Agenda 3/27/2014. ISO Business Case and Automation Considerations Chris Alvord, ISO Lead Auditor, CBCP, MBCI, OCEG GRC

Size: px
Start display at page:

Download "Agenda 3/27/2014. ISO Business Case and Automation Considerations Chris Alvord, ISO Lead Auditor, CBCP, MBCI, OCEG GRC"

Transcription

1 ISO Business Case and Automation Considerations Chris Alvord, ISO Lead Auditor, CP, MI, OCEG GRC Efficient M Programs Automate Everything Chris Alvord, ISO Lead Auditor, CP, MI, OCEG GRC Agenda Software Req ts Catch 22 Chris Alvord Introduction Starting Viewpoint Different Program Efficiencies Legacy M Programs ISO Example Automation Examples Summary Questions 1 2 Software Req ts Catch 22 Chris Alvord Introduction IT consultancy background Full time M since 2001 COOP Consulting 2002 M certified trainer II Adjunct M professor NYU, USDA Grad School COOP Systems 2005 present Current credentials ISO Lead Auditor CP MI OCEG GRC Integration is VERY BIG DEAL 3 4 1

2 Summary Viewpoint If quality not important, nothing else matters. Non standard methods Not auditable Out of date content Sporadic / no history/analysis If quality is goal, what is staff burden? 1 to 25 plans Admin ratio without integration 1 to 200 plans Admin ratio with integration Integration inside and outside M process Legacy M Programs (MOPES) Manual Word/Excel docs reviewed rarely Out of Date details not updated regularly Proprietary frequent consultancy, software vendor, or internal expert lock in Expensive too many people Standards fragmented, 100+ globally, inc. many per country 5 6 ISO Business Case (ASCOPE) Affordable standard through ANSI at $135/copy, courses now widely available Design Automate Everything Strategic only global method (160+ countries) Complete ISO team considered all mainstream methodologies Open avoids proprietary lock in Professional global experts involvement Extensible links to other ISO compliance standards M 7 2

3 Forms (8.2.2) Often more than just business impact data Business process profiles and definition Impacts operational, reputational, etc. Staffing needs over time Team details of responsible staff Recovery team assignments Dependencies upstream and downstream Resource needs applications, supplies, etc. Forms Analysis (8.2.3) Types of risk Operational Environmental Manmade IT/Telecom Facility Metrics Severity Likelihood Inherent Residual 9 10 Design Automate M Resource Tables (8.3.2) People Information and data Bldg, work area, utilities Services, equipment IT and Telecoms Transportation Finance Partners and suppliers 12 3

4 People Information and data Bldg, work area, utilities Services, equipment IT and Telecoms Transportation Finance Partners and suppliers System Facilities Vendors Design Automate M 13 Text (8.4.4) End User driven (limited) local tweaks Systems driven repetitive content Tables Forms Origin,, etc. Resource Tables database imports Resource Tables managed by Administrators Attachments floor plans, pictures, diagrams, videos, etc. Design Automate M 4

5 Natural outcome of Activities Awareness (7.3) (8.2.2) (8.2.3) Resource tables (8.3.2) Incident Command (8.4.2) Communication (8.4.3) (8.5) Monitor/measure (9.1) Corrective action activities (10.1) Natural outcome of system logs Audit reports (9.2) Content versions (8.4.4) Summary Quality goals like ISO drive needs More staff is not necessary with integration Automation yields efficiencies and controls Feel free to contact me directly any time Web site systems.com systems.com Office Mobile Questions 19 5

Business Intelligence & Business Continuity

Business Intelligence & Business Continuity Business Intelligence & Business Continuity BCM Maturity Curve April 22, 2013 COOP Systems Briefing 2 Chris Alvord, CEO, COOP Systems CBCP, MBCI, Former DRII Certified Trainer OCEG GRC, ISO 22301 Lead

More information

Understanding Your Training Process

Understanding Your Training Process Understanding Your Training Process In a previous article and presentation, Transforming Your Training Department Into A High Performance Strategic Partner (available at www.trainingonashoestring.com),

More information

SharePoint Governance Execution

SharePoint Governance Execution SharePoint Governance Execution by Edward Cedeno 1 Agenda SharePoint Governance Execution 1 Principles for Successful SharePoint Governance Execution 2 SharePoint Governance Execution Challenges Tools

More information

DERBYSHIRE COUNTY COUNCIL BUSINESS CONTINUITY POLICY

DERBYSHIRE COUNTY COUNCIL BUSINESS CONTINUITY POLICY DERBYSHIRE COUNTY COUNCIL BUSINESS CONTINUITY POLICY VERSION 1.0 ISSUED JULY 2015 CONTENTS Page CONTENTS VERSION CONTROL FOREWORD i ii iii POLICY 1 Scope 1 Aim and Objectives 1 Methods and Standards 1

More information

PROCESS FOR RISK ASSESSMENT

PROCESS FOR RISK ASSESSMENT NHS Cambridgeshire Risk Assessment Framework INTRODUCTION The National Patient Safety Agency (NPSA) defines risk management as the process of identifying, assessing, analysing and managing all potential

More information

THE PROCESS APPROACH IN ISO 9001:2015

THE PROCESS APPROACH IN ISO 9001:2015 International Organization for Standardization BIBC II, Chemin de Blandonnet 8, CP 401, 1214 Vernier, Geneva, Switzerland Tel: +41 22 749 01 11, Web: www.iso.org THE PROCESS APPROACH IN ISO 9001:2015 Purpose

More information

On the New Voluntary Corporate Preparedness Accreditation and Certification Program

On the New Voluntary Corporate Preparedness Accreditation and Certification Program On the New Voluntary Corporate Preparedness Accreditation and Certification Program Dr. Matt Statler International Center for Enterprise Preparedness New York University (NYU) Overview A new business preparedness

More information

STREAM Cyber Security

STREAM Cyber Security STREAM Cyber Security Management Software Governance, Risk Management & Compliance (GRC) Security Operations, Analytics & Reporting (SOAR) Fast, flexible, scalable, easy to use and affordable software

More information

Training Catalogue 2015-16

Training Catalogue 2015-16 Training Catalogue 2015-16 Table of Content Page Company Profile Training Overview.. Training Catalogue... GRC Fundamentals, Strategy & Implementation Workshop Anti Bribery Management System Implementation

More information

Integrated Management System Software

Integrated Management System Software Integrated Management System Software QSA Integrated Management System Software QSA is a software solution which you can manage all management system requirements in a single platform. By using QSA, you

More information

Business Continuity Policy. Version 1.0

Business Continuity Policy. Version 1.0 Business Continuity Policy Version.0 January 206 Contents Contents Version control Foreword Policy. Scope.2 Aim and objectives.3 Methods and standards.4 Responsibilities.5 Governance.6 Training and exercises

More information

MEETING COMPLIANCE REQUIREMENTS WITH DOCUMENT MANAGEMENT SOFTWARE BY JAMES TRUE

MEETING COMPLIANCE REQUIREMENTS WITH DOCUMENT MANAGEMENT SOFTWARE BY JAMES TRUE 2009 Cabinet NG, Inc BY JAMES TRUE Table of Contents Introduction... 3 What is Compliance?... 3 Key Compliance Elements... 4 Managing documents... 4 Enforcing security/disaster recovery... 6 Auditing activities...

More information

How They Do It in Switzerland Outsource the Code, Insource the Quality

How They Do It in Switzerland Outsource the Code, Insource the Quality McCabe IQ Analyzes and Visualizes Software Quality in Critical International Financial Systems Introduction This paper examines how a major Swiss financial services company analyzes and monitors the quality

More information

How To Improve Your Business

How To Improve Your Business IT Risk Management Life Cycle and enabling it with GRC Technology 21 March 2013 Overview IT Risk management lifecycle What does technology enablement mean? Industry perspective Business drivers Trends

More information

How RSA has helped EMC to secure its Virtual Infrastructure

How RSA has helped EMC to secure its Virtual Infrastructure How RSA has helped EMC to secure its Virtual Infrastructure A new solution, the RSA solution for Cloud Security and Compliance, has been developed and is now available to all of our customers. Luciano

More information

Project Management and ITIL Transitions

Project Management and ITIL Transitions Project Management and ITIL Transitions April 30 th 2012 Linda Budiman Director CSC 1 Agenda Thought Leadership: Linda Budiman What is ITIL & Project Management: Applied to Transitions Challenges & Successes:

More information

Developing National Frameworks & Engaging the Private Sector

Developing National Frameworks & Engaging the Private Sector www.pwc.com Developing National Frameworks & Engaging the Private Sector Focus on Information/Cyber Security Risk Management American Red Cross Disaster Preparedness Summit Chicago, IL September 19, 2012

More information

BUILDING THE PBM/VENDOR RELATIONSHIP

BUILDING THE PBM/VENDOR RELATIONSHIP Aaron Musgrove-Lecours Director, Pharmacy Operations FDR Oversight: How Do You Do it (or Not)? 2015 Compliance Institute April 19, 2015 BUILDING THE PBM/VENDOR RELATIONSHIP 1. The right thing is good for

More information

Square Mile Systems Ltd. david.cuthbertson@squaremilesystems.com www.squaremilesystems.com

Square Mile Systems Ltd. david.cuthbertson@squaremilesystems.com www.squaremilesystems.com Webinar Data Center Capacity Management David Cuthbertson, Director Square Mile Systems Ltd david.cuthbertson@squaremilesystems.com www.squaremilesystems.com Capacity Management - Why? 1. Standards have

More information

fs viewpoint www.pwc.com/fsi

fs viewpoint www.pwc.com/fsi fs viewpoint www.pwc.com/fsi June 2013 02 11 16 21 24 Point of view Competitive intelligence A framework for response How PwC can help Appendix It takes two to tango: Managing technology risk is now a

More information

ISO/IEC 27001: Case Study Data Centre Implementation

ISO/IEC 27001: Case Study Data Centre Implementation ISO/IEC 27001: Case Study Data Centre Implementation Dr. David Brewer, FBCS, MIOD Conference of IT Heads of Banks, RBI, CAB, Pune 22 September 2007 Agenda General facts Strategy Approach Results Conclusions

More information

Proven deployments across different Industry verticals; Being used by leading brands

Proven deployments across different Industry verticals; Being used by leading brands What is SapphireIMS? Comprehensive IT Service Management Suite consisting of IT Service desk certified as per ITIL 3.0 (ITSM) IT Asset management (ITAM) Business Service Monitoring (BSM) IT Automation

More information

Digital Infrastructure - A Model For Success

Digital Infrastructure - A Model For Success Organizer: BRIDGING BARRIERS: LEGAL AND TECHNICAL OF CYBERCRIME CASES Session 6 : Securing Your Fortress Best practices, standards, techniques and technologies secure your organization from cyber criminals.

More information

A complete Information Risk Management solution for ISF Members using IRAM and STREAM

A complete Information Risk Management solution for ISF Members using IRAM and STREAM Jason Creasey Certified STREAM Consultant A complete Information Risk Management solution for ISF Members using Simon Marvell Partner Abstract IRAM is a business-led information risk analysis methodology

More information

Capitalizing on Change

Capitalizing on Change White paper Capitalizing on Change Capitalizing on Change One Network Enterprises www.onenetwork.com White paper Capitalizing on Change These big bang implementations take months and years to complete,

More information

BCS Specialist Certificate in Change Management Syllabus

BCS Specialist Certificate in Change Management Syllabus BCS Specialist Certificate in Change Management Syllabus Version 1.9 March 2015 BCS Specialist Certificate in Change Management Syllabus Contents Change History... 2 Rationale... 3 Aims and Objectives...

More information

A Managed Storage Service on a Hybrid Cloud

A Managed Storage Service on a Hybrid Cloud A Managed Storage on a Hybrid Cloud Business Context Sustainability Improve procurement & contract management Embrace and optimise advances in technology Environmental improvement & carbon reduction Global

More information

CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System

CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System Purpose CIP-005-5 R2 is focused on ensuring that the security of the Bulk Energy System is not compromised

More information

With Great Power comes Great Responsibility: Managing Privileged Users

With Great Power comes Great Responsibility: Managing Privileged Users With Great Power comes Great Responsibility: Managing Privileged Users Darren Harmer Senior Systems Engineer Agenda What is a Privileged User Privileged User Why is it important? Security Intelligence

More information

Achieving PCI Compliance for: Privileged Password Management & Remote Vendor Access

Achieving PCI Compliance for: Privileged Password Management & Remote Vendor Access Achieving PCI Compliance for: Privileged Password Management & Remote Vendor Access [ W H I T E P A P E R ] Written by e-dmz Security, LLC April 2007 Achieving PCI Compliance A White Paper by e-dmz Security,

More information

Key Criteria for Choosing an Enterprise Asset Management System

Key Criteria for Choosing an Enterprise Asset Management System Key Criteria for Choosing an Enterprise Asset Management System February, 2013 E-ISG Asset Intelligence, LLC 3500 Boston Street Suite 316 Baltimore, MD 21224 Phone: 866.845.2416 Website: www.e-isg.com

More information

Moving Forward with IT Governance and COBIT

Moving Forward with IT Governance and COBIT Moving Forward with IT Governance and COBIT Los Angeles ISACA COBIT User Group Tuesday 27, March 2007 IT GRC Questions from the CIO Today s discussion focuses on the typical challenges facing the CIO around

More information

Revised HR Processes: Hire, Job Change and Exit Faculty of Science Approvers

Revised HR Processes: Hire, Job Change and Exit Faculty of Science Approvers Revised HR Processes: Hire, Job Change and Exit Faculty of Science Approvers 0 Agenda Introduction Topic 1: New Hire, Job Change and Exit Processes: Overview Topic 2: Approval for Hire Request: Salaried

More information

Information Technology

Information Technology Information Technology Information Technology Session Structure Board of director actions Significant and emerging IT risks Practical questions Resources Compensating Controls at the Directorate Level

More information

Executive Cyber Security Training. One Day Training Course

Executive Cyber Security Training. One Day Training Course Executive Cyber Security Training One Day Training Course INTRODUCING EXECUTIVE CYBER SECURITY TRAINING So what is all this we hear in the media about cyber threats? How can an organization understand

More information

The Value of Security Services

The Value of Security Services The value found in using security services in operations February 9, 2010 Thomas D. Good Senior Controls Systems Consultant DuPont Engineering 2 Agenda Historical i background beginning i 2002 Services

More information

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Industrial Cyber Security Risk

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Industrial Cyber Security Risk Industrial Cyber Security Risk Manager Proactively Monitor, Measure and Manage Industrial Cyber Security Risk Industrial Attacks Continue to Increase in Frequency & Sophistication Today, industrial organizations

More information

The Power of Risk, Compliance & Security Management in SAP S/4HANA

The Power of Risk, Compliance & Security Management in SAP S/4HANA The Power of Risk, Compliance & Security Management in SAP S/4HANA OUR AGENDA Key Learnings Observations on Risk & Compliance Management Current State Current Challenges The SAP GRC and Security Solution

More information

Implementing Practical Information Security Programs

Implementing Practical Information Security Programs Implementing Practical Information Security Programs CISO Summit March 17-19, 2013 Presented by: David Cass, SVP & Chief Information Security Officer, Elsevier Information Security & Data Protection Office

More information

BCS Specialist Certificate in Business Relationship Management Syllabus. Version 1.9 March 2015

BCS Specialist Certificate in Business Relationship Management Syllabus. Version 1.9 March 2015 BCS Specialist Certificate in Business Relationship Management Syllabus Version 1.9 March 2015 BCS Specialist Certificate in Business Relationship Management Syllabus Contents Change History... 2 Rationale...

More information

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015 Cybersecurity: Considerations for Internal Audit IIA Atlanta Chapter Meeting January 9, 2015 Agenda Key Risks Incorporating Internal Audit Resources for Internal Auditors Questions 2 Key Risks 3 4 Key

More information

Rising energy costs impacting your business? Get them under control with ISO 50001.

Rising energy costs impacting your business? Get them under control with ISO 50001. Rising energy costs impacting your business? Get them under control with ISO 50001. Save money through better energy management with ISO 50001. Ever rising energy costs mean that you simply can t afford

More information

April 2010. promoting efficient & effective local government

April 2010. promoting efficient & effective local government Department of Public Works and Environmental Services Department of Information Technology Fairfax Inspections Database Online (FIDO) Application Audit Final Report April 2010 promoting efficient & effective

More information

DIRECTORATE OF AUDIT, RISK FF AND ASSURANCE. Appendix 2a FOLLOW UP REVIEW OF CORPORATE BUSINESS CONTINUITY

DIRECTORATE OF AUDIT, RISK FF AND ASSURANCE. Appendix 2a FOLLOW UP REVIEW OF CORPORATE BUSINESS CONTINUITY DIRECTORATE OF AUDIT, RISK FF AND ASSURANCE Internal (Foundry Audit Forms Service San/ Font size to 20/ the RBG: 160, GLA 160, 170) Appendix 2a FOLLOW UP REVIEW OF CORPORATE BUSINESS CONTINUITY DISTRIBUTION

More information

IF DISASTER STRIKES IS YOUR BUSINESS READY?

IF DISASTER STRIKES IS YOUR BUSINESS READY? 1 IF DISASTER STRIKES IS YOUR BUSINESS READY? DISASTER RECOVERY and BUSINESS CONTINUITY: WHAT YOU NEED TO KNOW Realize the Power of Technology Many business owners put off disaster planning, perhaps thinking

More information

SEVEN STEPS TO ERP HEAVEN

SEVEN STEPS TO ERP HEAVEN SEVEN STEPS TO ERP HEAVEN In this special report Columbus ERP consultant Steven Weaver shares his secrets to ERP project success. Purchasing and successfully implementing an ERP system is one of the costliest,

More information

Operational Business Intelligence in Manufacturing

Operational Business Intelligence in Manufacturing Operational Business Intelligence in Manufacturing Copyright 2007 KeyTone Technologies Inc. Page 1 SmartWIP - Intelligent Manufacturing with RFID Manufacturers are under competitive pressure to fulfill

More information

ONTARIO'S DRINKING WATER QUALITY MANAGEMENT STANDARD

ONTARIO'S DRINKING WATER QUALITY MANAGEMENT STANDARD September 2007 ONTARIO'S DRINKING WATER QUALITY MANAGEMENT STANDARD POCKET GUIDE PIBS 6278e The Drinking Water Quality Management Standard (DWQMS) was developed in partnership between the Ministry of the

More information

Choosing The Right Revenue Cycle Partner: 10 Questions to Ask

Choosing The Right Revenue Cycle Partner: 10 Questions to Ask WHITE PAPER: Choosing The Right Revenue Cycle Partner: 10 Questions to Ask 1 I Choosing The Right Revenue Cycle Partner: 10 Questions To Ask Did you know? The right revenue cycle partner can help your

More information

Automating Control Frameworks: A Tool for Managing Compliance and Risk in Government Services

Automating Control Frameworks: A Tool for Managing Compliance and Risk in Government Services : A Tool for Managing Compliance and Risk in Government Services November 19, 2008 Slide 1 Agenda Problem Space Solution Space Describe the compliance and risk management problem Why is this relevant for

More information

IT Audit in the Cloud

IT Audit in the Cloud IT Audit in the Cloud Pavlina Ivanova, CISM ISACA-Sofia Chapter Content: o 1. Introduction o 2. Cloud Computing o 3. IT Audit in the Cloud o 4. Residual Risks o Used Resources o Questions 1. ISACA Trust

More information

Business Continuity Planning

Business Continuity Planning Business Continuity Planning Public Entities Risk Management Forum 5 th July 2012 Presented by Mark Penberthy FBCI Overcoming Practical Challenges Business Continuity Management (BCM) AGENDA 1. What is

More information

BCS Specialist Certificate in Service Desk & Incident Management Syllabus

BCS Specialist Certificate in Service Desk & Incident Management Syllabus BCS Specialist Certificate in Service Desk & Incident Management Syllabus Version 1.8 March 2015 BCS Specialist Certificate in Service Desk & Incident Management Syllabus Contents Change History... 2 Rationale...

More information

Governance, Risk, and Compliance (GRC) White Paper

Governance, Risk, and Compliance (GRC) White Paper Governance, Risk, and Compliance (GRC) White Paper Table of Contents: Purpose page 2 Introduction _ page 3 What is GRC _ page 3 GRC Concepts _ page 4 Integrated Approach and Methodology page 4 Diagram:

More information

ACL Audit Management Software Helps Demonstrate Audit Value to Leadership Team

ACL Audit Management Software Helps Demonstrate Audit Value to Leadership Team ACL Audit Management Software Helps Demonstrate Audit Value to Leadership Team New regulations, increasingly stringent compliance requirements, and increased stakeholder expectations are taking a heavy

More information

Il nuovo standard ISO 22301 sulla Business Continuity Scenari ed opportunità

Il nuovo standard ISO 22301 sulla Business Continuity Scenari ed opportunità Il nuovo standard ISO 22301 sulla Business Continuity Scenari ed opportunità Massimo Cacciotti Business Services Manager BSI Group Italia Agenda BSI: Introduction 1. Why we need BCM? 2. Benefits of BCM

More information

Insert Client Name Request for Proposal for Security Risk Assessment Services Consulting

Insert Client Name Request for Proposal for Security Risk Assessment Services Consulting Insert Client Name Request for Proposal for Security Risk Assessment Services Consulting Release Date: Closing Date: SUBMIT THE PROPOSAL TO: Insert Name Insert Title Insert Email or Physical Address Table

More information

C1 India. Leader in e-procurement

C1 India. Leader in e-procurement C1 India Leader in e-procurement About us Industry Leader in e-procurement since 2000 Pioneer in providing e-procurement as SaaS Implemented some of world s largest e-procurement systems One of the fastest

More information

Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services

Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services February 30, 2012 2012 Xerox Corporation. All rights reserved. Xerox and Xerox and Design are trademarks of Xerox Corporation

More information

Research Study: Cloud-Based Business Solutions Suite Delivers Key Performance Improvements to Software Companies

Research Study: Cloud-Based Business Solutions Suite Delivers Key Performance Improvements to Software Companies Research Study: Cloud-Based Business Solutions Suite Delivers Key Performance Improvements to Software Companies SL Associates Executive Summary 2 Dynamic Software Industry Poses Many Challenges 2 KPIs

More information

Welcome to Modulo Risk Manager Next Generation. Solutions for GRC

Welcome to Modulo Risk Manager Next Generation. Solutions for GRC Welcome to Modulo Risk Manager Next Generation Solutions for GRC THE COMPLETE SOLUTION FOR GRC MANAGEMENT GRC MANAGEMENT AUTOMATION EASILY IDENTIFY AND ADDRESS RISK AND COMPLIANCE GAPS INTEGRATED GRC SOLUTIONS

More information

NEW SCHEME FOR THE INFORMATION SECURITY MANAGEMENT WITH ISO 27001:2013

NEW SCHEME FOR THE INFORMATION SECURITY MANAGEMENT WITH ISO 27001:2013 NEW SCHEME FOR THE INFORMATION SECURITY MANAGEMENT WITH ISO 27001:2013 INTRODUCTION The Organization s tendency to implement and certificate multiple Managements Systems that hold up and align theirs IT

More information

S24 - Governance, Risk, and Compliance (GRC) Automation Siamak Razmazma

S24 - Governance, Risk, and Compliance (GRC) Automation Siamak Razmazma S24 - Governance, Risk, and Compliance (GRC) Automation Siamak Razmazma Governance, Risk, Compliance (GRC) Automation Siamak Razmazma Siamak.razmazma@protiviti.com September 2009 Agenda Introduction to

More information

Firewall Administration and Management

Firewall Administration and Management Firewall Administration and Management Preventing unauthorised access and costly breaches G-Cloud 5 Service Definition CONTENTS Overview of Service... 2 Protects Systems and data... 2 Optimise firewall

More information

KPMG s integrated Risk Management solution

KPMG s integrated Risk Management solution KPMG s integrated Risk Management solution Business DialogueS breakfast conference 20/09/2011 Agenda Integrated Risk Management Spirit and Solutions The SaaS mechanism Conclusion 1 Solvency II extract

More information

Competency Unit: Exemplar Global AU Management Systems Auditing

Competency Unit: Exemplar Global AU Management Systems Auditing Please visit: www.exemplarglobal.org for your region s Principal Office contact details. Email: info@exemplarglobal.org Competency Unit: Exemplar Global AU Management Systems Auditing How to use this document

More information

ADRIAN DAVIS INFORMATION SECURITY FORUM

ADRIAN DAVIS INFORMATION SECURITY FORUM Securing the Supply Chain: Guide to Risk Management ADRIAN DAVIS INFORMATION SECURITY FORUM Session ID: GRC-201B Session Classification: Intermediate Introduction Introduction Presentation based on research

More information

Information Technology General Controls Review (ITGC) Audit Program Prepared by:

Information Technology General Controls Review (ITGC) Audit Program Prepared by: Information Technology General Controls Review (ITGC) Audit Program Date Prepared: 2012 Internal Audit Work Plan Objective: IT General Controls (ITGC) address the overall operation and activities of the

More information

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Maintaining PCI-DSS compliance Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Sessione di Studio Milano, 21 Febbraio 2013 Agenda 1 Maintaining PCI-DSS compliance

More information

INTERIM REPORT Q1 2016 SSH COMMUNICATIONS SECURITY 21.4.2016. 21 April 2016 SSH Communications Security

INTERIM REPORT Q1 2016 SSH COMMUNICATIONS SECURITY 21.4.2016. 21 April 2016 SSH Communications Security INTERIM REPORT Q1 2016 SSH COMMUNICATIONS SECURITY 21.4.2016 1 DISCLAIMER The content in this report is provided by SSH Communications Security Corporation ("SSH") for your personal information only. And

More information

MHA Consulting. Business Continuity Management 101

MHA Consulting. Business Continuity Management 101 0 MHA Consulting Business Continuity Management 101 Presented by: Michael Herrera Brandon Magestro MHA Consulting Agenda MHA Consulting Introduction Business Continuity Management (BCM) Defined 2013 Trends

More information

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST Application Name: Vendor Name: Briefly describe the purpose of the application. Include an overview of the application architecture, and identify the data

More information

ActionProgram Manager Plus Streamlines Processes, Optimizes Resources, and Relieves the Burdens of MS Project and Clarity.

ActionProgram Manager Plus Streamlines Processes, Optimizes Resources, and Relieves the Burdens of MS Project and Clarity. ActionProgram Manager Plus Streamlines Processes, Optimizes Resources, and Relieves the Burdens of MS Project and Clarity. With Remedy-Based ActionProgram Manager Plus, You Can Manage All Projects Better

More information

Strategic Alliance. Business Continuity Policy

Strategic Alliance. Business Continuity Policy Version 1.1 April 2016 Contents Contents Version control Foreword Policy Scope Aim and objectives Methods and standards Responsibilities Governance Training and exercises Page i ii 1 2 2 2 Version 1.1

More information

Understanding Sage CRM Cloud

Understanding Sage CRM Cloud Understanding Sage CRM Cloud Data centre and platform security whitepaper Document version 2016 Table of Contents 1.0 Introduction 3 2.0 Sage CRM Cloud Data centre Infrastructure 4 2.1 Site location 4

More information

SUMMARY OF AUDIT FINDINGS

SUMMARY OF AUDIT FINDINGS SUMMARY OF AUDIT FINDINGS EXECUTIVE SUMMARY Citizens' Office of Internal Infrastructure - July 2010 The audit determined the overall effectiveness of the controls over the processes for the acquisition,

More information

Smart Grid Security: A roadmap

Smart Grid Security: A roadmap Smart Grid Security: A roadmap Klaus Kursawe Klaus.Kursawe @ ENCS.EU VDI Fachkonferenz Industrial IT Security, 2014 What is The Smart Grid? The electric grid is an engineering marvel, arguably the single

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

Post-Class Quiz: Business Continuity & Disaster Recovery Planning Domain

Post-Class Quiz: Business Continuity & Disaster Recovery Planning Domain 1. What is the most common planned performance duration for a continuity of operations plan (COOP)? A. 30 days B. 60 days C. 90 days D. It depends on the severity of a disaster. 2. What is the business

More information

Growing Vendor Management

Growing Vendor Management V E N D O R M A N A G E M E N T P R O F I L E S E R I E S A Wh it e Pap e r by Ve n d or I NS I G HT an d C MPG, L L C Growing Vendor Management as a Sustainable Business Process with Automated Vendor

More information

System Security Plan University of Texas Health Science Center School of Public Health

System Security Plan University of Texas Health Science Center School of Public Health System Security Plan University of Texas Health Science Center School of Public Health Note: This is simply a template for a NIH System Security Plan. You will need to complete, or add content, to many

More information

OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the specific documents requested,

More information

Corporate Social Responsibility: Good Corporate Citizens Respect Copyright and the Property of Others

Corporate Social Responsibility: Good Corporate Citizens Respect Copyright and the Property of Others Corporate Social Responsibility: W H I T E P A P E R Good Corporate Citizens Respect Copyright and the Property of Others What is Corporate Social Responsibility (CSR)? CSR is the integration of business

More information

How to Set Up Disaster Recovery for HP OO

How to Set Up Disaster Recovery for HP OO HP OO 10 OnBoarding Kit Community Assistance Team How to Set Up Disaster Recovery for HP OO Various global and sector-specific regulations, as well as standards such as COBIT DS4, ISO 2031 and others,

More information

Randy Steinberg Migration Technologies

Randy Steinberg Migration Technologies Randy Steinberg Migration Technologies Winning You Can Do It! Strategies for Configuration Management Migration Technologies, Inc. Copyright 2014, all rights reserved 74% Of IT Organizations Cited Dissatisfaction

More information

You Must Know About the New RIA Automation Standard

You Must Know About the New RIA Automation Standard You Must Know About the New RIA Automation Standard AMT Decoding the essentials of RIA R15.06:2012 The new Robotics Industry Association (RIA) standard for robots and robot systems (RIA R15.06:2012) will

More information

Safety Management Systems (SMS) guidance for organisations

Safety Management Systems (SMS) guidance for organisations Safety and Airspace Regulation Group Safety Management Systems (SMS) guidance for organisations CAP 795 Published by the Civil Aviation Authority, 2014 Civil Aviation Authority, CAA House, 45-59 Kingsway,

More information

C24 - Inside the Data Center Andrew J. Luca

C24 - Inside the Data Center Andrew J. Luca C24 - Inside the Data Center Andrew J. Luca Inside the Data Center What an auditor needs to know Course Objectives Understand the looks and feel of a data center Know what to look for and what questions

More information

Corporate Presentation

Corporate Presentation Corporate Presentation Agenda About Clover Infotech Services : Industries : Alliances Comprehensive Service Offerings Capabilities across technologies CoE : Technology Solution Group Clover Academy Partial

More information

Cyber Security & Compliance Briefing

Cyber Security & Compliance Briefing Cyber Security & Compliance Briefing Cyber Security Offerings & Capabilities Overview Full service cyber security and compliance offerings in North America and international power markets: controls and

More information

Visual Controls / Cycle Tracking: Lean Management Standards gemba worksheet Location Shift Date

Visual Controls / Cycle Tracking: Lean Management Standards gemba worksheet Location Shift Date Visual Controls / Cycle Tracking: Lean Management Standards gemba worksheet Intent: Visual controls should do at least one of two things: Reflect the actual vs. expected pace or progression of work (admin,

More information

Hong Kong Information Security Group TRAINING AGENDA

Hong Kong Information Security Group TRAINING AGENDA TRAINING AGENDA THE ITIL FOUNDATION CERTIFICATE IN IT SEVICE MANAGEMENT The purpose of the ITIL Foundation certificate in IT Service Management is to certify that the candidate has gained knowledge of

More information

CISOs Share Advice on Managing Both Information Security & Risk

CISOs Share Advice on Managing Both Information Security & Risk CISOs Share Advice on Managing Both Information Security & Risk Learn how CISOs from top companies are tackling their new dual role of information security & risk management WISEGATE COMMUNITY VIEWPOINTS

More information

Adapt Data Solutions. Managing Supplier Quality: Supplier Quality Web Portal

Adapt Data Solutions. Managing Supplier Quality: Supplier Quality Web Portal Adapt Data Solutions Managing Supplier Quality: Supplier Quality Web Portal Case Study: A manufacturing company needed a simple web portal to better manage supplier quality issues. Many supplier quality

More information

Brochure Service Design ILO

Brochure Service Design ILO Brochure Service Design ILO About Pink Elephant Company History Pink Elephant started life some 30 years ago in Delft University in the Netherlands. A beer and peanuts company managed and staffed by students

More information

5 Proven IT Strategies Specifically Tailored to the Finance Industry A White Paper by CMIT Solutions

5 Proven IT Strategies Specifically Tailored to the Finance Industry A White Paper by CMIT Solutions 5 Proven IT Strategies Specifically Tailored to the Finance Industry A White Paper by CMIT Solutions Table of Contents Introduction... 3 1. Data backup: The Most Pivotal Part of any IT Strategy... 4 2.

More information

Strategically Detecting And Mitigating Employee Fraud

Strategically Detecting And Mitigating Employee Fraud A Custom Technology Adoption Profile Commissioned By SAP and Deloitte March 2014 Strategically Detecting And Mitigating Employee Fraud Executive Summary Employee fraud is a universal concern, with detection

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense : Building an Effective Defense Chris Williams Scott Donaldson Abdul Aslam 1 About the Presenters Co Authors of Enterprise Cybersecurity: How to Implement a Successful Cyberdefense Program Against Advanced

More information

IT Governance Dr. Michael Shaw Term Project

IT Governance Dr. Michael Shaw Term Project IT Governance Dr. Michael Shaw Term Project IT Auditing Framework and Issues Dealing with Regulatory and Compliance Issues Submitted by: Gajin Tsai gtsai2@uiuc.edu May 3 rd, 2007 1 Table of Contents: Abstract...3

More information