top of page

4 key updates in ServiceNow’s Vancouver Release


4 key updates in the ServiceNow Vancouver Release


2023 has been a landmark year for generative AI, with many new models hitting the market and businesses adopting these tools to transform how they work. McKinsey found that a third of organisations in a survey had begun using generative AI regularly in at least one department.


Cyber security, too, has also become a more significant focus for Australian executives, with 67% identifying cyber criminals as the top threat actors most likely to affect their organisation this year.


In response, the ServiceNow Vancouver release introduces new generative AI and cyber security capabilities. This upgrade offers more than patches and new features on existing applications. From improved interactions through AI to enhanced cyber security measures, the ServiceNow Vancouver release delivers four key capabilities that make it a noteworthy upgrade.


Generative AI Adoption research by McKinsey

Source: McKinsey


Bring AI capabilities into your business with Now Assist

ServiceNow’s generative AI assistant, Now Assist, includes several new features to support automated workflows in various departments. In the ServiceNow Vancouver release, you can expect AI capabilities in:


IT Service Management (ITSM): Now Assist helps agents address priority tasks and solve problems quickly. It provides your service team with context for an incident and eliminates the need for agents to waste time manually searching for information.


Customer Service Management (CSM): Now Assist redefines customer service with new features. Agents can now generate summaries of cases and discussions and gain a clear picture of previous customer interactions. Agents can access these summaries with one click and get all the information needed instantly.


HR Service Delivery (HRSD): The HR department also gains new efficiencies with Now Assist. Agents can access comprehensive overviews at a glance with case summaries, action items, and resolutions. Additionally, when addressing specific queries, agents can view previous interactions from the same individual, ensuring continuity and a more personalised HR service.


Development: Now Assist reduces the time spent on repetitive coding tasks and enables more time for innovation. Now Assist offers code suggestions using text-to-code capability, directly translating natural language prompts into executable code. The result? Faster app development that's both accurate and secure, thanks to the security features of the Now Platform.


Build your AI journey with the Generative AI Controller

For companies using models other than Now Assist, the Generative AI Controller allows businesses to use 'Now LLM' or integrate with other Large Language Models (LLMs) like OpenAI and Azure. This tool connects the Now Platform to these LLMs, ensuring a tailored AI approach for each organisation. Your team can use these tools for summarising and generating content.


The integration with LLMs in the ServiceNow Vancouver release also supports customer experiences with virtual agents. By connecting with these sophisticated models, the chatbot can provide users with accurate and directly relevant results to their queries.


Part of this enhancement is the ‘Now Assist for Virtual Agent’ feature. As part of the broader Now Assist family of solutions, this tool leverages the Generative AI Controller. With advanced search capabilities, it delivers natural language responses, making interactions with the virtual agent chatbot more intuitive.


Strengthen the organisation with Zero-Trust Security

The ServiceNow Vancouver release integrates Zero Trust Access in the ServiceNow Vault, operating on the principle that threats can emerge internally and externally. Zero-trust uses a 'never trust, always verify' methodology to ensure that only authorised users can access company data.


Zero-Trust Access verifies someone’s identity, device security and the context of their request for accessing data. ServiceNow's Zero Trust Access equips system administrators with the tools to establish detailed policies and activate least-privilege access control. These features enable an organisation to protect against insider threats, which occur when individuals within the organisation accidentally or purposefully compromise data security. These capabilities are critical, as human error caused 26% of data breaches reported to the Office of the Australian Information Commissioner (OAIC) between January and June 2023.


Sources of data breaches from the OAIC

Source: OAIC.


Monitor third-party risks

Deloitte’s 2023 Global third-party risk management survey found that 62% of respondents ranked cyber and information security risks as the top risk from third parties. But, only a quarter of respondents claimed to monitor their third-party suppliers.


For businesses lacking the controls to improve governance over third-party suppliers, ServiceNow’s Third-Party Risk Management (TPRM) provides the tools needed for your organisation to monitor third-party vendors and manage associated risk consistently.


ServiceNow's TPRM offers a consistent, repeatable, and auditable approach. By combining data from both internal and external communications, it offers a holistic view of vendor interactions. Additionally, it adeptly manages contracts and delivers real-time enterprise risk data through its robust reporting capabilities. With this information, the organisation can make informed decisions about potential threats and how to handle them.


One of the standout features of ServiceNow's TPRM is its ability to provide ongoing oversight for third parties. The organisation receives timely updates on any changes in suppliers that might impact the business. Combined with ServiceNow’s industry-leading risk management capabilities, this creates a cohesive ecosystem that connects stakeholders and enhances compliance, ultimately fostering a more resilient enterprise.


Conclusion

The ServiceNow Vancouver release offers advancements in generative AI. Now Assist optimises processes across ITSM, CSM, HRSD, and Development. The Generative AI Controller enhances this by integrating with various Large Language Models, improving virtual agent interactions.


Regarding security, Zero-Trust Access prioritises data protection and addresses insider threats. ServiceNow's TPRM offers a solution to third-party risks, providing consistent monitoring and real-time risk insights.


ND&Co can support your upgrade to the ServiceNow Vancouver release

We have deep expertise in ServiceNow implementation and can support your organisation with upgrading to the Vancouver release. We work with various organisations, including SMEs, large corporations, and government agencies. Our engineers, developers, project managers and business analysts can handle projects of any scale and tailor ServiceNow updates to meet your unique needs. Please contact us for more information.

52 views0 comments
bottom of page