How HDI / Talanx Group Enhanced its Enterprise Risk Management Processes Worldwide with the Help of Alyne

Take a look at our latest Case Study, available in both English and Spanish, and learn how HDI / Talanx Group enhanced its Enterprise Risk Management processes worldwide with the help of Alyne. Plus, an insider look at HDI’s pursuit of building a business ecosystem for small and medium sized enterprises in Latin America.

HDI / Talanx Group

Talanx is the third-largest German insurance group in terms of premium income and one of the largest in Europe. The Hannover-based company is active in more than 150 countries. The Talanx Group operates as a multi-brand provider with a focus on B2B insurance.

The group’s companies operate under a number of different brands. These include HDI, delivering insurance solutions to retail customers and industrial clients, Hannover Re, one of the world’s leading reinsurers, the bancassurance specialists Neue Leben Insurers, PB Insurers and TARGO Insurers as well as Ampega, a funds provider and asset manager. In the industrial lines division HDI Global SE, which has specialised exclusively in this business, dedicates itself to the insurance needs of trade and industry in Germany and worldwide. Companies of the HDI brand operate internationally especially in its core markets Central and Eastern Europe as well as Latin America.

 

The group believes in a decentralised approach to running its business and its Risk Management operations. All subsidiaries must act entrepreneurial and are encouraged to innovate, within a given framework.

The Alyne Solution

Prior to using the Alyne solution, HDI had a different platform in place and, although it performed sufficiently among the Risk Management team, it was too complex and not user-friendly enough for different stakeholders across the organisation, outside the area of Risk Management.

With a network as global as HDI’s it was imperative for them to address and effectively solve the following:

 

  • Proper communication across the organisation, where all senior executives actively report risks to their subsidiaries as well as the Risk Management unit.
  • Develop fully efficient Risk Reporting and Global Risk Register processes.
  • Implement a solution with user-friendly design that enables a positive UX.

 

By implementing Alyne within HDI, all challenges faced prior were mitigated and resolved far beyond expectations, creating an enormous advantage for HDI’s Risk Unit. Following this success, other GRC functions, like Information Security and Compliance Management, will potentially be implementing Alyne in the next couple of months. At the moment, HDI is running a new project transforming their Vendor Risk Management to Alyne.

“Alyne definitely was a big improvement for us because it is much easier to use and it runs everywhere. People can use it from their mobile devices without any hassle and experience has taught us that if this isn’t possible people won’t use it. Nowadays, if you get an email that reads ‘please update your risks’ and you are not able to open the link from the device you are using at the precise moment you are reading the email, then you won’t do it. You might say ‘I’ll do it later’ but ‘later’ usually becomes ‘never’. It just makes communication so much easier.

Results are very positive from the rest of the organisation, people are very happy and really appreciate the change. They really like the new tool but more importantly, they understand it; this is very positive for our Risk Management capabilities. People from other GRC functions approach us asking if they can start using Alyne as well. ‘Can we join?’ – they ask. This doesn’t happen very often to you as a risk manager.

Of course there are always some issues and room for improvement, you are never at 100%, but we are pretty close. We strongly believe this is the best solution out there and we openly tell our customers so.”

 

– Jochen Friedemann
Head of Operational Risk
HDI / Talanx

Following the success of implementing Alyne in HDI’s Risk Management unit, an interesting opportunity was noticed by key decision makers inside the company. If organisations, as big as HDI, with dedicated departments for all GRC functions find many daily activities quite bureaucratic and complicated, these pain points have got to be even higher among companies that do not have the capability to have entire departments full of qualified professionals dedicated to GRC. Given the fact that HDI was able to successfully mitigate all of its challenges by implementing Alyne’s solution, then the value and possibilities of implementing said solution in small and medium sized enterprises in the Latin American market are far greater.

To learn more about HDI’s pursuit of building a business ecosystem for small and medium sized enterprises in Latin America and a full look at how HDI / Talanx Group enhanced its Enterprise Risk Management processes worldwide with the help of Alyne download our latest Case Study available in English and Spanish.


Download White Paper (EN)

Descargar Estudio de Caso (ES)

Alyne meets international standards for Information Security Management Systems to obtain ISO 27001 Certification

Leading Regulatory Technology company, Alyne GmbH meets international standards for Information Security Management Systems (ISMS) second time in a row. ISO/IEC 27001 is widely known ISMS framework for providing organisations with requirements to manage the security of assets.

Regulatory Technology company, Alyne GmbH meets international standards for Information Security Management Systems second time in a row.

Alyne GmbH, a leading provider of B2B Regulatory Technology (RegTech) solutions, announced that it has renewed its ISO/IEC 27001:2013 certification for another 3 year cycle. The organisation has earned this recognition for the second time in a row, after their first ISO certification in May 2018. After an extensive audit of the company’s internal operations, Alyne GmbH is proud to announce it has received recognition from one of the most trusted and widely recognised standards for Information Security Management (ISMS) across regions and industry sectors, ISO/IEC 27001:2013. ISO, also known as the International Organisation for Standardisation, is the world’s largest developer of voluntary international standards. Earning ISO/IEC 27001 certification proves Alyne’s dedication to their customers and partners. Maintaining their continued compliance with international requirements ISO/IEC 27001:2013 affirms the quality of their processes as well as their secured and systematic approach towards the information assets entrusted to them by their customers.

About Alyne

Alyne is a next generation RegTech offering organisation’s extensive capabilities in managing their Cyber Security, Governance, Risk and Compliance processes through a Software as a Service platform. Alyne enables industries of all sizes to gain actionable insights through our content-rich library of 1500+ structured controls and risk information, all mapped to relevant regulations, laws and industry standards. Our technology is powered by industry experts, empowering risk and assurance professionals to easily understand complex risk data and manage risk and compliance processes effectively. Keep your organisation at the forefront of Cyber Security, Risk Management and Compliance with Alyne as your mission control.

Alyne Announced as UK Regional Finalist for the Category Rise FinTech Company of the Year Award, of the Barclays Entrepreneurs Awards 2021

Alyne is proud to be shortlisted as a finalist alongside great companies, for the Barclays Entrepreneur Awards 2021: Rise FinTech Company of the Year. We have also been put forward for a further award, in the People’s Choice Award category. These awards recognise entrepreneurs and companies from the UK who are changing their industries, the economy and society in original and positive ways.

Alyne has been announced as a regional winner of the Barclays Entrepreneurs Awards 2021, which is organised in partnership with Rise. The Award recognises companies from the Rise network and Barclays Accelerator Alumni who are creating scaling businesses that have demonstrated the successful FinTech disruptors that have led the transformation behind financial services. 

“Alyne is honoured to be announced as a regional winner in the category Rise FinTech of the Year Award of the Barclays Entrepreneurs Awards 2021, where we are recognised as a innovative FinTech and RegTech solution. We will continue to break new grounds to support financial institutions in their efforts to scale and automate assurance procedures as they bid goodbye to manual spreadsheets and guesswork in their governance risk and compliance processes.”

Karl Viertel
Founder & Chief Executive Officer of Alyne

 

 

The Barclays Entrepreneur Awards recently won the ICE Awards 2021 Most Disruptive Event of the Year Award. The Barclays Entrepreneur Awards recognise the importance of the UK’s entrepreneurial spirit and showcase founders and their businesses drawn from across the country, who amid the pandemic have gone from bedroom to (virtual) boardroom, from homemade to self-made and have succeeded in bringing together their creativity, passion and innovation. And in turn, have helped to activate and stimulate economic recovery and drive social change.

 

“The awards are a celebration of the exceptional innovation and leadership entrepreneurs show, helping to create social change and growth. This is our opportunity to celebrate some of the UK’s most successful home-grown ventures and the founders behind them and we would like to congratulate Alyne on their success.”

Katherine Morgan
Head of High Growth & Entrepreneurs at Barclays

The national Barclays Entrepreneur Awards will be held on Thursday 21st October 2021. Attendees will include other winning entrepreneurs, industry experts and investors from across the UK. A national judging panel made up of key industry leaders and influencers will select the overall national winner.

This year, Alyne has also been put forward for the People’s Choice Award, in the Barclays Entrepreneur Awards 2021. This award will be decided through a public vote.

We would love your support! Click here to cast your vote for Alyne.

Voting for the award closes on Friday, 1 October at 5 pm, and the winner will be revealed on the evening of the National Barclays Entrepreneur Awards.

 

People's Choice Award                                                                      

About Alyne

Alyne is a next generation RegTech offering organisation’s extensive capabilities in managing their Cyber Security, Governance, Risk and Compliance processes through a Software as a Service platform. Alyne enables industries of all sizes to gain actionable insights through our content-rich library of 1200+ structured controls and risk information, all mapped to relevant regulations, laws and industry standards. Our technology is powered by industry experts, empowering risk and assurance professionals to easily understand complex risk data and manage risk and compliance processes effectively. Keep your organisation at the forefront of Cyber Security, Risk Management and Compliance with Alyne as your mission control.

Alyne & LeanIX: A Powerful Integration for Better Governance, Risk and Compliance

Alyne’s GRC SaaS Solution and LeanIX’s Enterprise Architecture Suite, two cloud-native organisations, have joined forces with a powerful integration, driving capabilities across four use cases: Technology Risk Management, Operational Resilience, Financial Services Compliance and IT Governance. Download our latest White Paper to understand more about the value that this cutting-edge integration can provide to your organisation.

Leveraging the connection between LeanIX’s Enterprise Architecture Suite (EAS) and Alyne’s next-generation Governance, Risk and Compliance (GRC) SaaS Solution, enterprises are able to drive value within their organisation across four core use cases. Learn more about the benefits of connecting these cloud-based platforms for real-time risk data exchange, designed to greatly improve enterprise architecture (EA) management as well as compliance and Risk Management processes.

LeanIX and Alyne are organisations native to the cloud and run on cutting-edge technology. Data is exchanged between the two platforms in a bi-directional manner. Alyne Objects and LeanIX Fact Sheets — the building blocks of the two platforms’ inventories — can be configured based on the functional requirements of companies.


“It is great to see the transparency LeanIX delivers in our application landscape directly leveraged for our risk and assurance processes in Alyne.”

– Helmut Dedié
Enterprise Architect – Fenaco

“LeanIX stores data that is vital to performing security audits and Risk Assessments (business capabilities, lifecycle, ownership and underlying IT components). ACU wanted to integrate LeanIX with Alyne because this critical data was being manually entered into Alyne, resulting in manual data entry and human error. Our goal was to streamline ACU’s application security auditing and risk assessment process to support ACU’s ongoing focus on improving our IT security posture.

We were also looking for a way to share the outcomes of criticality assessments and risk scores recorded against an application back to LeanIX, providing a valuable overarching view of the ACU application landscape and security risk mappings.”

– Australian Catholic University

Learn more about the integration between Alyne’s GRC SaaS Solution and LeanIX’s Enterprise Architecture Suite to drive greater value across four core use cases: Technology Risk Management, Operational Resilience, Financial Services Compliance and IT Governance.

DOWNLOAD WHITE PAPER


 

Alyne receives award and recognition as an innovative solution for SMEs, through the Santander X Global Challenge

Alyne’s solution has emerged as a winner in the scale-up category for the Santander X Global Challenge for delivering an innovative solution that supports Small and Medium-sized Enterprises (SMEs) in accelerating their digital transition.

MUNICH, GERMANY, 9 JULY 2021ALYNE, Software as a Service, has emerged as a winner in the scale-up category for the Santander X Global Challenge, an international challenge that is open for startups and scale-ups with innovative solutions that support Small and Medium-sized Enterprises (SMEs) in their digital transition. Alyne was shortlisted by a team of international experts, amongst 19 other finalists to present to a jury of international leaders, where Alyne’s technology was selected as the winner. 

Santander X Global Challenge Award

Alyne’s Head of Partnerships, Cyrus Ardeshirian represented the team, to present to a cross-sector jury with international leaders in SMEs, entrepreneurship, innovation and investment where Alyne’s technology was selected as the winner in the scale-up category. In a live streaming award ceremony held on 9 July 2021, Alyne and finalist Whyline, Inc., emerged as winners in the scale-up category, as they demonstrated competency to guide SMEs to automate financial and operational tasks in a systematic manner that is sustainable in the long run. The winners of the Santander X Global Challenge Award represent innovative and scalable solutions that help SMEs to digitise their business while empowering them to obtain greater control and gain valuable insights into their financial and strategic status.

The Santander X Global Challenge Award is an esteemed honour in the Financial Technology and Regulatory Technology industry and Alyne is delighted to be internationally recognised as a groundbreaking, scalable solution that can support SMEs in stimulating growth through automation of financial and operational tasks. Alyne looks forward to developing a long term partnership with Santander to assist SMEs across the globe increase transparency and compliance efficiency throughout their enterprise and extended enterprise.

Watch the full Santander X Global Challenge 2021 award ceremony here.

 

When asked about how Alyne’s solution makes an impact on SMEs, Cyrus Ardeshirian added: “We’ve seen how hard SMEs in particular were hit by the pandemic and we’re proud to be able to help SMEs prepare for future risk events and avoid harm within their businesses.”

About Santander Group

The Santander Group is a leading retail and commercial financial service firm, founded in 1857 and headquartered in Spain. It has a meaningful presence in 10 core markets in Europe and the Americas and is one of the largest banks in the world by market capitalisation. Santander’s purpose is to help people and businesses prosper in a simple, personal and fair way. Santander is building a more responsible bank and has made a number of commitments to support this objective, including raising over €120 billion in green financing between 2019 and 2025, as well as financially empowering more than 10 million people over the same period.

Learn more about Santander Group here.

About Alyne

Alyne is a next generation RegTech offering organisation’s extensive capabilities in managing their Cyber Security, Governance, Risk and Compliance processes through a Software as a Service platform. Alyne enables industries of all sizes to gain actionable insights through our content-rich library of 1200+ structured controls and risk information, all mapped to relevant regulations, laws and industry standards. Our technology is powered by industry experts, empowering risk and assurance professionals to easily understand complex risk data and manage risk and compliance processes effectively. Keep your organisation at the forefront of Cyber Security, Risk Management and Compliance with Alyne as your mission control.

Learn more about Alyne here.

Benefits of an Internal Control System Aligned to SOX

While Sarbanes-Oxley Act (SOX) is a familiar topic, organisations still struggle to find the best approach for SOX attestation. At Alyne, we aim to provide some clarity to the often ambiguous SOX and Internal Controls over Financial Reporting requirements. Learn about some of the benefits that a well-performing Internal Control System (ICS) aligned to SOX can provide your organisation. Register for our upcoming webinar where our experienced speakers will be sharing success factors and risks to consider along your SOX compliance journey.

Internal Control Systems in Financial Reporting and the Sarbanes Oxley Act (SOX)

In financial reporting, various auditing standards refer to Internal Control Systems (ICS), namely the Sarbanes Oxley Act (SOX) and the SEC regulations in the US, as well as the IDW auditing standards in Germany. In 2002, Sarbanes Oxley Act was passed by Congress to establish stricter requirements for Internal Controls. This Act ensures that the management team and auditors of publicly traded companies have implemented and established Internal Controls which affects their Financial Reporting. Sarbanes Oxley Act, commonly known as SOX Act, was passed down with the main purpose to offer stakeholders protection by improving the accuracy and reliability of financial information in corporate disclosures. More specifically, SOX 404 requires the implementation of adequate Internal Control over Financial Reporting (ICFR) within listed companies to guarantee fair financial reporting practices in accordance with Generally Accepted Accounting Principles (GAAP). External auditors must attest to the design and effectiveness of Internal Control over Financial Reporting and the accuracy of an organisation’s financial statements.

An organisations ICS consists of both technical and organisational rules and controls that promote compliance with guidelines and prevent damage caused to the company by the likes of it’s own staff, or third-parties. Typically, COSO or COBIT, two popular control frameworks, are used as the basis for a company’s ICS.

Sarbanes Oxley (SOX) Compliance

To achieve SOX compliance, business leaders need to obtain reasonable assurance in their annual SOX audit. During the compliance audit, they must also provide proof of accurate, data-secured financial reporting. In addition, SOX mandates that all businesses under the Act have Internal Control Systems in place to provide the data required by a compliance audit. While Sarbanes-Oxley Act (SOX) is a familiar topic, organisations still struggle to find the best approach for SOX attestation. Additionally, with the changes in legislation, technology and the developments of the COSO 2013 framework over the last decade, the need for a holistic SOX compliance program has been further propelled.

Some benefits of having a SOX-aligned Internal Control System

  • Standardised organisational processes which strengthen the control environment

    A well-performing SOX function provides business advantage through consolidated and standardised financial processes, which increases adoption while strengthening the control environment. These processes also improve data transfers and communication between internal functions and third parties, minimising redundant information and inconsistencies.

  • Supports the Risk Management function

    SOX has over the years, shifted emphasis on merely compliance to focus on risk management – aligning business objectives and processes as a means to generate business value – allowing them to benefit from greater transparency, visibility and timely mitigation.

  • Improved financial reporting

    A well-performing internal controls structure improves the documentation and reliability of financial data. Having defined financial reporting processes presents clearer business oversight to the management team, empowering them to operate more effectively and efficiently. By shifting focus on internal controls, organisation’s also become more aware of how important these activities are to the organisation’s financial success.

  • Streamlined audit processes

    With more effective and efficient internal audit operations, easier external audit processes will surely follow.

Creating an Internal Control System aligned to SOX should not only be relevant for those organisations preparing for upcoming audits and certifications, but any organisation aiming to go the extra mile in terms of financial integrity and shareholder confidence.

Alyne joins CAUDIT Strategic Procurement Programme to derive comprehensive risk profiles for Australasian Universities

Alyne joins the Council of Australasian University Directors of Information Technology (CAUDIT) Strategic Procurement Programme to provide valuable procurement deals for Higher Education Institutions in Australasia. In this collaboration, Alyne will be providing full-service offering for Cyber and Information Security Risk Management to assist CAUDIT members in deriving a comprehensive view of their risk profile.

Alyne joins CAUDIT Strategic Procurement Programme

Alyne is pleased to announce that the organisation will be joining the Strategic Procurement Programme of the Council of Australasian University Directors of Information Technology (CAUDIT).

Through the CAUDIT Strategic Procurement Programme, Alyne will be offering Australasian Universities simplified and preferential access to its extended capabilities. In this collaboration, Alyne and CAUDIT will be working closely together to assist CAUDIT members in deriving a comprehensive view of their risk profile as they continue to deliver value in the education sector.

Alyne’s Software-as-a-Service solution delivers value to Australasian universities through a full-service offering for Cyber and Information Security Risk Management. In this partnership, Alyne will be supporting universities to measure their Cybersecurity maturity and assist them to more easily navigate the Governance, Risk and Compliance space.

Alyne’s Software-as-a-Service solution assists to safeguard the intellectual property and integrity of CAUDIT member universities. Leveraging Alyne’s Solution through CAUDIT Strategic Procurement Programme will allow participating institutions to:

  • Achieve efficiencies through ‘Shared Vendor Risk Report Portal’
  • Gain unmatched value with CAUDIT Special Enterprise pricing arrangement

 

About CAUDIT

The Council of Australasian University Directors of Information Technology (CAUDIT), an incorporated non-profit association owned by the Australasian universities and a number of major Australian research organisations, supports CIOs and their teams through the provision of a broad range of services, fostering collaboration, leadership and good practice among its members. Services include negotiation of collective procurement agreements, benchmarking, cybersecurity support and professional development. CAUDIT’s purpose is to support each other in leading the application of digital capabilities to transform education and research.

Contact Details:

[email protected]
PO Box: 9432, Deakin ACT 2600,
Australia
caudit.edu.au
 

About Alyne

Alyne is a next-generation RegTech offering organisation’s extensive capabilities in managing their Cyber Security, Governance, Risk and Compliance processes through a Software as a Service platform. Alyne enables industries of all sizes to gain actionable insights through our content-rich library of 1200+ structured controls and risk information, all mapped to relevant regulations, laws and industry standards. Our technology is powered by industry experts, empowering risk and assurance professionals to easily understand complex risk data and manage risk and compliance processes. Keep your organisation at the forefront of Cyber Security, Risk Management and Compliance with Alyne as your mission control.

Accelerating Cyber Security in the Automotive Sector, in Partnership with PROOF by ESCRYPT

Alyne’s GRC Software as a Service, has partnered with an automotive security specialist, ESCRYPT as well as KPMG to offer joint expertise in developing the Product Security Organisation Framework (PROOF).

Alyne and ESCRYPT Partnership

New regulations and standards such as UN R155 and ISO/SAE 21434 have made it mandatory for businesses in the automotive industry to be compliant with cyber security management. Alyne’s GRC Software as a Service, has partnered with an automotive security specialist, ESCRYPT as well as KPMG to offer joint expertise in developing the Product Security Organisation Framework (PROOF).

Navigating automotive cyber security challenges with PROOF

PROOF is a centralised framework where organisations can find leading international and regional automotive security regulations and standards. The maturity model offered within PROOF aims to empower automotive firms to perform a comprehensive, transparent risk assessment of their organisation as well as their suppliers and gain a comprehensive overview of their overall risk and compliance maturity.

PROOF is a maturity model that can be used to systematically measure and optimise vehicle security and all related processes. It covers cyber security in the automotive sector in five domains:

  • Cyber Security Management
  • Risk Management
  • Concept and Development
  • Production and Operation
  • Ecosystem

Read the full Press Release, issued by ESCRYPT GmbH.
 

Apply proven methodology to optimise cyber security efficiency within your organisation

Alyne’s partnership with an automotive security specialist, ESCRYPT, assures decision-makers that maturity assessments are backed by specialised expert knowledge in the field. With this, organisations can confidently identify and visualise any gaps against regulatory requirements. This makes PROOF a necessary digital management tool for automotive companies to manage security throughout their supply chain as they obtain transparency of their vendors’ cyber security management capability, efficiently and effectively.

With PROOF being integrated into Alyne’s platform, it offers users access to extended capabilities to digitalise end-to-end risk management processes, from assessments to detailed reporting.

 

Benefits of leveraging PROOF in Alyne platform:

  • Achieve optimal efficiency in rolling out Cyber Security Management Systems within your organisation
  • Leverage on Experts’ knowledge with decades of experience in auditing and automotive security engineeringLearn more about PROOF here.

Learn more about PROOF in a webinar

In this recorded webinar, Felix Schock, Head of Customer Success at Alyne, conducted a demonstration on how users can leverage Alyne’s technology and PROOF to meet regulations and measure compliance for effective cyber security supplier governance.

Key topics and takeaways covered in the webinar include:

  • How to achieve easy integration of multiple regulations and standards
  • How to meet regulations and measure compliance with a scalable Governance Risk Compliance solution
  • How to use PROOF for effective cyber security supplier governance

Watch the recorded webinar here.

About ESCRYPT

ESCRYPT is a leading supplier of IT security solutions in embedded systems and of consulting and services for enterprise security and IT-secured manufacturing. Millions of ESCRYPT solutions are currently in use, especially in automotive security and automotive manufacturing applications. In addition, ESCRYPT provides dedicated security services for corporate IT to the Bosch Group and its products.

ESCRYPT was acquired by the Bosch Group subsidiary ETAS GmbH in 2012 and is headquartered in Bochum, Germany. The company is active all over the world with locations in the UK, France, Italy, Sweden, the US, Canada, India, China, Korea, and Japan.

More information is available at www.escrypt.com

 

About Alyne

Alyne is a next generation RegTech offering organisation’s extensive capabilities in managing their Cyber Security, Governance, Risk and Compliance processes through a Software as a Service platform. Alyne enables industries of all sizes to gain actionable insights through our content-rich library of 1200+ structured controls and risk information, all mapped to relevant regulations, laws and industry standards. Our technology is powered by industry experts, empowering risk and assurance professionals to easily understand complex risk data and manage risk and compliance processes effectively. Keep your organisation at the forefront of Cyber Security, Risk Management and Compliance with Alyne as your mission control.

We’re here to help

Contact us and we’ll answer any questions about how Mitratech supports your success.

Contact Us