SlideShare une entreprise Scribd logo
1  sur  53
The Evolution of Regulatory Compliance
An End-to-End Solution for Ensuring & Managing Regulatory
Compliance by SAP
August 2014
© 2014 SAP AG. All rights reserved. 2
Agenda
 Cybersecurity Landscape
 Evolution of Compliance Solutions
 Managing Access Violations (SOX)
 Financial Impact of Access Risk
 Continuous Control Monitoring (SoD & Critical Access)
 Real-Time Cross Enterprise Control (Business Applications & IT Systems)
 Managing Regulations (FERC, NERC, CIP, etc.)
 Regulatory Change Management
 Enterprise Control Management
 Unified Regulatory Controls
© 2014 SAP AG. All rights reserved. 3
Agenda
 Cybersecurity Landscape
 Evolution of Compliance Solutions
 Managing Access Violations (SOX)
 Financial Impact of Access Risk
 Continuous Control Monitoring (SoD & Critical Access)
 Real-Time Cross Enterprise Control (Business Applications & IT Systems)
 Managing Regulations (FERC, NERC, CIP, etc.)
 Regulatory Change Management
 Enterprise Control Management
 Unified Regulatory Controls
© 2014 SAP AG. All rights reserved. 4
Security By The Numbers
 2 billion Internet-enabled devices exist today
 Trends suggest 7 billion+ in four years
 68,000+ hacker tools available today
 5.6M counterfeit computer chips seized
 8 character passwords cracked in an hour
 14 char alphanumeric cracked in <3 min
© 2014 SAP AG. All rights reserved. 5
Advantage: Adversaries
Intelligent, adaptive
adversaries exist. They
don’t follow the rules or
compliance checklists.
They have three things
you don’t: people,
money and time.
© 2014 SAP AG. All rights reserved. 6
Cybersecurity Landscape
 Research, espionage, organized crime,
cyber/info warfare
 Nation state quality defense is the new norm
 Inference and Aggregation
 Cyber-kinetic impacts
 Engineering vs. Security
© 2014 SAP AG. All rights reserved. 7
No 100% Prevention
© 2014 SAP AG. All rights reserved. 8
 Critical infrastructure is a high-value target; sufficient “MMO” exist for
significant impacts to any size organization – no matter how big/small
 Adversaries will easily outpace regulation, procurement and
implementation cycles; hackers are faster than laws
 Focus on people and process first, technology second; automating bad
process/practice will only cause you to fail faster and more accurately
 Beware of complexity, it can be the enemy of security; don’t forget that
technology still requires care and feeding (read: people)
 Continuous Monitoring is most mature state, always be working toward it
 Balance prevention, detection and response; seek to achieve “singularity”
Strategic Security Outlook
© 2014 SAP AG. All rights reserved. 9
 Most utilities have one or more security/operational tools in place
Stand Alone “Point Solution” with a singular purpose.
 Regulatory Compliance obligations have resulted in the exploration
of compliance outputs from security/operational toolsets.
• These tool sets were never designed as singular compliance driven
solutions
That is changing as compliance solutions are in high-demand at
utilities and vendors see opportunity to address compliance
Evolution of Compliance Solutions- Point Solutions
© 2014 SAP AG. All rights reserved. 10
 Typical Point Solutions
Security Incident and Event Management (SIEM)
•Security Logging
•Patch Management
•Configuration Management
Evolution of Compliance Solutions- Point Solutions
© 2014 SAP AG. All rights reserved. 11
 Document Management
•Compliance audits were documentation/evidence focused
•still manually dependent population of the solution
• Sharepoint
•Still manual but can incorporate calendar notifications and task
management
•Easy to Deploy
•Data Integrity Concerns
•Non-sustainable
Evolution of Compliance Solutions- GRC
© 2014 SAP AG. All rights reserved. 12
 Why GRC?
Expanding granularity in regulatory requirements makes a manual
approach non-sustainable
Pro-active vs Re-active
Enterprise layer to manage/integrate point solution outputs
Workflow automation
Self-Assessment functionality
Detection and Mitigation automation through workflows
Controls Testing and Design
Forces consistency in data
Evolution of Compliance Solutions- GRC
© 2014 SAP AG. All rights reserved. 13
“I don’t have time to do this compliance stuff and my
day job!”
Utilities should never have to hear this complaint again if:
– Sound Operational/Security-driven Processes and Controls are in place that “Bake
In” Compliance
– GRC technology is being leveraged to sustain and enforce controls and processes
Evolution of Compliance Solutions- GRC
© 2014 SAP AG. All rights reserved. 14
Agenda
 Cybersecurity Landscape
 Evolution of Compliance Solutions
 Managing Access Violations (SOX)
 Financial Impact of Access Risk
 Continuous Control Monitoring (SoD & Critical Access)
 Real-Time Cross Enterprise Control (Business Applications & IT Systems)
 Managing Regulations (FERC, NERC, CIP, etc.)
 Regulatory Change Management
 Enterprise Control Management
 Unified Regulatory Controls
© 2014 SAP AG. All rights reserved. 15
Current GRC situation
Access governance processes
continue to be manually intensive
and operate in silos across the
enterprise
Lack of visibility into the financial
exposure resulting from access
risk violations
© 2014 SAP AG. All rights reserved. 16
Today’s Approach
Assess the financial
exposure of access risk
 Summarize the dollar value of actual
access violations
 Clearly articulate financial exposure
that broad user access has on the
business
 Drive change where impact exceeds
materiality threshold
Enable exception based
monitoring
 Automate identification and review
of actual access violations
 Alert business owners only when
exceptions occur, reducing manual
control efforts and eliminating false
positives
 Comprehensive library of automated
SoD controls across business
processes
 Centralized tracking, investigation
and resolution of access violations
Reduce enterprise-wide
access governance
costs
 Extend the capabilities of SAP Access
Control across enterprise systems
 Enable business ownership of access
governance and remediation activities
$ ¥
€ £
© 2014 SAP AG. All rights reserved. 17
SOX
Access Risk Analysis,
User Access Management,
Emergency Access Management,
Business Role Management
Real-Time Cross Enterprise Control
Discovery, Aggregation, Correlation and Normalization
Continuous Monitoring
User, Role and Risk Modeling,
Accelerated Remediation,
Automated Mitigating Controls
Financial Exposure of Access Risk
Bottom-line Dollar Value
Cloud
& SaaS
Business
Applications
Core ERP Legacy/Custom
Solutions
Other ERP
SAP Access Violation Management
Manage user access based on business impact
© 2014 SAP AG. All rights reserved. 18
SAP Access Control
Manage access risk and prevent fraud
Monitor emergency access and
transaction usage
Certify access
assignments are still
warranted
Define and maintain roles in business
terms
Automate access
assignments across
enterprise systems
Find and remediate SoD and
critical access violations
SAP_ALL
X
Legacy
Oracle
© 2014 SAP AG. All rights reserved. 19
Access Violation Management
Reduce enterprise-wide access governance costs
Authorization models for all business applications are correlated and
normalized which enables SOD rules to be maintained in one location –
Access Control
© 2014 SAP AG. All rights reserved. 20
Access Violation Management
Reduce enterprise-wide access governance costs
Access risk analysis, simulation, mitigation, and access requests
are the same for the end user across all business applications
© 2014 SAP AG. All rights reserved. 21
Access Violation Management Detective
Segregation of Duties Preventative
Prevent potential risk & detect actual violations
SoD
Rules
Reviewing user
access rights and
monitoring
application security
tables
Visibility into users
and roles with the
capability to
perform high risk
transactions
Mitigation
Rules
Leveraging
SoD rule sets =+
Reviewing
transaction meta
data and
monitoring usage
in transaction tables
Visibility into actual
usage and violations
executed against
high risk
transactions in
conflict with policy
Leveraging
analytics rule sets =+
© 2014 SAP AG. All rights reserved. 22
© 2014 SAP AG. All rights reserved. 23
© 2014 SAP AG. All rights reserved. 24
© 2014 SAP AG. All rights reserved. 25
© 2014 SAP AG. All rights reserved. 26
© 2014 SAP AG. All rights reserved. 27
© 2014 SAP AG. All rights reserved. 28
Customer Value
Gain a clear understanding of cost of access
violations and impact on the organization
Reduce manual control efforts and eliminate
false positives
Centrally track investigation and resolution of
access violations
Give business users ownership of remediation
activities
Alert business owners only when exceptions
occur
Extend the investment in & functionality of GRC
© 2014 SAP AG. All rights reserved. 29
Agenda
 Cybersecurity Landscape
 Evolution of Compliance Solutions
 Managing Access Violations (SOX)
 Financial Impact of Access Risk
 Continuous Control Monitoring (SoD & Critical Access)
 Real-Time Cross Enterprise Control (Business Applications & IT Systems)
 Managing Regulations (FERC, NERC, CIP, etc.)
 Regulatory Change Management
 Enterprise Control Management
 Unified Regulatory Controls
© 2014 SAP AG. All rights reserved. 30
Utility Dive “State of the Electric Utility” Report
Do you anticipate your utility’s regulatory
model to change over the next 10 years?
95% anticipate their regulatory model will
change over the next 10 years
57% believe regulations will change
significantly
What are the three most pressing
challenges for your utility?
1.Old Infrastructure (48%)
2.Current Regulatory Model (32%)
3.Aging Workforce (31%)
…
12.Cybersecurity (11%)
http://app.assetdl.com/landingpage/siemens-2014-electric-utility-survey/
© 2014 SAP AG. All rights reserved. 31
Challenges in Managing Regulatory Change
IT ComplianceBusiness Audit Legal
Requirements RequirementsRequirements
ControlControl Control
Requirements
Control
© 2014 SAP AG. All rights reserved. 32
Unified Regulatory Change Management
Unified Control
IT ComplianceBusiness Audit Legal
Regulatory Change Management
Requirements RequirementsRequirements Requirements
© 2014 SAP AG. All rights reserved. 33
Customer challenge
Quickly assess and accommodate new and changed regulations
 Customers need the ability to:
– Establish accountability and unify regulatory
requirements across key stakeholders
– Align regulatory requirements with internal
control activities and operations
– Automate execution and testing of controls
across enterprise systems
© 2014 SAP AG. All rights reserved. 34
Regulation Management Process
Regulatory Intake, Collaboration & Execution
1 Regulatory Citations
 Capture, intake and reporting of
regulations
 Leverage content from UCF,
LexisNexis, Thomson Reuters, etc.
 Regulatory alerts and monitoring
2 Requirements
 Version control and gap
analysis
 Delta change management
 Pre-built reports for regulatory
requirements
3
Collaboration
 Central repository for regulatory
content, requirement and
reporting
 Comment and interact from start
to finish
 Share and review best practices
Workflow
 Dynamic, multi-threaded
workflow capabilities
 Review all or part of citations,
requirements or controls at any
time
Control Definition
 Best practice control mapping &
content creation
 Unified control framework for all
regulatory agencies
 Map controls back to citations
4 Controls Management
 Manage, monitor and test controls
against production systems
Control Automation
 Automatically execute control tests
and import results
Reporting and Documentation
 Capture, store and report results
 Manage and maintain findings
IT ComplianceBusiness Audit Legal
© 2014 SAP AG. All rights reserved. 35
Regulatory Change Management – Example
Regulatory Requirements
NERC CIP-002 Critical Asset Identification
SANS Top 20 Critical Controls (NIST)
 Control 1: Inventory of Authorized Devices
 Control 2: Inventory of Authorized and Unauthorized Software
ISO 27002 Section 7
 Responsibility of Assets
 Ownership and Accountability
Sarbanes-Oxley (SOX)
 Risk Assessment
 Objective Setting
 Event Identification
Universal Control
Asset Identification that includes ownership and accountability to the asset
Instead of 4 controls that are compliance driven, now you have one control that is operations
driven where compliance is a natural byproduct
© 2014 SAP AG. All rights reserved. 36
Unified Regulatory Control Framework – Example
NERC CIP Version 3 NERC CIP Version 5 SANS Top 20
CIP-002-3 Critical Cyber Asset Identification CIP-002-5 BES Cyber System Categorization
R1: Risk-Based Assessment Methodology
(RBAM) to id Critical Assets (CA)
R1: Attachment 1 CIP-002-5 Incorporates the “Bright
Line Criteria” to classify BES Assets as Low,
Medium, or High. Called BES Cyber Systems
consolidating CAs and CCAs
Control 1: Inventory of Authorized and Unauthorized Device
Control 2: Inventory of Authorized and Unauthorized Software
Control 4: Continuous Vulnerability Assessment and Remediation
R2: Apply RBAM to ID Critical Assets R2: BES Cyber System Lists must be reviewed and
approved every 15 calendar months
R3: Identify Critical Cyber Assets (CCA)
R4: Annual Approval of RBAM, CA list, CCA List
CIP-004-3 Personnel and Training CIP-004-5 Personnel and Training
R1: Awareness: Security Awareness Program R1: Security Awareness Program- reference Table
1: Security Awareness Program Criteria in standard
Critical Control 15: Controlled Access based on need to know
Critical Control 9: Security Skills Assessment and appropriate
training to fill gaps
R2: Training: Cyber Security Training Program R2: Training Program- reference Table R2 Cyber
Security Training Program in standard
R3: Personnel Risk Assessment R3: PRA Program- reference Table R3 PRA
Program in standard
R4: Access R4: Access Management Program- Reference Table
R4 Access Management Program in standard for
required program criteria
R5: Access Revocation Program- Reference Table
R5 Access Revocation for required program criteria
CIP-005-3 Electronic Security Perimeter(s) CIP-005-5 Electronic Security Perimeter(s)
R1: Electronic Security Perimeters: All CCAs
must reside within an ESP
R1: Electronic Security Perimeters- reference Table
R1 Electronic Security Perimeter
for required criteria
Control 1: Inventory of Authorized and Unauthorized Devices
Control 2: Inventory of Authorized and Unauthorized Software
Control 4: Continuous Vulnerability Assessment/Remediation
Critical Control 13: Boundary Defense
R2: Electronic Access Controls R2: Interactive Remote Access Management Table
R2
Control 1: Inventory of Authorized and Unauthorized Devices
Control 2: Inventory of Authorized and Unauthorized Software
Control 4: Continuous Vulnerability Assessment/Remediation
Critical Control 13: Boundary Defense Critical
Control 16: Account Monitoring and Control
R3: Monitoring Electronic Access
R4: Cyber Vulnerability Assessment
© 2014 SAP AG. All rights reserved. 37
Unified Regulatory Control Framework – Example #2
ISO 17799 2005 Cobit 4.0 SOX PCI NERC CIP SANS TOP 20
Section 1: Risk Assessment
1.1 Assessing Security Risks
Identify, quantify, and prioritize
risks against criteria for risk
acceptance relevant to the
organization
Plan and Organize:
• PO9 Assess and Manage IT Risks
Monitor and Evaluate:
• ME3 Ensure Regulatory Compliance
• ME4 Provide IT Governance
• Risk Assessment
• Objective Setting
• Event Identification
N/A • 002 – Critical Cyber Asset
Identification
Control 1: Inventory of Authorized and
Unauthorized Devices
Control 2: Inventory of Authorized and
Unauthorized Software
Control 4: Continuous Vulnerability Assessment
and Remediation
1.2 Treating Security Risks
Determine risk treatment options:
Apply appropriate controls, accept
risks, avoid risks or transfer risk
to other parties
Plan and Organize:
• PO9 Assess and Manage IT Risks
Monitor and Evaluate:
• ME1 Monitor and Evaluate IT
Performance
• ME2 Monitor and Evaluate Internal
Control
• Risk Response
• Event Identification
N/A • 002 – Critical Cyber Asset
Identification
• 007 – Systems Security
Management
• 008 – Incident Report and
Response Planning
Control 1: Inventory of Authorized and
Unauthorized Devices
Control 2: Inventory of Authorized &
Unauthorized Software Critical
Control 10: Secure Configurations for Network
Devices such as Firewalls, Routers , and
Switches
Critical Control 18: Incident Response and
Management
Section 2: Security Policy
2.1 Information Security Policy
An information security policy
document should be approved by
management, and published and
communicated to all employees
and relevant external parties. The
information security policy should
be reviewed at planned intervals
Plan and Organize:
• PO1 Define a Strategic IT Plan
• PO4 Define the IT Processes,
Organization
and Relationships
• PO6 Communicate Management
Aims and
Direction
• PO7 Manage IT Human Resources
• Internal
Environment
• Objective Setting
• Risk Assessment
Maintain an
Information Security
Policy:
12. Maintain a policy
that addresses
information security
• 003 – Security
Management
Controls
Critical Control 15: Controlled Access based on
need to know
Section 3: Organization of Information Security
3.1 Internal Organization
A management framework should
be established to initiate and
control the implementation of
information security within the org
Deliver and Support:
• DS5 Ensure Systems Security
• Internal
Environment
• Control Activities
• Information and
Communication
Maintain an
Information Security
Policy:
12. Maintain a policy
that addresses
information security
• 003 – Security
Management
Control
Critical Control 15: Controlled Access based on
need to know
3.2 External Parties
To maintain the security of
information and information
processing facilities that are
accessed, processed,
communicated to, or managed by
external parties
Plan and Organize:
• PO8 Manage Quality
Deliver and Support:
• DS1 Define & Manage
Service Levels
• DS2 Manage Third-Party Services
• DS5 Ensure Systems Security
• Internal
Environment
• Risk Assessment
• Control Activities
• Information and
Communication
• Monitoring
Maintain an
Information Security
Policy:
12. Maintain a policy
that addresses
information security
N/A
© 2014 SAP AG. All rights reserved. 38
© 2014 SAP AG. All rights reserved. 39
© 2014 SAP AG. All rights reserved. 40
© 2014 SAP AG. All rights reserved. 41
© 2014 SAP AG. All rights reserved. 42
© 2014 SAP AG. All rights reserved. 43
© 2014 SAP AG. All rights reserved. 44
© 2014 SAP AG. All rights reserved. 45
© 2014 SAP AG. All rights reserved. 46
Enterprise Control Management – Example
Enterprise Control Automation
HR termination / position based revocation of user access
Enterprise de-provisioning
Audit reporting
Regulatory Requirements
NERC CIP, NIST, etc.
 24 / 48 hour de-provisioning to critical infrastructure
Sarbanes-Oxley (SOX)
 User access reviews
Universal Control
Regulatory compliance becomes a byproduct of enterprise control automation
One control to satisfy operational security, compliance regulations and audit requirements
© 2014 SAP AG. All rights reserved. 47
Automated De-Provisioning
© 2014 SAP AG. All rights reserved. 48
Compliance Control
© 2014 SAP AG. All rights reserved. 49
© 2014 SAP AG. All rights reserved. 50
© 2014 SAP AG. All rights reserved. 51
Customer value
Compliance “just happens”
•Centrally manage and report on regulatory and
compliance requirements across the
organization
•Enable auditability for enterprise regulatory
compliance processes
•Reduce cost and risk of control redundancy
© 2014 SAP AG. All rights reserved. 52
Pacific Gas & Electric
Eliminate manual activities associated with SOD & critical access risk
Reduce FTE hours required to prepare SOD reports
Provide compliance and business stakeholders visibility into the financial
impact of risk to the organization
Southern California Edison
Reduce costs of regulatory compliance & manual activities
Reduce audit related costs for key IT & business controls
100% visibility, monitoring & reporting of transactional activity
Florida Power & Light
Enable enterprise SOD risk management
Automate manual compliant user provisioning / de-provisioning
The EDF Group
Eliminate manual security processes
Automate risk management between SAP & CashPooler
Example Utility Customer Profiles
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and Regulation Management - Part 2

Contenu connexe

Tendances

Managed Services Presentation
Managed Services PresentationManaged Services Presentation
Managed Services PresentationEduardo Garcia
 
Benefits of Software Asset Management
Benefits of Software Asset ManagementBenefits of Software Asset Management
Benefits of Software Asset ManagementIskandar Ahmat
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples CounselingAtif Ghauri
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriAtif Ghauri
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소GE코리아
 
Infosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSPInfosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSPHuntsman Security
 
To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015Paul Hogan
 
CompTIA PenTest+: Everything you need to know about the exam
CompTIA PenTest+: Everything you need to know about the examCompTIA PenTest+: Everything you need to know about the exam
CompTIA PenTest+: Everything you need to know about the examInfosec
 
Brainwave GRC - Continuous Audit and Controls at ISACA event
Brainwave GRC - Continuous Audit and Controls at ISACA eventBrainwave GRC - Continuous Audit and Controls at ISACA event
Brainwave GRC - Continuous Audit and Controls at ISACA eventBrainwave GRC
 
Building a World-Class Proactive Integrated Security and Network Ops Center
Building a World-Class Proactive Integrated Security and Network Ops CenterBuilding a World-Class Proactive Integrated Security and Network Ops Center
Building a World-Class Proactive Integrated Security and Network Ops CenterPriyanka Aash
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryPriyanka Aash
 
Inform Interiors Proposal for Managed Support Services
Inform Interiors Proposal for Managed Support ServicesInform Interiors Proposal for Managed Support Services
Inform Interiors Proposal for Managed Support Servicesjoshua paul
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECControlCase
 
Prolifics Managed Services Offering
Prolifics Managed Services OfferingProlifics Managed Services Offering
Prolifics Managed Services Offeringvenkata burra
 
아킬레스 테스트 플랫폼 | The Achilles® Test Platform
아킬레스 테스트 플랫폼 | The Achilles® Test Platform아킬레스 테스트 플랫폼 | The Achilles® Test Platform
아킬레스 테스트 플랫폼 | The Achilles® Test PlatformGE코리아
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworksJohn Arnold
 
eGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyeGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyAegify Inc.
 
Data Consult - Managed Security Services
Data Consult - Managed Security ServicesData Consult - Managed Security Services
Data Consult - Managed Security ServicesJad Bejjani
 

Tendances (20)

Managed Services Presentation
Managed Services PresentationManaged Services Presentation
Managed Services Presentation
 
Benefits of Software Asset Management
Benefits of Software Asset ManagementBenefits of Software Asset Management
Benefits of Software Asset Management
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
 
Infosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSPInfosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSP
 
To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015
 
CompTIA PenTest+: Everything you need to know about the exam
CompTIA PenTest+: Everything you need to know about the examCompTIA PenTest+: Everything you need to know about the exam
CompTIA PenTest+: Everything you need to know about the exam
 
Brainwave GRC - Continuous Audit and Controls at ISACA event
Brainwave GRC - Continuous Audit and Controls at ISACA eventBrainwave GRC - Continuous Audit and Controls at ISACA event
Brainwave GRC - Continuous Audit and Controls at ISACA event
 
Building a World-Class Proactive Integrated Security and Network Ops Center
Building a World-Class Proactive Integrated Security and Network Ops CenterBuilding a World-Class Proactive Integrated Security and Network Ops Center
Building a World-Class Proactive Integrated Security and Network Ops Center
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 
Inform Interiors Proposal for Managed Support Services
Inform Interiors Proposal for Managed Support ServicesInform Interiors Proposal for Managed Support Services
Inform Interiors Proposal for Managed Support Services
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIEC
 
Prolifics Managed Services Offering
Prolifics Managed Services OfferingProlifics Managed Services Offering
Prolifics Managed Services Offering
 
아킬레스 테스트 플랫폼 | The Achilles® Test Platform
아킬레스 테스트 플랫폼 | The Achilles® Test Platform아킬레스 테스트 플랫폼 | The Achilles® Test Platform
아킬레스 테스트 플랫폼 | The Achilles® Test Platform
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
eGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyeGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with Aegify
 
Isms3
Isms3Isms3
Isms3
 
Data Consult - Managed Security Services
Data Consult - Managed Security ServicesData Consult - Managed Security Services
Data Consult - Managed Security Services
 

En vedette

Accenture Regulatory Compliance Platform
Accenture Regulatory Compliance PlatformAccenture Regulatory Compliance Platform
Accenture Regulatory Compliance Platformaccenture
 
Optimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big DataOptimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big DataCloudera, Inc.
 
Sox Lite Presentation
Sox Lite PresentationSox Lite Presentation
Sox Lite Presentationmpotorti
 
True Confessions About Interpretive Master Planning. A Presentation by the N...
True Confessions About Interpretive Master Planning.  A Presentation by the N...True Confessions About Interpretive Master Planning.  A Presentation by the N...
True Confessions About Interpretive Master Planning. A Presentation by the N...mags_x
 
「相手に響く」企画書の作り方 〜伝える力は聞く力〜
「相手に響く」企画書の作り方 〜伝える力は聞く力〜「相手に響く」企画書の作り方 〜伝える力は聞く力〜
「相手に響く」企画書の作り方 〜伝える力は聞く力〜Tsuyoshi Fuda
 
ロジカルプレゼンテーション
ロジカルプレゼンテーションロジカルプレゼンテーション
ロジカルプレゼンテーションAya Kaino
 
iOSアプリケーションの継続的デリバリー 〜エンタープライズ品質のiOSアプリケーションを目指して〜
iOSアプリケーションの継続的デリバリー   〜エンタープライズ品質のiOSアプリケーションを目指して〜iOSアプリケーションの継続的デリバリー   〜エンタープライズ品質のiOSアプリケーションを目指して〜
iOSアプリケーションの継続的デリバリー 〜エンタープライズ品質のiOSアプリケーションを目指して〜Naoki Umehara
 
Agility meets regulatory compliance
Agility meets regulatory complianceAgility meets regulatory compliance
Agility meets regulatory complianceDave Sharrock
 
Process Innovation vs. Governance, Risk and Compliance
Process Innovation vs. Governance, Risk and ComplianceProcess Innovation vs. Governance, Risk and Compliance
Process Innovation vs. Governance, Risk and ComplianceMichael zur Muehlen
 
JAWS FESTA Kansai 2013 AWS設計・移行ワークショップ 提案書Cチーム
JAWS FESTA Kansai 2013 AWS設計・移行ワークショップ 提案書CチームJAWS FESTA Kansai 2013 AWS設計・移行ワークショップ 提案書Cチーム
JAWS FESTA Kansai 2013 AWS設計・移行ワークショップ 提案書Cチーム宗 大栗
 
[teian-lab第6回勉強会]エグゼクティブサマリーから学ぶ効果的な提案活動のはじめ方
[teian-lab第6回勉強会]エグゼクティブサマリーから学ぶ効果的な提案活動のはじめ方[teian-lab第6回勉強会]エグゼクティブサマリーから学ぶ効果的な提案活動のはじめ方
[teian-lab第6回勉強会]エグゼクティブサマリーから学ぶ効果的な提案活動のはじめ方Kazuma Oikawa
 
Automated Regulatory Compliance Management
Automated Regulatory Compliance ManagementAutomated Regulatory Compliance Management
Automated Regulatory Compliance ManagementAdeel159
 
Agile development and the FDA
Agile development and the FDAAgile development and the FDA
Agile development and the FDADecisio Health
 
【SSS】提案書サンプル
【SSS】提案書サンプル【SSS】提案書サンプル
【SSS】提案書サンプルsss-share
 
Becoming Data-Driven Through Cultural Change
Becoming Data-Driven Through Cultural ChangeBecoming Data-Driven Through Cultural Change
Becoming Data-Driven Through Cultural ChangeCloudera, Inc.
 

En vedette (19)

Accenture Regulatory Compliance Platform
Accenture Regulatory Compliance PlatformAccenture Regulatory Compliance Platform
Accenture Regulatory Compliance Platform
 
Optimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big DataOptimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big Data
 
Sox Lite Presentation
Sox Lite PresentationSox Lite Presentation
Sox Lite Presentation
 
True Confessions About Interpretive Master Planning. A Presentation by the N...
True Confessions About Interpretive Master Planning.  A Presentation by the N...True Confessions About Interpretive Master Planning.  A Presentation by the N...
True Confessions About Interpretive Master Planning. A Presentation by the N...
 
PechaKuchaNight Nagoya Vol.2
PechaKuchaNight Nagoya Vol.2 PechaKuchaNight Nagoya Vol.2
PechaKuchaNight Nagoya Vol.2
 
「相手に響く」企画書の作り方 〜伝える力は聞く力〜
「相手に響く」企画書の作り方 〜伝える力は聞く力〜「相手に響く」企画書の作り方 〜伝える力は聞く力〜
「相手に響く」企画書の作り方 〜伝える力は聞く力〜
 
ロジカルプレゼンテーション
ロジカルプレゼンテーションロジカルプレゼンテーション
ロジカルプレゼンテーション
 
iOSアプリケーションの継続的デリバリー 〜エンタープライズ品質のiOSアプリケーションを目指して〜
iOSアプリケーションの継続的デリバリー   〜エンタープライズ品質のiOSアプリケーションを目指して〜iOSアプリケーションの継続的デリバリー   〜エンタープライズ品質のiOSアプリケーションを目指して〜
iOSアプリケーションの継続的デリバリー 〜エンタープライズ品質のiOSアプリケーションを目指して〜
 
Confirming Compliance
Confirming ComplianceConfirming Compliance
Confirming Compliance
 
Agility meets regulatory compliance
Agility meets regulatory complianceAgility meets regulatory compliance
Agility meets regulatory compliance
 
Process Innovation vs. Governance, Risk and Compliance
Process Innovation vs. Governance, Risk and ComplianceProcess Innovation vs. Governance, Risk and Compliance
Process Innovation vs. Governance, Risk and Compliance
 
JAWS FESTA Kansai 2013 AWS設計・移行ワークショップ 提案書Cチーム
JAWS FESTA Kansai 2013 AWS設計・移行ワークショップ 提案書CチームJAWS FESTA Kansai 2013 AWS設計・移行ワークショップ 提案書Cチーム
JAWS FESTA Kansai 2013 AWS設計・移行ワークショップ 提案書Cチーム
 
Compliance Overview
Compliance OverviewCompliance Overview
Compliance Overview
 
[teian-lab第6回勉強会]エグゼクティブサマリーから学ぶ効果的な提案活動のはじめ方
[teian-lab第6回勉強会]エグゼクティブサマリーから学ぶ効果的な提案活動のはじめ方[teian-lab第6回勉強会]エグゼクティブサマリーから学ぶ効果的な提案活動のはじめ方
[teian-lab第6回勉強会]エグゼクティブサマリーから学ぶ効果的な提案活動のはじめ方
 
Automated Regulatory Compliance Management
Automated Regulatory Compliance ManagementAutomated Regulatory Compliance Management
Automated Regulatory Compliance Management
 
Agile development and the FDA
Agile development and the FDAAgile development and the FDA
Agile development and the FDA
 
Managing Regulatory Compliance
Managing Regulatory ComplianceManaging Regulatory Compliance
Managing Regulatory Compliance
 
【SSS】提案書サンプル
【SSS】提案書サンプル【SSS】提案書サンプル
【SSS】提案書サンプル
 
Becoming Data-Driven Through Cultural Change
Becoming Data-Driven Through Cultural ChangeBecoming Data-Driven Through Cultural Change
Becoming Data-Driven Through Cultural Change
 

Similaire à SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and Regulation Management - Part 2

Blinde la seguridad de su empresa
Blinde la seguridad de su empresaBlinde la seguridad de su empresa
Blinde la seguridad de su empresaSAP Latinoamérica
 
how to establish an IT application management with santix consulting
how to establish an IT application management with santix consultinghow to establish an IT application management with santix consulting
how to establish an IT application management with santix consultingMichael Santifaller
 
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?SAPinsider Events
 
IBM Decision Server Insights
IBM Decision Server InsightsIBM Decision Server Insights
IBM Decision Server InsightsAlain Neyroud
 
Spur Infrastructure Performance With Proactive IT Monitoring
Spur Infrastructure Performance With Proactive IT MonitoringSpur Infrastructure Performance With Proactive IT Monitoring
Spur Infrastructure Performance With Proactive IT MonitoringCA Technologies
 
Governance, Risk and Compliance for Life Sciences Companies
Governance, Risk and Compliance for Life Sciences CompaniesGovernance, Risk and Compliance for Life Sciences Companies
Governance, Risk and Compliance for Life Sciences CompaniesFindWhitePapers
 
Best Compliance Management Software Tools of 2023.pptx
Best Compliance Management Software Tools of 2023.pptxBest Compliance Management Software Tools of 2023.pptx
Best Compliance Management Software Tools of 2023.pptxMYND Solution
 
Software Asset Management I Best Practices I NuggetHub
Software Asset Management I Best Practices I NuggetHubSoftware Asset Management I Best Practices I NuggetHub
Software Asset Management I Best Practices I NuggetHubRichardNowack
 
Assuring the Delivery of Business Transactions and Services
Assuring the Delivery of Business Transactions and ServicesAssuring the Delivery of Business Transactions and Services
Assuring the Delivery of Business Transactions and ServicesCA Technologies
 
Implementing access and security controls across your applications
Implementing access and security controls across your applicationsImplementing access and security controls across your applications
Implementing access and security controls across your applicationsDave Reik
 
SAP Enterprise Threat Detection Overview
SAP Enterprise Threat Detection OverviewSAP Enterprise Threat Detection Overview
SAP Enterprise Threat Detection OverviewSAP Technology
 
Incident_Management_with_SAPEHSM
Incident_Management_with_SAPEHSMIncident_Management_with_SAPEHSM
Incident_Management_with_SAPEHSMChristian Polivka
 
FulcrumWay GRC Solutions
FulcrumWay GRC SolutionsFulcrumWay GRC Solutions
FulcrumWay GRC SolutionsMantala
 
The Business Justification for APM
The Business Justification for APMThe Business Justification for APM
The Business Justification for APMJonah Kowall
 

Similaire à SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and Regulation Management - Part 2 (20)

Blinde la seguridad de su empresa
Blinde la seguridad de su empresaBlinde la seguridad de su empresa
Blinde la seguridad de su empresa
 
SAP grc
SAP grc SAP grc
SAP grc
 
how to establish an IT application management with santix consulting
how to establish an IT application management with santix consultinghow to establish an IT application management with santix consulting
how to establish an IT application management with santix consulting
 
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
 
IBM Decision Server Insights
IBM Decision Server InsightsIBM Decision Server Insights
IBM Decision Server Insights
 
Spur Infrastructure Performance With Proactive IT Monitoring
Spur Infrastructure Performance With Proactive IT MonitoringSpur Infrastructure Performance With Proactive IT Monitoring
Spur Infrastructure Performance With Proactive IT Monitoring
 
SAP GRC
SAP GRC SAP GRC
SAP GRC
 
Governance, Risk and Compliance for Life Sciences Companies
Governance, Risk and Compliance for Life Sciences CompaniesGovernance, Risk and Compliance for Life Sciences Companies
Governance, Risk and Compliance for Life Sciences Companies
 
Best Compliance Management Software Tools of 2023.pptx
Best Compliance Management Software Tools of 2023.pptxBest Compliance Management Software Tools of 2023.pptx
Best Compliance Management Software Tools of 2023.pptx
 
Software Asset Management I Best Practices I NuggetHub
Software Asset Management I Best Practices I NuggetHubSoftware Asset Management I Best Practices I NuggetHub
Software Asset Management I Best Practices I NuggetHub
 
Assuring the Delivery of Business Transactions and Services
Assuring the Delivery of Business Transactions and ServicesAssuring the Delivery of Business Transactions and Services
Assuring the Delivery of Business Transactions and Services
 
Motadata product itsm overview
Motadata product itsm overviewMotadata product itsm overview
Motadata product itsm overview
 
Implementing access and security controls across your applications
Implementing access and security controls across your applicationsImplementing access and security controls across your applications
Implementing access and security controls across your applications
 
Upmc tpdev6
Upmc tpdev6Upmc tpdev6
Upmc tpdev6
 
SAP Enterprise Threat Detection Overview
SAP Enterprise Threat Detection OverviewSAP Enterprise Threat Detection Overview
SAP Enterprise Threat Detection Overview
 
Incident_Management_with_SAPEHSM
Incident_Management_with_SAPEHSMIncident_Management_with_SAPEHSM
Incident_Management_with_SAPEHSM
 
CA|Automic Live Melbourne 2017
CA|Automic Live Melbourne 2017CA|Automic Live Melbourne 2017
CA|Automic Live Melbourne 2017
 
Sap education knoa
Sap education   knoa Sap education   knoa
Sap education knoa
 
FulcrumWay GRC Solutions
FulcrumWay GRC SolutionsFulcrumWay GRC Solutions
FulcrumWay GRC Solutions
 
The Business Justification for APM
The Business Justification for APMThe Business Justification for APM
The Business Justification for APM
 

Plus de EnergySec

Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseEnergySec
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...EnergySec
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyEnergySec
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...EnergySec
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityEnergySec
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementEnergySec
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsEnergySec
 
Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachEnergySec
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!EnergySec
 
Unidirectional Network Architectures
Unidirectional Network ArchitecturesUnidirectional Network Architectures
Unidirectional Network ArchitecturesEnergySec
 
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleNERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleEnergySec
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsEnergySec
 
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...EnergySec
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...EnergySec
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueEnergySec
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?EnergySec
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherEnergySec
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramEnergySec
 
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...EnergySec
 

Plus de EnergySec (20)

Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, Anecdotally
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 
Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of Reach
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!
 
Unidirectional Network Architectures
Unidirectional Network ArchitecturesUnidirectional Network Architectures
Unidirectional Network Architectures
 
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleNERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With Scissors
 
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational Value
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each Other
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure Program
 
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
 

Dernier

How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 

Dernier (20)

How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 

SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and Regulation Management - Part 2

  • 1. The Evolution of Regulatory Compliance An End-to-End Solution for Ensuring & Managing Regulatory Compliance by SAP August 2014
  • 2. © 2014 SAP AG. All rights reserved. 2 Agenda  Cybersecurity Landscape  Evolution of Compliance Solutions  Managing Access Violations (SOX)  Financial Impact of Access Risk  Continuous Control Monitoring (SoD & Critical Access)  Real-Time Cross Enterprise Control (Business Applications & IT Systems)  Managing Regulations (FERC, NERC, CIP, etc.)  Regulatory Change Management  Enterprise Control Management  Unified Regulatory Controls
  • 3. © 2014 SAP AG. All rights reserved. 3 Agenda  Cybersecurity Landscape  Evolution of Compliance Solutions  Managing Access Violations (SOX)  Financial Impact of Access Risk  Continuous Control Monitoring (SoD & Critical Access)  Real-Time Cross Enterprise Control (Business Applications & IT Systems)  Managing Regulations (FERC, NERC, CIP, etc.)  Regulatory Change Management  Enterprise Control Management  Unified Regulatory Controls
  • 4. © 2014 SAP AG. All rights reserved. 4 Security By The Numbers  2 billion Internet-enabled devices exist today  Trends suggest 7 billion+ in four years  68,000+ hacker tools available today  5.6M counterfeit computer chips seized  8 character passwords cracked in an hour  14 char alphanumeric cracked in <3 min
  • 5. © 2014 SAP AG. All rights reserved. 5 Advantage: Adversaries Intelligent, adaptive adversaries exist. They don’t follow the rules or compliance checklists. They have three things you don’t: people, money and time.
  • 6. © 2014 SAP AG. All rights reserved. 6 Cybersecurity Landscape  Research, espionage, organized crime, cyber/info warfare  Nation state quality defense is the new norm  Inference and Aggregation  Cyber-kinetic impacts  Engineering vs. Security
  • 7. © 2014 SAP AG. All rights reserved. 7 No 100% Prevention
  • 8. © 2014 SAP AG. All rights reserved. 8  Critical infrastructure is a high-value target; sufficient “MMO” exist for significant impacts to any size organization – no matter how big/small  Adversaries will easily outpace regulation, procurement and implementation cycles; hackers are faster than laws  Focus on people and process first, technology second; automating bad process/practice will only cause you to fail faster and more accurately  Beware of complexity, it can be the enemy of security; don’t forget that technology still requires care and feeding (read: people)  Continuous Monitoring is most mature state, always be working toward it  Balance prevention, detection and response; seek to achieve “singularity” Strategic Security Outlook
  • 9. © 2014 SAP AG. All rights reserved. 9  Most utilities have one or more security/operational tools in place Stand Alone “Point Solution” with a singular purpose.  Regulatory Compliance obligations have resulted in the exploration of compliance outputs from security/operational toolsets. • These tool sets were never designed as singular compliance driven solutions That is changing as compliance solutions are in high-demand at utilities and vendors see opportunity to address compliance Evolution of Compliance Solutions- Point Solutions
  • 10. © 2014 SAP AG. All rights reserved. 10  Typical Point Solutions Security Incident and Event Management (SIEM) •Security Logging •Patch Management •Configuration Management Evolution of Compliance Solutions- Point Solutions
  • 11. © 2014 SAP AG. All rights reserved. 11  Document Management •Compliance audits were documentation/evidence focused •still manually dependent population of the solution • Sharepoint •Still manual but can incorporate calendar notifications and task management •Easy to Deploy •Data Integrity Concerns •Non-sustainable Evolution of Compliance Solutions- GRC
  • 12. © 2014 SAP AG. All rights reserved. 12  Why GRC? Expanding granularity in regulatory requirements makes a manual approach non-sustainable Pro-active vs Re-active Enterprise layer to manage/integrate point solution outputs Workflow automation Self-Assessment functionality Detection and Mitigation automation through workflows Controls Testing and Design Forces consistency in data Evolution of Compliance Solutions- GRC
  • 13. © 2014 SAP AG. All rights reserved. 13 “I don’t have time to do this compliance stuff and my day job!” Utilities should never have to hear this complaint again if: – Sound Operational/Security-driven Processes and Controls are in place that “Bake In” Compliance – GRC technology is being leveraged to sustain and enforce controls and processes Evolution of Compliance Solutions- GRC
  • 14. © 2014 SAP AG. All rights reserved. 14 Agenda  Cybersecurity Landscape  Evolution of Compliance Solutions  Managing Access Violations (SOX)  Financial Impact of Access Risk  Continuous Control Monitoring (SoD & Critical Access)  Real-Time Cross Enterprise Control (Business Applications & IT Systems)  Managing Regulations (FERC, NERC, CIP, etc.)  Regulatory Change Management  Enterprise Control Management  Unified Regulatory Controls
  • 15. © 2014 SAP AG. All rights reserved. 15 Current GRC situation Access governance processes continue to be manually intensive and operate in silos across the enterprise Lack of visibility into the financial exposure resulting from access risk violations
  • 16. © 2014 SAP AG. All rights reserved. 16 Today’s Approach Assess the financial exposure of access risk  Summarize the dollar value of actual access violations  Clearly articulate financial exposure that broad user access has on the business  Drive change where impact exceeds materiality threshold Enable exception based monitoring  Automate identification and review of actual access violations  Alert business owners only when exceptions occur, reducing manual control efforts and eliminating false positives  Comprehensive library of automated SoD controls across business processes  Centralized tracking, investigation and resolution of access violations Reduce enterprise-wide access governance costs  Extend the capabilities of SAP Access Control across enterprise systems  Enable business ownership of access governance and remediation activities $ ¥ € £
  • 17. © 2014 SAP AG. All rights reserved. 17 SOX Access Risk Analysis, User Access Management, Emergency Access Management, Business Role Management Real-Time Cross Enterprise Control Discovery, Aggregation, Correlation and Normalization Continuous Monitoring User, Role and Risk Modeling, Accelerated Remediation, Automated Mitigating Controls Financial Exposure of Access Risk Bottom-line Dollar Value Cloud & SaaS Business Applications Core ERP Legacy/Custom Solutions Other ERP SAP Access Violation Management Manage user access based on business impact
  • 18. © 2014 SAP AG. All rights reserved. 18 SAP Access Control Manage access risk and prevent fraud Monitor emergency access and transaction usage Certify access assignments are still warranted Define and maintain roles in business terms Automate access assignments across enterprise systems Find and remediate SoD and critical access violations SAP_ALL X Legacy Oracle
  • 19. © 2014 SAP AG. All rights reserved. 19 Access Violation Management Reduce enterprise-wide access governance costs Authorization models for all business applications are correlated and normalized which enables SOD rules to be maintained in one location – Access Control
  • 20. © 2014 SAP AG. All rights reserved. 20 Access Violation Management Reduce enterprise-wide access governance costs Access risk analysis, simulation, mitigation, and access requests are the same for the end user across all business applications
  • 21. © 2014 SAP AG. All rights reserved. 21 Access Violation Management Detective Segregation of Duties Preventative Prevent potential risk & detect actual violations SoD Rules Reviewing user access rights and monitoring application security tables Visibility into users and roles with the capability to perform high risk transactions Mitigation Rules Leveraging SoD rule sets =+ Reviewing transaction meta data and monitoring usage in transaction tables Visibility into actual usage and violations executed against high risk transactions in conflict with policy Leveraging analytics rule sets =+
  • 22. © 2014 SAP AG. All rights reserved. 22
  • 23. © 2014 SAP AG. All rights reserved. 23
  • 24. © 2014 SAP AG. All rights reserved. 24
  • 25. © 2014 SAP AG. All rights reserved. 25
  • 26. © 2014 SAP AG. All rights reserved. 26
  • 27. © 2014 SAP AG. All rights reserved. 27
  • 28. © 2014 SAP AG. All rights reserved. 28 Customer Value Gain a clear understanding of cost of access violations and impact on the organization Reduce manual control efforts and eliminate false positives Centrally track investigation and resolution of access violations Give business users ownership of remediation activities Alert business owners only when exceptions occur Extend the investment in & functionality of GRC
  • 29. © 2014 SAP AG. All rights reserved. 29 Agenda  Cybersecurity Landscape  Evolution of Compliance Solutions  Managing Access Violations (SOX)  Financial Impact of Access Risk  Continuous Control Monitoring (SoD & Critical Access)  Real-Time Cross Enterprise Control (Business Applications & IT Systems)  Managing Regulations (FERC, NERC, CIP, etc.)  Regulatory Change Management  Enterprise Control Management  Unified Regulatory Controls
  • 30. © 2014 SAP AG. All rights reserved. 30 Utility Dive “State of the Electric Utility” Report Do you anticipate your utility’s regulatory model to change over the next 10 years? 95% anticipate their regulatory model will change over the next 10 years 57% believe regulations will change significantly What are the three most pressing challenges for your utility? 1.Old Infrastructure (48%) 2.Current Regulatory Model (32%) 3.Aging Workforce (31%) … 12.Cybersecurity (11%) http://app.assetdl.com/landingpage/siemens-2014-electric-utility-survey/
  • 31. © 2014 SAP AG. All rights reserved. 31 Challenges in Managing Regulatory Change IT ComplianceBusiness Audit Legal Requirements RequirementsRequirements ControlControl Control Requirements Control
  • 32. © 2014 SAP AG. All rights reserved. 32 Unified Regulatory Change Management Unified Control IT ComplianceBusiness Audit Legal Regulatory Change Management Requirements RequirementsRequirements Requirements
  • 33. © 2014 SAP AG. All rights reserved. 33 Customer challenge Quickly assess and accommodate new and changed regulations  Customers need the ability to: – Establish accountability and unify regulatory requirements across key stakeholders – Align regulatory requirements with internal control activities and operations – Automate execution and testing of controls across enterprise systems
  • 34. © 2014 SAP AG. All rights reserved. 34 Regulation Management Process Regulatory Intake, Collaboration & Execution 1 Regulatory Citations  Capture, intake and reporting of regulations  Leverage content from UCF, LexisNexis, Thomson Reuters, etc.  Regulatory alerts and monitoring 2 Requirements  Version control and gap analysis  Delta change management  Pre-built reports for regulatory requirements 3 Collaboration  Central repository for regulatory content, requirement and reporting  Comment and interact from start to finish  Share and review best practices Workflow  Dynamic, multi-threaded workflow capabilities  Review all or part of citations, requirements or controls at any time Control Definition  Best practice control mapping & content creation  Unified control framework for all regulatory agencies  Map controls back to citations 4 Controls Management  Manage, monitor and test controls against production systems Control Automation  Automatically execute control tests and import results Reporting and Documentation  Capture, store and report results  Manage and maintain findings IT ComplianceBusiness Audit Legal
  • 35. © 2014 SAP AG. All rights reserved. 35 Regulatory Change Management – Example Regulatory Requirements NERC CIP-002 Critical Asset Identification SANS Top 20 Critical Controls (NIST)  Control 1: Inventory of Authorized Devices  Control 2: Inventory of Authorized and Unauthorized Software ISO 27002 Section 7  Responsibility of Assets  Ownership and Accountability Sarbanes-Oxley (SOX)  Risk Assessment  Objective Setting  Event Identification Universal Control Asset Identification that includes ownership and accountability to the asset Instead of 4 controls that are compliance driven, now you have one control that is operations driven where compliance is a natural byproduct
  • 36. © 2014 SAP AG. All rights reserved. 36 Unified Regulatory Control Framework – Example NERC CIP Version 3 NERC CIP Version 5 SANS Top 20 CIP-002-3 Critical Cyber Asset Identification CIP-002-5 BES Cyber System Categorization R1: Risk-Based Assessment Methodology (RBAM) to id Critical Assets (CA) R1: Attachment 1 CIP-002-5 Incorporates the “Bright Line Criteria” to classify BES Assets as Low, Medium, or High. Called BES Cyber Systems consolidating CAs and CCAs Control 1: Inventory of Authorized and Unauthorized Device Control 2: Inventory of Authorized and Unauthorized Software Control 4: Continuous Vulnerability Assessment and Remediation R2: Apply RBAM to ID Critical Assets R2: BES Cyber System Lists must be reviewed and approved every 15 calendar months R3: Identify Critical Cyber Assets (CCA) R4: Annual Approval of RBAM, CA list, CCA List CIP-004-3 Personnel and Training CIP-004-5 Personnel and Training R1: Awareness: Security Awareness Program R1: Security Awareness Program- reference Table 1: Security Awareness Program Criteria in standard Critical Control 15: Controlled Access based on need to know Critical Control 9: Security Skills Assessment and appropriate training to fill gaps R2: Training: Cyber Security Training Program R2: Training Program- reference Table R2 Cyber Security Training Program in standard R3: Personnel Risk Assessment R3: PRA Program- reference Table R3 PRA Program in standard R4: Access R4: Access Management Program- Reference Table R4 Access Management Program in standard for required program criteria R5: Access Revocation Program- Reference Table R5 Access Revocation for required program criteria CIP-005-3 Electronic Security Perimeter(s) CIP-005-5 Electronic Security Perimeter(s) R1: Electronic Security Perimeters: All CCAs must reside within an ESP R1: Electronic Security Perimeters- reference Table R1 Electronic Security Perimeter for required criteria Control 1: Inventory of Authorized and Unauthorized Devices Control 2: Inventory of Authorized and Unauthorized Software Control 4: Continuous Vulnerability Assessment/Remediation Critical Control 13: Boundary Defense R2: Electronic Access Controls R2: Interactive Remote Access Management Table R2 Control 1: Inventory of Authorized and Unauthorized Devices Control 2: Inventory of Authorized and Unauthorized Software Control 4: Continuous Vulnerability Assessment/Remediation Critical Control 13: Boundary Defense Critical Control 16: Account Monitoring and Control R3: Monitoring Electronic Access R4: Cyber Vulnerability Assessment
  • 37. © 2014 SAP AG. All rights reserved. 37 Unified Regulatory Control Framework – Example #2 ISO 17799 2005 Cobit 4.0 SOX PCI NERC CIP SANS TOP 20 Section 1: Risk Assessment 1.1 Assessing Security Risks Identify, quantify, and prioritize risks against criteria for risk acceptance relevant to the organization Plan and Organize: • PO9 Assess and Manage IT Risks Monitor and Evaluate: • ME3 Ensure Regulatory Compliance • ME4 Provide IT Governance • Risk Assessment • Objective Setting • Event Identification N/A • 002 – Critical Cyber Asset Identification Control 1: Inventory of Authorized and Unauthorized Devices Control 2: Inventory of Authorized and Unauthorized Software Control 4: Continuous Vulnerability Assessment and Remediation 1.2 Treating Security Risks Determine risk treatment options: Apply appropriate controls, accept risks, avoid risks or transfer risk to other parties Plan and Organize: • PO9 Assess and Manage IT Risks Monitor and Evaluate: • ME1 Monitor and Evaluate IT Performance • ME2 Monitor and Evaluate Internal Control • Risk Response • Event Identification N/A • 002 – Critical Cyber Asset Identification • 007 – Systems Security Management • 008 – Incident Report and Response Planning Control 1: Inventory of Authorized and Unauthorized Devices Control 2: Inventory of Authorized & Unauthorized Software Critical Control 10: Secure Configurations for Network Devices such as Firewalls, Routers , and Switches Critical Control 18: Incident Response and Management Section 2: Security Policy 2.1 Information Security Policy An information security policy document should be approved by management, and published and communicated to all employees and relevant external parties. The information security policy should be reviewed at planned intervals Plan and Organize: • PO1 Define a Strategic IT Plan • PO4 Define the IT Processes, Organization and Relationships • PO6 Communicate Management Aims and Direction • PO7 Manage IT Human Resources • Internal Environment • Objective Setting • Risk Assessment Maintain an Information Security Policy: 12. Maintain a policy that addresses information security • 003 – Security Management Controls Critical Control 15: Controlled Access based on need to know Section 3: Organization of Information Security 3.1 Internal Organization A management framework should be established to initiate and control the implementation of information security within the org Deliver and Support: • DS5 Ensure Systems Security • Internal Environment • Control Activities • Information and Communication Maintain an Information Security Policy: 12. Maintain a policy that addresses information security • 003 – Security Management Control Critical Control 15: Controlled Access based on need to know 3.2 External Parties To maintain the security of information and information processing facilities that are accessed, processed, communicated to, or managed by external parties Plan and Organize: • PO8 Manage Quality Deliver and Support: • DS1 Define & Manage Service Levels • DS2 Manage Third-Party Services • DS5 Ensure Systems Security • Internal Environment • Risk Assessment • Control Activities • Information and Communication • Monitoring Maintain an Information Security Policy: 12. Maintain a policy that addresses information security N/A
  • 38. © 2014 SAP AG. All rights reserved. 38
  • 39. © 2014 SAP AG. All rights reserved. 39
  • 40. © 2014 SAP AG. All rights reserved. 40
  • 41. © 2014 SAP AG. All rights reserved. 41
  • 42. © 2014 SAP AG. All rights reserved. 42
  • 43. © 2014 SAP AG. All rights reserved. 43
  • 44. © 2014 SAP AG. All rights reserved. 44
  • 45. © 2014 SAP AG. All rights reserved. 45
  • 46. © 2014 SAP AG. All rights reserved. 46 Enterprise Control Management – Example Enterprise Control Automation HR termination / position based revocation of user access Enterprise de-provisioning Audit reporting Regulatory Requirements NERC CIP, NIST, etc.  24 / 48 hour de-provisioning to critical infrastructure Sarbanes-Oxley (SOX)  User access reviews Universal Control Regulatory compliance becomes a byproduct of enterprise control automation One control to satisfy operational security, compliance regulations and audit requirements
  • 47. © 2014 SAP AG. All rights reserved. 47 Automated De-Provisioning
  • 48. © 2014 SAP AG. All rights reserved. 48 Compliance Control
  • 49. © 2014 SAP AG. All rights reserved. 49
  • 50. © 2014 SAP AG. All rights reserved. 50
  • 51. © 2014 SAP AG. All rights reserved. 51 Customer value Compliance “just happens” •Centrally manage and report on regulatory and compliance requirements across the organization •Enable auditability for enterprise regulatory compliance processes •Reduce cost and risk of control redundancy
  • 52. © 2014 SAP AG. All rights reserved. 52 Pacific Gas & Electric Eliminate manual activities associated with SOD & critical access risk Reduce FTE hours required to prepare SOD reports Provide compliance and business stakeholders visibility into the financial impact of risk to the organization Southern California Edison Reduce costs of regulatory compliance & manual activities Reduce audit related costs for key IT & business controls 100% visibility, monitoring & reporting of transactional activity Florida Power & Light Enable enterprise SOD risk management Automate manual compliant user provisioning / de-provisioning The EDF Group Eliminate manual security processes Automate risk management between SAP & CashPooler Example Utility Customer Profiles

Notes de l'éditeur

  1. I am Peter MacPherson, ,,,On half of Greenlight,,,, thank you,,, for talking time to day to lean how Greenlight adds value to SAP GRC The SAP GRC Application is the best business risk and compliance management solution in the software marketplace today.. NOTHING even comes close…Not Oracle, MS, Infor or any niche player can compare.. Today,,,, you will learn how Greenlight takes a great product and makes it better !
  2. Motive, means, opportunity
  3. Motive, means, opportunity
  4. Motive, means, opportunity
  5. Motive, means, opportunity
  6. Motive, means, opportunity
  7. Motive, means, opportunity
  8. Managing the access that business users have to enterprise applications is a balancing act. Granting too much leaves organizations exposed to higher risk, but granting too little prevents people from doing their jobs and slows business momentum. Across enterprise applications, many teams still operate in silos as opposed to centralizing access governance activities. Organizations need insight into the financial impacts of access risk to make better, more proactive decisions about access control.
  9. Today, organizations are going beyond traditional methods of manual business controls and ad-hoc analyses by using integrated technology to automate risk identification and its impacts on the business. Exception-based monitoring controls and centralized functionality for tracking resolution of those exceptions reduce manual control efforts and eliminate false positives. By enabling enterprise-wide access governance and articulating the bottom-line impacts of access risk on your organization, you can drive business changes when traditional manual controls are insufficient to mitigate the actual financial exposure of access risks. Customers are looking for a solution that will: Enable centralized and standardized processes across business applications and IT systems Automate identification and review of actual access violations Summarize the financial impact of actual violations
  10. A certain level of access risk is unavoidable – to eradicate it all would limit business productivity. But in many cases, the controls that companies put into place to mitigate risk are manually driven and time consuming. With the SAP® Access Violation Management application by Greenlight, you can see the financial impact of access risk for business processes and transactions and enable a risk management strategy that suits your organization. SAP Access Violation Management lets you detail and summarize the dollar value of access violations for a true picture of your exposure to access risk. The application summarizes the financial value of actual access violations, instead of relying on incomplete data from sample testing, and clearly articulates the risk that user access has on the organization. Intuitive management dashboards and historical reports help business users prioritize and remediate violations. Powerful analytics can forecast risk impacts based on historical data and uncover violator trends and at-risk processes.
  11. A certain level of access risk is unavoidable – to eradicate it all would limit business productivity. But in many cases, the controls that companies put into place to mitigate risk are manually driven and time consuming. With the SAP® Access Violation Management application by Greenlight, you can see the financial impact of access risk for business processes and transactions and enable a risk management strategy that suits your organization. SAP Access Violation Management lets you detail and summarize the dollar value of access violations for a true picture of your exposure to access risk. The application summarizes the financial value of actual access violations, instead of relying on incomplete data from sample testing, and clearly articulates the risk that user access has on the organization. Intuitive management dashboards and historical reports help business users prioritize and remediate violations. Powerful analytics can forecast risk impacts based on historical data and uncover violator trends and at-risk processes.
  12. SAP Access Violation Management enables you to apply consistent and comprehensive access governance across enterprise applications. The application extends the capabilities of the SAP Access Control application across business applications and IT systems, eliminating administrative silos and enabling a more complete picture of business user access across the organization. SAP Access Violation Management enables real-time risk analysis and provisioning, user access reviews, role management and superuser access management to on-premise, hosted, and cloud-based enterprise applications. The application includes a library of pre-built integration functionality for a variety of SAP and non-SAP applications for quick installation. Working together, SAP Access Control and SAP Access Violation Management enable a centralized approach to real-time risk analysis and centralized user and role administration.
  13. SAP Access Violation Management enables you to apply consistent and comprehensive access governance across enterprise applications. The application extends the capabilities of the SAP Access Control application across business applications and IT systems, eliminating administrative silos and enabling a more complete picture of business user access across the organization. SAP Access Violation Management enables real-time risk analysis and provisioning, user access reviews, role management and superuser access management to on-premise, hosted, and cloud-based enterprise applications. The application includes a library of pre-built integration functionality for a variety of SAP and non-SAP applications for quick installation. Working together, SAP Access Control and SAP Access Violation Management enable a centralized approach to real-time risk analysis and centralized user and role administration.
  14. With SAP Access Violation Management you can see the financial exposure of unresolved access risk to enable an effective risk management strategy and drive business process change. The application automates identification and review of actual access violations, summarizes the financial dollar value of actual access violations, and enables centralized access governance across enterprise applications. SAP Access Violation Management provides you with a more complete picture of exposure and costs and clearly articulates how unresolved access risks affect your bottom line. When implemented with SAP Access Control, a comprehensive set of detective and preventative automated controls enable you to streamline access governance activities and reduce enterprise-wide access governance costs. Understand how unresolved access risk affects your bottom line. .
  15. SAP Regulation Management provides the key for your organization to navigate regulatory changes with confidence. The application centralizes the disparate landscape of regulatory requirements, facilitates collaborative decision-making processes between stakeholders, and integrates operational and internal controls processes so that compliance becomes a byproduct of controls best practices. With SAP Regulation Management, you can centralize and standardize compliance across business applications and IT systems for better control, efficient execution, and streamlined processes. You can prioritize and focus on issues with optimal business and compliance impacts. Moreover, the application enables holistic management and reporting on regulatory and compliance requirements. With this comprehensive functionality, SAP Regulation Management scales to meet your organization’s needs now and in the future. Make regulatory compliance a byproduct of operational excellence so compliance ‘just happens’. .
  16. I am Peter MacPherson, ,,,On half of Greenlight,,,, thank you,,, for talking time to day to lean how Greenlight adds value to SAP GRC The SAP GRC Application is the best business risk and compliance management solution in the software marketplace today.. NOTHING even comes close…Not Oracle, MS, Infor or any niche player can compare.. Today,,,, you will learn how Greenlight takes a great product and makes it better !