Magazine Button
Vigilant streamlines ISO 27001 risk assessments with vsRisk Cloud

Vigilant streamlines ISO 27001 risk assessments with vsRisk Cloud

CloudEnterprise SecurityMore NewsSoftware
The new cloud-based information security tool will enable enterprises to deliver fast, accurate and hassle-free ISO 27001 security risk assessments

Information security and compliance specialist, Vigilant Software, has announced the launch of a cloud-based solution for conducting information security risk assessments aligned with ISO 27001.

vsRisk Cloud is an information security risk assessment tool that makes it easier for multiple users in an organisation to collaborate and deliver accurate and hassle-free risk assessments, saving time and providing fully compliant and auditable results.

Created by industry-leading ISO 27001 experts, vsRisk Cloud eliminates the need to use spreadsheets, which are time consuming, prone to user input errors and can be difficult to set up and maintain. It enables businesses to produce fast, robust, reliable and easily repeatable annual risk assessments.

A streamlined version of the desktop product vsRisk, vsRisk Cloud allows users to work from anywhere provided they have an internet connection and a compatible browser.

Key features and benefits include:

  • Faster risk assessment: vsRisk Cloud cuts down the time to produce an ISO 27001 risk assessment by as much as 80% compared to using spreadsheets
  • Easy to use interface: vsRisk Cloud is a cloud-based software tool with an intuitive, easy to use interface that can be accessed by multiple users in an organisation enhancing collaboration
  • Simplified risk assessment: vsRisk Cloud dependably delivers each of the five key steps to a successful risk assessment –  establish a risk assessment framework; identify risks; analyse risks; evaluate risks; select risk management option
  • Walkthrough tutorials: The ‘risk assessment wizard’ will walk users through each step of identifying, evaluating and responding to an asset-based risk to provide consistent, valid and comparable results
  • Identifying risks: vsRisk Cloud can identify risks by selecting assets, threats and vulnerabilities and applying controls to reduce the risk to an acceptable level
  • Enhanced reporting: vsRisk Cloud can generate ready reports, the SoA (Statement of Applicability) and a risk treatment plan to meet ISO 27001’s reporting requirements

Gemma Platt, Managing Executive of Vigilant Software, said: “Experienced information security and risk management practitioners know that manual risk assessment is highly dependent on one or two individuals. It is time-consuming and costly to create and often suffers from data and process inconsistencies that undermine the integrity of the results.

“vsRisk Cloud streamlines and speeds up the risk assessment process, saving users time and money, with the added benefit of the cloud making the solution more accessible.”

Vigilant is entering its next phase of business development and has plans to bring in new channel partners who are interested in adding a dynamic cloud-based information security risk assessment module to their portfolio. As part of their 12-month subscription, customers receive the latest updates and continued support, giving optimal software performance.

For more information, visit https://www.vigilantsoftware.co.uk/category/risk-management-tools

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive