Monday, October 31, 2011

Why consider a new ERP system?

Are you falling behind your competitors?  Is your ERP system holding you back?  Is your ERP system user friendly?  Does your system serve you or do you serve your system?



Many new systems if selected, configured and implemented properly will help to reduce costs and ease management tasks.  But, are the promise of lower costs and easier management enough to disrupt your business, stress your employees with a conversion and possibly aggravate your suppliers and customers? 

You might think that employees are paid to do what they do and will just comply with the demands of a new system and you would be right to an extent.  After all you sign their paychecks, but what about the quality of interaction they have with both customers and suppliers.  Think back to the last time you smiled when you left a store.  What did the customer service, checkout person, or manager do so that you felt good about your visit?  How often have you left a store and just knew something was not right and given the choice you would shop elsewhere in the future.

New ERP systems, like new cars, have great promise and possibility.  That great feeling on the first drive, the smile on your face, the new car smell they spray inside when they prep the vehicle.  How long does it take until those feelings fade and you begin to wonder how much you overpaid?  Did you select a Honda or Mercedes?  Both are well made and will function to get you from point A to point B.  Both have different safety levels, both have different power and fuel efficiencies, both have a different Total Cost of Ownership (TCO) and thus a different Return on Investment (ROI).

Many ERP systems will function for your organization, but are you overpaying for bells and whistles that you are unlikely to utilize?  Does the new system have the ability to grow with you as your needs change, like having an extra seat in your car for passengers?  Some cars are designed for two travelers and do that task very well.  Some are Sport Utility Vehicles or Mini Vans and have larger capacity, but operate at greater costs.

There are a lot of analogies that can be made between autos and ERP systems.  There are also a number of differences.  Regardless, what is important is to take the time to carefully understand how your business operates today, and then merge your goals and vision to see what requirements are needed to compete successfully in the future. 

The very first step is to select a trusted advisor or someone who can become a trusted advisor to help guide you through this process and the future.  Dolvin Consulting prides itself on putting your needs first.  We help you select a system that meets your immediate needs for efficiency and has growth capacity for the future.  There is no magic pill.  Since change is inevitable, you need someone to help you manage the stresses involved.  We are here to help.  Let us help you.  Contact us today to start our conversation.

Friday, October 28, 2011

Encryption 101


For many people, the word "encryption" invokes images of spies, clandestine operations and World War II code breakers feverishly working to decipher enemy messages. Actually, encryption is a priceless security tool that any business can easily use to keep sensitive information confidential and safe from prying eyes.



This article from IT Security highlights some important information about encryption.  As the article title implies, this is a basic overview of what encryption is and how and why you might want to take advantage of this technology. 

What would be nice is a link to an Encryption 202 article.  The article would cover corporate compliance and policies.  When the information we work on contains private information, information containing names, addresses, email addresses, social security, or credit card information we expose ourselves and our companies to global risk.  When the computer or storage device contains proprietary information that would benefit a competitor, then you have potential losses that mount quickly. 

These loses can encompass government intervention, audits, lawsuits, fines and the degradation of your customer base.  When the mix includes these loses, then the stakes are much higher.  The first thing the regulators will look for is a Written Information Security Plan (WISP).  A WISP plan is security fire drill to prevent data loss and a checklist resource to be used in post breach situations.

A WISP plan ensures that your devices are protected by encryption in addition numerous other attributes, including human resources, legal, and insurance compliance.  We are not trying to make it hard for you to sleep, we just want you to follow the best practices in the industry.  Dolvin Consulting works with industry experts Cyber Security Auditors and Administrators (CSA2) to help you to determine your risk quotient and build and maintain your WISP plan to match your risk.  Contact us today to see how we can help you.

Wednesday, October 26, 2011

Midmarket ERP Solutions Checklist


Before you commit to any ERP system, you should first answer several questions about what your organization needs and wants to accomplish with its ERP strategy.  The answers will help you determine which applications and what kind of functionality your organization requires from its ERP solution, as well as go a long way toward easing the implementation process.



We have discussed many of the topics included in the list before.  The list’s value is in having several topics listed together.  This list is not a solution, but it should allow you to hone in on topics that need further investigation. 

An effective Enterprise Resource Planning (ERP) solution will help to organize and streamline operations through a unified repository of information.  Implementing an ERP solution takes an equal amount of preparation.  Together a well researched, planned, and implemented solution will allow your business to operate more competitively by reducing costs associated with redundancies and inefficiencies.

Dolvin Consulting teams with industry experts to ensure the proposed solution matches your challenges as best as possible.  The right solution may not have the lowest upfront investment, but typically has the best Total Cost of Ownership (TCO) and Return on Investment (ROI).  We do not promise to be the cheapest solution, only the best.  After all your business and ours rides on it. 

You have nothing to lose, contact us today and let us help you.

Monday, October 24, 2011

FDA Food Safety Modernization Act

In order to protect consumers new FDA legislation has been enacted to help align Manufacturers and Distributors with quality control standards similar to what the pharmaceutical industry has done.



Food Distributors and Manufacturers will be required track what products were shipped to their customers.  As will all things government, the threat of penalties lies in the background.

In order to comply with the new act those businesses distributing food products  will need to ensure their computerized systems  have the ability to record and track the lot information, including shelf life, of all products inbound and outbound from their facility.  In the case where a recall occurs this tracking information will enable the ability to know when and where the affected products where shipped.

New Enterprise Resource Planning (ERP) systems have the ability to monitor product shelf life so “old” products can be reprocessed, returned or destroyed based on their usability and will not be shipped inadvertently.  This reduces the need to process returns and keep customers happy.  Warehouse staff workloads are minimized, because the Warehouse Management System (WMS) “knows” where the products are located, which makes pulling the affected inventory a more streamlined process.

These controls enable inspectors to have a higher level of confidence when dealing with businesses affected by product recalls.  Other factors that enable an efficient processing of inventory include barcode labeling and scanning, which is integrated into the WMS system.  This in turn can minimize the product recall to only those lots affected and avoid having to collect and return all of a product, because they did not have the ability to track the individual lots.

Tracking, auditing, and reporting are key ingredients to create a defensible position in the case of government regulators.  They are also core components in establishing a trusted relationship with your customers and their customers.  No one can completely prevent a need to recall food products, but you can feel confident that when this happens you have the controls in place to react quickly. 

Contact Dolvin Consulting today to see how we can help you optimize and organize your inventory challenges in today’s fast moving world.  We are here to help.  We have strong industry partnerships that ensure you are getting the best value on your investment.

Friday, October 21, 2011

Are Firewalls Really Necessary?

People that have some familiarity with networking know what a Firewall is.  A lot of people really do not know anything about them.  It is not unusual for me to run into people that do not know what a Firewall is or if they are using this technology. 



One of the great things about today’s technology providers is that they make it very easy, even for a novice, to set up networking.  From a professional’s perspective, it gets frustrating.  Most of us would like to see equipment and software fully configured with the maximum security when delivered.  It is a lot easier to start secure and ease restrictions on trusted sources, than to try and remediate problems and make a network or computer secure after the fact. 

One supplier indicated that only about 40% of the people they spoke with had a firewall.  And too many who do have firewalls are not monitoring them.  Which means your network could be under attack or even breached, and you would not even know it.

They symptoms may not be that obvious.  Unprotected networks and computers have a short lifespan of productive use.  It is estimated that an unprotected system connected to the Internet will be compromised (hacked) in about 20 minutes.

There is more to security than just a Firewall.  A Firewall can either be software or hardware.  Many use both.  And just like a chain is only as strong as its weakest link, so is security.  There are many aspects to consider, this biggest vulnerability is people.  We can be our own worst enemy at times. 

A Firewall is still an important part and it must be configured properly, updated and monitored to ensure it is doing the right job.

So what exactly is a Firewall?   As we explain this, think of “Traffic” as information or data that is transmitted back and forth.  An example might be a Google search engine request for the capital city of New Jersey and the response would be “Trenton”.  A firewall is a device that allows some traffic to enter your network while rejecting other traffic not specifically allowed or data traffic in response to your request.   The challenge is to configure the firewall to allow only the traffic that you need for your work, and not to allow bad traffic, like unauthorized users, or traffic that contains programs that will secretly grab your passwords, or worse, grab control of your system or your entire network.
Firewalls need to be updated regularly with updates that help it to
identify new threats and protect against new vulnerabilities.
Firewalls need to be monitored periodically to check for unauthorized access or attacks of your network.

Many Firewalls can be configured to create and/or accept secure connections that are often referred to as Virtual Private Networks (VPN).   When configured properly, these VPN connections allow safe and secure access to your network from a home office or while you are traveling.

So what value is your information to others?  If you use online banking, check your pension or medical information online, or use a username and password for anything, then you absolutely have information that others want. Those usernames and passwords give hackers access not only to information, but can give hackers access to other systems and other networks.

It is important to understand that if your computer is compromised, it can be turned into a system that distributes software, movies, songs, photos, documents or other types of materials that are illegal to distribute.

It might not be that obvious that you system has been compromised.  Has your Internet connection slowed to a crawl?  Have you noticed unusual charges on your bank statement?

If you do not already have a Firewall, or are not sure, or have not checked its status or have no idea about what I am talking about, then you should contact a professional to help you determine what will work for your needs and fit your budget.  If you do have and know what a Firewall is, then make sure its settings are still correct for your needs, it has been updated recently, and turn on and monitor logging to check the log files for suspicious activity. 

There are also services available for no-charge that will test your security.  Just make sure that you select these carefully and they are from a reputable source.  And above all else, do not give out any passwords or personal information to an unknown source.

Contact Dolvin Consulting today to see how we can help with your security issues.


Wednesday, October 19, 2011

BISD notifies parents of 15,000 students of data breach

BISD notifies parents of 15,000 students of data breach - KFDM-TV Channel Six

No one can really be sure that this information was not retrieved and will not be used for illegal activities.  How well will the parents and children sleep now, knowing that their private information was vulnerable. 



What confidence and creditability has been lost, because someone "thought" only principals could access the information.  Fortunately the student who discovered the breach notified the right people in a timely manner. 

If this was a business, would you want to want to do business with them?  Would you keep doing business with them?  It takes a long time to rebuild the trust lost in a few minutes, because someone thought they had a secure system.

It will be interesting to see if government regulators will now fine the school.  Most businesses will not have much choice.  You have to wonder if they have a Written Information Security Plan (WISP)? 

A WISP plan is more than a set of documents that sit on a shelf and collect dust.  It is a comprehensive plan to ensure data breaches do not happen.  Nothing is perfect and breaches do occur.  The WISP plan defines how to recognize a breach and what to do when one is discovered.  These plans must be updated every year and at any fundamental change in business operations.

If you are wondering what a WISP plan is and if you should have one, then you should and you should contact us as soon as possible.  Typically any organization that keeps private information about employees, suppliers, or customers is required to have a WISP plan.  Private information is a name, social security number, address, credit card number, or any personally identifiable piece of information.  To complicate matters more, each state has its own definition of what needs to be reported and how soon along with how much they are going to fine you.

Dolvin Consulting partners with industry experts Cyber Security Auditors & Administrators (CSA2) to determine your risk quotient and help you plan, develop, implement and secure a working WISP plan.  Contact us today to see how we can help you meet your compliance needs.  We are here to help.

Monday, October 17, 2011

Using ERP Solutions to Drive Process Improvements

There has to be a fairly significant reason why a business leader would risk disrupting a working enterprise.  Even if operations are not that efficient, the potential downside of adding additional workload to an already stressed workforce and taking a leap of faith that the Return on Investment (ROI) calculations were correct, still leaves a lot on the line.  The success line here is the difference in creating a more competitive advantage over the competition, driving efficiency and cutting costs versus having to cut their workforce even further, running the risk of a takeover or worse yet bankruptcy. 



You do not need to look out the window to see the economic storm.  We all feel it, personally and professionally.  Many report that one in six families is struggling and my guess the ratio is worse for most businesses.

So out of the many choices one can make, choosing to invest in and implement a new Enterprise Resource Planning (ERP) system cannot be an easy decision.  In actuality it should be easy.  You have taken the time to sit with your trusted advisor, your finance team, your operations staff, and ojji board.  You have done your analysis, narrowed down the choices, and there you sit.  Wondering if this is the right decision at the right time.

There are many reasons not to make changes, but less and more significant ones to actually make a commitment.  Your organization may want to make changes to improve efficiency, decrease the time it takes to bring new products to market, or have more efficient communications both internally with your workforce and externally with your suppliers and customers.  These changes tend to increase the visibility and coordination between the different parts of your business.

What other goals do you have in mind and how will your ERP selection move you closer to achieving them?  What specific problems are you trying to resolve and is new software going to help you address them?  Perhaps you want to reduce your inventory levels.  Even small reductions translate into bottom line savings.  Reduce the need to expand the warehouse, reduce labor costs, and reduce the burden and tax consequences of inventory sitting on the shelves too long.  Minimizing inventory levels is paramount for those organizations that handle inventory.

In order to determine how effective a solution will be, all departments and all employees need to buy into the concept that change, however difficult, is necessary to remain competitive.  There must be a strong project leader that will encourage coordination and cooperation.  This will help to ensure that every part of the company will benefit from the new system.

When everyone “sees” the system working, confidence and productivity rise and this plays a significant role in the return on investment.  People working need and want to follow strong leadership.  The dark days of gloomy outlook have driven many to be too cautious.  Hanging on white knuckled to the life raft does not help the shop floor worker to be more productive, it only gives them incentive to show up and collect a paycheck.

There are many facets to consider when choosing a new solution.  First and foremost the software must fit your industry and company size.  In today’s market there are many ERP solutions.  The solution must fit your industry.  What works well for a hard goods parts distributor may not fit a process manufacturers needs.

Ensuring that you have the right support team made up of a trusted advisor, internal staff and a project manager from the software supplier.  Yes, you must include the ERP solutions team.  They have the in depth knowledge to know if how their solution fits and needs to be implemented.  Today’s systems are too complex to be installed without help.  ERP is not like a desktop application.  These systems need to be installed correctly on hardware or systems that have been set up and configured correctly.  There must be a plan for deployment, training and conversion.

Training is by far the largest variable and most significant portion of the investment you will make.  Do not attempt to skimp in this area.  Some companies have limited budgets and will implement over time.  Some have a pressing need to implement quickly to meet deadlines.  Either way works and budget often plays a significant role in the decision.  Regardless, everyone needs to know what to do and when to do it.  We have seen many nod their heads and testify that they are ready, only to find out no one seems to know what to do when the go-live day comes. 

It just takes one individual or department to panic and lose confidence to infect the rest of the organization with the concept that this was a bad choice that will never work.  Your organization must be united.  Effective training and rehearsing reduces the fear of change.  Shortcuts rarely work.

Buying an ERP software solution is only the first step.  Getting buy is critical for success.  You have challenges and finding the right solution match is not easy work.  Remember an ERP solution is effective when the central repository of information is used to drive efficiency across the organization.  All parts know what the other parts are doing. 

Make sure your solution addressed your challenges.  Dolvin Consulting works with your team to ensure there is a good fit between your challenges and any solution.  Understanding your real needs so that the solution delivers the process improvements needed, fits your budget, and solves the most pressing challenges is our goal.  Contact us today to see how we are different and can help you find your solution.

Friday, October 14, 2011

ERP Pitfall- Modifications.

A sure recipe for obsolescence and trouble is making too many modifications to your Enterprise Resource Planning (ERP) system.



Minimize modifications. 

Why did you select new software in the first place?  Many times it was to take advantage of a fully integrated system with new features needed to stay competitive.  Then why risk making changes?  Was the selection the correct one in the first place?  How well do you trust your advisor now?

Did you select a new system because you lost confidence in your existing system (that was heavily modified)?  Do you need a new system, because of all the modifications needed to integrate your separate systems?  “It works, but just barely and we cross our fingers every time we run the system or have to make an update”.

What prevents you from taking advantage of your software supplier’s updates?  Too many modifications which locked you to a specific release/level, a specific support person/group/company?  Too much time to replicate the changes in the new release?  Does the new release have the features you already paid someone else to make?

Small changes can result in a domino effect of repercussions.  Who will document the new procedures?  Have you just sacrificed your compliance with modifications?  What security exposures were created by the changes you just made?

It is hard to say what constitutes a valid modification.  Certainly, you want to be able to service your customers, accept payments, ship orders, and replenish stock.  It varies based on the situation.  For one organization it is a necessity to function, in another it creates an unmanageable monster. 

A lot of companies change the stock forms to meet their needs.  Perhaps to include some additional information, branding and logos, and electronic distribution.  These are somewhat common and do not typically create too much risk. 

Other changes may include more risk, for example, altering the storage and usage of credit card information.  You want to make it easy for your customers to click and order, but did you just invalidate your PCI compliance?  Maybe you just wanted to your customers to be able to perform more self service.  Did you just open your system up to hackers and data breaches?  The media is full of reports about breaches.  How many records were exposed and what is your reporting responsibility?  

No one is suggesting that you make no changes, but we do suggest that you take the time to review and test the results.  Compare the proposed benefits and review them with your trusted advisor and software supplier.  Ensure that you have not prevented your organization from taking advantage of new features and functions.

Dolvin Consulting works with small to midsize businesses to help them understand and manage the risks and complexities of today’s ERP solutions.  Contact us today to see how we can help you find and manage your solution.

Wednesday, October 12, 2011

Data breach exposes 4.9 million Tricare patients

A data breach affecting 4.9 million Tricare beneficiaries began when a government contractor left backup computer tapes in his car after parking it in downtown San Antonio one day this month. The worker had been given the job of taking the tapes from one federal facility to another when they were stolen.



“How does it happen? ... At one level, the answer's totally carelessness, obviously,” Stahl said.

“Let's take a medical facility. They've got a heart that needs to be transplanted into a patent and they give it to somebody to take from Point A to Point B. Is that person going to stop for eight hours along the way?” he said.

We are human and as humans we are subject to errors.  Errors in behavior, errors in judgment, errors in concentration.  It was on the way.  I was only going to stop for a few minutes.  What could possibly happen?  Who would even know what to do with these tapes?  No one will know. 

It just is not possible to know at this point where the system broke down, but there is a steady trend of these incidents.  It could also be that we are just hearing about them more now.  Bottom line is that you cannot be too careful or take enough care when handling information of this type. 

A Written Information Security Plan (WISP) establishes the guidelines for handling and securing private information.  A plan is only as good as its implementation.  That is why a WISP plan is not a static document that collects dust on a shelf.  It is monitored, updated, and reviewed every year and at any fundamental change in business operations.   It is not a catch all, but it is a necessity that the government looks for in cases like these.  A good WISP plan creates a defensible position. 

Dolvin Consulting works with industry experts Cyber Security Auditors & Administrators (CSA2) to assess your risk exposure and develop the solutions needed to protect your information and to give you the tools to manage your risk.

When your questions outnumber your answers it is time to contact us.


Monday, October 10, 2011

How well will your ERP solution fit your business needs?

There are a few things you should consider before investing in an Enterprise Resource Planning (ERP) solution.  Actually there are many things to consider, but there are a few fist steps to consider.




Why?  Why would you consider disrupting your business operations to install something new that may not address your real business challenges?  There are often many nice features of any new software.  Solution providers can often address their existing and potential new client challenges with additional features that save time and effort.  But, are these features really going to make your staff more productive?  Nice to have, but necessary?  Do they address your need for efficiency?

For example, when looking at a new car, the manufacturer may have added a blue-tooth connection for your cell phone.  A nice feature designed with safety and convenience in mind.  A nice feature if everything else on the auto fits your needs.  But, what if fuel economy is the driving need?  The most fuel efficient car may not have this nice new feature.  How long will you use the auto, what are the long term trends of fuel economy?  Similarly, a nice feature in an ERP solution may benefit one person, but this is “Enterprise” software.  A solution designed to integrate an entire organization.  What are the long term fuel economy or productivity benefits?  In the industry we often refer to this as the Total Cost of Ownership (TCO).

Is your organization trying to consolidate a hodge-podge collection of solutions that were added-on over the years?  Are there redundancies in your current infrastructure?  Is the current solution technically obsolete?  Perhaps you need to add an Electronic Data Interchange (EDI) partner and your existing solution does not have that capability.  Perhaps you need to add and integrate credit card processing or an Ecommerce solution.  There may be more benefit to selecting a solution that has all these features fully integrated.  No matter how careful you are, every time you manually handle data it will get corrupted.  It is just a matter of time. 

An ERP solution integrates the organization by sharing a central repository of information which helps to drive efficiencies.  When modifications to the ERP solution to address needs not natively addressed often creates very common issues that will doom a new solution to failure.  Some modifications are a necessity and as long as they do not change the core functionality they are generally okay.  But, if you need to make changes that affect the basic flow of information, you are in for a lot of headaches.

 Are there industry specific solutions that are more suited to your needs?  What is your competition using?  Are they following you or are you following them?  Do you want to differentiate your service capabilities?  Most consumers will choose to do business with those that they like and are like themselves.  Customer service makes the difference.  Will your solution enable and empower customer service personnel to service your customers?

It is also important to consider any technical environment changes needed to support a new solution.  Will you need to retrain or hire new people with new skill sets?  Will you be able to cut overhead by eliminating extra positions that have been automated by a new solution?  What are the energy requirements of a consolidated solution versus the mix in use now?  Will a hosted solution make more sense?  There are pros and cons of any solution.  You should take the time to explore if now is the time to make the transition to a hosted (cloud) solution. 

At some point in the future economies of scale will make hosted solutions a better choice for most small businesses with mid size companies following.  Only large companies will have the resources to house their own solution.  The need to compete globally drives the need for more functionality and hosted solutions are an economical way to deliver this functionality.

So where do you begin?  Start by documenting your business processes.  For example, how do you interact with and pay your suppliers?  Do you exchange information electronically with suppliers and/or customers?  What printing requirements do you need?  What paper drives your operations?  For many a pick ticket is the piece of paper that ties the various departments together.

With Dolvin Consulting as a trusted advisor we hope to help you define your primary pains.  We talk about your budget to address those challenges.  Finally, we discuss who is affected by and makes the decision to implement changes.  Every company we talk to has some level of pain.  Not many have the budget to address those challenges.  Even less are willing to make the hard decisions necessary to help them get to the next level.

Because of its transparency, most do not see the glass ceiling they are pressed against.  Let us help you see a new future where you have the integration and tools necessary to compete.  Contact us today to see how we can help you achieve your goals.

Friday, October 7, 2011

Attorneys General continue to increase legal standards for data privacy compliance

Many have written about it and several have contemplated it -- whether states will adopt private data security standards, such as the Payment Card Industry Data Security Standards (PCI DSS), and use them as legal standards that owners and holders of personal information (PI) must comply with.



That’s exactly what the Massachusetts Attorney General did when it recently filed suit against Briar Group, LLC and alleged, among several other things, that Briar was not PCI compliant at the time of its data breach in November 2009, affecting 53,000 MasterCard and 72,000 Visa accounts.

PCI DSS are private data security standards created by the Payment Card Industry Security Standards Council that apply to all organizations collecting credit cards. The Complaint alleged that Briar’s failure to implement basic data security measures on its computer system allowed hackers to gain access to Briar’s customers’ credit and debit card information.

Please see full article for more information.

Briar ultimately settled with Massachusetts through a consent judgment with the following penalties, in part:
Briar Group to pay State of Massachusetts $110,000;
Establish a Written Information Security Program;
Maintain PCI compliance and verify same within fourteen days;
Revise password management process; and
Implement various network system changes.


So here is a point that Briar Group or any company that is responsible for private information about their employees, suppliers or customers should consider.  Having a Written Information Security Plan (WISP) in place "Before" a breach happens is a worthwhile investment. 

So much so, that if they were compliant with a working WISP plan, they might not have been breached in the first place.  Fire drills save lives, because people are prepared and can stay calm in an emergency. 

A WISP plan prepares an organization.  The "plan" ensures that a company follows industry best practices.  Nothing is perfect, but the heavy fines and bad publicity are minimized by being prepared.  A WISP plan creates a defensible position.

Dolvin Consulting and Cyber Security Auditors & Administrators (CSA2) work with organizations that are worried about the threat of lawsuits related to the loss of private information and concerned about the loss of their customer base from the erosion of confidence that results from data breaches.

Contact us today to see how we can help you sleep better at night.



Wednesday, October 5, 2011

ERP is often misunderstood

The need for and principals of Enterprise Resource Planning (ERP) systems are somewhat universal.  Streamline operations, reduce costs and become more profitable through a unified repository of information.  Mange materials, labor, and equipment better to drive more efficiency in your operations.  The real challenge is differentiating the needs of the enterprise from medium and small businesses. 



Large businesses implementation of an ERP solution is different, but no less stressful than how a mid size or smaller company makes changes.  A larger company will typically be able to allocate more resources.  Making a change to core systems is never an easy undertaking.  It takes careful planning.  With employee resources already stretched from economic strain, smaller companies must take the time to make sure implementation will be manageable and afterwards there is ease of use. 

A recent conversation with a CFO related the frustration held by many.  “I get so many, perhaps dozens of calls every day about cloud-this, and efficiency-that.  I need someone to tell me in plain English how their solution addresses my challenges.  I do not care about buzzwords or statistics.  I can calculate the return (ROI), just give me the facts”.

Most ERP systems are arranged in modules that are aligned with a department or functional role in the organization.  ERP solutions are a necessity, but they must be affordable and manageable.  The key is how a particular solution leverages technology to improve a given business process.  The system must be solid and run on a reliable platform.  Businesses need to invest their time in the solution, not the hardware needed to run the solution.

There are no static solutions.  Even new systems must evolve and change with time.  When choosing a solution it is important to keep this in mind along with what you really want to accomplish and which modules of the ERP system will be necessary.  Who will complete your team?  A dedicated project manager, system integrator, consultant, internal liaisons to the software and hardware vendors.

So why is why is ERP misunderstood?  It has in itself become a buzzword that is supposed to make people excited that this is the magic pill that will fix all the problems that have piled up over so many years.  No such solution exists.  What exists are a number of systems designed to address a specific set of challenges.  How well your challenges match with a given solution will, depending on budget, determine the success of any given ERP system.  

ERP is misunderstood, because too many make the implication that if you have “one” your problems will go away.  People operate their businesses, not machines or software.  People do business with people they know and trust.  And above all, people do business with people they like and are like themselves.

I have an associate who runs an Ecommerce business.  I asked him one day why his business card does not list a website, just his name, a phone number and email address.  He said “Because people do business with people.  The website is just a vehicle to get you where you want to go.  Everything is based on the relationship we build together”.

Dolvin Consulting does not have all the answers, but we are connected with very knowledgeable people who do have the answers.  What we have is your best interest at heart.  Contact us today to see how we are different.  We are here to help and only consider ourselves successful after we help you achieve your goals.

Monday, October 3, 2011

Enterprise Resource Planning Software Solutions

Best practice solutions for the Manufacturing, Wholesale, and Retail Industries.




Solutions that drive your efficiency and profitability.  See what S2K’s customer say about their solutions:
·         Leverage technology to improve business processes.
·         Solid system, solid platform (Reliable).
·         We know what we shipped is what the customer ordered.
·         We have real time information about our inventory.
·         We have real time information about customer orders.
·         Customer service loves it.
·         Inventory has never been so accurate.
·         Streamlined, more efficient.
·         Fewer returns, fewer miss picks.
·         More orders out each day at a faster pace.
·         We are 99% accurate right now.
·         Transactions in, transactions out, everything is complete.
·         User friendly.

We partner with you to meet your business objectives.  We work to have the best relationship possible as your partner.  Dolvin Consulting, VAI, IBM and You!