Alternatives to CIMCON Software

Compare CIMCON Software alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to CIMCON Software in 2024. Compare features, ratings, user reviews, pricing, and more from CIMCON Software competitors and alternatives in order to make an informed decision for your business.

  • 1
    Predict360

    Predict360

    360factors

    Predict360 is an integrated risk and compliance management software platform for financial and insurance organizations. It integrates risk and compliance processes and industry best practices content into a single platform that streamlines regulatory compliance, improves efficiency, predicts risk, and provides best-in-class business intelligence reporting. Predict360 includes the following Risk Management applications: Enterprise Risk Management (ERM), Risk Management and Assessments, Risk Insights, Issues Management, Peer Insights, Third-Party Risk Management, and Quarterly Certifications and Attestations. Compliance applications are: Compliance Management, Compliance Monitoring & Testing, Complaints Management, Regulatory Change Management, Regulatory Examination and Findings Management, Policy & Procedure Management, and more. 360factors also offers Lumify360 - a KPI and KRI predictive analytics platform that enriches data, predicts performance, and works alongside any GRC.
    Partner badge
    Compare vs. CIMCON Software View Software
    Visit Website
  • 2
    Onspring

    Onspring

    Onspring GRC Software

    Onspring is an award-winning GRC automation and reporting software. Our SaaS platform is known for flexibility and ease of use for end-users and administrators. Simple, no-code, drag-and-drop functionality makes it easy to create new applications, workflows, and reports independently without IT or developers. - Manage a centralized risk register with multiple hierarchies - Keep tabs on financial impacts & probabilities based on risk tolerance - Capture & relate financial, operational, reputational & third-party risks - Map controls to regulations, frameworks, incidents & risks - Remediate findings through workflows or the POA&M process Ready-made products get you started in as quickly as 30 days: - Governance, Risk & Compliance Suite - Risk Management - Third-party Risk - Controls & Compliance - Audit & Assurance - Policy Lifecycles - CMMC - BC/DR FedRAMP moderate environment available.
    Compare vs. CIMCON Software View Software
    Visit Website
  • 3
    LogicGate Risk Cloud
    LogicGate’s leading GRC process automation platform, Risk Cloud™, enables organizations to transform disorganized risk and compliance operations into agile process applications, without writing a single line of code. LogicGate believes that flexible, easy-to-use enterprise technology can change the trajectory of organizations and the lives of their employees. We are dedicated to transforming the way companies manage their governance, risk, and compliance (GRC) programs, so they can manage risk with confidence. LogicGate’s Risk Cloud platform and cloud-based applications, combined with raving fan service and expertly crafted content, enable organizations to transform disorganized risk and compliance operations into agile processes, without writing a single line of code.
  • 4
    ClusterSeven

    ClusterSeven

    Mitratech

    With ClusterSeven Shadow IT Manager, gain control over the hidden spreadsheets and other data assets that put your enterprise at risk. Discover and manage the hidden, sensitive spreadsheets, applications, and data assets that lie outside of IT’s control – and create risk. Now you can easily and efficiently capture and maintain an inventory of the files your organization relies upon and monitor who’s making changes, helping you meet audit and compliance requirements and prevent problems before they impact your enterprise. Classify the risks associated with your newly discovered EUC files and organize them in a centralized database. Once you’ve established the spreadsheets your organization is using, you can carry out a deeper risk analysis on critical files using rules that matter to your business, such as the complexity of a formula or macro, use of sensitive terms in the file like “confidential,” inclusion of unprotected client or personal data, or the presence of hidden worksheets.
  • 5
    Apparity

    Apparity

    Apparity

    Do you know how safe your spreadsheets are? Do you know where all your spreadsheets are? Who is using them and if they present risk? If you do know the answers to all these questions, then you are doing well. Why, because most companies do not know! In fact, most don’t even have a plan to find and track the spreadsheets that can get them into trouble. So, how do you stay out of trouble? The answer is very simple. You use Apparity. Apparity is built to find every spreadsheet you use and then tell you what you should do. Should you put it in an inventory? Does it need to be controlled? Or can it be safely ignored? Keeping your company safe from costly mistakes is never easy. But Apparity was built to help you do just that. Apparity is easy to use for both managers and users. From the moment you first build your spreadsheet, to every time it is used and changed, Apparity will let you know when you have a problem. With Apparity your spreadsheets are safe, secure and tracked.
  • 6
    EY Trusted AI Platform
    The EY Trusted AI Platform provides insights to organizations on the sources and drivers of risk and guides an AI design team in quantifying AI risks. The EY Trusted AI Platform uses interactive, web-based schematic and assessment tools to build the risk profile of an AI system. It then uses an advanced analytical model to convert the user responses to a composite score comprising technical risk, stakeholder impact, and control effectiveness of an AI system. To help determine technical risk, the platform evaluates the technical design of an AI system, measuring risk drivers that include its underlying technologies, technical operating environment, and level of autonomy. To help determine stakeholder risk, the platform considers the goals and objectives of the AI system. It also considers the financial, emotional, and physical impact on the external and internal users, as well as the reputational, regulatory, and legal risks.
  • 7
    Protecht ERM

    Protecht ERM

    Protecht Group

    While others fear risk, we embrace it. With offices in Los Angeles, London and Sydney, Protecht redefines the way people think about risk management. We help companies increase performance and achieve strategic objectives through better understanding, monitoring and management of risk. Protecht provides a complete solution comprised of world-class risk management, compliance, training and advisory services to businesses that need to manage non-financial risks and regulatory compliance, as well as regulators and governments around the world. With our flagship Protecht ERM no-code SaaS platform you can dynamically manage all enterprise risks in a single place: - Risk Assessment, RCSA, and risk registers - Compliance management - Incident management - Internal audit - Dashboard summaries of Key Risk Indicators (KRIs), Key Control Indicators (KCIs), and Key Performance Indicators (KPIs) - For ERM, vendor (TPRM & VRM), cyber & IT, model & AI, operational resilience & BCM
  • 8
    OneTrust GRC & Security Assurance Cloud
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust GRC and Security Assurance Cloud brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 9
    EGERIE

    EGERIE

    EGERIE

    EGERIE benefits from a community of over 450 expert consultants trained and certified in our solutions. We share our knowledge with them and construct risk analyses jointly to ensure they meet users’ needs in terms of their markets and their specific situations. Agility and security must always be an integral part of cyber project management to create the conditions for effective risk detection and prevention. This is the whole purpose of risk analysis, which must be managed using an adaptive, dynamic model. To detect malicious behavior quickly and be as responsive and effective as possible when incidents occur, companies must strive to obtain maximum visibility over their infrastructure and their systems. This involves performing diagnostics and knowing which threats they may be exposed to and what they are covered against.
  • 10
    IBM watsonx.governance
    While not all models are created equal, every model needs governance to drive responsible and ethical decision-making throughout the business. IBM® watsonx.governance™ toolkit for AI governance allows you to direct, manage and monitor your organization’s AI activities. It employs software automation to strengthen your ability to mitigate risks, manage regulatory requirements and address ethical concerns for both generative AI and machine learning (ML) models. Access automated and scalable governance, risk and compliance tools that cover operational risk, policy management, compliance, financial management, IT governance and internal or external audits. Proactively detect and mitigate model risks while translating AI regulations into enforceable policies for automatic enforcement.
    Starting Price: $1,050 per month
  • 11
    Fairly

    Fairly

    Fairly

    AI and non-AI models need risk management and oversight. Fairly provides a continuous monitoring system for advanced model governance and oversight. With Fairly, risk and compliance teams can collaborate with data science and cyber security teams easily to ensure models are reliable and secure. Fairly makes it easy to stay up-to-date with policies and regulations for procurement, validation and audit of non-AI, predictive AI and generative AI models. Fairly simplifies the model validation and auditing process with direct access to the ground truth in a controlled environment for in-house and third-party models, without adding overhead to development and IT teams. Fairly's platform ensures compliant, secure, and ethical models. Fairly helps teams identify, assess, monitor, report and mitigate compliance, operational and model risks according to internal policies and external regulations.
  • 12
    Focus

    Focus

    Paragon Business Solutions

    Focus is a central tool that improves model governance, transparency, efficiency and effectiveness. Focus ensures you adhere to best practice for regulatory requirements in a controlled, systemic way. Define and adhere to policy and process, with comprehensive records, reporting and remediation to help you stay on track. With easy, controlled access to all models, reports and documents and up to the minute status, tasks and actions dashboards, it also facilitates better prioritization and resource planning in a single practical solution. - Defined data and model dependencies and taxonomy - Centralised model inventory - Model risks reported and remediation plans tracked - Model lifecycle events and workflow management - Full audit trail, tracking and reporting - User configurable reporting and querying - Implementation flexibility
  • 13
    CyberStrong

    CyberStrong

    CyberSaint Security

    CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner
  • 14
    Whistic

    Whistic

    Whistic

    The best way to assess, publish, and share vendor security information. Automate vendor assessments, share security documentation, and create trusted connections—all from the Whistic Vendor Security Network. Once companies start using Whistic, they can’t imagine how they managed vendor security assessments or responded to questionnaire requests before. Avoid the black box security reviews of the past by openly sharing vendor security requirements and publishing profiles. Focus on establishing trust rather than chasing down spreadsheets. Initiate assessments, assign inherent risk, engage vendors, calculate risk scores and trigger reassessments—automatically. In the fast-paced business environment we’re living in, no one has time for the slow, outdated security review processes of the past. Access the security posture of thousands of businesses immediately with Whistic.
  • 15
    STREAM Integrated Risk Manager

    STREAM Integrated Risk Manager

    Acuity Risk Management

    STREAM Integrated Risk Manager is an award-winning GRC platform that allows organizations to centralize, automate, quantify and report on risk. It can be used for a variety of applications including cyber / IT risk management, enterprise risk management, operational risk management, BCM and vendor risk management. STREAM has been around for over 10 years and is available as a SaaS or on-premise deployment. It has been adopted by organizations around the world, across various industries including finance, energy, healthcare, manufacturing, legal and IT. Please contact us to discuss specific requirements or visit the Acuity website for more information.
  • 16
    CIMCON EUC Change Management
    The use of spreadsheets, models, Access databases, and other End User Computing (EUC) applications is increasing. Even if validated after development, further changes to EUCs are prone to errors and expose your firm to significant risk. EUC Insight Change Management continuously monitors high-risk EUCs to alert them on critical changes and implements flexible controls that reduce risk. Perform file comparisons and view changes side by side for spreadsheets, macrocode, and access databases. The smart audit trail can focus on specific areas or cells to spot trends or identify specific types of changes that have a high probability of error. EUC policies often require specific controls. EUCI Change Management provides automated versioning, security, and documentation, with reporting so that you can customize your procedures.
  • 17
    LogicManager

    LogicManager

    LogicManager

    Our risk management platform and consultancy empower you to anticipate what’s ahead, uphold your reputation and improve business performance through strong governance. Your risks are all interconnected. Our governance area and point solution packages are built on a taxonomy platform, so they can be easily integrated into any department and support you throughout the entirety of your organization’s risk journey. Use a risk assessment to easily identify bank risk themes across your branches as well as gaps in controls and processes. It’s also important to gain insight into location-specific risk factors (like susceptibility to natural disasters, number of employees or departments, etc.) to truly understand your risks on an enterprise level. We pair customers with our team of expert risk management consultants to get your business moving forward. With a range of personalized training sessions and best practice consulting services.
  • 18
    Quantivate

    Quantivate

    Quantivate

    Since 2005, Quantivate has been helping organizations efficiently manage their governance, risk, and compliance (GRC) initiatives. Quantivate’s scalable technology and service solutions equip organizations of all sizes to make more strategic decisions, improve performance, and reduce costs. Learn about how Quantivate’s integrated platform can simplify GRC management at quantivate.com.
  • 19
    ValidMind

    ValidMind

    ValidMind

    ValidMind is the most efficient solution for organizations to automate testing, documentation, and risk management for AI and statistical models. The ValidMind platform is a suite of tools helping data scientists, businesses, and risk/compliance stakeholders identify and document potential risks in their AI models, and ensure they deliver on expected regulatory outcomes. Our integrated platform makes it easy to review risk areas across all your teams' models and prioritize areas for compliance and risk mitigation. ValidMind enables organizations to break down information silos and reduce the complexity associated with sharing and collaborating on model documentation, validation reports, and risk findings through the model lifecycle.
  • 20
    SAS Enterprise Risk Management
    No matter how your financial institution prioritizes risk, SAS has proven methodologies and best practices to help you establish a risk-aware culture, optimize capital and liquidity, and meet regulatory demands. Put on-demand, high-performance risk analytics in the hands of your risk professionals to ensure greater efficiency and transparency. Strike the right balance between short- and long-term strategies. And confidently address changing regulatory requirements. SAS has proven methodologies and best practices to help you establish a risk-aware culture, optimize capital and liquidity, and efficiently meet regulatory demands. Deploy a broad range of scalable credit models to continuously manage your loan portfolios. Improve regulatory compliance and instill powerful balance sheet management capabilities. Simulate over multiple scenarios. Produce results faster with a richer analysis to inform business decision-making.
  • 21
    Crowe Model Risk Manager
    Your program is one weak point away from missing critical risks. Risk models are getting more complicated as banks link sophisticated calculations, businesswide models, and model owners. Hazards could be hiding between model disconnects. But organizations don’t have to watch programs fracture. Crowe Model Risk Manager can provide a software platform to link model risk management from beginning to end. Centralized software with real-time visualization makes it easier to manage workflows, track issues, generate reports, and demonstrate compliance. Banks can move past spreadsheets and emails to a connected and comprehensive view. With our software solution, a better understanding of each aspect of your model risk management can become easily accessible and understandable. Model owners can see their responsibilities along with clear next steps and activity monitoring. Banks can set up automated actions and workflows to improve efficiency and keep the program moving.
  • 22
    Connected Risk

    Connected Risk

    Empowered Systems

    Connected Risk allows your team to achieve all of your governance, risk, and compliance (GRC) needs in one single solution. Built off of our next-generation, low-code/no-code platform, EmpoweredNEXT, Connected Risk’s powerful backbone allows you to expand your solution with practical applications designed specifically around your team’s needs. Holistic and connected risk management is designed to manage your governance, risk, and compliance programs in an integrated lifecycle specifically for your organization. Trusted by top global organizations every day to manage their governance, risk, and compliance needs. Enterprise risk management equips your organization with the tools needed to benefit from both risk and disruption. Regulatory change management enables your compliance team to actively manage change in a connected and structured manner. Model risk management empowers your organization to create and maintain your model inventory using effective workflow management.
  • 23
    Kovrr

    Kovrr

    Kovrr

    Quantum is a cyber risk quantification (CRQ) platform with a set of new functionality and services that will help your business translate cyber risk into business impact. Quantum is designed to help CISOs, Chief Risk Officers and boards take control. It enables them to visualize the effectiveness of a cybersecurity program, assess the potential risk reduction for future cybersecurity investments, and form a solid risk transfer strategy. Get better coverage at a better rate on your cyber insurance policy. Use our security control ROI calculator to understand the financial benefits of improving your cybersecurity risk posture. Enhance the board and C-Suite’s decision-making process by financially quantifying cyber risk. Prioritize and justify cybersecurity investments based on business impacts and risk reduction. Assess the ROI of your cybersecurity program and stress test it based on potential risk mitigation actions, thereby supporting better resource allocation.
  • 24
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 25
    Bitahoy

    Bitahoy

    Bitahoy

    Our Quantitative Risk Assessment empowers you to compare risks by their true business impact, optimizing resource allocation and securing your organization's future. Augment your daily IT risk management processes with an AI-powered IT risk analyst that helps you prioritize, investigate and report risk-scenarios. We empower cyber risk managers to drive growth by perfectly matching your business objectives with your risk tolerance. Our approach ensures effective risk communication across every layer of your organization, cultivating a cooperative environment that encourages teamwork and synergy between different teams. Let our AI do the heavy lifting for you. We integrate and pre-analyze your data to provide you with actionable insights, allowing you to focus on what matters most. This enables swift responses to urgent incidents, averting potential losses before they occur, and propelling your organization forward with confidence.
  • 26
    TruOps

    TruOps

    TruOps

    The TruOps platform centralizes all information and connects assets to risk and compliance data, including policies, controls, vulnerabilities, issue management, exceptions, and more. TruOps is a comprehensive cyber risk management solution. Each module is designed to maximize efficiency and solve the process challenges you face today while preparing your organization for the future. Consolidate disparate information and relationships to enable intelligent and automated choices and process information through risk-based workflows. Automate and streamline oversight of vendor relationships, perform due diligence, and consistently monitor third parties with this module. Streamline and automate risk management processes. Leverage conditional questions and a scenarios engine to identify risks. Automate the identification, planning, and response processes. Easily manage plans, actions, and resources and resolve issues promptly.
  • 27
    SecurityScorecard

    SecurityScorecard

    SecurityScorecard

    SecurityScorecard has been recognized as a leader in cybersecurity risk ratings. Download now to see the new cybersecurity risk rating landscape. Understand the principles, methodologies, and processes behind how our cybersecurity ratings work. Download the data sheet to learn more about our security ratings. Claim, improve, and monitor your scorecard for free. Understand your vulnerabilities and make a plan to improve over time. Get started with a free account and suggested improvements. Gain a holistic view of any organization's cybersecurity posture with security ratings. Leverage security ratings for a variety of use cases, including risk and compliance monitoring, M&A due diligence, cyber insurance underwriting, data enrichment, and executive-level reporting.
  • 28
    SAFE

    SAFE

    Safe Security

    On average, a Fortune 2000 CISO today uses 12 cybersecurity products in their environment. This means they have 12 dashboards to tell them what’s going wrong and no place to aggregate all of them. Most cybersecurity product purchases fail to justify an objective ROI. A clear difference in the delta change of the organization's cyber resilience from its “before” to “after” implementation state of the product is missing. There is also no industry standard to measure the quality of the implementation of cybersecurity products. SAFE enables an organization to predict cyber breaches in their environment while contextually aggregating signals from existing cybersecurity products, external threat intelligence and business context. This data is fed into a supervised Machine Learning Bayesian Network-based breach likelihood prediction engine that gives scores, prioritized actionable insights, and the value risk the organization is facing.
  • 29
    Global Risk Exchange
    Protect your third-party digital ecosystem with a data-driven approach that provides complete portfolio visibility and predictive capabilities. Global Risk Exchange (formerly CyberGRX) delivers rich, dynamic assessments of third-party vendors at speed and scale so you can manage your evolving third-party ecosystem with a collaborative, crowd-sourced Exchange featuring a repository of validated and predictive assessment data. Using sophisticated data analytics, real-world attack scenarios, and real-time threat intelligence, we provide a complete portfolio analysis of your third-party ecosystem, helping you to prioritize your risks and make smarter decisions. Identify trends and create benchmarks by leveraging structured data and actionable intelligence.
  • 30
    Cybrance

    Cybrance

    Cybrance

    Protect your company with Cybrance's Risk Management platform. Seamlessly oversee your cyber security and regulatory compliance programs, manage risk, and track controls. Collaborate with stakeholders in real-time and get the job done quickly and efficiently. With Cybrance, you can effortlessly create custom risk assessments in compliance with global frameworks such as NIST CSF, 800-171, ISO 27001/2, HIPAA, CIS v.8, CMMC, CAN-CIOSC 104, ISAME Cyber Essentials, and more. Say goodbye to tedious spreadsheets. Cybrance provides surveys for effortless collaboration, evidence storage and policy management. Stay on top of your assessment requirements and generate structured Plans of Action and Milestones to track your progress. Don't risk cyber attacks or non-compliance. Choose Cybrance for simple, effective, and secure Risk Management.
    Starting Price: $199/month
  • 31
    Yields.io

    Yields.io

    Yields.io

    Streamline your model lifecycle with confidence, and automate real-time model validation and monitoring through our AI-driven model risk management technology- the Chiron MRM Platform. Model validation can be a lengthy and costly process. With our enterprise risk management technology, our Clients are able to reduce the cost of model validation by a factor of 10. Chiron’s monitoring functionality allows for the early detection of model failure, leading to better models and lower capital requirements. To trust models as drivers of decisions, you need to have a transparent and auditable view of the models used within your organization. Chiron Enterprise offers a customizable model inventory to keep track of all models throughout their lifecycle and a configurable workflow engine to streamline processes. Scale your model risk activities while enforcing structured and consistent workflows within your teams.
  • 32
    Modelscape

    Modelscape

    MathWorks

    The Modelscape solution enables financial institutions to reduce the complexity of managing the lifecycle of financial models while improving model documentation, transparency, and compliance. By implementing the solution throughout the model lifecycle, you can use templated model workflows, automated documentation, and artifact linking. Scale algorithms, models, and apps both horizontally and vertically. Provide support for enterprise infrastructure, tooling, and languages such as Python, R, SAS, and MATLAB. Track issues across the model lifecycle with full model lineage, issue, and usage reporting. Use the executive dashboard for model data, custom algorithm execution, automated workflows, and web-based access to a comprehensive, auditable inventory of all models and dependencies. Develop, back-test, and document models and methodologies. Improve transparency, reproducibility, and reusability of models. Automatically generate model documentation and reports.
  • 33
    PolicyHub

    PolicyHub

    Mitratech

    Solve daunting policy and procedure challenges with Mitratech's PolicyHub, a policy management platform. Complete and cost effective, PolicyHub has features such as policy management, automated knowledge assessments, audit, and reporting. PolicyHub gives an organization the edge it needs to demonstrate corporate responsibility and defensible compliance program. PolicyHub also enables users to create detailed reporting in real-time and instantly react to investigations or audits.
  • 34
    PwC Model Edge
    Model Edge enables the end-to-end model lifecycle while facilitating the management, development, validation and governance of your entire portfolio (including AI) – all in one place. Model Edge streamlines operations and helps you gain confidence in your program by providing the tools necessary to demonstrate model effectiveness (and explainability) to internal and external stakeholders alike. Model Edge provides extensive model recording and documentation features in a single, centralized environment. A holistic model inventory and audit trail also tracks historical and real-time changes and updates to models. Leverage a single cloud-based environment to manage each model’s end-to-end lifecycle from inception through implementation. Manage your model development and validation workflows and track progress within and across each program.
  • 35
    Archer

    Archer

    RSA Security

    Built upon decades of experience and hundreds of deployments across all domains of risk management. Whether your organization has an advanced Risk Management function looking to consolidate visibility or get started with one area of risk. Drive efficiency and coordination across stakeholders on a platform tailor-made for risk analysis and management. Archer enables a common understanding of risk, making it easier to work together to manage it. Applying the same taxonomies, policies and metrics to the management of all risk data enhances visibility for everyone, improves collaboration and increases efficiencies. Explore our comprehensive approach to integrated risk management with a demo of Archer. See the UI and discover how the features, dashboards, and capabilities can best address your organization’s unique risk and compliance challenges, whether you deploy our on-premises or SaaS offering.
  • 36
    ARCON | SCM
    The ARCON | SCM solution helps to enforce a comprehensive IT risk management framework – a unified engine of all IT risk management controls required to be implemented at different layers for effective risk mitigation. The solution ensures the creation of a robust security posture and ensures compliance. Critical technology platforms require continuous risk assessment. This can be achieved through the power of AI – governing, assessing, and optimizing the organization’s Information Risk Management. An organization’s IT infrastructure is constantly evolving, adding new capabilities and technologies, making it important for their cybersecurity and identity protection solutions to evolve with them. Having a unified engine for effective risk management implemented at different levels facilitates organizations to prioritize security and compliance efforts without the need for manual intervention.
  • 37
    UpGuard

    UpGuard

    UpGuard

    The new standard in third-party risk and attack surface management. UpGuard is the best platform for securing your organization’s sensitive data. Our security ratings engine monitors millions of companies and billions of data points every day. Continuously monitor your vendors, automate security questionnaires, and reduce third and fourth-party risk. Monitor your attack surface, prevent data breaches, discover leaked credentials, and protect customer data. Scale your third-party risk program with UpGuard analysts, and let us monitor your organization and vendors for data leaks. UpGuard builds the most powerful and flexible tools for cybersecurity. Whether you’re looking to prevent third-party data breaches, continuously monitor your vendors, or understand your attack surface, UpGuard’s meticulously designed platform, and unmatched functionality helps you protect your most sensitive data. Hundreds of the world’s most data-conscious companies are scaling faster and more securely.
    Starting Price: $5,249 per year
  • 38
    Seemplicity

    Seemplicity

    Seemplicity

    The fundamentals of workplace productivity have been redefined with automated workflows in nearly all domains. But what about security? When it comes to driving risk down, security teams are forced to play air traffic controller, deduplicating, sorting, and prioritizing every security finding that comes in, then routing and following up with developers all across the organization to make sure problems get fixed. The result, is a massive administrative burden on an already resource-constrained team, stubbornly long time-to-remediation, friction between security and development, and an inability to scale. Seemplicity revolutionizes the way security teams work by automating, optimizing, and scaling all risk reduction workflows in one workspace. Aggregated findings with the same solution on the same resource. Exceptions, such as rejected tickets or tickets with a fixed status but an open finding, are automatically redirected to the security team for review.
  • 39
    360inControl
    Cybersecurity is essential for your company to protect your sensitive data, operations, and reputation from ever-evolving cyber threats and attacks. With 360inControl®, you can define and implement suitable measures for protection. Certifications strengthen a company’s credibility, efficiency, and ability to meet industry standards and gain customers’ trust. 360inControl® supports you in efficiently performing certifications in a time- and money-wise manageable way. Considering the ever-increasing complexity of regulatory requirements. Using 360inControl®, your organization ensures minimizing risks and maintaining effective governance. Centrally managed control library. Individually customizable and expandable. Pre-defined use cases for the identification of applicable controls.
  • 40
    CyberScale

    CyberScale

    Criterion Systems

    While the cybersecurity threat environment is well known as a key challenge for Federal Departments and Agencies (D&As), there are other, equally important issues that need to be addressed when they seek to improve their cybersecurity and privacy (CS&P) programs. Increasing federal CS&P-related regulatory requirements, oversight, and guidance. The accelerating move to risk management versus a compliance approach. Growing resource and budget constraints. To be effective in this operational environment, federal D&As must employ CS&P programs that focus on operating in cyberspace instead of just reacting to it. CyberScale® provides a structured approach to enhance the efficiency and effectiveness of the organization's cybersecurity and privacy (CS&P) program, operations, and/or systems. It identifies and evaluates CS&P risk using the NIST cybersecurity framework. This determines an organization’s CS&P maturity. It also works to manage and track cybersecurity and privacy risk mitigation.
  • 41
    ESET PROTECT
    Protect your company endpoints, business data and users with ESET's multilayered technology. ESET PROTECT platform offers customizable security solutions, easy to manage from a cloud console. Cyber risk management and visibility into your IT environment. Stay one step ahead of any known or unknown threats. Up-to-date information and customized notifications allow the IT staff to react promptly to any risks that may have developed. Smart predefined policies and automated tasks help IT admins save time and better protect against future attacks. Easily meet reporting requirements and save time with scheduled reporting and dozens of customizable templates. A user within your network might open a malicious email containing a new form of ransomware. Programmers who work with code on their work computers might tend to create false positives due to compiling software.
    Starting Price: $239 per year
  • 42
    MyCyber360

    MyCyber360

    Fortify1

    Fortify1 is CMMC compliance simplified. Customers using our platform easily demonstrate how requirements are achieved. Our structured and automated approach to managing CMMC practices and processes reduces risk and minimizes the cost of compliance. Sole reliance on front-line defenses does not demonstrate holistic cyber security risk management. Holistic cyber security risk management is an emerging requirement accomplished through organizational alignment, insight and awareness. Failure to meet this emerging requirement may result in increased exposure to litigation or non-compliance with regulatory standards. Apply diligence and compliance utilizing MyCyber360 CSRM’s simple approach to holistically managing activity related to cyber security initiatives, governance, incident response, assessments and security controls.
  • 43
    Zeguro

    Zeguro

    Zeguro

    Get holistic risk management with Zeguro Cyber Safety, our cybersecurity solution, and cyber insurance. Holistic risk management consists of four steps: avoid, mitigate, accept, and transfer. While you can’t avoid all risk, mitigate and reduce it to an acceptable level with our intuitive cybersecurity tools. Finally, transfer your risk by purchasing our cyber insurance, tailored to your organization’s unique risk profile. Prevent cyber attacks with our security tools, and get potential Zeguro Cyber Safe discounts on your insurance. It’s a win-win for your business and peace of mind. The regulatory landscape is ever-evolving, making compliance a challenging task for businesses. Depending on your industry, the data you process, and other factors, there are several frameworks and regulations you may need to comply with. Failure to meet requirements can result in hefty fines. Simplify your compliance efforts. Zeguro Cyber Safety can help you meet several requirements.
  • 44
    OneSpan Risk Analytics
    Improve fraud prevention across multiple digital channels with a self-learning solution that uses machine learning and data modeling. Mitigate threats like account takeover, new account fraud, and mobile fraud in real time. Reduce manual reviews and operational costs with intelligent automation and highly accurate risk scoring. Address requirements such as PSD2 with real-time monitoring of transaction risks. Proactively protect against digital banking fraud and mobile fraud. Modernize your existing fraud solution with OneSpan Risk Analytics. Risk Analytics analyzes vast amounts of mobile, application, and transaction data in real time to detect known and emerging fraud in the online and mobile banking channels.
  • 45
    Clearwater Compliance
    With today’s increasing threat landscape and OCR enforcement activity, healthcare providers, payors, and their business associates can no longer effectively manage cyber risk or meet HIPAA compliance requirements with “one size fits all” spreadsheets. Hundreds of healthcare organizations have adopted IRM|Pro® software as their Enterprise Cyber Risk Management Software (ECRMS). Gain actionable insight into the most critical vulnerabilities, control deficiencies and the remediation. Get real-time updates on risk analysis progress, risks above threshold, control deficiencies, and risk mitigation status. Know where your organization's biggest exposures lie and where action can make the most meaningful impact. Benchmark your risk analysis and risk management performance against peers. Advanced dashboards with configurable views and reporting capability, providing visibility into a hospital system organization and enabling users to determine exposures.
  • 46
    Centraleyes

    Centraleyes

    Centraleyes

    Centraleyes equips organizations with an unparalleled ability to achieve and sustain cyber resilience and compliance in a single pane of glass. Our solutions quantify, mitigate and visualize cyber risks – saving time and resources so you can focus on what really matters: Business success. Organizations across industries are affected by the growing number and complexity of cyber attacks increasing year over year. Cyber risk and compliance management is critical in protecting organizations from the financial, repetitional and legal damage. Proper cyber defense can only be achieved by analyzing, quantifying, and mitigating internal risk, while ensuring compliance with relevant standards and regulations. Outdated solutions like spreadsheets and old GRC systems are inefficient and make it impossible for cyber teams to effectively protect their organizations.
  • 47
    Pellonium

    Pellonium

    Pellonium

    Continuous cyber risk quantification, evaluation & business impact analysis based on what's actually happening in your organization. Prioritized tactics tailored to your environment & thresholds to reduce cyber risk exposure & increase security ROI. Automated compliance & controls management that leverage adaptable frameworks to significantly improve regulatory & internal oversight obligations. Shift from simply identifying what's wrong to why it actually matters & have data-driven confidence to ruthlessly protect investments & strategic goals. provides meaningful, actionable, and defensible insights to help security teams & executives answer the most urgent questions.
  • 48
    IBM OpenPages
    Simplify data governance, risk management and regulatory compliance with IBM OpenPages — a highly scalable, AI-powered, and unified GRC platform. IBM® OpenPages® is an AI-driven, highly scalable governance, risk and compliance (GRC) solution that runs on any cloud with IBM Cloud Pak® for Data. Centralize siloed risk management functions within a single environment designed to help you identify, manage, monitor and report on risk and regulatory compliance, especially in today’s changing business landscape. Prepare for the future with an extensible, fully configurable, integrated enterprise risk management solution that scales to tens of thousands of users. Drive GRC adoption for all three lines of the business with a modern, task-focused UI to complete tasks.
  • 49
    Reciprocity ROAR Platform
    The Reciprocity® ROAR Platform, which underpins Reciprocity ZenRisk and ZenComply, gives you the ability to see, understand and take action on your IT and cyber risks. With a unified, real-time view of risk and compliance—framed around your business priorities—you’ll have the contextual insight needed to easily and clearly communicate with key stakeholders to make smart, strategic decisions that will protect your enterprise, systems and data, earning the trust of your customers, partners and employees. Convey the risk implications of business processes and priorities in addition to the overall impact to the business to enable informed, data-driven decisions. Use expert-provided guidance and best practices to gain the confidence and know-how to create, grow and mature your risk and compliance programs. Break down the silos that cause inefficiencies, gaps and blind spots by leveraging a unified view of compliance and risk.
  • 50
    ServiceNow Integrated Risk Management
    ServiceNow Integrated Risk Management allows you to manage risk and compliance enterprise-wide through change and disruption created by evolving global regulations including privacy and ESG, human error, cyberattacks, digital transformation, and more. By seamlessly embedding risk management and compliance into your daily workflows and familiar user experiences you can enable a common language to improve risk-informed decisions, reduce costs, gain real-time visibility into risk, and effectively communicate with stakeholders at all levels. Only ServiceNow can connect the business, security, and IT with an integrated risk framework that transforms manual, siloed, and unfamiliar processes into a user-friendly, unified program built on a single platform.