ERP security and controls

We help you to fight risk challenges with innovative and sustainable controls

In today’s technology-driven world, companies are running one or more enterprise systems to help manage their business. Moreover, driven by the advantages of the newer technologies, companies are updating their core enterprise applications in order to reap benefits such as lower costs and business transformation. 

Many organisations are using these system updates as an opportunity to redesign their business processes to maximise the benefits from these technology investments, but this also increases reliance on these enterprise systems. That’s why companies should also reassess their risk profile and how to manage these risks.

SAP Oracle Microsoft Dynamic Salesforce security controls

Your challenges 

  • Are you confident that your ERP project will achieve the desired control and business objectives? 

  • How did you ensure that your ERP implementation meets all the regulatory requirements and is in line with the business assumptions? 

  • Have you automated your manual procedures, calculations and controls for the benefit of business performance and controls? 

  • Have these been properly configured to mitigate financial and operational risk? 

  • Is your management information reporting effectively supported by the ERP system and optimised? 

  • How did you assess system security, access to sensitive data and segregation of duties?

  

“Implementation teams primarily focus on implementing your new enterprise system on time and on budget. These teams usually don’t include risk and controls specialists to help the team design and implement an effective risk and controls framework. Typically, the company may identify later in the implementation process the need for certain controls, and then attempt to replicate the existing control framework from the legacy environment. But this approach does not make full use of the capabilities and efficiencies of the new enterprise system.”

Wim Rymen, PARTNER, ERP Risk Solutions

Explore how we can help you

Whether identifying segregation of duty conflicts, monitoring and securing access or managing transactions, we can help establish the right mix of automation and manual techniques to drive system integrity and gain value from your enterprise systems investment:

  • We design and implement control frameworks. We help you ensure that the relevant control elements are implemented in your enterprise system, e.g. automated 3-way match, automated approval flows, etc.

  • We design and implement your authorisation concept based on your business requirements to address relevant access risks.

  • We implement SAP GRC tooling in our clients’ systems, helping you automate your internal controls and processes. This includes defining the Segregation of Duties rule-set or setting up automated user provisioning processes.

  • We implement technology, such as SAP GRC, to help manage Segregation of Duties conflicts.

  • We update your SAP GRC ruleset to reflect updates linked to S/4HANA, such as the introduction of new transactions and Fiori Apps.

  • We evaluate the effectiveness of your internal controls to enable an effective, efficient and controlled execution of business processes.

  • We evaluate your Segregation of Duties and access risk in your systems, using our proprietary tooling covering systems such as SAP, S/4HANA, Oracle, MS Dynamics, Salesforce and others.

  • We identify controls automation opportunities e.g. as a result of a system update such as S/4HANA or through implementation of our dashboard solutions.

Contact us

Wim Rymen

Wim Rymen

Partner, PwC Belgium

Tel: +32 473 26 92 27

Jeffrey Beetens

Jeffrey Beetens

Director, PwC Belgium

Tel: +32 475 75 03 28

Connect with PwC Belgium