Results for

Sort by:
  • Whitepaper
    December 4, 2020
    The COVID-19 pandemic has forced businesses to embrace digital technologies. As risks and complexities faced by entities change with the emerging situation, internal audit functions also need to go through a transformation journey and equip themselves with new skills and capabilities. Some of the key trends affecting the internal audit profession currently are: Proliferation of data resulting…
  • Survey
    October 1, 2020
    Actionable Insights into Implementing your Advanced ERM Program We conducted the first-ever ERM diagnostic survey for the Middle East with the objective to help regional companies evaluate their ERM preparedness and sensitize them about the need to invest in and integrate ERM. Responses from C-suite-level respondents were assessed for several ERM best practices and the companies were mapped into…
  • Survey
    December 12, 2020
    Protiviti conducted a survey of Global Capability Centres (GCCs) in India, focusing on themes around Operations, Technology, People & Strategy and impact of Covid-19 on each of the themes. Protiviti analysed the inputs and responses received from leaders and C-Suite executives across industries to bring in insights and trends most relevant to GCCs. The report presents useful insights of…
  • Whitepaper
    March 16, 2023
    Data has become the life blood of businesses and properly managing that data to gain the most value is becoming ever more important as businesses seek to remain competitive. This Insights paper will address the importance of investing in the processes, practices, and technologies to maximise the value of data in an enterprise.
  • Whitepaper
    March 14, 2023
    As finance leaders collaborate with their business partners to adjust plans in the face of economic headwinds, they should take a moment to reflect on the state of their financial planning capabilities: Are financial plans adequately linked to business strategies? Does finance sufficiently partner with cross-functional teams? Are processes automated enough? Are relevant data available and…
  • Flash Report
    March 9, 2023
    The White House recently released a comprehensive national cybersecurity strategy that is sure to have a major impact on government agencies as well as private businesses. The Biden-Harris Administration has been percolating a comprehensive cybersecurity strategy for some time and in early March released the aptly named “National Cybersecurity Strategy.” The 35-page document was created to help…
  • Newsletter
    March 9, 2023
    Today’s unprecedented pace of disruptive innovation in the market and conflicting demands of multiple stakeholders are creating relentless pressure on the CEO. Is the board contributing to the CEO’s performance and ability to function? So, what should board members do to fulfill their responsibilities to shareholders as they assist the CEO in facing the business realities of today — and tomorrow…
  • Whitepaper
    December 21, 2022
    Chief financial officers (CFOs) of high-growth software organisations met virtually to discuss topics of mutual interest, including top risks, leading industry practices and trends. The agenda for this small-group meeting, conducted under Chatham House Rule, was created through a series of pre-interviews. Protiviti managing directors Scot Glover and Noah Kessler, hosted the exchange. Comments…
  • Podcast
    November 30, 2022
    Quantum computing requires quantum networking to reach its full potential. But there are engineering challenges to overcome. Learn about how repeaters that extend entanglement between qubits are really just application-specific quantum computers of their own. Also, learn how connecting these devices will pave the way for interconnect and other advances. Join host Konstantinos Karagiannis for a…
  • Whitepaper
    February 21, 2023
    This article will address the changes and updates to ISO 27001 standard published on October 25, 2022, and the approaches organisations can take to implement the changes introduced. There have been significant advancements in technology, as well as an increase in the complexity of security threats since the last iteration of ISO 27001 was published on September 25, 2013. The changes introduced in…
Loading...