Asia
Select regional store:
vsRisk Cloud + Data Flow Mapping Tool  + Compliance Manager

vsRisk Cloud + Data Flow Mapping Tool + Compliance Manager

SKU: 5055
Publishers: Vigilant Software
Format: vsRisk, Data Flow Mapping Tool and Compliance Manager
Published: 01 Jan 0001

The vsRisk Cloud, Data Flow Mapping Tool and Compliance Manager bundle gives organisations access to all three tools hosted on the CyberComply platform.

It is ideal for those looking to accelerate their ISO 27001 and GDPR compliance projects.

Price: $5,850.00

Description

The vsRisk Cloud, Data Flow Mapping Tool and Compliance Manager bundle provides organisations with full visibility of their compliance progress.

The integration clearly displays which controls have been applied and which processes are governed by specific regulatory or statutory requirements.

vsRisk Cloud summary

Who is the tool for?

Suitable for organisations of all types and sizes that need to conduct information security risk assessments, usually performed by IT managers, IT risk managers, security analysts, CIO/CISOs, and heads/directors of IT.


What does the tool do?

Fully aligned to ISO/IEC 27001:2013, vsRisk Cloud streamlines the information security risk assessment process and helps you produce reliable risk assessments year after year.

The fast setup process allows users to establish their risk acceptance criteria and adjust the scales to measure the likelihood and impact of individual risks.

Once the settings have been configured, the built-in wizard guides you through each step of the risk assessment process.

Risks can be identified by selecting assets, threats and vulnerabilities, and users are able to record how they plan to respond to each risk, applying the necessary controls in order to reduce the risk to an acceptable level.

vsRisk Cloud can generate two audit-ready reports: the SoA (Statement of Applicability) and a risk treatment plan.


Benefits:

  • vsRisk Cloud is designed to simplify and speed up the risk assessment process, saving you up to 80% of your time and significantly reducing the consultancy costs typically associated with risk assessments.
  • vsRisk Cloud brings the key benefits of an online tool, allowing users to work from anywhere, provided they have an Internet connection and a compatible browser; 
  • The Cloud-based software allows multiple users to collaborate and work simultaneously from anywhere in the world, provided they have an Internet connection and a compatible browser

Format:

Cloud-based application, licensed for up to five users and accessible via any compatible browser.


Data Flow Mapping Tool summary

Who is the tool for?

Suitable for organisations of all sizes that need to identify the personal data they process and bring their practices into line with Article 30 of the GDPR


What does the tool do?

Designed to help you achieve GDPR compliance, the Data Flow Mapping Tool simplifies the data mapping process without having to resort to more time-consuming drawing methods

The tool makes it easy to create consistent visual representations of the flow of personal data through all your business processes, with a data inventory to determine what personal data is processed, how and why. The maps can be reviewed, revised and updated when needed.


Benefits:

  • The Data Flow Mapping Tool allows you to understand the flow of personal data throughout your organisation.
  • You can create and keep a register of personal data processing activities under Article 30.
  • You are also able to identify those parts of your processes that may need extra measures to protect personal data.

Format:

Cloud-based application, licensed for up to five users and accessible via any compatible browser.


Compliance Manager Summary

Who is the tool for?

Compliance Manager is designed to be used by IT managers, risk managers, security analysts, compliance managers and CIOs to help simplify their information security compliance projects.


What does the tool do?

Compliance Manager is a comprehensive way to manage information security requirements. It is designed to help you identify laws that must be considered when implementing an ISO 27001-compliant ISMS (information security management system).

It contains critical statutory and regulatory requirements for information security in one place, saving you the time and expense of identifying and interpreting them.


Benefits

  • Compliance Manager saves you time, hassle and expense when trying to find the relevant laws that apply to your information security risk assessment.
  • It also provides auditors with a concise overview of your organisation’s compliance status against each piece of relevant legislation.

Format:

Cloud-based application, licensed for up to five users and accessible via any compatible browser.

Customer Reviews

(0# of Ratings:)
This website uses cookies. View our cookie policy
Loading...