Newsletters




Playing to Win: Three Tips to Make Sure Your Organization Is Audit-Ready


Digitization is transforming business faster than ever before—with software and technology now deeply ingrained in the core of organizations’ operations and business functions, rather than siloed in IT. While companies reap the benefits of digital transformation, not every organization is prepared for the double-edged sword that comes with the widespread implementation of software and technology: audits.

Any company that uses software has likely received audit demands—and often quite a few each year—from vendors. Yet, it’s how to demonstrate compliance by establishing an effective license position that can be the challenge. However, audits can also represent an opportunity depending on the preparation that’s been done.

Enterprises need to be aware that audits can come at any time. Audits have grown from an occasional activity to a significant source of revenue for an increasing number of vendors, and as long as those vendors can leverage audits to boost their bottom line, demands will remain high. While audits often align with contract renewal dates, they also coincide with major business events such as mergers or acquisitions.

However, not all software vendors follow the same audit practices and behaviors. Strategic goals vary between vendors such as Oracle, SAP, IBM, and VMware, including who gets audited and how audits are carried out. What the vendors are looking for is whether you are under-licensed or wrongly licensed. To flip the switch on vendors vying for revenue, customers must prepare for audits by adopting the right solutions, establishing software best practices within their organizations, and fortifying a data-driven offense to establish the upper hand.

Preparation: How to Win an Audit

The best defense is a good offense, and when it comes to audits, a good offense requires preparation. Despite the dread around audits, they can present ample opportunity for organizations that are well-prepared. Customers with deep visibility into their software usage can potentially negotiate better pricing for new licenses or renegotiate agreements with vendors that are eager to close business. Customers who lack such visibility can become easy pickings for vendors seeking to meet audit revenue goals, resulting in costly penalties.

The necessary preparation and visibility can be difficult to establish, especially without specialized software asset management (SAM) solutions that provide detailed usage patterns across the organization’s data center, cloud solutions, and mobile technology. In an audit, the vendor will rely on data that represents what it believes a company owes. If organizations don’t have data of their own, they have no option other than to accept the vendor’s version of the truth.

Instead of accepting defeat, organizations need to develop their own accurate view of software deployment, configuration, licensing, and usage across the organization. To build this view, organizations will require the right practice and technology in place.

Fend Off Vendors With Estatewide Visibility

Driving this visibility is becoming increasingly difficult. Digitization, despite its many positive contributions, has resulted in the “distribution gap”—where business units procure and deploy software bypassing the IT department completely—which is putting pressure on the need for insight, as the responsibility remains with the CIO and IT to ensure compliance and IT governance. This disconnect stems from the shift in technology purchase decision making from IT to business units:  IT used to manage the vast majority of an organization’s technology, but business users can now download unauthorized software to devices, create subscriptions to SaaS applications, and use mobile devices that may violate licensing agreements.

This gap complicates visibility into software usage across an organization’s entire estate. Individual reporting coming from each department within a company can result in inaccurate or incomplete data. A comprehensive solution, rather than a one-time inventory report, enables better visibility at an employee, system, and entitlement level by discovering and normalizing data across all locations and devices. With such insights, organizations are empowered to quickly create compliance reports, enable C-suite decision making with usage trend information, and identify optimization opportunities.

To establish a complete compliance position, organizations can leverage their newfound visibility to reconcile software usage against entitlements within license contracts. Technology that enables organizations to gain visibility into their entire software estate can automate this reconciliation. By providing IT and other stakeholders with accurate usage reports, organizations can concretely establish an effective licensing position.

Once compliance is established, organizations can continue to leverage estate-wide visibility to identify opportunities to optimize and reduce costs, such as excess licenses, duplicate user accounts, and over-entitled users. Solutions that achieve comprehensive visibility can locate these optimization opportunities by acquiring fine-grained usage information that captures not only whether or not an employee uses an application but also what specific components are utilized.

Ultimately, solutions that enable organizations to gain visibility into their software estate will be the gifts that keep on giving—from the moment an audit arrives on a company’s doorstep, to C-suite decision making for years to come.

Establish a Single Source of Truth

When it comes to arguing an audit, the side with the best data wins. Companies with no data to leverage concede control, giving vendors the advantage. To restore a balance of power, organizations must achieve complete visibility into all hardware, software, and cloud assets across their entire estate, reconciled against entitlements and contracts. These data-driven insights empower organizations to maintain the strongest position to automate license optimization, drive the best deal for their company at the time of contract and renewals, and identify future savings.

Although vendors may position audits as a means of finding the truth, companies need to view audits as an opportunity to present the truth to vendors. Companies must be prepared to prove they are compliant and can do so with the support of a robust technology practice that accurately represents software usage to counter the vendor’s views. With this visibility across their entire estate, organizations can feel confident that they are compliant, and they can feel in control of their technology and software use. This new approach to audits is a true representation of our entry into the digital age, with data saving the day.

For companies fortunate enough to not be facing a software vendor audit, start preparing by delving into visibility and establishing a single source of truth today. An audit letter could show up at any time; invest in identifying and addressing risks before it does.  


Sponsors