USA
Select regional store:

IT Governance USA streamlines ISO 27001 risk assessments with vsRisk Cloud

18/03/2019

IT Governance USA is pleased to announce that its sister company, Vigilant Software, is now offering a Cloud-based solution for conducting information security risk assessments aligned with ISO 27001. vsRisk Cloud is an information security risk assessment tool that makes it easier for multiple users in an organization to collaborate and deliver accurate and hassle-free risk assessments, saving time and providing fully ISO 27001-compliant and auditable results.

Created by industry-leading ISO 27001 experts, vsRisk Cloud eliminates the need to use spreadsheets, which are time consuming, prone to user input errors, and can be difficult to set up and maintain. It enables organizations to produce fast, robust, reliable, and easily repeatable annual risk assessments.

A streamlined version of the desktop product vsRisk™, vsRisk Cloud allows users to work from anywhere provided they have an Internet connection and a compatible browser. Key features and benefits include:
  • Faster risk assessment: Cuts the time to produce an ISO 27001 risk assessment by as much as 80% compared to using spreadsheets
  • Easy-to-use interface: A Cloud-based software tool with an intuitive interface that can be accessed by multiple users in an organization enhancing collaboration
  • Simplified risk assessment: Dependably delivers each of the five key steps to a successful risk assessment: establish a risk assessment framework, identify risks, analyze risks, evaluate risks, and select risk management option
  • Walkthrough tutorials: The risk assessment wizard walks users through each step of identifying, evaluating, and responding to an asset-based risk to provide consistent, valid, and comparable results
  • Identifying risks: Identify risks by selecting assets, threats, and vulnerabilities, and applying controls to reduce the risk to an acceptable level
  • Enhanced reporting: Generates two audit-ready reports to meet ISO 27001’s reporting requirements: the SoA (Statement of Applicability) and a risk treatment plan
 
Alan Calder, founder and executive chairman of IT Governance USA, said: “Experienced information security and risk management practitioners know that a manual risk assessment is highly dependent on one or two individuals. It is time-consuming and costly to create, and often suffers from data and process inconsistencies that undermine the integrity of the results. vsRisk Cloud streamlines and speeds up the risk assessment process, saving users time and money, with the added benefit of the Cloud making the solution more accessible.”

vsRisk Cloud is dynamic and updated frequently. As part of their 12-month subscription, users receive the latest updates and continued support, giving optimal software performance. For more information, visit IT Governance USA.
This website uses cookies. View our cookie policy
SAVE 25% ON
FOUNDATION
TRAINING