Integrated Risk Management
Through the application of technology and automation, we'll help you manage your risks efficiently and effectively across the entire enterprise.
Identity and Access Management
We'll help you ensure everybody within your organisation has access to the right systems and data, for the right reasons, and at the right time.
Cyber & Application Security
Our experts will uncover security weaknesses within your security design and business-critical applications. Helping you protect your organisation from both internal and external threats.
About us
A group of passionate individuals with a shared purpose to help the world's leading companies embrace best practices for GRC and risk management.
Partners
Turnkey's strategic partner network consists of selected organisations that complement our capabilities.
Corporate Social ResponsibilityCSR
We are committed to being agents for change through our Climate Action Plan, championing diversity in our workplaces, and more.
Get in touch
We have operations in all corners of the globe, so see which office is nearest to you and connect with them.
Careers
We have operations in all corners of the globe, so see which office is nearest to you and connect with them.
Webinars & eBooks
All of Turnkey's webinars, guides and other insights available in one place.
Blogs
Read the latest insights from our experts on GRC and risk management, covering the latest industry topics.
Press Coverage
See all the publications where Turnkey, our experts and our successes have been noted.
Key events
See the key industry conferences on GRC, SAP security and risk management which we are attending.
Case Studies
Client satisfaction is of the utmost importance to us, and we strive to constantly deliver above expectations, going the extra mile at every opportunity.
FAQs
We've put together a comprehensive list of frequently asked questions - along with our responses - to the most common GRC and SAP security issues.
Webinars and eBooks

Key resources

Here you'll find all of Turnkey's webinars, guides, presentations and other insights available in one place - for free. It's your go-to resource for GRC and risk management.

S4HANA Social-Card-city-1
HANA SECURITY

Safeguarding S/4HANA: Enabling business success with a security-first migration

As the extended 2027 deadline for S/4HANA migration looms, organisations are at a crucial juncture in their planning process. While you may be considering a brownfield migration, this approach would mean missing a major opportunity to unleash business success. 

Join us on Thursday 21st March to explore the business-enabling benefits of a security-centred S/4HANA migration and how you can ensure security and associated risks are professionally managed during implementation. 

Read More
Social-Card-on-demand-1

Extending Identity Governance to your Business-Critical Systems

With more remote workforces, increased outsourcing and a heightened dependence on third party collaboration, knowing who is accessing your systems and controlling what they can do within your environment is a fundamental measure for accessing systems and data. 

In this webinar, Steve Toole, Principal Solution Consultant at SailPoint and Tom Venables, Enterprise Solutions Director at Turnkey, will discuss the importance of extending your identity governance solutions to business-critical business applications so your organization can grow with the expected rate of change.

Read More
Guide-social-card-2
SAP SECURITY

Safeguarding SAP in an era of Cyber Legislation

In recent years, there has been a substantial shift in the global attitude towards cybersecurity legislation.

In the past, it was normal for governments to take a ‘guidance’ approach, where they would generally draw up guidelines with the best practices that businesses should follow but without any enforcement.

That's all about to change.

Read More
Turnkey Mitigating Human Risk-How to build a secure culture ondemand

Mitigating Human Risk: How to build a secure culture

Up to 88% of data breaches are caused by human error, meaning that even well-intentioned employees can jeopardise an organisation's security if they lack awareness and understanding of the risks they pose.

Yearly cybersecurity training and one-off phishing drills are no longer enough to keep organisations safe. As the cybersecurity landscape continues to evolve, business leaders must prioritise mitigating risk wherever possible, starting in-house.

This webinar explored how to move beyond compliance-driven, tick-box training and create a secure culture.

Read More
Turnkey Navigating SEC and FTC cybersecurity regulations A comprehensive guide to compliance - ON DEMAND2-1

How to Comply with SEC and FTC Cybersecurity Regulations

 Cybersecurity legislation in the US has developed considerably in recent months – with the changes to the FTC’s Safeguards Rule coming into force in June, and for publicly listed companies, a deadline of December 1st to prepare for new cyber rules from the SEC.

In this webinar, Jannie Wentzel, Partner & Principal Consultant at Cential Consulting helped to break down the requirements of SEC and FTC cybersecurity regulations and prepare for compliance.

Read More
Turnkey Data excellence in IAM A practical roadmap On demand (1)

Data Excellence in IAM: A practical roadmap

Accurate, up-to-date, and consistent data is vital to a successful IAM (Identity and Access Management) strategy but achieving and maintaining data quality and alignment can be a major challenge.  

Despite the importance of data within IAM projects, it’s an area that is commonly overlooked during implementation – often resulting in unnecessarily long project planning phases, unexpectedly high costs, poorer user experiences, and an increased risk of Priority 1 incidents, security breaches, and adverse audit findings. 

This webinar uncovered a roadmap for achieving and maintaining data excellence in the Identity and Access Management programme.

Read More
Turnkey The do’s and don’ts of SAP security implementation in the cloud OD1-1
SAP SECURITY

The Do's and Don'ts of SAP Security Implementation in the Cloud

Including SAP IAG and RISE with SAP

In this webinar, we were joined by experts Peter Creal, Senior Director, SAP Finance and Risk COE, and Swetta Singh, Director, GRC Product Management at SAP. They covered all the security considerations you need to make, from discovery to implementation.

We focused specifically on the cloud implementations and also shared advice that applies to all deployment approaches.

Read More
Turnkey Securing SAP with Zero Trust- practical approaches and implementation strategies 2023 12x4 12x6754
SAP SECURITY

Securing SAP with Zero Trust: Practical approaches and implementation strategies

For SAP customers, the traditional, perimeter-based approach to cybersecurity is increasingly unfit for purpose. 

In response to this, many SAP customers are moving toward a Zero Trust model. This approach promises to better protect SAP customers, but how can it be deployed effectively? 

We answer all of your questions in our latest guide, which is designed to give SAP customers a practical roadmap toward Zero Trust maturity.

Read More
MicrosoftTeams-image (1)-3
AUDIT COMPLIANCE

Revising Corporate Governance: Shaping the Future of Accountability

In a rapidly evolving corporate landscape, the Financial Reporting Council (FRC) has launched a consultation on proposed revisions to the Corporate Governance Code. 

On this panel discussion, we’re joined by industry experts including Richard Anderson, Chair of the Banking Competition Remedies and Chris Mills, Corporate Governance SME at Diligent who will delve into the proposed revisions, their implications, and potential solutions to enhance corporate accountability.

Read More
MicrosoftTeams-image (17)-1
SAP PROCESS CONTROLS

SAP Process Control: How to avoid implementation pitfalls

Managing internal controls is becoming more and more difficult for enterprise-level organisations – compliance demands are increasing, while the cost-of-living crisis has seen the risk of internal fraud grow.

To help better protect their organisations, many SAP customers are turning to SAP Process Control. But choosing the right tool is just the start, getting the implementation right is biggest determinant of success.

Read More
TK Email banner12x630 2 (1) (1)
HANA SECURITY

2023 UPDATE | Safety First: Security for SAP S/4 HANA

Now updated for 2023, this very practical guide has been created to help SAP customers understand the new security considerations that come with implementing SAP S/4 HANA.

We want you to side-step the mistakes of retrospective security work - so prevalent with past ERP projects. So, while there is still time to plan your migration, this guide will help you do so with security and compliance very much in mind.

Read More
OD (FCM) Featured 120x675 (1)
AUDIT COMPLIANCE

Introducing SAP Financial Compliance Management (FCM)

Organisations invest heavily in risk, security, and controls tooling, but budget constraints have made securing investment for new tooling difficult. Meanwhile, the risks organisations face are constantly growing. 

This webinar provides practical guidance on unlocking the potential of risk, security, and controls shelfware to better protect organisations, especially as budget cuts and freezes are becoming more and more common.

Read More
Turnkey NIS2 What you need to know about the EU’s new cyber security directive Guide Banners 12x675 copy
AUDIT COMPLIANCE

Navigating NIS 2: What you need to know about the EU’s new Cyber Security Directive

In December 2022, the European Union confirmed they are moving ahead with plans to expand the scope of the Network and Information System (NIS) Directive - instigating a ‘high common level of cybersecurity across the Union’.

In this guide, we provide a comprehensive overview of NIS2, including the specific sectors NIS2 applies to, new security reporting obligations, and the sanctions which will be enforced for non-compliance.

Read More
OD Featured Image_ Turnkey From NIS 2 to the NCS 120x675-1

From NIS2 to the NCS: How you can prepare for emerging cyber legislation

This webinar covered:

  • An overview of current and upcoming legislation and the organisations impacted
  • Steps organisations can take to prepare
  • Why zero trust is a core principle to follow and how to get started
  • A live Q&A with Turnkey experts 
Read More
OD Shelfware Featured Image Social Asset
GRC MANAGED SERVICES

Turning shelfware into value: How to fully leverage your risk, security, and controls tools

Organisations invest heavily in risk, security, and controls tooling, but budget constraints have made securing investment for new tooling difficult. Meanwhile, the risks organisations face are constantly growing. 

This webinar provides practical guidance on unlocking the potential of risk, security, and controls shelfware to better protect organisations, especially as budget cuts and freezes are becoming more and more common.

Read More
MicrosoftTeams-image (4)-3

Data Privacy: A Journey to Sustainability

Data privacy is a very complex topic, and most organisations struggle to manage the explosion of data across their corporate networks. What is considered Highly Sensitive, Sensitive, or Confidential is not always clearly defined and communicated. Common misconceptions lead to unintended download and management of sensitive data through tightly restricted access impeding the organisation’s ability to leverage the value of the data.

Watch this three-part series on data privacy; from identifying the existence of privacy data across your corporate landscape. Developing an action plan...

Read More
ODSailPoint Pharma Webinar - social card

IGA in the Pharmaceutical Sector: A healthier approach to IAM

Despite hacking incidents almost doubling in the past year, many pharmaceutical companies still rely on manual and error-prone approaches to Identity & Access Management (IAM).

In this webinar, we were joined by Paul Squires, Lead Identity Strategist UK&I at SailPoint, to explore how Identity Governance and Administration (IGA), an automated and centralised approach to IAM, can help pharmaceutical companies move towards more efficient and secure operations.

Read More
Pitfalls of PAM - social card-1

Four Common Pitfalls of a Privileged Access Management (PAM) Project

Over a third of all identity-related breaches involve privileged accounts. To tackle this, many businesses are choosing to undertake Privileged Access Management (PAM) projects, but they're often hindered by oversights and mistakes.

In this guide, we run through four common pitfalls businesses have to navigate to get PAM right. Plus, we've included first-hand insights from Matt Smith, Director of Cyber & Information Security at St James’s Place.

Read More
Pharma guide - social card-min (2)

A healthier approach: The business case for IGA in the pharmaceutical sector

Organisations in the fast-paced pharmaceutical industry face a difficult balancing act between agility and security.

In this guide, we outline why Identity Governance and Administration (IGA), an automated, centralised approach to IAM, can help pharmaceutical companies avoid the pitfalls of traditional methods and move towards more efficient and secure operations.

Read More
Is higher education making the grade - social card-min (1)

Is Higher education cybersecurity making the grade?

In this report, we go through the findings from the 2022 Higher Education Cybersecurity survey in detail, exploring where security provisions may be lacking and improvements can be made.

The report also contains insights directly from higher education cybersecurity professionals giving their thoughts on the results.

Read More
Securing your perimeter guide - social card (non-UKISUG)-min (1)
SAP SECURITY

Securing your perimeter: What perimeter?

This is the second guide created by Turnkey, SailPoint and Onapsis - who collectively make up The Security Hub

Collectively, The Security Hub possess a wealth of expertise, covering every facet of SAP security. This guide brings that expertise together to explore how businesses can respond to the challenges of securing business-critical data and systems when the traditional view of network perimeters has changed.

Read More
OD CyberRes Higher Education Webinar - social card (1)

The 2022 Higher Education Cybersecurity Survey: What we found

Almost 90% of the higher education cybersecurity professionals we surveyed said that they felt their organisation was being attacked at least once a day - reflecting a volatile risk landscape for these institutions. This is just one of the findings from our 2022 Higher Education Cybersecurity Survey.

In this webinar, we were joined by CyberRes to review the full findings from the survey in detail. We covered how the results reflect the current state of cybersecurity in the Higher Education institutions and practical takeaways for Higher Education cybersecurity teams.

Read More
Turnkey Virtual Event Banner On demand (white)-1 (4) (1)

Risky Business 2022: A Turnkey Virtual Event

The world has never been a riskier place to do business. Uneven pandemic recovery, economic instability, geopolitical conflict, and intensified cyber threats are all likely to cause disruption throughout 2022 and beyond - according to the World Economic Forum’s Global Risk Report.

In this two-day event, risk, security, and identity experts from around the globe uncovered ways you can mitigate the impact to your organisation. From protecting your business-critical applications, to ensuring business-wide risk visibility - we covered practical ways you can stay ahead of the ever-changing risk landscape and make the world a safer place to do business.

Read More
TK 1200x675 Web banner Template 2 (1)
SAP ACCESS CONTROLS

How to implement SAP IAG: Future-proofing your access governance

Identity and Access Governance (IAG) is SAP’s SaaS solution for managing SoD controls and access risks across multiple SAP products, on-premise or in the cloud. 

Cloud is becoming ever more important to businesses’ SAP estates as they become increasingly hybrid, but with so many approaches to SAP IAG implementation, it can be difficult to understand the best approach for your specific SAP set-up. 

In this guide, we outline the different SAP IAG options available, breaking down four use cases to help you decide which approach is right for you. 

Read More
Malaysia KB4 Cybersec webinar - OD social card
GRC MANAGED SERVICES

Creating a human firewall: how cybersecurity training can protect your business

Whilst many businesses rely on hardware and software-based defences, the human firewall is often the first and best line of defence. With that in mind, generic annual cybersecurity training for end-users just won't cut it anymore.

In this webinar, Jacqueline Jayne, KnowBe4's Security Awareness Advocate for APAC, explored new and innovative ways businesses can engage end-users with cybersecurity best practices.

Read More
OD UK SOX series - social card
AUDIT COMPLIANCE

UK SOX: What you need to know and how you can prepare

In this four-part webinar series, we were joined by leading risk, compliance, and audit experts to give an update on the latest UK SOX developments, how you can start preparations, and what you can learn from US SOX compliance programmes.

Our bite-size, 20-minute sessions include:

1. UK SOX: What we know so far

2. UK SOX: What organisations can learn from US compliance programmes

3. The role of technology in SOX compliance

4. Practical steps to prepare for UK SOX

Read More
APAC SAP Security - OD social card
SAP SECURITY

SAP Cybersecurity: What we can learn from the past 12 months

In this webinar, we were joined by Curtis Parker, Field Chief Technology Officer at Onapsis, who analysed the biggest cyber threats from the past 12 months in detail.

Together with experts from Turnkey, we discussed what lessons can be learnt to help protect critical systems in the future.

Read More
Pathlock Access Governance Webinar - OD social card
SAP ACCESS CONTROLS

How to prepare access governance strategies for S/4 HANA migrations

Migrating to the cloud, including a shift to SAP S/4 HANA, promises business agility and adaptability, but it also introduces control challenges that, if left unaddressed, could expose your business to risk.

In this webinar, we were joined by Susan Stapleton, Director of Partner Advisory at Pathlock, to explore how Continuous Control Monitoring for user risks can play a pivotal role in enabling a smooth, secure transformation to SAP S/4 HANA.

Read More
SAP Security OD - social card
SAP SECURITY

SAP Security: Why now is the time to act

In the past 12 months, several high-profile cyber threats have been identified, highlighting the critical threat SAP customers face.

In this webinar, we were joined by experts at Onapsis, who took a look back at the last 12 months and discussed why SAP security is now an even more urgent priority.

Read More
Business Partner Screening Sanctions - social card OD
SAP SECURITY

SAP BIS - how to automate sanctioned party list screening

On Thursday the 19th of May, we explored how SAP customers can use Business Integrity Screening (BIS) to automate the screening of their sanctioned party lists with a defined set of rules.

We covered the best practices for using BIS to ensure you aren't associated or partnered with sanctioned organisations.

Read More
RISE with SAP - OD social card
SAP SECURITY

RISE with SAP - what does it mean for security and compliance?

RISE with SAP is a cloud-based subscription service, designed to enable innovation and digital transformation. But adoption comes with several security and compliance considerations, which make moving to RISE with SAP far from a “lift and shift” process.

In this webinarAndy Steer, VP & CTO at NTT DATA Business Solutions discussed in detail what RISE with SAP is and how it will impact your wider SAP operations. Chris Haigh, SAP Security Expert at Turnkey then highlighted how you can avoid the security and compliance pitfalls you’re likely to face during implementation.

Read More
SAP IAG Webinar - OD social card2
SAP ACCESS CONTROLS

SAP IAG - Four use-cases for implementation

SAP Cloud Identity Access Governance (IAG) is considered by many SAP customers as "Access Control in the cloud". But setting up IAG does not always mean replacing Access Control.

In this webinar, we were joined by Gabriele Fiata from SAP, who explored the different implementation options for SAP IAG. Experts from Turnkey also shared learnings from recent implementation projects and covered four unique use-cases for SAP IAG implementations.

Read More
AUS KNOWBE4 SOCIAL CARD OD

How to create a Cybersecurity Education and Awareness Program to change behaviour

When it comes to getting the most out of training your end-users on cybersecurity, annual training just won't cut it anymore.

In this live webinar, Jacqueline Jayne, KnowBe4's Security Awareness Advocate for APAC, joined us to share how you can create your own (or refresh your existing) cybersecurity education and awareness program to change behaviour.

Read More
(English resources asset2) DE SecurityBridge SOCIAL CARD
SAP SECURITY

SAP Cyber Security - wie funktioniert das?

Many businesses don't have SAP Cyber Security in place as they think they don't have the resources, or that it's too complicated to implement.

In this webinar from Turnkey Germany, we were joined by  Christoph Nagy, the CEO at SecurityBridge, to explore how businesses can get a 360-degree view of their SAP Security posture, and ensure their SAP operations are properly secured.

Read More
Onapsis 08-02-22 webinar SOCIAL
SAP SECURITY

How to respond to the latest SAP ICM (CVSS 10) vulnerability and why you need to do so now

A series of critical vulnerabilities affecting the SAP Internet Communication Manager (ICM) component have been identified by Onapsis. The most severe vulnerability has a CVSSv3 score of 10 and could have a considerable impact on your organisation if exploited.

In this recorded webinar, we were joined by Onapsis to explore the impact this could have on your organisation, and the actions you need to take now to avoid any damage.

Read More
TK-Social---Email-banner-Protecting-your-infrastructure-with-Privileged-Access-Management-1200X630
GRC MANAGED SERVICES

Identity & Access Management (IAM)

Identity and Access Management (IAM) is a set of principles that, through the use of technology, ensures the right people, get the right access at the right time.

In this eBook, we explore why this presents a risk to your organisation, in terms of reduced productivity, financial losses, regulatory non-compliance and the threat of cyber attack 

Read More
TK-Social---Email-banner-Protecting-your-infrastructure-with-Privileged-Access-Management-1200x630
GRC MANAGED SERVICES

Protecting your infrastructure with Privileged Access Management

Despite being critical to the seamless running of the organisation, security and risk and often overlooked when it comes to protecting your infrastructure.

In this guide, we'll look at how you can take a pragmatic approach to Privileged Access Management -  helping you reduce the threats to your infrastructure.

Read More
TK-10-steps-to-a-more-secure-estate-Read-our-security-Hub-guide
SAP SECURITY

THE PRACTICAL GUIDE TO SAP SECURITY

For UKISUG Connect 2021, Turnkey, SailPoint and Onapsis joined forces to form the Security Hub, representing the three core pillars of SAP security.

In this guide, we'll cover the current cyber threat landscape, the barriers to effective SAP IAM, and how you can build security into your S/4 HANA migration.

Read More
TK-Social---Email-banner---SAP-IAM-Survey-Report-2021-A-Turnkey-Report,-in-conjunction-with-SailPoint--1200x400---6302-1
SAP SECURITY

SAP IAM Survey Report 2021

More than 50% of SAP customers manage access to SAP separately from their other enterprise applications - showing a clear lack of integration when it comes to IAM processes. This is just one of the findings from our SAP IAM survey, which was completed by over 800 SAP customers.

Read More
TK-Social---Email-banner---Ransomware-1200x400---630-On-demand2
GRC MANAGED SERVICES

Webinar: Ransomware - how to protect your organization from attack 

Many businesses think their current cyber security practices are enough to prevent ransomware infiltration, however, ransomware capitalizes on human error - which technology alone cannot protect you from. 

In this webinar, we were joined by KnowBe4 to explore the current threat from ransomware, and why the "human-layer" is such a critical part of your defense.

Read More
TK Social  Email banner - V2 1200x400  6302
SAP GRC ROADMAP

Webinar: An SAP GRC structure to support tomorrow's business

Having a robust but flexible risk and controls management structure is more of a necessity for companies today than it ever has been before. Often known as ‘Integrated GRC’, a defined structure can be critical to an effective risk management strategy.

In this webinar, we were joined by SAP's Chris Johnston to explore how the SAP product suite can enable this approach.

Read More
TK-Social---Email-banner--An-internal-approach-to-controls-transformation--1200x630-2-1
CONTROLS MONITORING

Guide: An internal approach to controls transformation 

In this guide, we'll explore how businesses can take a proactive internal approach to controls transformation, which will ensure their controls operations are more automated, compliant, and UK SOX-ready.

Read More
(OD KEY RESOURCES) SAP Cyber Security - how does it work_-1
SAP SECURITY

[ON-DEMAND WEBINAR] SAP Cyber Security - how does it work?

In the past 12 months, cyber-attacks have become more common and more threatening, and that includes attacks on business-critical SAP applications. Nevertheless, many businesses don't have SAP Cyber Security in place as they think they don't have the resources, or that it's too complicated to implement.

Read More
OD KEY RESOURCES SailPoint IAM Webinar
SAP ACCESS CONTROLS

[ON-DEMAND WEBINAR] 2021 SAP Identity & Access Management Survey: What we found

This webinar reviewed the findings of our SAP Identity and Access Management Survey, which sought to establish the extent of this problem, and the impact it can have on the management of risk across the enterprise.

Read More
TKPAM-Banner-1200x675
SAP ACCESS CONTROLS

[REPORT] SAP Privileged Access Management Survey Report 2021

78% of SAP customers said they do not have full visibility of privileged accounts within their SAP estate - potentially leaving large parts of their infrastructure vulnerable to fraud or external attack.

In this report, we analyse the results of the SAP Privileged Access Management Survey and explore how SAP users can improve their Privileged Access Management so it is more robust and secure.

Read More
[KEY RESOURCES] OD PAM CyberArk Webinar
SAP ACCESS CONTROLS

[ON-DEMAND WEBINAR] SAP Privileged Access Management Survey: What did we find?

In this on-demand webinar, we explore the findings of our SAP Privileged Access Management Survey 2021, run in conjunction with CyberArk.

We also break down what the results will mean for IAM teams in the next 12 months - and how the management of privileged access can be improved across the SAP estate, and beyond.

Read More
Preparing for UK_EU SOX
GRC MANAGED SERVICES

[EBOOK] How you can prepare for UK/EU SOX

In April 2021, we held a one-day virtual Integrated Risk Management Forum, with expert speakers from Siemens, SAP, ServiceNow and more.

In this eBook, we summarise the findings from that event, and outline how organisations can begin to prepare for the widely anticipated introduction of UK/EU SOX.

Read More
SAP Security Survey Report 2021_Page_01
SAP SECURITY

[REPORT] SAP Security Survey Report 2021

Earlier this year, we conducted a survey with more than 100 SAP customers worldwide, which explored views on the vulnerability of SAP systems to external threats and consequently revealed insights into several other elements of SAP security.

In this report, produced in conjunction with Onapsis, we summarise the findings of the survey, cover how complacency affects organisations' level of defence, and identify how SAP customers can protect themselves from external threats.

Read More
[KEY RESOURCES OD] SAP Security Survey WEBINAR
SAP SECURITY

[ON-DEMAND] SAP Security Survey 2021: What did we find?

In this webinar, we provided an early look at the findings of our 2021 SAP Security Survey, run in conjunction with Onapsis. Specifically, our specialists covered why it's now vital that organisations look beyond roles and authorisations, and consider SAP security in the context of the wider cybersecurity landscape.

Read More
[KEY RESOURCES] IRM FORUM
GRC MANAGED SERVICES

[ON-DEMAND SESSIONS] The 2021 Integrated Risk Management Forum

At this one-day virtual forum, we were joined by leading integrated risk management professionals from Siemens, SAP, and more. 

You can now watch all the sessions on-demand, which explore how organisations can have a more agile, pragmatic, and integrated approach to risk, and effectively prepare for the emergence of UK/EU SOX.

Read More
TKSAP S_4 HANA Security- Assessing the risk of best practice roles 12-1-21_Page_01
SAP SECURITY

[REPORT] SAP Security Research Report 2021

Over half of SAP customers have areas of their estate which could require urgent security remediation. In this guide, we carry out an in-depth analysis of the risk that SAP's “best practice” roles can pose.

Read More
KEY RESOURCES On-demand SailPoint webinar 20_01
SAP SECURITY

[ON-DEMAND] How to manage Identity and Access in your SAP estate

In this panel-style webinar in partnership with our strategic partner, SailPoint, we discussed how to manage Identity and Access in your SAP estate, helping you improve security, reduce risk and drive digital transformation.

Read More
ON DEMAND SAP Pitfalls Webinar (Key resources)-1
HANA SECURITY

[ON DEMAND WEBINAR] The three biggest pitfalls in SAP S/4 HANA implementations

In this 15-minute coffee break webinar, Turnkey's Cyber & Applications Practice Director, Tom Venables, explored the three biggest pitfalls in SAP S/4 HANA implementations - and how you can avoid them.

Read More
SAP S_4 HANA pitfalls, considerations recommendations
HANA SECURITY

[EBOOK] SAP S/4 HANA Security: Pitfalls, Considerations and Recommendations

In this eBook, we take a detailed look into the security implications which come with both greenfield and brownfield deployment methods of SAP S/4 HANA, and the easily avoidable pitfalls which slow down the migration process for many users.

Read More
ON DEMAND IRM broaden the lense Webinar (Key resources)-1
GRC MANAGED SERVICES

[ON DEMAND WEBINAR] How to broaden the lens of Integrated Risk Management for the risks of today, and tomorrow

Risk management professionals are facing a greater number of threats than ever before. In this expert panel webinar, we were joined by risk management experts to discuss how you can broaden your IRM approach to cover all of today's and tomorrow's risks.

Read More
GRC 12.0 Webinar Key resources ON DEMAND
GRC MANAGED SERVICES

[ON DEMAND WEBINAR] The clock strikes 12.0: How to streamline your GRC 12 upgrade

In this webinar, we were joined by Thomas Frénéhard, Global Finance and Risk CoE, at SAP, to explore how you can streamline your upgrade and take full advantage of GRC 12.0's added functionality after go-live. 

Read More
IRM eBook page card-1
GRC MANAGED SERVICES

[EBOOK] IRM: Bridging the gap between enterprise and operational risk management

Operational and enterprise risks present two very different types of threat to a business, and by managing them in separate silos, a consistent approach to risk management is not possible. In this guide, we'll highlight how to bridge the gap between these risks, and how to deploy a truly integrated approach to risk management.

Read More
Telecoms IRM eBook
GRC MANAGED SERVICES

[EBOOK] Telecommunications Integrated Risk Management (IRM)

You can’t control what you can’t see - and for many Telco companies operating with a traditional, siloed approach to risk management, considerable threats lie hidden and out of sight. In this guide we'll look at how Telecommunications companies can implement IRM in a phased and practical fashion.

Read More
CTI eBook
GRC MANAGED SERVICES

[EBOOK] Cyber Threat Intelligence (CTI)

The cyber threat landscape is rapidly evolving, and outdated security solutions will no longer cut it. This guide explores what Cyber Threat Intelligence is, and unpacks how it provides practical and efficient security which ensures your systems and data are secure.

Read More
IAM in Higher Ed

[EBOOK] Identity & Access Management (IAM) in Higher Education

Higher education institutions have to contend with many Identity & Access Management (IAM) challenges. In this eBook, we explore how the high volume of annual Joiners, Movers and Leavers means that IAM is consistently important for Higher Education institutions to consider.

Read More
Risk in Pharma eBook

[EBOOK] Managing Risk in the Pharmaceutical Sector

The pharmaceutical industry is not immune to both the short and long term challenges which COVID-19 brings. This eBook is designed to help pharmaceutical companies evaluate their current risk management approaches, and consider what needs to be done to ensure that they thrive in these times of rapid change.

Read More
Covid Hub
SAP SECURITY

[ONLINE HUB] COVID-19 Risk & Security Hub

As a risk management company, we want to help those who have concerns about risk and security at this challenging time. So, at the start of lockdown, we launched a security and risk hub for COVID-19, which provides detailed, best practice advice to help you prepare and respond. 

Read More
SAILPOINT-web-image
SAP ACCESS CONTROLS

[WEBINAR] Identity Governance for SAP

Register for this webinar, where Turnkey and SailPoint will explore how you can gain end-to-end identity lifecycle and compliance management capabilities - helping you create efficiencies within your business.

Read More
Screenshot 2020-03-11 at 11.05.01-2
HANA SECURITY

[REPORT] SAP Security Research Report

We recently surveyed over 100 senior SAP professionals to get their views on SAP security - more specifically, on their preparedness to implement security in their forthcoming S/4 HANA migrations.

The survey revealed several important findings that will provide invaluable insights for those about to embark on their S/4 HANA journey - or those already underway.

Read More
Safety first eBook email thumbnail
HANA SECURITY

[eBOOK] Safety first: Security for SAP S/4 HANA

This very practical guide has been created to help SAP customers understand the new security considerations that come with implementing SAP S/4 HANA. We want you to side-step the mistakes of retrospective security work - so prevalent with past ERP projects. So, while there is still time to plan your migration, this guide will help you do so with security and compliance very much in mind.

Read More
 SAP Identity & Access Management Resource page image
SAP ACCESS CONTROLS

[eBOOK] SAP Identity & Access Management

Identity and Access Management (IAM) is a set of principles that, through the use of technology, ensures the right people, get the right access at the right time.

In this eBook we explore why this presents a risk to your organisation, in terms reduced productivity, financial losses, regulatory non-compliance and the threat of cyber attack - helping you build the case for SAP to be included in your next IAM project.

Read More
SAP customers and the GDPR in 2020 OD Resource page image
GDPR COMPLIANCE

[ON DEMAND WEBINAR] SAP customers and the GDPR in 2020

With Data Protection Day 2020 and Brexit both signifying landmark milestones for the GDPR, we wanted to revisit the regulation to see where SAP customers are in their journeys.

So, in our recent webinar we invited James Watson from SAP data specialist, EPI-USE Labs to share his experiences of working with SAP customers - and the best practices they have implemented to ensure compliance with the GDPR.

Read More
eBook  SAP GRC: A roadmap to reduced enterprise risk
SAP SECURITY

[eBOOK] SAP GRC: A roadmap to reduced enterprise risk

Many SAP customers are looking to unify their approach to risk management under a Governance, Risk and Compliance (GRC) strategy - designed to manage risk across the organisation, ensure compliance and align IT with business strategy.

But how can organisations begin this transformation? And what are the essential SAP tools required to carry it out? Download the guide to find out.

Read More
Integrated Risk Event page image-1
SAP SECURITY

[eBOOK] Integrated Risk Management (IRM)

In the face of growing and evolving business risks, effective risk management is more essential than ever. It has become an almost mandatory part of global commerce (and indeed it is mandatory for UK businesses under the Companies Act 2006). Quite simply, if you’re not doing risk management properly, then your business is on shaky ground.

Read More
PAM eBook event page image
SAP ACCESS CONTROLS

[eBOOK] Protecting your SAP infrastructure with Privileged Access Management

Underlying every SAP application is your SAP infrastructure - the silent and often-unseen support act that allows your application layer to run smoothly.

Today, this infrastructure is a complex web of operating systems, databases, network connections, servers and interfaces, all pushing and pulling data around your business. But while it’s critical to the seamless running of your organisation, it’s often overlooked from a security and risk perspective.

Read More
Onapsis webinar Event page image.1
SAP SECURITY

[On demand webinar] SAP Security Today: 5 challenges
for CIOs

For IT leaders and those responsible for SAP applications, security has risen up the agenda. SAP environments are more complex than ever and increasingly vulnerable to external threats.

In this guest webinar, we are joined by Markus Schumacher, General Manager at Onapsis who explored the 5 main challenges CIOs and SAP security professionals face - along with his formula for success.

 

Read More
OD ETD Webinar Thumbnail v3
SAP SECURITY

[On demand webinar] How to minimise cyber attacks on SAP applications

In this on-demand webinar, we look at how you can monitor and eliminate threats occurring within the SAP landscape using SAP Enterprise Threat Detection (ETD).

Turnkey’s own security expert, Tom Smith is joined by Paul Lloyd-Smith from SAP’s Office of the CFO to explore some simple use cases including alerting when an attacker creates a new user and managing alert investigations and exemptions.

 

Read More
SAP Cyber Security Thumbnail2
SAP SECURITY

[On demand webinar] The increasing cyber threat to SAP and what to do about it

As SAP landscapes become more and more open - with greater interconnectivity and increased remote access - the threat of external cyber attack on SAP systems increases exponentially.

Watch this on demand webinar to learn more about some of the tools and approaches you can use to minimise the risk. 

Read More
Robotic GRC Webinar series thumbnail
GET MORE FROM SAP GRC

[Webinar Series]
Robotic GRC: transforming finance operations with intelligent automation

In this 3-part series, we explore how organisations can reduce the risk of fraud using intelligent automation, how automating systems access greatly improves efficiency through the "joiner, mover leaver process" and how intelligent automation and monitoring can dramatically improve the management of high volume financial transactions.

Read More
OD Thumbnail FINAL
FRAUD MANAGEMENT

[On demand webinar] Identity Management: A governance-based approach

While disparate identity management tools and internal conflicts of ownership serve to exacerbate the challenge, often the biggest issue is a lack of governance. Effective identity and access management combines access provisioning and centralised visibility, with a robust governance model and consistent policy enforcement.
Read More
Upgrading SAP GRC 12.0 eBook Resource page image
GET MORE FROM SAP GRC

[Guide] Upgrading to SAP GRC 12.0

This guide will cover how Turnkey can help you maximise the new and improved SAP GRC suite and answer questions such as - Why should you upgrade to SAP GRC 12.0? How do you ensure that all the benefits are realised? How does the upgrade process work?
Read More
Turnkey_IDM_eBook_FINAL_2018_Thumbnail_2018
GET MORE FROM SAP GRC

[Guide] How Integrating SAP Identity Management and SAP GRC can help your business

For SAP customers, the roles of SAP Identity Management and SAP GRC are not always clear - especially the opportunity to integrate these solutions and automate many aspects of the IAM process. This guide, 'How integrating SAP Identity Management and SAP GRC', can help your business explore this issue in greater depth.
Read More
On-demand%20Thumbnail_16_5_18
HANA SECURITY

[Webinar] Security for SAP S/4 HANA projects

Security with S/4 HANA is very different and you can be vulnerable to new risks. It’s likely that your SAP environment will become more complex, which means more security and access activities to manage and control. Our latest webinar explores these key issues with our guest Patrick Boch from SAP security experts, Virtual Forge.
Read More
Capture-1-932554-edited
GET MORE FROM SAP GRC

[Presentation] SAP Finance and GRC Forum

The SAP Forum for Finance Management and GRC was characterized by many very profound lectures, especially about S4/HANA applications. Thack Brown, General Manager and Global Head of LoB Finance, SAP, made an interesting statement in his keynote speech...more can be found in this presentation.
Read More
Privacy_Thumbnail%20
GDPR COMPLIANCE

[eBook] Privacy by Design

This eBook provides a high-level summary of Privacy by Design. Using SAP GRC as an example we have also included some thoughts around how GRC tools might be leveraged to support compliance efforts in the areas of - Accountability, Data Protection Impact Assessments (DPIA) and appropriate technical and organisational measures.
Read More
On-Demand-Webinar_banner_2_3_18
GET MORE FROM SAP GRC

[Webinar] What is coming in SAP GRC 12.0

In this webinar, we discuss the new SAP Access & Process Control, and SAP Risk Management functionality, SAP GRC’s move towards mobile and Fiori Launchpad and the key implementation considerations.

Read More
GRC%202018%20Las%20Vegas%20Round%20up%20on-demand%20thumbnail
GRC MANAGED SERVICES

[Webinar] GRC 2018 Las Vegas Roundup

This webinar will cover the following: the main takeaways from the keynote sessions, the latest customer success highlights, the key trends that emerge from the event, such as data privacy and cyber security, other news about SAP’s technology developments.

Read More
Leveraging%20SAP%20GRC%20On-demand
GET MORE FROM SAP GRC

[Webinar] Leveraging SAP GRC to prepare for the GDRP

In this webinar, Richard Hunt, Managing Director of Turnkey, will examine some key ways you can use SAP to meet your GDPR obligations Among other issues, he’ll explore how to use SAP’s Process and Access Controls to control & monitor access to personal data & conduct Privacy Impact Assessments, use self-assessment for GDPR activities such as evaluating product compliance and more.

Read More
Patrick%20Perrier%20webinar%20banner-859840-edited
SAP SECURITY

[Webinar] GDPR: Data security for SAP BusinessObjects

Focusing specifically on SAP BusinessObjects, the webinar will cover how to ensure careful control of access to personal data, setting up detection and alerts for any data breach, identifying specific data for flagging and removal, archiving, backup, restore and disaster recovery strategies and more.

Read More
Webinar_banner_Patrick
SAP SECURITY

[Webinar] 5 ways to hack your SAP system with Virtual Forge

Watch Patrick Boch from leading SAP Security solutions company, Virtual Forge explore common vulnerabilities which compromise an SAP system directly, the typical indirect attacks which open the doors to your SAP system landscape and easy strategies to keep attackers out.

Read More
How%20to%20accelerate%20your%20GDPR%20readiness%20eBook%20Cover-742502-edited
SAP PROCESS CONTROLS

[Guide] How to accelerate your GDPR readiness with SAP Process Control

GDPR will dramatically change the way organisations handle personal data - with huge penalties in store for businesses failing to comply. Businesses running SAP ERP systems hold a wide range of personal information and must, therefore, take steps to ensure their SAP environment remains fully secure.  Read the guide for more details.
Read More
Webinar_banner%20%28002%29
CONTROLS MONITORING

[Webinar] 'Risk and controls in real life' with Norman Marks

This thought-provoking session explores some fundamental questions. How do we consider risk in our personal and business decisions? How do we use technology and can we do more with it? Do we have controls that we don't even think about? Ultimately, it all comes down to how we can run our business better. Watch the webinar to find out more.

Read More
feature-content
GDPR COMPLIANCE

Upgrading to SAP GRC 12.0l

How Turnkey can help you maximise the new and improved GRC suite

Read More
feature-content
GDPR COMPLIANCE

Upgrading to SAP GRC 12.0l

How Turnkey can help you maximise the new and improved GRC suite

Read More