SAP GRC


What is SAP GRC?

Governance, risk, and compliance (GRC) is a vital set of functions for enterprises to maintain secure and audit-friendly environments while being more confident in their actions. For SAP customers, SAP GRC can mean a set of GRC products provided by SAP itself or the GRC activities and technologies related to SAP systems.

What is SAP GRC?

Governance, risk, and compliance (GRC) is a vital set of functions for enterprises to maintain secure and audit-friendly environments while being more confident in their actions. For SAP customers, SAP GRC can mean a set of GRC products provided by SAP itself or the GRC activities and technologies related to SAP systems.

GRC is growing in importance with rapidly changing regulations that create new compliance challenges. Security and financial risks are also on the rise as companies adopt more cloud technologies, enact bring-your-own-device policies, and enable remote workers in greater numbers.

SAP GRC tools are available to help with areas of risk management, process control, financial compliance, threat detection, identity management, privacy governance, and more. SAP partners and other vendors that provide GRC solutions and consulting services include Appsian Security, Fastpath, and Soterion.

Key Considerations for SAPinsiders:

  • Take inventory of your GRC processes and automate wherever possible. In our most recent GRC State of the Market research, successful GRC organizations are focused on automation to streamline processes. To do this, processes being automated need to be repeatable and effective. Before investing in GRC automation technology, it’s best to get processes in line. Many companies are automating the process of keeping track of who makes changes to the SAP systems.
  • Digital transformation offers the opportunity to rethink GRC processes. If your company is implementing new software such as SAP S/4HANA, it’s smart to use that project as a catalyst to examine key GRC processes and find out how they can be improved. For example, HP set up a new GRC system during its SAP S/4HANA migration, including rethinking its user access processes and segregation of duties (SoD) ruleset. In the past HP relied on a homegrown tool for access control but implemented SAP Access Control and SAP Process Control as a component of its SAP S/4HANA migration.
  • Determine the present and future state of remote work at your company, and how that impacts risk and security. Many companies have gone more remote in the past two years. For GRC groups, this provides more challenges for user access and opens companies up to more cyber threats. Map out your remote working landscape and determine what processes and tools you have in place to reduce risk.

79 results

  1. Live from SAPinsider Studio: San Diego Gas & Electric on Mitigating SoD Conflicts

    Paul Malin, Financial Systems Client Support Manager at San Diego Gas & Electric, joins SAPinsider Studio at the SAP GRC 2016 event to discuss San Diego Gas & Electric’s journey to upgrade its GRC system. Ken Murphy, SAPinsider: Hi, this is Ken Murphy with SAPinsider. I’m at the SAPinsider GRC event 2016, in Las Vegas,…...…

  2. Live from SAPinsider Studio: Beam Suntory’s SAP Role Redesign

    Ivanka Gajecky, Manager of Application Security, Beam Suntory, joined SAPinsider Studio at the SAPinsider GRC 2016 event to discuss Beam Suntory’s SAP security role redesign project that was undertaken to align with the business becoming more centralized. This is an edited transcript of the discussion: Ken Murphy, SAPinsider: Hi, this is Ken Murphy with SAPinsider…....…

  3. Live from SAPinsider: Stanley, Black & Decker’s GRC Journey

    Rebecca Hodge of Stanley, Black & Decker joins Steve Biskie of High Water Advisors at the SAPinsider GRC 2016 event to discuss her company’s GRC journey with SAP Access Control. This is an edited transcript of the discussion:  Steve Biskie, High Water Advisors: Hi, I’m Steve Biskie, Managing Director of High Water Advisors, here with…...…

  4. Gain Control and Mitigate Risk

    Reading time: 5 mins

    It’s no secret that cybercriminals are growing stronger. As technologies advance and people grow more interconnected, hackers have more opportunities to exploit those connections and compromise a business. Given all the dangers that are present, it’s essential that organizations implement a consistent security framework across an entire organization. This article explores SAP’s three lines of…

  5. Integrated Security Solutions to Mitigate Risks on All Fronts

    Reading time: 5 mins

    The new digital economy brings an unprecedented flow of data into the enterprise, which in turn leads to an unprecedented governance, risk, and compliance (GRC) challenge. As organizations struggle to sort through this data, cybercriminals are working just as hard to steal it. In order to stay secure, businesses need integrated GRC solutions that not…

  6. An Integrated Approach to Identifying Security Risks

    Reading time: 12 mins

    As technology becomes more sophisticated, so do the cyberattacks that aim to steal and even manipulate data. In response to this new rise in cybercrime, SAP released SAP Enterprise Threat Detection, a native SAP HANA application that quickly identifies suspicious patterns in log data and generates alerts to notify the appropriate personnel to take action.…

  7. Control Compliance and Business Risk with Streamlined Role Maintenance: Q&A on BRM Functionality and Configuration

    Reading time: 10 mins

    A critical element of an efficient and compliant SAP system is control over user access to your business systems. The Business Role Management (BRM) component of SAP Access Control 10.0 provides SAP customers with comprehensive, centralized monitoring and maintenance of the role definitions that determine this access. BRM offers not only a single repository for…...…

  8. Take the Complexity and Risk Out of Intercompany Transactions

    Reading time: 4 mins

    Companies that operate multiple ERP systems and have international operations continue to be challenged with monitoring cross-entity and intercompany transactions. The risks of waiting to see discrepancies in intercompany billing until month-end close are substantial, ranging from inventory write-offs, top-side adjustments, wasted resources, and financial integrity risk, to major financial exposure. Discover how to simplify…

  9. Preparing for New Country-by-Country Reporting Requirements — Are You Ready?

    Reading time: 5 mins

    Tax transparency is gaining steam for multinational enterprises (MNEs) that have to handle tax policies of countries around the world. And with base erosion and profit shifting practices attempting to circumvent burdensome tax policies, MNEs have their hands full ensuring proper taxation. This article explores the new country-by-country (CbC) reporting template recently finalized by the…