Compliance Solutions Q4 2016 Customer Disclaimer The information in this presentation is confidential and proprietary to SAP and may not be disclosed without the

More information

Configure Innovate Automate Streamline. For a Best-in-Class Enterprise. smarterp.com smartonboarding.com analytics.smarterp.com

Configure Innovate Automate Streamline. For a Best-in-Class Enterprise. smarterp.com smartonboarding.com analytics.smarterp.com For a Best-in-Class Enterprise Our Mission Our mission is to provide innovative, configurable, flexible, cost-effective solutions to common business challenges, enabling our clients to save time, increase

More information

Slide GXS, Inc.

Slide GXS, Inc. Slide 1 2012 GXS, Inc. Agenda Introduction to Client Lifecycle Management A Closer Look Parting Thoughts Slide 2 2012 GXS, Inc. Introduction to Client Lifecycle Management Slide 3 2012 GXS, Inc. What Is

More information

Source-to-pay: Delivering value beyond savings

Source-to-pay: Delivering value beyond savings Source-to-pay: Delivering value beyond savings December 2016 kpmg.com Transforming the source-to-pay process Because the source-to-pay (S2P) process crosses three organizations procurement, finance, and

More information

September 19, 2007 San Francisco Chapter

September 19, 2007 San Francisco Chapter Optimizing Spreadsheet Controls A Proactive Approach to Sustaining Compliance September 19, 2007 Welcome! Today s Facilitators Dannette Roberts Industry Partner Manager Microsoft Corporation Terry Nystrom

More information

Are you prepared to deal with the exposures associated with an Oracle ERP related breach?

Are you prepared to deal with the exposures associated with an Oracle ERP related breach? 2016 KPMG LLP, a Delaware limited liability partnership and the U.S. member firm of the KPMG network of independent member firms affiliated with Overview Are you prepared to deal with the exposures associated

More information

OneShield Life Solution for Private Placement Life Insurance (PPLI)

OneShield Life Solution for Private Placement Life Insurance (PPLI) OneShield Life Solution for Private Placement Life Insurance (PPLI) An automated and configurable policy lifecycle management platform designed for PPLI providers. OneShield.com An automated, pre-built,

More information

Oracle Enterprise Governance, Risk and Compliance. Release Notes Release Part No. E

Oracle Enterprise Governance, Risk and Compliance. Release Notes Release Part No. E Oracle Enterprise Governance, Risk and Compliance Release Notes Release 8.6.6.5000 Part No. E86267-01 April 2017 Oracle Enterprise Governance, Risk and Compliance Release Notes Part No. E86267-01 Copyright

More information

Oracle Identity Governance 11g R2: Essentials

Oracle Identity Governance 11g R2: Essentials Oracle University Contact Us: 1.800.529.0165 Oracle Identity Governance 11g R2: Essentials Duration: 5 Days What you will learn This Oracle Identity Governance 11g R2: Essentials training teaches essential

More information

At the Heart of Connected Manufacturing

At the Heart of Connected Manufacturing www.niit-tech.com At the Heart of Connected Manufacturing Transforming Manufacturing Operations to Drive Agility and Profitability The success of the new manufacturing network hinges on the agility of

More information

REPORT 2014/115 INTERNAL AUDIT DIVISION. Audit of information and communications technology management at the United Nations Office at Geneva

REPORT 2014/115 INTERNAL AUDIT DIVISION. Audit of information and communications technology management at the United Nations Office at Geneva INTERNAL AUDIT DIVISION REPORT 2014/115 Audit of information and communications technology management at the United Nations Office at Geneva Overall results relating to the effective and efficient management

More information

Oracle Tax Reporting Cloud

Oracle Tax Reporting Cloud Public Oracle Tax Reporting Cloud Accelerating your Tax Implementation Ken Kramer Senior Principal Product Manager March, 2018 Copyright 2018, Oracle and/or its affiliates. All rights reserved. Safe Harbor

More information

Enterprise Performance Management

Enterprise Performance Management Enterprise Performance Management Improve Agency Financial Compliance and Deliver Actionable, Accurate Financial Reporting Oracle Public Sector EPM Team 5.9.2013 Safe Harbor Statement

More information

Oracle Fusion Cloud Vs EBS Upgrade: What suits your business best

Oracle Fusion Cloud Vs EBS Upgrade: What suits your business best Oracle Fusion Cloud Vs EBS 12.2.7 Upgrade: What suits your business best Process/Functionality - Similarities and differences, Key Consideration before making the choice, How oracle fusion suits to your

More information

Critical Components to a Successful Multi-pillar Cloud Implementation

Critical Components to a Successful Multi-pillar Cloud Implementation October 4, 2017 Critical Components to a Successful Multi-pillar Cloud Implementation Howard Cochran (Estes) Len Valcourt (KBACE) Today s Presenters Howard Cochran Sr. Director Strategic Technologies Len

More information

Oracle Cloud ERP - Oil and Gas Industry Enabler for Digital Finance Transformation

Oracle Cloud ERP - Oil and Gas Industry Enabler for Digital Finance Transformation GLOBAL SPONSOR October 25, 2018 Oracle Cloud ERP - Oil and Gas Industry Enabler for Digital Finance Transformation Introductions Introductions Howard Glanville Managing Director Deloitte Consulting LLP

More information