Skip to content

Enterprise risk management webinar

Using visual analytics for better risk management.

On-demand webinar

GRC professionals deal with high volumes of data that is key to their organization's success. It's crucial to know what (and who) is performing, where vulnerabilities are, and what must be prioritized for investment.

Are risk assessments being conducted, and what will impact us the most? Are we continually monitoring controls and metrics? What is the trend of incidents and issues in our organization?

The right visualization of enterprise risk management data can deliver actionable insight to make better decisions, faster. 

Presenters

Terence Lee

Vice President, North America, Protecht

Michael Rasmussen

GRC Analyst & Pundit, GRC 20/20 Research

Watch the recorded webinar

Key information and topics covered 

  • How data visualization helps everyone from front line to the board understand the life cycle of risk
  • The importance of connecting GRC data across the enterprise
  • The benefits of point visualization and integrated visualization

About the presenters

Vice President, North America, Protecht

Terence Lee is Protecht's Vice President, North America. Terry joined Protecht in 2022 to facilitate our growth in North America, bringing extensive experience in governance, risk, compliance, and incident management. Terry has led sales, product, and marketing teams at risk and compliance software vendors, and is a recognized expert in ERM, vendor risk, business continuity, regulatory change management, and resilience.

GRC Analyst & Pundit, GRC 20/20 Research

Michael Rasmussen is an internationally recognized pundit on governance, risk management, and compliance (GRC). With 28+ years of experience, Michael helps organizations improve GRC processes and choose technologies that are effective, efficient, and agile. He is a sought-after keynote speaker, author, and advisor and is noted as the “Father of GRC” — being the first to define and model the GRC market in 2002 while at Forrester.