SlideShare une entreprise Scribd logo
1  sur  12
Télécharger pour lire hors ligne
InfoSec Learning Center
                                          1




   Building an Effective GRC
Process with TrustedAgent GRC


                       April 10, 2013
                                 Company Sensitive
              This document is the property of Trusted Integration, Inc.
          It should not be duplicated or distributed to any third-party entity
What Keeps CROs up at Night?
                                                              2

Chief Risk Officers (CROs) are responsible for identifying, analyzing, and
mitigating internal and external events could adversely affect the company.

 Are we meeting the mandate regulatory requirements?
 What are the financial and business impacts to my organization for
    noncompliance?
   How do we achieve and sustain ongoing compliance?
   What visibility do we have to risks within the organization?
   How healthy is the governance or security posture for my organization?
   Are we providing the required communication and awareness of the
    governance and directions to our employees to keep pace with changing
    environments and achieving our business objectives?
   What are the gaps of my enterprise and how they are impacting my business
    objectives?
   Do we have the tools and the talents to manage our compliance needs?
                                                     Company Sensitive
                                  This document is the property of Trusted Integration, Inc.
                              It should not be duplicated or distributed to any third-party entity
Building Blocks for Governance, Risk Management
                  and Compliance
                                                                     3
 Governance:
     Define and communicate corporate
      governance, policies, and standards
      including standards unique to the
      organization.
     Enhance implementation by leveraging
      existing governance and standards such
      as HIPAA/HITECH, ISO, COBIT, SOX,
      FISMA, DIACAP, FedRAMP, etc.
 Risk Management:
     Conduct enterprise risk management
      (ERM) to centrally identify, remediate
      and mitigate risks or noncompliance that
      may impact the business objectives of the
      organization.



                                                                                  G R C
 Compliance:
     Manage and oversee management and
      regulatory reporting, continuous
      monitoring, and change management to
      standards and policies.

                                                            Company Sensitive
                                         This document is the property of Trusted Integration, Inc.
                                     It should not be duplicated or distributed to any third-party entity
Why Organizations Utilize GRC?
                                                               4

 Enable better govern and standardize regulatory, information security policies
    and procedures across technical, operational, and human assets.
   Ensure secure and effective internal information security processes and those
    processes established with vendors and business partners.
   Standardize and manage deviations in regulatory and organizational security
    compliance.
   Quantify and better manage security risks, vulnerabilities and their
    remediation efforts.
   Measure residual risks and impacts, and project outcomes from risk-based
    activities.
   Monitor and continuously improve the security profile of the enterprise.




                                                      Company Sensitive
                                   This document is the property of Trusted Integration, Inc.
                               It should not be duplicated or distributed to any third-party entity
Governance
                                5




                       Company Sensitive
    This document is the property of Trusted Integration, Inc.
It should not be duplicated or distributed to any third-party entity
Risk Management
                                                                   6
   Identify risk and noncompliance
    against governing policies and
    standards.
   Manage risks identified from
    automated and external/internal
    manual sources including vulnerability
    and configuration assessments, and
    internal and third-party regulatory
    audits.
   Remediate findings using a
    comprehensive framework that manage
    the activities and responsible assignees
    through the life cycle of the findings.
   Mitigate recurrences through periodic
    implementation and validation of key
    controls.
   Elevate and improve the organization’s
    awareness, compliance and risk posture
    over time.
                                                          Company Sensitive
                                       This document is the property of Trusted Integration, Inc.
                                   It should not be duplicated or distributed to any third-party entity
Compliance
                                                                            7
 Manage regulatory and management
  reporting including standard-mandate
  and ad hoc reporting.
 Create and maintain governance-
  specific reports and security                                                                            AUDITS &
                                                                                                                        ASSET CHANGES

  authorization packages.                                                                                ASSESSMENTS


       Policies and Plans                                                                                                         REGULATORY &
                                                                                                                                     STANDARD
       Security Plans                                                                                             VULNERABILITY
                                                                                                                                      CHANGES
                                                                                                                         &
       System Authorization                                                                                       CONFIGURATION
                                                                                                                    MANAGEMENT
 Provide a single view access to the data
  and the metrics governing the
  organization with transparency and
  control.
 Leverage comprehensive framework to
  maintain continuous monitoring to
  address:
       Vulnerability and configuration changes
       Asset changes
       Periodic audits and assessments
       Regulatory changes
                                                                   Company Sensitive
                                                This document is the property of Trusted Integration, Inc.
                                            It should not be duplicated or distributed to any third-party entity
Governance and Security Standards
                                               8




       NEI, COBIT, ISO, PCI DSS and many more...

                                      Company Sensitive
                   This document is the property of Trusted Integration, Inc.
               It should not be duplicated or distributed to any third-party entity
TrustedAgent GRC Platform
                                                                          9

 Since 2001, TrustedAgent GRC platform has been the premier government-GRC (gGRC)
  solution for the government agencies.
 gGRC differs from other traditional GRC solution in that gGRC:
    1.   Handles detail-driven requirements and responses.
    2.   Manages complex requirements relating to content and format.
    3.   Is customizable for various organization formats, specific contents and requirements.
    4.   Supports any number of deliverables including those unique to the organization.
 TrustedAgent GRC provides the flexibility and customization to support complex
  requirements of government agencies and the required simplicity for commercial entities.
 TrustedAgent GRC enables organization to:
        Manage organizational structures, inventory, people, IT assets and relationships through their life
         cycles.
        Identify, assess, and mitigate risks and vulnerabilities.
        Provide oversight with comprehensive dashboard and management reporting.
        Monitor and improve ongoing security and risk posture.
        Automate alerts and processes for IT security authorization, risk management, and compliance
         audits.
        Manage regulatory and organizational security requirements, policies, and documentation
         templates.
                                                                 Company Sensitive
                                              This document is the property of Trusted Integration, Inc.
                                          It should not be duplicated or distributed to any third-party entity
Key Benefits of TrustedAgent
                                                               10

 Provide an enterprise solution that integrates, standardizes, and enhances the
    existing GRC processes of an organization.
   Standardize management of security risks, privacy, and regulatory compliance
    across the enterprise.
   Reduce security risks that negatively impact customer dissatisfaction, revenues,
    stock price volatility, and brand recognition.
   Reduce resources, time, and costs associated with compliance and oversight
    processes.
   Proactively assess and continuously improve the organization security posture.




                                                       Company Sensitive
                                    This document is the property of Trusted Integration, Inc.
                                It should not be duplicated or distributed to any third-party entity
About TrustedAgent GRC
                                                                 11

TrustedAgent Governance, Risk and Compliance (GRC) provides organizations with a
central technology platform to manage the organization’s security assessment,
authorization, and continuous monitoring for risk and compliance management across the
enterprise using several standards including FedRAMP, ISO 27001, HIPAA/HITECH, PCI
DSS, COBIT, NERC, and FISMA.

TrustedAgent GRC collects and aggregates results from other ancillary tools such as asset
management, configuration management, vulnerability management, and other information
security tools and processes for analysis and understanding of the enterprise risk profile,
conducting compliance and remediation, and management reporting.

TrustedAgent GRC provides a structured, consistent, and time-saving approach to organize
and implement GRC processes for organizations, implements and maintains compliance and
regulatory deliverables, accelerates the process of securing authorization and compliance to
governing standards, and sustains ongoing compliance including change management and
continuous monitoring to meet the challenges of governance for commercial enterprises and
government agencies.


                                                         Company Sensitive
                                      This document is the property of Trusted Integration, Inc.
                                  It should not be duplicated or distributed to any third-party entity
About Trusted Integration
                                                                  12

Since 2001, Trusted Integration has been a leader in providing Governance, Risk and
Compliance management solutions for government and commercial organizations
specializing superior-quality, cost-saving Information risk management solutions in the
Federal Government Compliance (FISMA, DIACAP, and FedRAMP). In addition, Trusted
Integration also provides compliance solutions supporting payment card industry data
security standards (PCI-DSS), health care HIPAA/HITECH, energy sector (NERC, NEI) and
information technology governance including COBIT and ISO 27001.

For more information, visit us at www.trustedintegration.com.

Trusted Integration, Inc.
525 Wythe Street
Alexandria, VA 22314
(703) 299-9171
solutions@trustedintegration.com



                                                          Company Sensitive
                                       This document is the property of Trusted Integration, Inc.
                                   It should not be duplicated or distributed to any third-party entity

Contenu connexe

Tendances

Control Compliance Suite 10
Control Compliance Suite 10Control Compliance Suite 10
Control Compliance Suite 10Symantec
 
IT GOVERNANCE OUTSOURCING
IT GOVERNANCE OUTSOURCINGIT GOVERNANCE OUTSOURCING
IT GOVERNANCE OUTSOURCINGArul Nambi
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec
 
The Perfume Giant
The Perfume GiantThe Perfume Giant
The Perfume GiantVipul Shah
 
SecureGRC - Cloud based SaaS
SecureGRC - Cloud based SaaSSecureGRC - Cloud based SaaS
SecureGRC - Cloud based SaaSxmeteorite
 
Rob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRobert Kloots
 
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEDSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEAndris Soroka
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity AssessmentClaude Baudoin
 
Brochure it asset_remote_manager_en
Brochure it asset_remote_manager_enBrochure it asset_remote_manager_en
Brochure it asset_remote_manager_enDexon Software
 
Building a database security program
Building a database security programBuilding a database security program
Building a database security programmatt_presson
 
Risk Gov Reform RMAJournal
Risk Gov Reform RMAJournalRisk Gov Reform RMAJournal
Risk Gov Reform RMAJournalpeterjschild
 
Business alignment in security functions
Business alignment in security functionsBusiness alignment in security functions
Business alignment in security functionsGartner
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention Manish Dixit Ceh
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid ThemSasha Nunke
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2newbie2019
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistIvan Piskunov
 
IT Compliance: Shifting from Cost Center to Profit Center
IT Compliance: Shifting from Cost Center to Profit CenterIT Compliance: Shifting from Cost Center to Profit Center
IT Compliance: Shifting from Cost Center to Profit CenterGary Pennington
 
Risk Presentation
Risk Presentation Risk Presentation
Risk Presentation lneut03
 
Network Security & Assured Networks: TechNet Augusta 2015
Network Security & Assured Networks: TechNet Augusta 2015Network Security & Assured Networks: TechNet Augusta 2015
Network Security & Assured Networks: TechNet Augusta 2015AFCEA International
 

Tendances (19)

Control Compliance Suite 10
Control Compliance Suite 10Control Compliance Suite 10
Control Compliance Suite 10
 
IT GOVERNANCE OUTSOURCING
IT GOVERNANCE OUTSOURCINGIT GOVERNANCE OUTSOURCING
IT GOVERNANCE OUTSOURCING
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012
 
The Perfume Giant
The Perfume GiantThe Perfume Giant
The Perfume Giant
 
SecureGRC - Cloud based SaaS
SecureGRC - Cloud based SaaSSecureGRC - Cloud based SaaS
SecureGRC - Cloud based SaaS
 
Rob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRob kloots presentation_issa_spain
Rob kloots presentation_issa_spain
 
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEDSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity Assessment
 
Brochure it asset_remote_manager_en
Brochure it asset_remote_manager_enBrochure it asset_remote_manager_en
Brochure it asset_remote_manager_en
 
Building a database security program
Building a database security programBuilding a database security program
Building a database security program
 
Risk Gov Reform RMAJournal
Risk Gov Reform RMAJournalRisk Gov Reform RMAJournal
Risk Gov Reform RMAJournal
 
Business alignment in security functions
Business alignment in security functionsBusiness alignment in security functions
Business alignment in security functions
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) Checklist
 
IT Compliance: Shifting from Cost Center to Profit Center
IT Compliance: Shifting from Cost Center to Profit CenterIT Compliance: Shifting from Cost Center to Profit Center
IT Compliance: Shifting from Cost Center to Profit Center
 
Risk Presentation
Risk Presentation Risk Presentation
Risk Presentation
 
Network Security & Assured Networks: TechNet Augusta 2015
Network Security & Assured Networks: TechNet Augusta 2015Network Security & Assured Networks: TechNet Augusta 2015
Network Security & Assured Networks: TechNet Augusta 2015
 

En vedette

Completing fedramp-security-authorization-process
Completing fedramp-security-authorization-processCompleting fedramp-security-authorization-process
Completing fedramp-security-authorization-processTuan Phan
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTuan Phan
 
Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013Tuan Phan
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTuan Phan
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)Tuan Phan
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterTuan Phan
 
Fed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarFed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarTuan Phan
 
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalMarch 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalTuan Phan
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP DrupalMike Lemire
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTuan Phan
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsAmazon Web Services
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkTuan Phan
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 

En vedette (16)

Completing fedramp-security-authorization-process
Completing fedramp-security-authorization-processCompleting fedramp-security-authorization-process
Completing fedramp-security-authorization-process
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security Authorization
 
Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013Key Points of FISMA Reforms of 2013
Key Points of FISMA Reforms of 2013
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
Fed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinarFed ramp agency_implementation_webinar
Fed ramp agency_implementation_webinar
 
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.finalMarch 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
March 18 _2013_fed_ramp_agency_compliance_and_implementation_workshop.final
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
 
CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 

Similaire à Building an Effective GRC Process with TrustedAgent GRC

Mc Gladrey Financial Institutions Services
Mc Gladrey Financial Institutions ServicesMc Gladrey Financial Institutions Services
Mc Gladrey Financial Institutions ServicesLinkedInLeo
 
Understanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docxUnderstanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docxINTERCERT
 
Fixnix GRC Suite A Glance
Fixnix GRC Suite A GlanceFixnix GRC Suite A Glance
Fixnix GRC Suite A GlanceFixNix Inc.,
 
Achieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdfAchieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdfinfosecTrain
 
Achieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdfAchieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdfInfosec train
 
Happiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution OverviewHappiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution OverviewHappiest Minds Technologies
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance BOC Group
 
Introduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdfIntroduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdfSALES97
 
Internal Audit And Internal Control Presentation Leo Wachira
Internal Audit And Internal Control Presentation   Leo WachiraInternal Audit And Internal Control Presentation   Leo Wachira
Internal Audit And Internal Control Presentation Leo WachiraJenard Wachira
 
Agiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key StepsAgiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key Stepsagiliancecommunity
 
A Financial Planning Leader Streamlines Audit, Risk and Compliance
A Financial Planning Leader Streamlines Audit, Risk and Compliance A Financial Planning Leader Streamlines Audit, Risk and Compliance
A Financial Planning Leader Streamlines Audit, Risk and Compliance MetricStream Inc
 
BCBS Associate Achieves Superior Compliance, Audit & Issue Management
BCBS Associate Achieves Superior Compliance, Audit & Issue Management BCBS Associate Achieves Superior Compliance, Audit & Issue Management
BCBS Associate Achieves Superior Compliance, Audit & Issue Management MetricStream Inc
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersEMC
 
Enterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceEnterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceAxis Technology, LLC
 
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS              .docxRunning head AUDITING INFORMATION SYSTEMS PROCESS              .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS .docxjoellemurphey
 
Connecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access ManagementConnecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access ManagementEMC
 

Similaire à Building an Effective GRC Process with TrustedAgent GRC (20)

Mc Gladrey Financial Institutions Services
Mc Gladrey Financial Institutions ServicesMc Gladrey Financial Institutions Services
Mc Gladrey Financial Institutions Services
 
Understanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docxUnderstanding the Roles and Responsibilities of ISMS Auditor.docx
Understanding the Roles and Responsibilities of ISMS Auditor.docx
 
Fixnix GRC Suite A Glance
Fixnix GRC Suite A GlanceFixnix GRC Suite A Glance
Fixnix GRC Suite A Glance
 
Achieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdfAchieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdf
 
Achieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdfAchieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdf
 
Happiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution OverviewHappiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution Overview
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance
 
Introduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdfIntroduction to IT compliance program and Discuss the challenges IT .pdf
Introduction to IT compliance program and Discuss the challenges IT .pdf
 
Grc and is audit
Grc and is auditGrc and is audit
Grc and is audit
 
Internal Audit And Internal Control Presentation Leo Wachira
Internal Audit And Internal Control Presentation   Leo WachiraInternal Audit And Internal Control Presentation   Leo Wachira
Internal Audit And Internal Control Presentation Leo Wachira
 
Agiliance Wp Key Steps
Agiliance Wp Key StepsAgiliance Wp Key Steps
Agiliance Wp Key Steps
 
Agiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key StepsAgiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key Steps
 
Agiliance Risk Vision
Agiliance Risk VisionAgiliance Risk Vision
Agiliance Risk Vision
 
A Financial Planning Leader Streamlines Audit, Risk and Compliance
A Financial Planning Leader Streamlines Audit, Risk and Compliance A Financial Planning Leader Streamlines Audit, Risk and Compliance
A Financial Planning Leader Streamlines Audit, Risk and Compliance
 
BCBS Associate Achieves Superior Compliance, Audit & Issue Management
BCBS Associate Achieves Superior Compliance, Audit & Issue Management BCBS Associate Achieves Superior Compliance, Audit & Issue Management
BCBS Associate Achieves Superior Compliance, Audit & Issue Management
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach Matters
 
Enterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceEnterprise Governance, Risk and Compliance
Enterprise Governance, Risk and Compliance
 
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS              .docxRunning head AUDITING INFORMATION SYSTEMS PROCESS              .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
 
task 1
task 1task 1
task 1
 
Connecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access ManagementConnecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access Management
 

Plus de Tuan Phan

Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Tuan Phan
 
Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513Tuan Phan
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspTuan Phan
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesTuan Phan
 
Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Tuan Phan
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508Tuan Phan
 

Plus de Tuan Phan (6)

Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213Guide to understanding_fed_ramp_042213
Guide to understanding_fed_ramp_042213
 
Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513Guide to understanding_fed_ramp_032513
Guide to understanding_fed_ramp_032513
 
Getting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for cspGetting started on fed ramp sec auth for csp
Getting started on fed ramp sec auth for csp
 
Fedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slidesFedramp developing-system-security-plan-slides
Fedramp developing-system-security-plan-slides
 
Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712
 
Conops v1.1 07162012_508
Conops v1.1 07162012_508Conops v1.1 07162012_508
Conops v1.1 07162012_508
 

Dernier

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 

Dernier (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 

Building an Effective GRC Process with TrustedAgent GRC

  • 1. InfoSec Learning Center 1 Building an Effective GRC Process with TrustedAgent GRC April 10, 2013 Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 2. What Keeps CROs up at Night? 2 Chief Risk Officers (CROs) are responsible for identifying, analyzing, and mitigating internal and external events could adversely affect the company.  Are we meeting the mandate regulatory requirements?  What are the financial and business impacts to my organization for noncompliance?  How do we achieve and sustain ongoing compliance?  What visibility do we have to risks within the organization?  How healthy is the governance or security posture for my organization?  Are we providing the required communication and awareness of the governance and directions to our employees to keep pace with changing environments and achieving our business objectives?  What are the gaps of my enterprise and how they are impacting my business objectives?  Do we have the tools and the talents to manage our compliance needs? Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 3. Building Blocks for Governance, Risk Management and Compliance 3  Governance:  Define and communicate corporate governance, policies, and standards including standards unique to the organization.  Enhance implementation by leveraging existing governance and standards such as HIPAA/HITECH, ISO, COBIT, SOX, FISMA, DIACAP, FedRAMP, etc.  Risk Management:  Conduct enterprise risk management (ERM) to centrally identify, remediate and mitigate risks or noncompliance that may impact the business objectives of the organization. G R C  Compliance:  Manage and oversee management and regulatory reporting, continuous monitoring, and change management to standards and policies. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 4. Why Organizations Utilize GRC? 4  Enable better govern and standardize regulatory, information security policies and procedures across technical, operational, and human assets.  Ensure secure and effective internal information security processes and those processes established with vendors and business partners.  Standardize and manage deviations in regulatory and organizational security compliance.  Quantify and better manage security risks, vulnerabilities and their remediation efforts.  Measure residual risks and impacts, and project outcomes from risk-based activities.  Monitor and continuously improve the security profile of the enterprise. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 5. Governance 5 Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 6. Risk Management 6  Identify risk and noncompliance against governing policies and standards.  Manage risks identified from automated and external/internal manual sources including vulnerability and configuration assessments, and internal and third-party regulatory audits.  Remediate findings using a comprehensive framework that manage the activities and responsible assignees through the life cycle of the findings.  Mitigate recurrences through periodic implementation and validation of key controls.  Elevate and improve the organization’s awareness, compliance and risk posture over time. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 7. Compliance 7  Manage regulatory and management reporting including standard-mandate and ad hoc reporting.  Create and maintain governance- specific reports and security AUDITS & ASSET CHANGES authorization packages. ASSESSMENTS  Policies and Plans REGULATORY & STANDARD  Security Plans VULNERABILITY CHANGES &  System Authorization CONFIGURATION MANAGEMENT  Provide a single view access to the data and the metrics governing the organization with transparency and control.  Leverage comprehensive framework to maintain continuous monitoring to address:  Vulnerability and configuration changes  Asset changes  Periodic audits and assessments  Regulatory changes Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 8. Governance and Security Standards 8 NEI, COBIT, ISO, PCI DSS and many more... Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 9. TrustedAgent GRC Platform 9  Since 2001, TrustedAgent GRC platform has been the premier government-GRC (gGRC) solution for the government agencies.  gGRC differs from other traditional GRC solution in that gGRC: 1. Handles detail-driven requirements and responses. 2. Manages complex requirements relating to content and format. 3. Is customizable for various organization formats, specific contents and requirements. 4. Supports any number of deliverables including those unique to the organization.  TrustedAgent GRC provides the flexibility and customization to support complex requirements of government agencies and the required simplicity for commercial entities.  TrustedAgent GRC enables organization to:  Manage organizational structures, inventory, people, IT assets and relationships through their life cycles.  Identify, assess, and mitigate risks and vulnerabilities.  Provide oversight with comprehensive dashboard and management reporting.  Monitor and improve ongoing security and risk posture.  Automate alerts and processes for IT security authorization, risk management, and compliance audits.  Manage regulatory and organizational security requirements, policies, and documentation templates. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 10. Key Benefits of TrustedAgent 10  Provide an enterprise solution that integrates, standardizes, and enhances the existing GRC processes of an organization.  Standardize management of security risks, privacy, and regulatory compliance across the enterprise.  Reduce security risks that negatively impact customer dissatisfaction, revenues, stock price volatility, and brand recognition.  Reduce resources, time, and costs associated with compliance and oversight processes.  Proactively assess and continuously improve the organization security posture. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 11. About TrustedAgent GRC 11 TrustedAgent Governance, Risk and Compliance (GRC) provides organizations with a central technology platform to manage the organization’s security assessment, authorization, and continuous monitoring for risk and compliance management across the enterprise using several standards including FedRAMP, ISO 27001, HIPAA/HITECH, PCI DSS, COBIT, NERC, and FISMA. TrustedAgent GRC collects and aggregates results from other ancillary tools such as asset management, configuration management, vulnerability management, and other information security tools and processes for analysis and understanding of the enterprise risk profile, conducting compliance and remediation, and management reporting. TrustedAgent GRC provides a structured, consistent, and time-saving approach to organize and implement GRC processes for organizations, implements and maintains compliance and regulatory deliverables, accelerates the process of securing authorization and compliance to governing standards, and sustains ongoing compliance including change management and continuous monitoring to meet the challenges of governance for commercial enterprises and government agencies. Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity
  • 12. About Trusted Integration 12 Since 2001, Trusted Integration has been a leader in providing Governance, Risk and Compliance management solutions for government and commercial organizations specializing superior-quality, cost-saving Information risk management solutions in the Federal Government Compliance (FISMA, DIACAP, and FedRAMP). In addition, Trusted Integration also provides compliance solutions supporting payment card industry data security standards (PCI-DSS), health care HIPAA/HITECH, energy sector (NERC, NEI) and information technology governance including COBIT and ISO 27001. For more information, visit us at www.trustedintegration.com. Trusted Integration, Inc. 525 Wythe Street Alexandria, VA 22314 (703) 299-9171 solutions@trustedintegration.com Company Sensitive This document is the property of Trusted Integration, Inc. It should not be duplicated or distributed to any third-party entity