Asia
Select regional store:
vsRisk Cloud + Compliance Manager

vsRisk Cloud + Compliance Manager

SKU: 5057
Publishers: Vigilant Software
Format: vsRisk and Compliance Manager
Published: 01 Jan 0001

The vsRisk Cloud and Compliance Manager bundle provides organisations with a complete overview of their compliance projects and allows them to manage their compliance status in one place.

Price: $3,400.00

Description

The vsRisk Cloud and Compliance Manager bundle gives organisations access to both tools, allowing them to apply individual processes to specific legal, contractual and regulatory requirements, and the controls used to meet those requirements. Users can apply multiple control sets to their risk assessment process, including ISO/IEC 27001:2013, PCI DSS v3.2 and NIST SP 800-53.

The integration clearly displays which controls have been applied and which processes are governed by specific regulatory or statutory requirements.

vsRisk Cloud summary

Who is the tool for?

Suitable for organisations of all types and sizes that need to conduct information security risk assessments, usually performed by IT managers, IT risk managers, security analysts, CIO/CISOs, and heads/directors of IT.


What does the tool do?

Fully aligned to ISO/IEC 27001:2013, vsRisk Cloud streamlines the information security risk assessment process and helps you produce reliable risk assessments year after year.

The fast setup process allows users to establish their risk acceptance criteria and adjust the scales to measure the likelihood and impact of individual risks.

Once the settings have been configured, the built-in wizard guides you through each step of the risk assessment process.

Risks can be identified by selecting assets, threats and vulnerabilities, and users are able to record how they plan to respond to each risk, applying the necessary controls in order to reduce the risk to an acceptable level.

vsRisk Cloud can generate two audit-ready reports: the SoA (Statement of Applicability) and a risk treatment plan.


Benefits:

  • vsRisk Cloud is designed to simplify and speed up the risk assessment process, saving you up to 80% of your time and significantly reducing the consultancy costs typically associated with risk assessments.
  • vsRisk Cloud brings the key benefits of an online tool, allowing users to work from anywhere, provided they have an Internet connection and a compatible browser. 
  • The Cloud-based software allows multiple users to collaborate and work simultaneously from anywhere in the world, provided they have an Internet connection and a compatible browser

Format:

Cloud-based application, licensed for up to five users and accessible via any compatible browser.


Compliance Manager Summary

Who is the tool for?

Compliance Manager is designed to be used by IT managers, risk managers, security analysts, compliance managers and CIOs to help simplify their information security compliance projects.


What does the tool do?

Compliance Manager is a comprehensive way to manage information security requirements. It is designed to help you identify laws that must be considered when implementing an ISO 27001-compliant ISMS (information security management system).

It contains critical statutory and regulatory requirements for information security in one place, saving you the time and expense of identifying and interpreting them.


Benefits

  • Compliance Manager saves you time, hassle and expense when trying to find the relevant laws that apply to your information security risk assessment.
  • It also provides auditors with a concise overview of your organisation’s compliance status against each piece of relevant legislation.

Format:

Cloud-based application, licensed for up to five users and accessible via any compatible browser.

Customer Reviews

(0# of Ratings:)
This website uses cookies. View our cookie policy
Loading...