Asia
Select regional store:
vsRisk Standalone - Basic - the Cybersecurity Risk Assessment Tool

vsRisk Standalone - Basic

SKU: 744
Publishers: Vigilant Software
Format: Standalone only
Published: 01 Jan 0001
Availability: Available
Format: vsRisk + ISO 27001 Documentation Toolkit
Published: 01 Jan 0001

Save time, effort and expense with this quick and easy risk assessment tool.

vsRisk™ has been proven to save huge amounts of time, effort and expense when tackling complex risk assessments. Fully compliant with ISO 27001:2013, this widely applicable risk assessment tool automates and delivers an information security risk assessment quickly and easily.

Options:
Price: $1,950.00

Description

vsRisk eliminates the need to use spreadsheets, which are prone to errors, and significantly cuts the consultancy costs that are typically associated with tackling an information security risk assessment.


Simplify information security risk assessments

Fully aligned with ISO 27001, vsRisk™ helps you conduct an information security risk assessment efficiently and easily. The standalone version is intended for a single desktop-based risk assessor.

With more than ten years of development behind its success, vsRisk streamlines the information risk assessment process and helps to produce robust risk assessments using control sets from:

  • ISO 27001:2005
  • ISO 27001:2013
  • ISO 27032:2012
  • NIST 800-53
  • CSA CCM v3
  • PCI DSS v3
  • Cyber Essentials

Suitable for organisations of all sizes that need to conduct an information security risk assessment usually conducted by IT managers, IT risk managers, security analysts, CIO/CISOs or heads/directors of IT.

View more features and benefits included in vsRisk >>


How does vsRisk work?

As part of the fast setup process, users can establish their risk acceptance criteria and adjust the scales used to measure the likelihood and impact of individual risks.

The built-in wizard guides users through each step of the risk assessment process.

Risks can be identified by selecting assets, threats and vulnerabilities, and users are able to record how they will respond to each risk, applying controls as necessary to reduce the risk to an acceptable level.

vsRisk can generate six audit-ready reports, including SoA (Statement of Applicability) and a RTP (Risk Treatment Plan).

To find out more about vsRisk and how it can help you produce consistent, robust and reliable risk assessments year after year, please watch our demonstration video below >>


Technical specification

  • Integrated security supports single sign-on
  • Features a back-up and restore functionality
  • Includes a detailed user manual to take you through the process step by step
  • Includes a conversion tool for mapping existing controls based on ISO 27001:2005 to ISO 27001:2013
  • Supports Windows Vista, 8 and 10
  • Reporting and import functionality compatible with Microsoft Excel

Contact and support

vsRisk software is dynamic and updated frequently. It is important that customers keep their software up to date by installing the latest version whenever it is released.

We recommend that customers purchase the 12-month Support and Update Package to ensure continued support and optimal software performance.

Any customer requiring support for legacy versions of vsRisk will be required to pay a premium to upgrade to the latest version.

Professional advice on constructing and carrying out a risk assessment is not included.

If you have an enquiry, need help choosing the right vsRisk package or would like to request a live demonstration of the tool, please follow the link below to get in touch.

Get in touch >>

Video

Customer Reviews

(0# of Ratings:)
This website uses cookies. View our cookie policy
Loading...