Making the Business Case for Continuous Monitoring

Making the Business Case for Continuous Monitoring

Managing risk and ensuring compliance requires an unwavering commitment to data oversight and analysis. While yearly audits and random sampling can help auditors and executives protect the enterprise, it places a heavy burden on those involved to detect and examine suspicious activity.

Instead of relying exclusively on a yearly audit, random sampling or periodic reviews, technology now allows businesses to embrace continuous monitoring and continuous auditing. Continuous auditing uses automation to help audit teams gather data to support audit-related activities. Continuous monitoring also relies on an automated approach, and enables management to ensure they are in compliance with company and security policies, procedures, and processes — as well as enabling management to uncover exceptions early. Make the business case for continuous monitoring in your organization by understanding key benefits and how to overcome common roadblocks on the path to continuous monitoring. 

5 Key Benefits of Continuous Monitoring

Continuous auditing helps audit teams, and continuous monitoring helps the management team, so how could continuous monitoring help your company better manage risk, ensure compliance, and optimize its internal control environment?

1. All data is scrutinized, not just a portion of it.

Continuous monitoring leverages technology to automate the analysis of record types. Instead of relying on samples, which are reviewed after the fact, it allows your business to analyze 100% of its monitored environment. This removes judgment, subjectivity, and the potential failure to include suspicious activity. 

2. Deviations uncovered in real time allow for a faster response.

Manual processes are replaced with technology that can test your environment in real-time, identifying deviations early allowing remediation to be performed early and avoid possible repercussions down the road, including unknown issues. Quick action by Management to resolve a failure also sends a strong message to employees regarding the importance of compliance with company policies and procedures. It can also provide evidence to regulators of your company’s commitment to compliance.  

3. More effective internal controls minimize the potential for errors, misuse, abuse, and fraud.

Real-time detection and remediation reduce the number of problematic events within your organization’s environment and the potential for revenue leakage and unintended or excessive costs. Delays in assessments may impede critical operations and leave the organization vulnerable to evolving threats that go undetected. Improving the effectiveness of internal controls creates value and a strong case for continual investment. 

4. Spreading work throughout the year potentially reduces compliance-related costs.

Instead of monitoring data in support of an annual audit or when a problem arises, monitoring your environments continually throughout the year enables your company to detect and resolve problems quickly. The speed of action can help reduce the time, effort, and expense associated with ongoing compliance. It also helps to minimize audit fatigue resulting from traditional auditing and data monitoring approaches.

5. Greater coverage supports an automated, risk-based approach.

Continuous monitoring allows your company to adopt a risk-based approach to its compliance programs, meaning you can monitor risk-prone areas in real time instead of when time permits or in preparation for an audit. Adopting continuous monitoring allows your organization to make risk management decisions to help maintain organizational risk tolerance at acceptable levels.

Overcoming Resistance to Continuous Monitoring

While continuous monitoring provides business executives greater visibility and transparency, there may be resistance to its adoption. This resistance stems from leaders who misunderstand what continuous monitoring is. Here are some of the common objections and guidance on how to overcome them.

Roadblock #1: Stakeholders do not understand the benefits.

Solution: Focus on the benefits of monitoring activity in a high-risk area, such as the reduction in stakeholder fatigue due to less evidence requests. Propose a pilot project and provide frequent and transparent progress reports once launched to support more rapid decision making and business improvement.

Roadblock #2: Unable to determine which area or risks to focus on first.

Solution: Focus on areas of concern previously identified by management or an internal audit. For example, if your company recently detected employee fraud, focus on deploying continuous monitoring to detect additional schemes.

Roadblock #3: Lack of resources to support the deployment.

Solution: Modern connected risk platforms to support continuous monitoring require reduced support, particularly those that leverage cloud technology. Additionally, through continuous monitoring your organization will be replacing manual preventative controls with automated detective controls, allowing personnel to have more time on high-value activities. 

Continuous Monitoring in Action

The ability to continuously monitor data in real time can generate tremendous value, especially for high-value transactions or activity with the potential to create regulatory or legal exposure. Here are three examples showing what continuous monitoring in action could look like in your organization.

1. Payments to third parties.Monitoring payments to third parties can help management ensure that the timing and amounts paid are reasonable and that appropriate documentation exists, including contracts, purchase orders, and completed work orders to trigger payment.

2. Customer refund and return activity. Scrutinizing every customer’s refund and return can help uncover fraud and abuse, including collusion between employees and customers. Continuous monitoring can allow your company to focus on the timing, magnitude, and employees involved to uncover policy or procedure violations.

3. Employee system and data access. When employees resign, they sometimes attempt to leave with their employer’s intellectual property, such as financial reports, marketing plans, or research and development-related data. Continuous monitoring of employee system access and the data they download in real time helps identify and prevent such attempts.

Furthermore, integrations with third-party systems to support continuous monitoring, such as AWS Security Hub can ensure that your organization can monitor its security state, discern trends, comply with best practices, and uncover security vulnerabilities quickly.

Ready to Analyze Data in Real Time?

Whether your business wants to mitigate risk more effectively, reduce compliance-related costs, or reduce management’s burden, it often makes sense to adopt continuous monitoring. While sampling and audits can prove beneficial, there’s no substitute for continually monitoring in real time.

Mary

Mary Tarchinski Krzoska, CISA, is a Market Advisor at AuditBoard. Mary began her career at EY before transitioning to a risk and compliance focus at A-LIGN, and brings 9 years of global experience including SOC, HIPAA and ISO compliance audits, consulting on business continuity and disaster recovery processes, and facilitating risk assessments. Connect with Mary on LinkedIn.