Insight Search

Sort by:
  • Newsletter

    May 10, 2022
    A Decade of Testing and Resilience Over the past 10 years, the Securities Industry and Financial Markets Association (SIFMA) has coordinated a series of industrywide resilience exercises known as Quantum Dawn. These exercises provide a forum for financial firms, regulatory bodies, central banks, law enforcement, government agencies, trade associations and information-sharing organisations to…
  • Whitepaper

    September 22, 2022
    Artificial intelligence (AI) is a powerful technology that’s driving innovation, boosting performance, and improving decision-making and risk management across enterprises. It’s also turning data into the key driver of competitive advantage. Over the next two years, organisations across all industries plan to deploy or increase their use of artificial intelligence, according to a recent global…
  • Survey

    November 17, 2021
    Protiviti’s Guide to U.S. Anti-Money Laundering Requirements, Frequently Asked Questions provides responses to nearly 3,000 questions aggregated from our clients, attorneys, regulators, members of law enforcement, academics and others interested in the requirements and challenges that companies face in addressing the complex and dynamic topics of anti-money laundering/combatting financial…
  • Whitepaper

    April 29, 2022
    The Ukrainian refugee crisis More than 5 million refugees – greater than 10% of the country’s population – have fled from Ukraine in the two months since the Russian invasion, about 90% are women and children. The number of refugees already rank the Ukrainian refugee crisis among the top five refugee crises in recent times, and there is no indication that the migration is ending.   The refugees…
  • Whitepaper

    August 23, 2021
    Since it first emerged a few years ago within the finance and accounting groups of fast-growing technology organisations, the adoption of the flexible labor model has swiftly advanced across numerous industries and companies of all sizes. The finance and accounting group has always needed a flexible approach to its labor model due to unexpected changes in business units, automation platforms or…
  • Newsletter

    February 12, 2021
    Like any enterprisewide organisational change, implementing an operational resilience programme across an organisation requires a careful and collaborative effort to be successful. Whether implementation has been in the works for several years or is just beginning, turning the resilience programme from concept to reality is hard work. Except for the most dynamic and change-oriented organisations…
  • Flash Report

    November 30, 2022
    For the latest on CSRD, click here.On 28 November, 2022 the European Union (EU) Council (“Council”) gave its final approval to the Corporate Sustainability Reporting Directive (CSRD), which will require new, standardised and detailed sustainability reporting by companies. The CSRD represents a significant expansion from the earlier Non-Financial Reporting Directive (NFRD), which it replaces, and…
  • Newsletter

    August 10, 2023
    With technology clearly a material driver of change, boards of larger companies are trending toward a more strategic focus on technology. Should your board be a part of that trend?Why it matters: The board community has been acknowledging the speed of disruptive innovation, largely driven by emerging technologies.Yes, but: There are also considerations pertaining to speed-to-market, technical…
  • Newsletter

    November 29, 2023
    As they self-assess their performance periodically, audit committees may find useful the illustrative questions we have made available in our Assessment Questions for Audit Committees to Consider. Committee members should periodically assess the committee’s composition, charter and agenda focus in view of the company’s industry, circumstances, risks, financial reporting issues and current…
  • Flash Report

    February 28, 2024
    On February 26, 2024, The National Institute of Standards and Technology (NIST) released version 2.0 of its updated and widely used Cybersecurity Framework (CSF). This latest edition of the CSF is designed for all audiences, industry sectors and organization types, regardless of their degree of cybersecurity sophistication.
Loading...