Insight Search

Sort by:
  • Blogs

    June 18, 2024
    In the consumer products and retail sectors, the burdens of legacy systems and manual processes pose significant challenges for organisations across the value chain from store or online purchases to overall operations. Disconnected applications, error-prone tasks, technical debt and a lack of insight and intelligence can hinder efficiency and innovation. To address these pressing issues, a…
  • Whitepaper

    November 18, 2022
    In this issue of the Credit Pulse, we look at credit risk considering the macroeconomic and geopolitical trends likely to shape the financial services industry over the next six months. First, we focus on critical considerations for loan servicers in the post-pandemic era. Then, we discuss risk management practices for non-financial organizations that extend trade credit and institutions that…
  • Blogs

    May 17, 2024
    An SAP S/4HANA transformation project has many risks that need to be managed and often, it is difficult for the project team operating day to day on detailed tasks to “see the forest for the trees.” The PMO has intimate knowledge of the key processes and risks associated with the project and, as such, is in an ideal position to develop mitigation strategies in collaboration with the system…
  • Blogs

    July 31, 2023
    For security teams looking to implement and design smart contracts, there are many intricacies and nuances that can be overwhelming. Using established standards for the secure development of smart contracts/decentralised applications (dApps) is instrumental to effectively launch smart contracts. In an earlier blog, I introduced the basics of smart contracts; today, I’m diving into existing…
  • Flash Report

    June 3, 2022
    Three months ago, the U.S. Securities and Exchange Commission (SEC) proposed amendments to its rules on cybersecurity risk management, strategy, governance and incident reporting by public companies subject to the reporting requirements of the Securities Exchange Act of 1934. The SEC’s view is that cybersecurity threats and incidents pose an ongoing threat to public companies, investors and…
  • Blogs

    May 17, 2024
    Anyone who wins business via competitive bid may have noticed that requests for proposals (RFPs) increasingly feature instructions to adopt inclusive language in responses. Over the past several years, more and more potential customers are seeking cybersecurity partners whose values in the areas of diversity, equity and inclusion (DEI) correspond with their own. Sometimes, enterprises will…
  • Blogs

    February 23, 2024
    In today’s interconnected world, where adversaries seem to always be one step ahead, companies face an increasingly complex threat landscape. One of the most challenging and often overlooked threats is the dark web, an intentionally hidden part of the internet where threat actors can operate with a greater sense of anonymity. To adequately protect assets, companies need to do more than merely…
  • Client Story

    September 14, 2023
    Protiviti partnered with leading technology company to assess, redesign, and standardise procurement, accounting, and finance functions. The company’s overall goal was to eliminate manual and disparate back-office processes to create capacity for strategic and growth objectives.
  • Client Story

    May 2, 2024
    Protiviti collaborated with WBC members and non-members to collect feedback, design, and develop a user-friendly, intuitive site. We assisted in the modernisation of the site’s utility and architecture to enhance engagement. Leveraging existing technologies and an agile approach, we seamlessly integrated AI into site.
  • Flash Report

    February 28, 2024
    On February 26, 2024, The National Institute of Standards and Technology (NIST) released version 2.0 of its updated and widely used Cybersecurity Framework (CSF). This latest edition of the CSF is designed for all audiences, industry sectors and organization types, regardless of their degree of cybersecurity sophistication.
Loading...