2023 Mastering SAP Melbourne Event Presentations

  • (Necessity Is) the Mother of Invention: Securing Rapid Cloud Transformation through Shared Fate

    Discover the challenges of cloud transformation and security through SAP’s experience in navigating a rapidly growing multi-cloud landscape. Learn from their shared fate approach to overcome the multi-dimensional problem and focus on securing your own cloud journey.

  • Maintaining Business Objectives and Lifting Maturity – Are You Doing It?

    In this presentation, James Mouat and Naomi Benjamin delve into the critical aspects of maintaining business objectives and elevating maturity in the context of deploying business solutions, particularly those involving People data. They examine the need for organizations to adapt and evolve their solutions in response to changing internal business requirements, evolving regulatory landscapes, and…

  • Improved SAP Release Management using Change Automation

    Linfox, aiming to be the most trusted logistics partner, recognized the need for improved SAP release management. To address risks related to manual processes, application silos, and lack of auditability, Linfox implemented ActiveControl, enabling rapid and reliable SAP change delivery while ensuring system integrity. This session highlights how Linfox maintains synchronized systems, enforces process governance,…

  • Tackling SAP Security Audits – Tips to Avoid the SAP Security Mop and Bucket

    In this presentation, Tina, an experienced Compliance Consultant, shares valuable insights on navigating SAP audits and ensuring compliance with regulatory and audit requirements. Learn how to audit IT controls effectively, assess the alignment of your organization with SAP audit requirements, and establish policies and procedures to handle SAP audits. Tina's expertise, gained from over 20…

  • Masterclass: DevSecOps, SecDevOps and Secure Cloud Transformation: Accountability Through Cloud Security Engineering

    Learn how SAP incorporates a DevSecOps approach, focusing on security controls throughout the development cycle to secure their cloud services. Discover how they ensure compliance, detect and respond to incidents, and leverage data integration and enrichment for effective security operations. Gain actionable insights on how SAP "shifts left" and "shields right" to protect the cloud…

  • RISE with SAP – To Public Cloud or Not?

    Many customers are starting to ask can they adopt Public Cloud. In this presentation they look at what are the key considerations to determine if Public Cloud is right for you. This content is for SAPinsider Monthly Subscription, SAPinsider Annual Subscription, and SAPinsider Premium Annual Subscription members only.Log In Join Now

  • Becoming Cyber Resilient: Why Transforming SAP Security as part of your SAP S/4HANA Upgrade is Vital

    Discover how Device Technologies transformed their SAP ECC 6.0 Security Model during their migration to SAP S/4HANA. By implementing an improved security design and governance framework, they effectively addressed risks such as excessive system access, misalignment with business processes, and segregation of duty concerns. This content is for SAPinsider Monthly Subscription, SAPinsider Annual Subscription, and…

  • What the SOC?! Clarifying the Audit Certificate Chain and Shared Responsibility

    With the move to the cloud, managing multiple layers of responsibilities and trust relationships becomes crucial. This presentation explores how SAP handles these responsibilities through central controls, compliance tracking, and collaboration with cloud providers, ensuring security controls are in place and adhered to. This content is for SAPinsider Monthly Subscription, SAPinsider Annual Subscription, and SAPinsider…

  • Moving to SAP S/4HANA? What You Need to Know About Access Control

    Discover the challenges and successes faced by Jabil during their migration to SAP S/4HANA and cloud adoption, including Access Control and Access Violation Management. Learn about their collaboration with the implementation team, leveraging a previous SAP S/4HANA installation, and upgrading GRC and the Access Violation Management tool for a successful upgrade. This content is for…

  • Segregation of Duties (SoD) Control Monitoring and Automation – Lessons from Jabil’s Experience

    Jabil's journey with segregation of duties (SoD) control monitoring and automation has evolved over time to adapt to their growing landscape and compliance requirements. With the expansion of their global presence and diverse customer needs, role and access management across their manufacturing plants became a complex challenge. In 2015, they undertook a significant project to…