SafePaaS
SafePaaS
  • 109
  • 29 507

Video

Your roadmap to a successful SAP S/4 HANA migration
zhlédnutí 57Před 2 měsíci
As SAP prepares to conclude mainstream maintenance for SAP ECC by 2027, the imperative to transition to SAP S/4HANA looms large. However, this migration process presents significant obstacles and risks to businesses. Without a clear migration path, effective controls ensuring business security could be compromised. To mitigate these risks and ensure a smooth transition, it's crucial to construc...
Best Practice Segregation of Duties Optimization for Oracle ERP Cloud
zhlédnutí 86Před 3 měsíci
420,000 Oracle Cloud ERP Segregation of Duties violations to zero unexpected conflicts: A case study in Best Practice SoD Optimization. Unaddressed segregation of duties conflicts increase the risk of fraud, error, and rework and pose risks to financial statements, operational activities, and the alignment of roles and responsibilities. In recent years, auditors have increased their focus on th...
Top 5 topics to discuss for a successful and secure ERP Cloud go live
zhlédnutí 33Před 4 měsíci
ERP implementations often miss the mark on security and compliance. This is primarily due to a lack ofclear understanding of audit and compliance by the SIs. In this session, we explore the top five most critical topics to discuss with your Systems Integrators and partners for a successful project. Systems Integrators and partners play a big role in helping organizations understand what a trans...
Take the pain out of Oracle Cloud ERP and HCM user access reviews
zhlédnutí 90Před 5 měsíci
Periodic access review of users' privileges is a key control for publicly listed businesses that must comply with Sarbanes Oxley section 404. However, this process creates a tremendous burden to collect user access data, then send out error-prone spreadsheets waiting for replies from control managers and process owners. Auditors are increasingly demanding complete, accurate, and timely user acc...
SafePaaS Overview
zhlédnutí 62Před 5 měsíci
SafePaaS is the policy-based access governance platform that automatically detects and prevents access risks, security incidents, and audit findings across the entire enterprise in one single platform. Built from the ground up, our organic, agile cloud platform allows organizations to adopt and extend identity security and access governance solutions efficiently and effectively when required. S...
How to mitigate risk with ITGCs and the power of automation
zhlédnutí 63Před 7 měsíci
Technology and applications are part of almost every business process in the enterprise today. From the finance department to marketing, businesses depend on technology solutions to help them run. But technology doesn’t come without risks, and that’s where IT General Controls (ITGC) come into play. The aim of this session is to help you understand: · What are ITGCs and their role in risk mitiga...
The power of internal controls and the benefits of automation
zhlédnutí 73Před 9 měsíci
Can you imagine not worrying about compliance rules, data security, and passing your next audit? Internal Controls are the rules and processes put in place to mitigate a range of risks that can arise within an organization. They help to ensure the organization's goals and objectives are met. Internal controls, among other things, maintain your data safety and compliance with pertinent regulatio...
Testing the Independence of Control Performers and License Exposure
zhlédnutí 8Před 10 měsíci
How to test the independence of control performers and identify license exposure Testing the independence of control performers The person performing each control must have independence from the activities they are monitoring. However, organizations do not always have certainty as to whether this is the case or not. To confirm this independence, the auditor should understand how the control is ...
How to Use Access Control Software to Respond to a Cyber Incident
zhlédnutí 25Před 10 měsíci
How to Use Access Control Software to Respond to a Cyber Incident How to Evaluate the Impact of the Cyber Incident Learn how to use access control software to identify the scope of a cyber incident and help evaluate its impact. Learn how to run a full sensitive access analysis for the users and roles that require a lookback procedure. Lookback procedures Learn how to scope the activities that n...
Audit Training: User Access Reviews
zhlédnutí 124Před 10 měsíci
Session 4: User Access Reviews: How to Re-Evaluate if you are Still Clean? Are you an auditor looking to up your game? ERP Risk Advisors, in partnership with SafePaaS, invites you to our “How to Effectively Test Access Controls with Access Control Software” training series that will ensure you’re at the top of your game. We will teach you how to Get Clean and Stay Clean! This 6-part series will...
Evaluating Access Controls as your System Changes
zhlédnutí 28Před 11 měsíci
Evaluating Access Controls as your System Changes; How to Stay Clean Updates to software / Patch impact on roles assigned to users Learn how software updates can introduce new security objects and changes to roles; Learn how to run a detailed sensitive access analysis to see if there are any abilities that should not be assigned when the patch is applied. Role Change Management Learn how to re-...
How to Effectively Test Access Controls with Access Control Software Part 1
zhlédnutí 132Před 11 měsíci
Audit Training Series: Are you an auditor looking to up your game? ERP Risk Advisors, in partnership with SafePaaS, would like to invite you to our “How to Effectively Test Access Controls with Access Control Software” training series that will ensure you’re at the top of your game. We will teach you how to Get Clean and Stay Clean! This 6-part series will help you develop the know-how, relevan...
Evaluating Sensitive Access Risks and Segregation of Duties Conflicts During the Provisioning Proces
zhlédnutí 39Před 11 měsíci
In this audit training session, learn how to evaluate access risks and segregation of duties conflicts during the Provisioning Process. Learn how to run a what-if analysis in SafePaaS in production before access is granted / in non-production - Understand why this is a crucial step. Cross-department Risk. Learn how to evaluate conflicts across departments using Access Control technology. For ex...
Cómo gestionar de manera eficiente los riesgos de segregación de funciones en sistemas ERP
zhlédnutí 82Před rokem
Muchas organizaciones son desafiadas por la segregación de funciones y la rápida adopción de la nube exaspera el problema. Incluso con las características de seguridad y control que ofrecen las soluciones ERP modernas, la segregación de funciones sigue siendo un riesgo clave en los entornos acelerados de hoy en día. Navegar por las complejidades de ERP es un desafío sin las herramientas y soluc...
Why GRC and Access Governance are the digital enterprise’s perfect partners
zhlédnutí 44Před rokem
Why GRC and Access Governance are the digital enterprise’s perfect partners
Prevent financial leakage with advanced transaction analytics
zhlédnutí 31Před rokem
Prevent financial leakage with advanced transaction analytics
Custom Roles, Data Security Policies, Privileges, Oh My!
zhlédnutí 836Před rokem
Custom Roles, Data Security Policies, Privileges, Oh My!
How to prevent the top SAP security challenges
zhlédnutí 131Před rokem
How to prevent the top SAP security challenges
Detecting Threats in Oracle ERP Cloud
zhlédnutí 99Před rokem
Detecting Threats in Oracle ERP Cloud
ERP Controls, what are they and why they matter
zhlédnutí 136Před rokem
ERP Controls, what are they and why they matter
Learn how effective Access Controls can protect Higher Ed from unwanted surprises
zhlédnutí 31Před rokem
Learn how effective Access Controls can protect Higher Ed from unwanted surprises
SafePaaS enables SIs to address control and audit requirements in implementation projects
zhlédnutí 15Před rokem
SafePaaS enables SIs to address control and audit requirements in implementation projects
How to design roles for a successful Oracle Cloud ERP audit
zhlédnutí 386Před rokem
How to design roles for a successful Oracle Cloud ERP audit
Risk Management - the essential ingredient for cloud transformation
zhlédnutí 466Před rokem
Risk Management - the essential ingredient for cloud transformation
Automate User Access Review
zhlédnutí 166Před 2 lety
Automate User Access Review
How to take the pain out of user access reviews
zhlédnutí 439Před 2 lety
How to take the pain out of user access reviews
How to streamline fragmented user access.
zhlédnutí 42Před 2 lety
How to streamline fragmented user access.
Case Study - Automate Access Certification
zhlédnutí 86Před 2 lety
Case Study - Automate Access Certification
Segregation of Duties
zhlédnutí 620Před 2 lety
Segregation of Duties

Komentáře

  • @souradeeproyc
    @souradeeproyc Před 3 měsíci

    I want to create a custom privilege (which can be added in functional security policy) for oracle hcm. Please advise

    • @safepaas1148
      @safepaas1148 Před 3 měsíci

      Hi there, sorry we missed this. Have you checked out this session? czcams.com/video/VtRc5ZtpG6E/video.html

    • @safepaas1148
      @safepaas1148 Před 3 měsíci

      You can also share your email if you´re happy to do that and we can get back to you. Thank you.

    • @souradeeproyc
      @souradeeproyc Před 3 měsíci

      ​​@@safepaas1148yes I did watch the session

  • @SendarkWoW
    @SendarkWoW Před 8 měsíci

    I'm working on an Oracle Cloud implementation project and yours has been the best explanation of how roles, privileges, and data security roles coexist. Keep it up - this is really great!

    • @safepaas1148
      @safepaas1148 Před 5 měsíci

      Thank you! We´re glad you found it insightful.

  • @indubala4706
    @indubala4706 Před 9 měsíci

    Happy holdays Safe PaaS!

  • @Ace-yo8qg
    @Ace-yo8qg Před rokem

    p̶r̶o̶m̶o̶s̶m̶

  • @corneliusmoss6106
    @corneliusmoss6106 Před 2 lety

    p̲r̲o̲m̲o̲s̲m̲

  • @salumukamba2615
    @salumukamba2615 Před 2 lety

    Hello, could you please, share with me tthis lesson in PDF application. It is very helpeful

    • @safepaas1148
      @safepaas1148 Před 2 lety

      Hi Salumu, let me see if I can find it - it was a few years ago.

  • @ulyssemetz9931
    @ulyssemetz9931 Před 2 lety

    awesome video ! it is very helping c:

    • @safepaas1148
      @safepaas1148 Před 2 lety

      That's great to know:) Thank you for your positive feedback!

  • @mkleng
    @mkleng Před 2 lety

    Very interesting discussion. Spurred me to find out more about SP. How does it compare to other GRC/Audit systems like Workiva and Highbond?

    • @safepaas1148
      @safepaas1148 Před 2 lety

      SafePaaS is a complete end-to-end controls platform. Our focus is on access and transaction risk in ERP systems such as segregation of duties, access certification, fine-grained IGA across the whole enterprise unlike the more traditional GRC solutions where you can document all of your risks, all of your controls and all of your evidence. SafePaaS is focused on alleviating specific IT general controls risk around ERP systems like Oracle, SAP, Workday...Feel free to reach out for a more detailed discussion.

    • @olliet7739
      @olliet7739 Před rokem

      This is still on large firms, I think there's so many core firms that should be captured due to their position in the fs market.

  • @balaasathya
    @balaasathya Před 2 lety

    I wish to participate in ur monthly seminars on topic ERM

  • @luckybonus5726
    @luckybonus5726 Před 3 lety

    0:24 Automatic proffit system with done for you 6k monthly income w h t s a p +7 9 6 7 1 5 7 0 5 8 1