Alternatives to Apomatix

Compare Apomatix alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Apomatix in 2024. Compare features, ratings, user reviews, pricing, and more from Apomatix competitors and alternatives in order to make an informed decision for your business.

  • 1
    Onspring

    Onspring

    Onspring GRC Software

    Onspring is an award-winning GRC automation and reporting software. Our SaaS platform is known for flexibility and ease of use for end-users and administrators. Simple, no-code, drag-and-drop functionality makes it easy to create new applications, workflows, and reports independently without IT or developers. - Manage a centralized risk register with multiple hierarchies - Keep tabs on financial impacts & probabilities based on risk tolerance - Capture & relate financial, operational, reputational & third-party risks - Map controls to regulations, frameworks, incidents & risks - Remediate findings through workflows or the POA&M process Ready-made products get you started in as quickly as 30 days: - Governance, Risk & Compliance Suite - Risk Management - Third-party Risk - Controls & Compliance - Audit & Assurance - Policy Lifecycles - CMMC - BC/DR FedRAMP moderate environment available.
    Compare vs. Apomatix View Software
    Visit Website
  • 2
    LogicGate Risk Cloud
    LogicGate’s leading GRC process automation platform, Risk Cloud™, enables organizations to transform disorganized risk and compliance operations into agile process applications, without writing a single line of code. LogicGate believes that flexible, easy-to-use enterprise technology can change the trajectory of organizations and the lives of their employees. We are dedicated to transforming the way companies manage their governance, risk, and compliance (GRC) programs, so they can manage risk with confidence. LogicGate’s Risk Cloud platform and cloud-based applications, combined with raving fan service and expertly crafted content, enable organizations to transform disorganized risk and compliance operations into agile processes, without writing a single line of code.
    Compare vs. Apomatix View Software
    Visit Website
  • 3
    Hyperproof

    Hyperproof

    Hyperproof

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
    Compare vs. Apomatix View Software
    Visit Website
  • 4
    StandardFusion

    StandardFusion

    StandardFusion

    A GRC solution for technology-focused SMB and Enterprise Information Security teams. StandardFusion eliminates spreadsheet pain by using a single system of record. Identify, assess, treat, track and report on risks with confidence. Turn audit-based activities into a standardized process. Conduct audits with certainty and direct access to evidence. Manage compliance to multiple standards; ISO, SOC, NIST, HIPAA, GDPR, PCI-DSS, FedRAMP and more. Manage vendor and 3rd party risk, and security questionnaires easily in one place. StandardFusion is a Cloud-Based SaaS or on-premise GRC platform designed to make InfoSec compliance simple, approachable and scalable. Connect what your organization does, with what your organization needs to do.
    Compare vs. Apomatix View Software
    Visit Website
  • 5
    ClusterSeven

    ClusterSeven

    Mitratech

    With ClusterSeven Shadow IT Manager, gain control over the hidden spreadsheets and other data assets that put your enterprise at risk. Discover and manage the hidden, sensitive spreadsheets, applications, and data assets that lie outside of IT’s control – and create risk. Now you can easily and efficiently capture and maintain an inventory of the files your organization relies upon and monitor who’s making changes, helping you meet audit and compliance requirements and prevent problems before they impact your enterprise. Classify the risks associated with your newly discovered EUC files and organize them in a centralized database. Once you’ve established the spreadsheets your organization is using, you can carry out a deeper risk analysis on critical files using rules that matter to your business, such as the complexity of a formula or macro, use of sensitive terms in the file like “confidential,” inclusion of unprotected client or personal data, or the presence of hidden worksheets.
  • 6
    AuditBoard

    AuditBoard

    AuditBoard

    AuditBoard transforms how audit, risk, and compliance professionals manage today’s dynamic risk landscape with a modern, connected platform that engages the front lines, surfaces the risks that matter, and drives better strategic decision-making. More than 25% of the Fortune 500 leverage AuditBoard to move their businesses forward with greater clarity and agility. AuditBoard is top-rated in audit management and GRC software on G2, and was recently ranked as one of the 100 fastest-growing technology companies in North America by Deloitte. To learn more, visit: auditboard.com.
  • 7
    6clicks

    6clicks

    6clicks

    6clicks is an easy way to implement your risk and compliance program or achieve compliance with ISO 27001, SOC 2, PCI-DSS, HIPAA, NIST, FedRamp and many other standards. Hundreds of businesses trust 6clicks to set up and automate their risk and compliance programs and streamline audit, vendor risk assessment, incident and risk management and policy implementation. Easily import standards, laws, regulations or templates from our massive content library, use AI-powered features to automate manual tasks, and integrate 6clicks with over 3,000 apps you know and love. 6clicks has been built for businesses of all shapes and sizes and is also used by advisors with a world-class partner program and white label capability available. 6clicks was founded in 2019 and has offices in the United States, United Kingdom, India and Australia.
  • 8
    Runecast

    Runecast

    Runecast Solutions

    Runecast is an enterprise CNAPP platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It automates vulnerability assessment, configuration drift management and continuous compliance – for VMware, Cloud and Containers. By proactively using our agentless scanning in real-time admins discover potential risks and remediation solutions before any issues can develop into a major outage. It provides continuous audits against vendor best practices, common security standards, and frameworks such as BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, TISAX, VMware Security Hardening Guidelines, and the CISA KEVs catalog. Detect and assess risks and be fully compliant across your hybrid cloud in minutes. Runecast has been recognized with Frost & Sullivan's 2023 European New Product Innovation Award in the CNAPP industry.
  • 9
    RiskWatch

    RiskWatch

    RiskWatch

    RiskWatch risk assessment and compliance management solutions use a survey-based process for physical & information security in which a series of questions are asked about an asset and a score is calculated based on responses. Additional metrics can be combined with the survey score to value the asset, rate likelihood, and impact. Assign tasks and manage remediation based on survey results. Identify the risk factors of each asset you assess. Receive notifications for non-compliance to your custom requirements and any relevant standards/regulations.
    Starting Price: $99/month/user
  • 10
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 11
    Ostendio

    Ostendio

    Ostendio

    Ostendio is the only integrated security and risk management platform that leverages the strength of your greatest asset. Your people. Ostendio delivers an easy-to-use, cost-effective platform that allows you to assess risk, create and manage critical policies and procedures, educate and empower your people to be secure with security awareness training, and monitor continuous compliance across 250+ security frameworks. With deep customization, advanced intelligence, and flexible controls, you’re always audit-ready, always secure, and always able to take on what’s next. For more information about Ostendio, visit ostendio.com.
  • 12
    Apptega

    Apptega

    Apptega

    Simplify cybersecurity and compliance with the platform that’s highest rated by customers. Join thousands of CISOs, CIOs, and IT professionals who are dramatically reducing the cost and burden of managing cybersecurity and compliance audits. Learn how you can save time and money, have great cybersecurity, and grow your business with Apptega. Go beyond one-time compliance. Assess and remediate within a living program. Confidently report with one click. Quickly complete questionnaire-based assessments and use Autoscoring to pinpoint gaps. Keep your customers’ data safe in the cloud and out of the hands of cybercriminals. Ensure your compliance with the European Union's official privacy regulation. Prepare for the new CMMC certification process to maintain your government contracts. Enjoy Enterprise-class capabilities paired with consumer app. Quickly connect your entire ecosystem with Apptega’s pre-built connectors and open API.
  • 13
    LogicManager

    LogicManager

    LogicManager

    Our risk management platform and consultancy empower you to anticipate what’s ahead, uphold your reputation and improve business performance through strong governance. Your risks are all interconnected. Our governance area and point solution packages are built on a taxonomy platform, so they can be easily integrated into any department and support you throughout the entirety of your organization’s risk journey. Use a risk assessment to easily identify bank risk themes across your branches as well as gaps in controls and processes. It’s also important to gain insight into location-specific risk factors (like susceptibility to natural disasters, number of employees or departments, etc.) to truly understand your risks on an enterprise level. We pair customers with our team of expert risk management consultants to get your business moving forward. With a range of personalized training sessions and best practice consulting services.
  • 14
    Perium

    Perium

    Perium BV

    Perium; the most user-friendly platform for complete risk management Perium is the all-in-one platform for risk management. In no time at all you will be equipped with an intuitive and flexible system for risk management and reporting. From now on, meet all standards for security, privacy, and digital resilience. Protect the data of your employees, customers, suppliers, and your organization quickly, simply, and smartly with Perium. Standards available (new ones added all the time): ISO27001, ISO27002, BIO, NEN7510, NTA7516, NEN7512, NEN7513, ISO27701, HKZ, ISO9001, ISO50001, DigiD, DNB Good Practice, BIC, ISQM, PCI-DSS, Suwinet, Wpg, IBP Onderwijs, NIS2 Directive, DORA, PIMS, ISMS, NCSC Handreiking, NIST CSF, NIST AI, NVZ Gedragslijn, Cloud Control Matrix, Horizontaal Toezicht
    Starting Price: $500
  • 15
    OneTrust GRC & Security Assurance Cloud
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust GRC and Security Assurance Cloud brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 16
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 17
    ZenGRC

    ZenGRC

    Reciprocity

    ZenGRC by Reciprocity is an enterprise-grade security solution for compliance and risk management. Trusted by the world's leading companies, including Walmart, GitHub, airbnb, and Genesys, ZenGRC offers businesses efficient control tracking, testing, and enforcement. It comes with system-of-record for compliance, risk assessment, centralized dashboards, streamlined workflow, and unified control management.
    Starting Price: $2500.00/month
  • 18
    CompLions

    CompLions

    CompLions

    Save time and get a grip on your Risk & Compliance processes with 1 handy tool for every organization, regardless of industry or size. With our governance functionality you demonstrate that you handle your internal information security management with care and that you guarantee confidentiality, integrity and availability as laid down in ISO27001, NEN, NIST and BIO. With our tool you can monitor your GRC related problems. This way a lot of problems can be prevented and your company experiences control over the most important processes, the possible risks and consequences thereof. We make the handling of assessments from the management system and the selection of measures to control the risks clear and efficient. This gives you control and saves you time. You save time through smart deduplication of compliance, stricter quality requirements, standards, laws and regulations. Process assurance with the burden of proof towards your stakeholders.
  • 19
    ARC Cyber Risk Management
    It is a cyber information risk management tool aligned with ISO 27001:2013. It saves time spent on risk management and gives you results that can be audited on yearly basis. It is web based tool that allows you to conduct an information security risk assessment quickly and easily. It supports multiple devices (desktop, laptop, ipad or mobile) and can be accessed from anywhere and anytime. An organisation should be aware of the risks it faces when managing its information. It should be aware of its information assets (applications, services, processes, location etc.), the importance of these assets and the risks associated with them. The arc tool supports the organisation to achieve the above and more by providing modules targeting: Asset Management, Business Impact Assessment, Risk Assessment & User Administration. It helps you to produce consistent, repeatable and reliable risk assessments that save time and money.
  • 20
    TruOps

    TruOps

    TruOps

    The TruOps platform centralizes all information and connects assets to risk and compliance data, including policies, controls, vulnerabilities, issue management, exceptions, and more. TruOps is a comprehensive cyber risk management solution. Each module is designed to maximize efficiency and solve the process challenges you face today while preparing your organization for the future. Consolidate disparate information and relationships to enable intelligent and automated choices and process information through risk-based workflows. Automate and streamline oversight of vendor relationships, perform due diligence, and consistently monitor third parties with this module. Streamline and automate risk management processes. Leverage conditional questions and a scenarios engine to identify risks. Automate the identification, planning, and response processes. Easily manage plans, actions, and resources and resolve issues promptly.
  • 21
    UXRisk

    UXRisk

    Proactima

    Build all your GRC and management system workflows on one platform. Our risk assessment workflows are built around the complete assessment process, from planning, identifying risk, assessing risk, establishing a plan for mitigation including assigning responsibilities and action tracking. When you work with risk management in UXRisk, we have worklows that are compliant with most recognized standards such as ISO 31000, COSO, ISO 14001, ISO 27001, OSHA, PMI Project Risk Management and others. Supporting a wide range of qualitative risk assessment methods such as HAZID, HAZOP, bow-tie, and others. Our audit workflow lets you plan, carry out and follow up audits, supervision and verifications directly in our app. The workflow also lets you assign responsibilities for and track actions. When you work with process, product or management system audits, verifications, and inspections in UXRisk. You are in compliance with most recognised standards.
    Starting Price: $2 per month
  • 22
    Cybrance

    Cybrance

    Cybrance

    Protect your company with Cybrance's Risk Management platform. Seamlessly oversee your cyber security and regulatory compliance programs, manage risk, and track controls. Collaborate with stakeholders in real-time and get the job done quickly and efficiently. With Cybrance, you can effortlessly create custom risk assessments in compliance with global frameworks such as NIST CSF, 800-171, ISO 27001/2, HIPAA, CIS v.8, CMMC, CAN-CIOSC 104, ISAME Cyber Essentials, and more. Say goodbye to tedious spreadsheets. Cybrance provides surveys for effortless collaboration, evidence storage and policy management. Stay on top of your assessment requirements and generate structured Plans of Action and Milestones to track your progress. Don't risk cyber attacks or non-compliance. Choose Cybrance for simple, effective, and secure Risk Management.
    Starting Price: $199/month
  • 23
    ISMS.online

    ISMS.online

    Alliantist

    Compliance and control for multiple certifications, standards and regulations including ISO 27001, ISO 27701, ISO 22301 and GDPR. A pre-configured ISMS offering up to 77% progress for ISO 27001 the minute you log on. All the help you need with Virtual Coach, Assured Results Method, live customer support and an in-built knowledge base. We’ve developed a series of intuitive features and toolsets to save you time, money and hassle. With ISMS.online you can quickly achieve ISO 27001 certification and then maintain it with ease. Forget about time consuming and costly training. Our Virtual Coach video series is available 24/7 to guide you through. Save time with our pre-configured asset inventory – specifically compiled to reflect the most common information assets in ISO 27001 – or add your own. Assign team members to input and review details and track progress. You can even identify priorities based on the risk and financial value of your assets.
  • 24
    Hicomply

    Hicomply

    Hicomply

    Say goodbye to long email chains, hundreds of spreadsheets, and complicated internal processes. Stand out from the crowd. Increase your competitive advantage with key information security certifications, achieved quickly and easily with Hicomply. Build, house, and manage your organization's information security management system in the Hicomply platform. No more wading through piles of documents for the latest updates on your ISMS. View risk assessments, monitor project processes, check for outstanding tasks, and more, all in one place. Our ISMS dashboard gives you a live and real-time view of your ISMS software, ideal for your CISO or information security and governance team. Hicomply’s simple risk matrix scores your organization’s residual risks based on likelihood and impact. It also suggests possible risks, mitigation actions, and controls, so you can keep on top of all risks across your business.
  • 25
    BCMsoft

    BCMsoft

    KMIR Consultants

    Your entreprise faces potential threats like natural disasters, cybercriminality, etc Whatever the event, don’t put your business at risk. Make sure that your Business Continuity Plan is ready and efficient with. Synchronized with company directories and applications. Web-base Business Continuity application. Mature & complete Saas or Site license main independent modules. Risk Management Business Continuity Internal Control. Build and maintain your BCP. Follows the 4 steps PDCA wheel. Easy integration of existing BCP. Compliant with ISO 22301 BCP standard. Relies on security and crisis standards like MEHARI, EBIOS, COSO, Basel, SOX, etc. Risk Management module. Identify major company risks Assess risks in line with Basel III recommendations. Manage inherent and residual risks. Mitigate risks and manage action plan. Monitor KRI. Business Continuity Module. Assess the major company processes. Assess the major company assets. Design the BIA Design test scenario.
  • 26
    Restorepoint

    Restorepoint

    ScienceLogic

    Restorepoint enables organizations to increase availability, security and compliance by automating critical tasks across their multi-vendor infrastructures Restorepoint automates network configuration backup, recovery, compliance analysis, and change management for more than 100 network and security vendors. Save hours of network administration, auditing time, and reduce risk by using a single solution for multi-vendor management. Meet internal, best practice or external network security standards such as PCI, GDPR, ITIL, ISO27001, NIST, SOX and HIPAA. Automate network change processes, make complex network configuration changes in seconds, and see the results. Automatically discover manage and track your network assets. Forget about maintaining network asset management spreadsheets. Save hours of administration per week, backup network configurations without complex scripts or manual process.
  • 27
    SecurityStudio

    SecurityStudio

    SecurityStudio

    Simplify your vendor risk management program to ease the burden on your company and its employees. Standardize the process to easily locate all third and fourth-party vendors and keep track of those that pose a risk to your company. Defend against any risk created by your vendors, and against lawyers, regulators and customers if a breach occurs. Unlike other vendor risk management tools on the market, SecurityStudio doesn’t simply communicate risk. Through an easy-to-use automated workflow, SecurityStudio evaluates all third-party vendors and brings your weakest links to the surface. Then you have the power to accept, avoid or request remediation of each vendor.
  • 28
    ARCON | SCM
    The ARCON | SCM solution helps to enforce a comprehensive IT risk management framework – a unified engine of all IT risk management controls required to be implemented at different layers for effective risk mitigation. The solution ensures the creation of a robust security posture and ensures compliance. Critical technology platforms require continuous risk assessment. This can be achieved through the power of AI – governing, assessing, and optimizing the organization’s Information Risk Management. An organization’s IT infrastructure is constantly evolving, adding new capabilities and technologies, making it important for their cybersecurity and identity protection solutions to evolve with them. Having a unified engine for effective risk management implemented at different levels facilitates organizations to prioritize security and compliance efforts without the need for manual intervention.
  • 29
    Scytale

    Scytale

    Scytale

    Scytale is the global leader in security compliance automation, helping companies get compliant and stay compliant with security frameworks like SOC 1, SOC 2, ISO 27001, HIPAA, GDPR, PCI-DSS, and more, without breaking a sweat. Our experts offer personalized guidance to streamline compliance, enabling faster growth and boosting customer trust. Simplify compliance with automated evidence collection and 24/7 control monitoring. Everything you need to get audit-ready 90% faster. Centralize, manage, and track workflows in one place. You can increase sales by showing proof of information security to customers. You can continue to do business as usual, and automate your SOC 2 project. Transform compliance into a well-organized process that allows you to track the status of your workflows. The ultimate automation platform that assists SaaS companies in achieving ISO 27001 and SOC 2 compliance.
  • 30
    CyberManager
    Time and cost-saving. Easy set-up & management, intuitive and user-friendly. Subscriptions suit your objectives and organization. Integrated management systems for cyber security, information security, privacy & business continuity. The CyberManager management system gives you full insight and control of an ISMS according to the ISO 27001, NEN 7510, or e.g. BIO norms, and is in line with the certification requirements. Tasks with clear deadlines can be assigned in a focused and often recurring manner, saving you time and money. Everyone, from information security officers, audit managers, or task users, know what to do! With the PIMS integrated with the ISMS, you can manage your AVG/GDPR requirements from within CyberManager. From the dashboard, you have instant insight into the level of compliance with, for example, the AVG or standards such as ISO 27701. Connects to the cyber security concepts identify, protect, detect, respond and recover.
    Starting Price: €1,850 per year
  • 31
    TCT Portal

    TCT Portal

    Total Compliance Tracking

    Overwhelmed by the storm of multiple compliance assessments year after year? TCT Portal lights the path to audit efficiency to reduce thrashing, organizational risk, and resources caught up in the maelstrom. Total Compliance Tracking helps organizations and auditors take control of their audit and assessment information, in even the most complex compliance environments. Managing multiple compliance standards? The more compliance assessments and audits you have, the more time and effort you will save. Choose from dozens of ready-built compliance audit and assessment templates for common audit standards - such as GLBA, HIPAA, ISO, NAID, NIST, PCI, and SOC 2 - to start managing compliance out of the box. And, yes, if you have a requirement that maps to multiple audits, you can map your evidence across multiple audit requirements. Or, you can completely customize your compliance requirements.
    Starting Price: $249 per month
  • 32
    Assess360

    Assess360

    CENTRL

    Streamline due diligence work and risk assessments and transform your practice to serve more clients with a best-in-class cloud platform. Identify, analyze, and mitigate risks with full transparency and control. Comprehensive out-of-the-box yet highly configurable workflows and controls framework provide flexibility while driving efficiencies. Through the cloud platform, process & assessment automation. Upload proprietary questionnaire or use standard templates from library and customize. Schedule questionnaires and automatically publish to partners. Automate grading with proprietary scale. Assess360 is a single application for all parties (responders use Assess360 at no cost) making the process more efficient for you and your third parties. Third parties can assign different sections to different groups with complete approval workflows. Third parties can collaborate internally and with you. They can easily attach documents and track their progress.
  • 33
    Whistic

    Whistic

    Whistic

    The best way to assess, publish, and share vendor security information. Automate vendor assessments, share security documentation, and create trusted connections—all from the Whistic Vendor Security Network. Once companies start using Whistic, they can’t imagine how they managed vendor security assessments or responded to questionnaire requests before. Avoid the black box security reviews of the past by openly sharing vendor security requirements and publishing profiles. Focus on establishing trust rather than chasing down spreadsheets. Initiate assessments, assign inherent risk, engage vendors, calculate risk scores and trigger reassessments—automatically. In the fast-paced business environment we’re living in, no one has time for the slow, outdated security review processes of the past. Access the security posture of thousands of businesses immediately with Whistic.
  • 34
    Pellonium

    Pellonium

    Pellonium

    Continuous cyber risk quantification, evaluation & business impact analysis based on what's actually happening in your organization. Prioritized tactics tailored to your environment & thresholds to reduce cyber risk exposure & increase security ROI. Automated compliance & controls management that leverage adaptable frameworks to significantly improve regulatory & internal oversight obligations. Shift from simply identifying what's wrong to why it actually matters & have data-driven confidence to ruthlessly protect investments & strategic goals. provides meaningful, actionable, and defensible insights to help security teams & executives answer the most urgent questions.
  • 35
    Activ Comply

    Activ Comply

    MyActiv

    Take control of your ISO management system. Activ is an ISO compliance software for anyone who wants to manage their ISO certification more effectively, comply with legislation or share information across their organization. Legal compliance simplified. Activ Comply – Legal Compliance Software will make your life easier: it puts you in control of legal compliance management, enabling you to maintain accurate legal registers, evaluate your compliance and manage legal requirements in one best-practice process. Our legal team keeps up to date with all legal requirements (including health and safety legislation) and notifies you immediately of any relevant changes. Make those unproductive hours spent sifting through legislation to pick out anything applicable a thing of the past. Choose our market-leading legal update service to save you time and provide UK legislation updates relevant for your organization. Be up to date Around 2000 new laws are passed every year in the UK.
    Starting Price: $576 per year
  • 36
    Activ

    Activ

    Activ

    Legal Compliance Software will make your life easier, it puts you in control of legal compliance management, enabling you to maintain accurate legal registers, evaluate your compliance and manage legal requirements in one best-practice process. Our legal team keeps up to date with all legal requirements (including health and safety legislation) and notifies you immediately of any relevant changes. Make those unproductive hours spent sifting through legislation to pick out anything applicable a thing of the past. Choose our market-leading legal update service to save you time and provide UK legislation updates relevant for your organization. Identifying relevant legislation is one thing, understanding specific requirements is another matter. Have access to your own in-house legal team who will analyze legislation and identify what you need to act on. ISO standards require you to evaluate your compliance. Schedule compliance audits and record evidence.
    Starting Price: $100.46 per month
  • 37
    vsRisk

    vsRisk

    Vigilant Software

    Conduct quick and hassle-free information security risk assessments. Follow a proven process to ensure compliance with ISO 27001. Reduce the time spent on risk assessments by up to 80%. Generate audit-ready reports, year after year. Follow our built-in tutorials through each step of the process. Generate audit-ready statements of applicability, risk treatment plans, and more. Select threats and vulnerabilities from built-in databases. Generate a risk treatment plan and an SoA, ready for review by auditors. Eliminate errors associated with using spreadsheets. Accelerate risk mitigation actions with built-in control and risk libraries. Track implementation tasks against risks. Detail how a risk to personal data will impact the parties involved. Conduct privacy risk assessments to protect personal data. We offer single-user and multi-user access via monthly and annual subscriptions.
    Starting Price: $189.02 per month
  • 38
    ControlPanelGRC
    NTT’s ControlPanelGRC software suite is focused on providing a comprehensive compliance automation solution for SAP environments. ControlPanelGRC® is a powerful, flexible, and easy to implement governance, risk management, and compliance (GRC) platform. With an exceptional experience, rapid implementation, seamless integration to SAP, and robust reporting and analytics, ControlPanelGRC keeps SAP users Always Audit Ready™ — saving time and money while eliminating anxiety and uncertainty from the compliance process.No hardware expenses. ControlPanelGRC installs directly in your existing SAP infrastructure via SAP transport. Minimal time to implement, shorter time to value.Go-live in as little as one day, training your team in less than one week. Lower implementation costs and no costs for upgrades. Reduce time spent on compliance activities. ControlPanel GRC AutoAuditor pushes reports in workflow for approval enabling your staff to complete their tasks in less time.
  • 39
    IRIS Intelligence

    IRIS Intelligence

    IRIS Intelligence

    SaaS and On-Premise solutions to empower risk identification, improve risk communication and create a risk aware culture. IRIS Intelligence Risk Management software helps you to deliver company strategy more effectively. Our tool improves risk communication, increases visibility of both risks and mitigations and improves decision making through automated reports and return on investment calculations. Best Practice Risk Management Processes Swiftly embed from ISO 31000, the PMBoK, ISO 27001 or government risk guidance. Checklists and Brainstorming prompts as recommended by the International Risk Governance Council available at your fingertips. Criteria are flexible enough to adapt to any environment but ensure consistency of assessment within each register. Quantify your risk exposure using robust statistical techniques rather than simple estimation procedures (for those that need it).
  • 40
    Modulo Risk Manager

    Modulo Risk Manager

    Modulo Security Solutions

    Solution for automation of Governance, Risks and Compliance. GRC - Governance, Risks and Compliance is already a reality in organizations. Its adoption, however, implies the development and maintenance of a framework that enables integration and collaboration between areas, avoiding silos and ensuring greater transparency and consistency in corporate processes. The Risk Manager Module Software implements an effective process for automating and integrating Governance, Risk and Compliance processes, eliminating silos and reducing costs. Based on the GRC Metaframework, a proprietary methodology developed based on international norms and standards for risk management (Risk Management) and Information Security, fully aligned with ISO 31000, the Risk Manager Module allows the measurement and control of risks, compliance with standards and regulations required for your business and IT governance.
  • 41
    Diligent Risk Intelligence Data
    Automated real-time monitoring and search tool for negative news, watchlist, sanction, and politically exposed person data. Protect your institution from reputational, AML, and financial crime risks. Diligent’s patented search and monitoring capability offers real-time, accurate negative news and risk information using machine learning and relevancy score calculation. Screen against 1400+ watchlists, sanctions, and embargo lists in real-time with our comprehensive screening capability. Utilize automated monitoring for sanctions, watchlists, and state-owned entities. Map beneficial ownership and detect risks during crises for customers and vendors. We are committed to providing a robust and secure service that protects all our customers’ data. Diligent’s Security Program is governed based on the NIST Cybersecurity Framework and Diligent follows ISO/IEC 27001 standards to keep information assets secure by implementing an Information Security Management System (ISMS).
  • 42
    Cetbix ISMS

    Cetbix ISMS

    Cetbix

    In three steps, you can achieve information security self-assessment, ISO 27001, NIST, GDPR, NFC, PCI-DSS, HIPAA, FERPA, and more. Cetbix® ISMS strengthens your certification. Information security management system that is comprehensive, integrated, documents ready and paperless. Cetbix® online SaaS ISMS. ISMS software from Cetbix®. Other features include IT/OT Asset Management, Document Management, Risk Assessment and Management, Scada Inventory, Financial Risk, Software Implementation Automation, Cyber Threat Intelligence Maturity Assessment, and others. More than 190 enterprises worldwide rely on Cetbix® ISMS to efficiently manage information security and ensure ongoing compliance with the Data Protection Regulation and other regulations.
  • 43
    ISO2HANDLE

    ISO2HANDLE

    ISO2HANDLE

    Are you a quality or risk manager looking for a powerful solution? With ISO2HANDLE, you gain superpowers that give you control over your quality, safety, HR, and environmental processes in no time. ISO2HANDLE is the perfect solution for businesses in virtually any industry. Our software supports capabilities such as risk management, resource management, complaint management, task management, risk assessment, registrations, notifications, document management, audits, onboarding, evaluations, expense claims, leave requests, environmental measures, and more. With just one click, you can generate reports, making audits a breeze. Based in the Netherlands, we proudly support hundreds of companies worldwide.
    Starting Price: $0
  • 44
    VigiTrust

    VigiTrust

    VigiTrust

    Educate your staff on the policies and procedures and the reasons for them, with VigiTrust’s engaging and informative eLearning. Vulnerability scanning, assessment, reporting with questionnaires, surveys and check-sheets and comprehensive, interactive reports and charts. Achieve continuous compliance across a number of regulations and standards (e.g. GDPR, PCI DSS and ISO27001) with one single program and platform. VigiTrust is an award-winning provider of Integrated Risk Management (IRM) SaaS solutions to clients in 120 countries in the hospitality, retail, transportation, higher education, government, healthcare, and eCommerce industries. VigiTrust solutions allow clients and partners to prepare for, validate, and maintain compliance with legal and industry frameworks and regulations on data privacy, information governance, and compliance.
  • 45
    ibi systems iris

    ibi systems iris

    ibi systems

    Our services and products lie on the one hand in the individually configured provision of the ISMS and GRC software “ibi systems iris” and on the other hand in the associated professional consulting services. These range from needs analysis to implementation support and training to complete process optimization (e.g. your ICS) or the establishment of an appropriate and certifiable management system (e.g. ISMS according to ISO 27001, sustainability management according to ISO 26000). The intuitive user interface makes it easy to get started with ibi systems iris. All areas of the software follow an analogue structure. This allows the user a quick orientation in the tool, even in the for him unknown areas. The user acceptance is very high right from the start and does not represent a hurdle to the software introduction. In ibi systems iris, a large number of different data records can be created and mapped to each other (assets, processes, assessments, risks, findings, etc.).
  • 46
    FMEA Database

    FMEA Database

    Sunday Business Systems

    Build a simple and efficient Quality Management System (QMS). Install on your local server or leverage our Cloud QMS solution. Implement risk based thinking required by ISO 9001:2015. Risk Assessment: Failure Modes and Effects Analysis (FMEA). Implement risk based strategies for ISO 9001:2015, ISO 14971. Identify failure modes for each process or item. Identify effects and severity. Identify causes and frequency. Identify current controls and detection levels. Develop multiple actions associated with this failure mode. Assign owners and due dates. Establish verification and validation criteria. Electronic signature for management approval. User login: define user passwords and privileges. Rich set of reports. Track open actions and delinquent due dates. Free runtime version of Access is available from Microsoft. Export data to Excel for further analysis. Common, convenient software platform.
    Starting Price: $135.00/one-time
  • 47
    risk3sixty

    risk3sixty

    risk3sixty

    Work with us to assess your program with a seamlessly integrated audit. ​ Get help building framework-based programs for SOC, ISO, PCI DSS & more. Outsource your compliance program and focus more of your time on strategy. We bring the right technology, people, and experience to eliminate security compliance pains. Risk3sixty is ISO 27001, ISO 27701, and ISO 22301 certified. The same methods we employ with our clients allowed us to become the first consulting firm to obtain all three certifications. With over 1,000 engagements under our belt, we know how to audit, implement, and manage compliance programs. Visit our comprehensive library of security, privacy, and compliance resources to help you level up your GRC program. We help companies with multiple compliance requirements certify, implement, and manage their program at scale. We help staff and manage the right-sized team so you don’t have to​.
  • 48
    ServiceNow Integrated Risk Management
    ServiceNow Integrated Risk Management allows you to manage risk and compliance enterprise-wide through change and disruption created by evolving global regulations including privacy and ESG, human error, cyberattacks, digital transformation, and more. By seamlessly embedding risk management and compliance into your daily workflows and familiar user experiences you can enable a common language to improve risk-informed decisions, reduce costs, gain real-time visibility into risk, and effectively communicate with stakeholders at all levels. Only ServiceNow can connect the business, security, and IT with an integrated risk framework that transforms manual, siloed, and unfamiliar processes into a user-friendly, unified program built on a single platform.
  • 49
    CyberStrong

    CyberStrong

    CyberSaint Security

    CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner
  • 50
    Ignyte Assurance Platform

    Ignyte Assurance Platform

    Ignyte Assurance Platform

    Ignyte Assurance Platform is an AI-enabled integrated risk management platform that helps organizations from different industries implement simplified, measurable, and repeatable GRC processes. One of the main objectives of this platform is to ensure that users are able to easily keep up and comply with changing regulations, standards, and guidelines related to cybersecurity. Ignyte Assurance Platform provides users with automated ways of continuously monitoring and assessing how their organization is adhering to the requirements specified under GDPR, HIPAA, PCI-DSS, FedRAMP, FFIEC, FISMA, and PCI-DSS. Security frameworks and regulations are automatically mapped to the internal controls and policies they are implementing. The compliance management platform also offers audit management capabilities that make it easy for users to gather and organize the pieces of information and evidence needed by external auditors.