Audit Trail Reports

Computer Weekly – 25 August 2020: When algorithms don't play fair
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we report on the auditing of algorithms to countervail bias. We examine what CISOs can learn from Covid-19. And we assess how competent AI is at building applications that deliver the best possible customer experience, in our buyer's guide to modern software development. Read the issue now.
Posted: 08 Feb 2021 | Published: 25 Aug 2020

TechTarget ComputerWeekly.com

Case Study: Fortune 100 Insurance Company and Security Weaver
sponsored by Security Weaver
CASE STUDY: For the VP of Financial Systems for a Fortune 100 Insurance Company, the decision to implement an SAP compliance and reporting solution was initiated as a result of SOX. Now that the Security Weaver solution has been in place for about two years, the VP is convinced that the decision to go with this solution was the best choice for his company.
Posted: 08 Nov 2010 | Published: 08 Nov 2010

Security Weaver

SearchCompliance.com E-guide: A lesson in database security: What every compliance officer needs to know
sponsored by IBM
EGUIDE: Too many enterprise databases are leaking sensitive information. Yet the solution to these problems is simple: user education, coupled with a new breed of database activity monitoring tools. This e-guide provides guidelines for establishing a data protection framework and teaching the right way to handle data.
Posted: 24 Aug 2011 | Published: 24 Aug 2011

IBM

Strategies to Survive Software Asset Management Audits
sponsored by CDW Corporation
WEBCAST: This exclusive webcast can help you prepare for an audit by covering some software asset management (SAM) strategies and tactics you should adopt to get ready for a software audit.
Posted: 28 Feb 2014 | Premiered: Feb 27, 2014

CDW Corporation

Case Study: Compliant and In Control: Sysmex America Tackles J-SOX with Security Weaver
sponsored by Security Weaver
CASE STUDY: In January 2008 Sysmex America deployed SAP for financial processes. While SAP access lets employees streamline workflow, it also created a potential SOD problem. Learn how Security Weaver has allowed better control of user access to its financial system, clearer role definitions, and a clear, accurate data trail suitable for any possible audit.
Posted: 08 Nov 2010 | Published: 08 Nov 2010

Security Weaver

Five Critical Rules for Firewall Management: Lessons from the Field
sponsored by Dell SecureWorks
WHITE PAPER: This white paper will teach you five things to consider when managing your firewall, and will present you with real life examples of how these five things have helped other organizations improve their firewall management.
Posted: 11 May 2016 | Published: 08 Jun 2011

Dell SecureWorks

ESIGN Act A Well-Established Law Enabling Business Transformation Today
sponsored by Adobe EchoSign
WHITE PAPER: This paper discusses several factors relating to the legality of e-signatures in various applications and among different industries, with their associated regulatory environments.
Posted: 20 Feb 2015 | Published: 20 Feb 2015

Adobe EchoSign

Audit Tracking & SOX Compliance
sponsored by RevSoft
WHITE PAPER: Read this whitepaper to learn how using Audit Tracking will give you greater SOX compliance. Rev Scheduler has built in audit facility and which allows for greater SOX compliance as all job definitions are audited and tracked.
Posted: 10 Sep 2008 | Published: 09 Sep 2008

RevSoft

E-Guide: Database audit trail and compliance, database audit tools: auditing methods, configurations and filtering options
sponsored by IBM
EGUIDE: Creating audit trails for security and compliance auditing is a daunting and time consuming task for database administrators. This expert e-guide provides database security best practices for tuning auditing tools and sheds some light on how to find an auditing process that best suits your organization.
Posted: 20 May 2011 | Published: 20 May 2011

IBM

Role Based Access Control and Entitlement Management
sponsored by FoxT
PRESENTATION TRANSCRIPT: The new Role-Based Access Control utilities enforce entitlements down to the data and device level. The ability to effectively provision and audit these fine-grained controls across diverse technology domains is still a challenge. Read this transcript for practical guidance on how to implement a unified policy management infrastructure for RBAC.
Posted: 30 Sep 2009 | Published: 30 Sep 2009

FoxT