Alternatives to Diligent Risk Intelligence Data

Compare Diligent Risk Intelligence Data alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Diligent Risk Intelligence Data in 2024. Compare features, ratings, user reviews, pricing, and more from Diligent Risk Intelligence Data competitors and alternatives in order to make an informed decision for your business.

  • 1
    Hyperproof

    Hyperproof

    Hyperproof

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
    Compare vs. Diligent Risk Intelligence Data View Software
    Visit Website
  • 2
    StandardFusion

    StandardFusion

    StandardFusion

    A GRC solution for technology-focused SMB and Enterprise Information Security teams. StandardFusion eliminates spreadsheet pain by using a single system of record. Identify, assess, treat, track and report on risks with confidence. Turn audit-based activities into a standardized process. Conduct audits with certainty and direct access to evidence. Manage compliance to multiple standards; ISO, SOC, NIST, HIPAA, GDPR, PCI-DSS, FedRAMP and more. Manage vendor and 3rd party risk, and security questionnaires easily in one place. StandardFusion is a Cloud-Based SaaS or on-premise GRC platform designed to make InfoSec compliance simple, approachable and scalable. Connect what your organization does, with what your organization needs to do.
    Compare vs. Diligent Risk Intelligence Data View Software
    Visit Website
  • 3
    6clicks

    6clicks

    6clicks

    6clicks is an easy way to implement your risk and compliance program or achieve compliance with ISO 27001, SOC 2, PCI-DSS, HIPAA, NIST, FedRamp and many other standards. Hundreds of businesses trust 6clicks to set up and automate their risk and compliance programs and streamline audit, vendor risk assessment, incident and risk management and policy implementation. Easily import standards, laws, regulations or templates from our massive content library, use AI-powered features to automate manual tasks, and integrate 6clicks with over 3,000 apps you know and love. 6clicks has been built for businesses of all shapes and sizes and is also used by advisors with a world-class partner program and white label capability available. 6clicks was founded in 2019 and has offices in the United States, United Kingdom, India and Australia.
  • 4
    CloudAlly

    CloudAlly

    CloudAlly

    Enterprise-ready Office 365 data protection with the pioneers of SaaS backup. Secure Office 365 Cloud Backup and Recovery​. End-to-end automated or on-demand backup of all your Office 365 data (Mail, Calendar, Contacts, Tasks), SharePoint Online, OneDrive, and Office Groups/Teams. Metadata included. Anytime/anywhere non-destructive restore from any point-in-time, granular level, or across users to any storage (CloudAlly’s Amazon S3, Azure, Google Cloud Platform). Plus unlimited data retention. Exceptional Customer Service real-person, responsive, 365x24x7 to resolve all your Office 365 backup queries. Dedicated Customer Support Hub with video tutorials and a detailed knowledge base. Secure and Certified with Microsoft-mandated OAuth and MFA/2FA support. ISO 27001, HIPAA, and GDPR compliant. Global data centers of your choice. Secure Amazon AWS S3 Encryption.
  • 5
    Runecast

    Runecast

    Runecast Solutions

    Runecast is an enterprise CNAPP platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It automates vulnerability assessment, configuration drift management and continuous compliance – for VMware, Cloud and Containers. By proactively using our agentless scanning in real-time admins discover potential risks and remediation solutions before any issues can develop into a major outage. It provides continuous audits against vendor best practices, common security standards, and frameworks such as BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, TISAX, VMware Security Hardening Guidelines, and the CISA KEVs catalog. Detect and assess risks and be fully compliant across your hybrid cloud in minutes. Runecast has been recognized with Frost & Sullivan's 2023 European New Product Innovation Award in the CNAPP industry.
  • 6
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 7
    MinervaAI

    MinervaAI

    MinervaAI

    Grow fearlessly and make AML compliance work better and cost less. Enhanced due diligence in a single search. PEP, sanctions, and watchlist screening. Identifying ownership, networks, and predicted relationships. Adverse media with quantified risk analysis and fewer false positives. Complete audit trail and data lineage. Evolve with the regulations, no upgrades are required. Realize productivity and efficacy gains on day one. Accurate, current, and relevant data is pulled in real-time, every time. Smooth client onboarding and quick resolution of curious transactions. A data catalog to support every risk decision. MinervaAI’s financial crime risk assessment platform enables you to stop doing manual AML investigations and risk-assess in real-time instead. Use MinervaAI’s cloud-based risk assessment platform to build the modern financial crime program you need through audit and regulator proof documentation.
  • 8
    ComplyAdvantage

    ComplyAdvantage

    ComplyAdvantage

    Award-winning AML data and technology empowering financial crime fighters. Easily integrate our AML data with your preexisting workflows using our industry-leading APIs. Discover ComplyLaunch, our automated solutions package for early stage FinTechs. Leverage consolidated AML data sets with tailored matching and monitoring. Identify risks before they become threats and protect your business. Screen against the world’s only dynamic global database of Sanctions and Watchlists, PEPs, and Adverse Media, in consolidated, structured profiles. Move away from delayed flat file uploads to configured automated monitoring. Screening against real-time data means our clients are the first to know about critical changes in risk status. We make it as easy as possible for your compliance team to succeed by offering an easy-to-navigate interface with visual guidance of customer risk. Alternatively, we make it easy to integrate AML checks seamlessly into your onboarding workflow.
  • 9
    Cybrance

    Cybrance

    Cybrance

    Protect your company with Cybrance's Risk Management platform. Seamlessly oversee your cyber security and regulatory compliance programs, manage risk, and track controls. Collaborate with stakeholders in real-time and get the job done quickly and efficiently. With Cybrance, you can effortlessly create custom risk assessments in compliance with global frameworks such as NIST CSF, 800-171, ISO 27001/2, HIPAA, CIS v.8, CMMC, CAN-CIOSC 104, ISAME Cyber Essentials, and more. Say goodbye to tedious spreadsheets. Cybrance provides surveys for effortless collaboration, evidence storage and policy management. Stay on top of your assessment requirements and generate structured Plans of Action and Milestones to track your progress. Don't risk cyber attacks or non-compliance. Choose Cybrance for simple, effective, and secure Risk Management.
  • 10
    Exiger

    Exiger

    Exiger

    Exiger's combination of purpose-built technology and practical expertise arms companies with modern solutions to solve their biggest compliance challenges. Collect information, risk-rank and diligence your third party relationships to make partnership decisions with speed and confidence. With ongoing changes to sanctions and new information constantly coming to light, screening solutions should make your life easier, not bury you in more data. Eliminate the ‘swivel chair’ effect and accelerate your onboarding and CDD/EDD teams with Exiger’s award-winning technology. Exiger combines purpose-built technology with practical expertise to illuminate risk around the world. Our teams bring a diverse set of backgrounds and experiences to create innovative solutions to tackle the most complex compliance challenges. Exiger is a global regulatory and financial crime, risk and compliance company.
  • 11
    Cetbix ISMS
    In three steps, you can achieve information security self-assessment, ISO 27001, NIST, GDPR, NFC, PCI-DSS, HIPAA, FERPA, and more. Cetbix® ISMS strengthens your certification. Information security management system that is comprehensive, integrated, documents ready and paperless. Cetbix® online SaaS ISMS. ISMS software from Cetbix®. Other features include IT/OT Asset Management, Document Management, Risk Assessment and Management, Scada Inventory, Financial Risk, Software Implementation Automation, Cyber Threat Intelligence Maturity Assessment, and others. More than 190 enterprises worldwide rely on Cetbix® ISMS to efficiently manage information security and ensure ongoing compliance with the Data Protection Regulation and other regulations.
  • 12
    Elucidate

    Elucidate

    Elucidate

    Elucidate is a financial crime risk management company enabling financial institutions to benchmark and price financial crime risk through the Elucidate FinCrime Index (EFI), an automated platform developed in partnership with leading global correspondent banks. Making it simple to score, manage and price financial crime through the Elucidate FinCrime Index. Our blockchain-enabled platform delivers a risk management solution tailored to the needs of our users. Avoid bad surprises and monitor your affiliates' financial crime risk levels. Boost your Compliance teams using an automated, data-driven approach. Control and monitor correspondent banking FinCrime risk. Expand your business safely using benchmarked risk profiles of over 18,000 FIs. Control your due diligence costs through automation. From volume-based to risk-based pricing of payments. Uncover and mitigate financial crime risks in real-time.
  • 13
    CompLions

    CompLions

    CompLions

    Save time and get a grip on your Risk & Compliance processes with 1 handy tool for every organization, regardless of industry or size. With our governance functionality you demonstrate that you handle your internal information security management with care and that you guarantee confidentiality, integrity and availability as laid down in ISO27001, NEN, NIST and BIO. With our tool you can monitor your GRC related problems. This way a lot of problems can be prevented and your company experiences control over the most important processes, the possible risks and consequences thereof. We make the handling of assessments from the management system and the selection of measures to control the risks clear and efficient. This gives you control and saves you time. You save time through smart deduplication of compliance, stricter quality requirements, standards, laws and regulations. Process assurance with the burden of proof towards your stakeholders.
  • 14
    Hicomply

    Hicomply

    Hicomply

    Say goodbye to long email chains, hundreds of spreadsheets, and complicated internal processes. Stand out from the crowd. Increase your competitive advantage with key information security certifications, achieved quickly and easily with Hicomply. Build, house, and manage your organization's information security management system in the Hicomply platform. No more wading through piles of documents for the latest updates on your ISMS. View risk assessments, monitor project processes, check for outstanding tasks, and more, all in one place. Our ISMS dashboard gives you a live and real-time view of your ISMS software, ideal for your CISO or information security and governance team. Hicomply’s simple risk matrix scores your organization’s residual risks based on likelihood and impact. It also suggests possible risks, mitigation actions, and controls, so you can keep on top of all risks across your business.
  • 15
    Arctic Intelligence

    Arctic Intelligence

    Arctic Intelligence

    Innovative financial crime risk assessments to protect your business. Risk assessments are the cornerstone of any financial crime compliance program. From money laundering, terrorism financing, bribery and corruption and sanctions, Arctic Intelligence provides an enterprise-wide risk assessment solution to assess your business' vulnerabilities in line with global regulations and FATF guidelines. Our solutions can help address many challenges by providing defendable data-driven results and quickly establishing a program tailored to the organisation. Our technology can calculate and present firm wide risk profiles, identifying and highlighting high risk areas and control gaps or weaknesses. Real-time reporting can aggregate risk outcomes for both an individual business unit and organisation-wide level providing accurate, consistent and dependable results.
  • 16
    ShieldRisk

    ShieldRisk

    ShieldRisk AI

    ShieldRisk is an Artificial Intelligent powered platform for third-party vendor risk assessment with speed and accuracy. The platform is a single, unified platform, executing vendor audits on global security & regulatory framework including GDPR, ISO 27001, NIST, HIPAA, COPPA, CCPA, SOC 1, SOC 2. ShieldRisk AI enables the analysis of auditing and advisory functions, involving time savings, faster data analysis, increased levels of accuracy, more in-depth insight into vendor security posture. ShieldRisk, in consistence with global compliance standards, helps the organizations transform cybersecurity programs to enable and provide risk free digital business strategies. We help organizations measure their vendors’ digital resilience, maximize recoveries, and lower their total cost of risk, while providing cybersecurity build-or-buy decisions. Our family of single and dual view platforms are easy to use and provide the clearest, most accurate screening and security analysis.
  • 17
    Perium

    Perium

    Perium BV

    Perium; the most user-friendly platform for complete risk management Perium is the all-in-one platform for risk management. In no time at all you will be equipped with an intuitive and flexible system for risk management and reporting. From now on, meet all standards for security, privacy, and digital resilience. Protect the data of your employees, customers, suppliers, and your organization quickly, simply, and smartly with Perium. Standards available (new ones added all the time): ISO27001, ISO27002, BIO, NEN7510, NTA7516, NEN7512, NEN7513, ISO27701, HKZ, ISO9001, ISO50001, DigiD, DNB Good Practice, BIC, ISQM, PCI-DSS, Suwinet, Wpg, IBP Onderwijs, NIS2 Directive, DORA, PIMS, ISMS, NCSC Handreiking, NIST CSF, NIST AI, NVZ Gedragslijn, Cloud Control Matrix, Horizontaal Toezicht
  • 18
    ControlCase

    ControlCase

    ControlCase

    Almost every business has to comply with multiple information security related standards and regulations. IT compliance audits are complicated, expensive, and full of challenges. These can include but are not limited to PCI DSS, ISO 27001, GDPR, HIPAA, HITRUST, FISMA, NIST 800-53, MARS-E, BITS FISAP. Managing these audits individually poses a number of challenges for a business; including repetition of efforts, managing multiple audit firms, increased costs, complexity and time. While standards such as PCI DSS, ISO and SOC provide a benchmark for protecting data, criminals are always on the hunt for security vulnerabilities and malware to exploit organizations. The ControlCase Data Security Rating is focused exclusively on understanding your environment and providing solutions that seamlessly integrate security and go beyond just compliance.
  • 19
    vsRisk

    vsRisk

    Vigilant Software

    Conduct quick and hassle-free information security risk assessments. Follow a proven process to ensure compliance with ISO 27001. Reduce the time spent on risk assessments by up to 80%. Generate audit-ready reports, year after year. Follow our built-in tutorials through each step of the process. Generate audit-ready statements of applicability, risk treatment plans, and more. Select threats and vulnerabilities from built-in databases. Generate a risk treatment plan and an SoA, ready for review by auditors. Eliminate errors associated with using spreadsheets. Accelerate risk mitigation actions with built-in control and risk libraries. Track implementation tasks against risks. Detail how a risk to personal data will impact the parties involved. Conduct privacy risk assessments to protect personal data. We offer single-user and multi-user access via monthly and annual subscriptions.
  • 20
    CyberCompass

    CyberCompass

    CyberCompass

    We build Information Security, Privacy, and Compliance Programs to improve your cyber resilience – saving you and your organization time and money. CyberCompass is a cyber risk management consulting and software firm. We navigate organizations through the complexity of cybersecurity and compliance at half the cost of full-time employees. We design, create, implement, and maintain information security and compliance programs. We provide consulting services and a cloud-based GRC workflow automation platform to save our clients over 65% of the time to become and remain cybersecure and compliant. We provide expertise and support for the following standards and regulations – CCPA/ CPRA, CIS-18, CMMC 2.0, CPA, CTDPA, FTC Safeguards Rule, GDPR, GLBA, HIPAA, ISO-27001, NIST SP 800-171, NY DFS Reg 500, Singapore PDPA, SOC 2, TCPA, TPN, UCPA, VCDPA. We also provide third-party risk management within the CyberCompass platform.
  • 21
    COMPLYment

    COMPLYment

    Skillmine Technology Consulting

    COMPLYment provides a unified dashboard for managing & tracking the various relevant IT compliance standards to help organisations achieve the desired compliance level. This solution combines pre-audit consulting services and expertise of GRC experts within Skillmine to streamline your compliance needs. It includes 12+ prepacked standards like PCI, ISO, HIPAA, SEBI, SAMA, GDPR, NIST and 650+ controls designed to simplify the IT & Cyber Compliance management workflow with real-time visibility. COMPLYment provides features like: 1. IT GRC Environment Design 2. Pre-packed Content (PCI, RBI, SEBI, SAMA, ISO 20007, HIPAA, and more, covering more than 650+ controls in total). 3. Federated Data Library for Effective IT Compliance 4. IT Risk & Cyber Policy Management 5. IT and Cyber Compliance and Control Assessments 6. Continuous Control Monitoring and Real-Time Visibility
  • 22
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 23
    ByteChek

    ByteChek

    ByteChek

    Simplify compliance with ByteChek’s advanced and easy-to-use compliance platform. Build your cybersecurity program, automate evidence collection, and earn your SOC 2 report so you can build trust faster, all from a single platform. Self-service readiness assessment and reporting without auditors. The only compliance software that includes the report. Complete risk assessments, vendor reviews, access reviews, and much more. Build, manage, and assess your cybersecurity program to build trust with your customers and unlock sales. Establish your security program, automate your readiness assessment, and complete your SOC 2 audit faster, all from a single platform. HIPAA compliance software to help you prove your company is securing protected health information (PHI) and building trust with healthcare companies. Information security management system (ISMS) software to help you build your ISO-compliant cybersecurity program and earn your ISO 27001 certification.
  • 24
    Enigma Vault

    Enigma Vault

    Enigma Vault

    Enigma Vault is your PCI level 1 compliant and ISO 27001 certified payment card, data, and file easy button for tokenization and encryption. Encrypting and tokenizing data at the field level is a daunting task. Enigma Vault takes care of all of the heavy liftings for you. Turn your lengthy and costly PCI audit into a simple SAQ. By storing tokens instead of sensitive card data, you greatly mitigate your security risk and PCI scope. Using modern methods and technologies, searching millions of encrypted values takes just milliseconds. Fully managed by us, we built a solution to scale with you and your needs. Enigma Vault encrypts and tokenizes data of all shapes and sizes. Enigma Vault offers true field-level protection; instead of storing sensitive data, you store a token. Enigma Vault provides the following services. Enigma Vault takes the mess out of crypto and PCI compliance. You no longer have to manage and rotate private keys nor deal with complex cryptography.
  • 25
    CyberArrow

    CyberArrow

    CyberArrow

    Automate the implementation & certification of 50+ cybersecurity standards without having to attend audits. Improve and prove your security posture in real-time. CyberArrow simplifies the implementation of cyber security standards by automating as much as 90% of the work involved. Obtain cybersecurity compliance and certifications quickly with automation. Put cybersecurity on autopilot with CyberArrow’s continuous monitoring and automated security assessments. Get certified against leading standards via a zero-touch approach. The audit is carried out by auditors using the CyberArrow platform. Get expert cyber security advice from a dedicated virtual CISO through the chat function. Get certified against leading standards in weeks, not months. Safeguard personal data, comply with privacy laws, and earn the trust of your users. Secure cardholder information and instill confidence in your payment processing systems.
  • 26
    Ignyte Assurance Platform

    Ignyte Assurance Platform

    Ignyte Assurance Platform

    Ignyte Assurance Platform is an AI-enabled integrated risk management platform that helps organizations from different industries implement simplified, measurable, and repeatable GRC processes. One of the main objectives of this platform is to ensure that users are able to easily keep up and comply with changing regulations, standards, and guidelines related to cybersecurity. Ignyte Assurance Platform provides users with automated ways of continuously monitoring and assessing how their organization is adhering to the requirements specified under GDPR, HIPAA, PCI-DSS, FedRAMP, FFIEC, FISMA, and PCI-DSS. Security frameworks and regulations are automatically mapped to the internal controls and policies they are implementing. The compliance management platform also offers audit management capabilities that make it easy for users to gather and organize the pieces of information and evidence needed by external auditors.
  • 27
    Temenos Financial Crime Mitigation
    A single product family incorporating sanctions screening, PEP matching, KYC risk scoring and categorization, AML transaction monitoring and fraud mitigation, and support all user functions including alert management, case management, reporting and dashboards. Used by over 300 banks globally (from the global tier 1 to smaller regional Fis), Temenos’ award-winning Financial Crime Mitigation (FCM) product family enables banks and FI’s to avoid regulatory fines, detect fraud and mitigate reputational risks whilst improving throughput and optimizing cost all in line with the banks’ risk-based approach. Sophisticated algorithms, smart contextual whitelists and robotic process automation, dramatically reduce overheads and costs. Clients report doubling their hit evaluation efficiency (a 250% increase while the headcount is up only 30%). Proven combination of algorithms rules and Artificial Intelligence.
  • 28
    Hyarchis

    Hyarchis

    Hyarchis

    Offer your customers an entirely digitized onboarding experience while ensuring peace of mind with a fully automated regulatory compliance solution. Use innovative technology based on Artificial Intelligence so that your customers can quickly start their customer journey. We would be happy to tell you about Document processing, Identity verification, Risk Profile Assessment, and KYC Workflow. Ensure your regulatory compliance throughout the lifecycle of your customers with a fully automated solution powered by artificial intelligence. By continuously monitoring, you effortlessly pass strict controls and contribute to a healthy financial ecosystem. In addition, our products, Risk Screening, and Customer Due Diligence make your life easier. A comprehensive, digital document management system designed for efficient onboarding, remediation, and customer file lifecycle management. The tool balances efficient, compliant, secure data management and a seamless user experience.
  • 29
    SISA RA

    SISA RA

    SISA Information Security

    Soaring cyber-attacks emphasize the need for organizations to look forward and see what is coming ahead. A formal Risk Assessment helps entities to disclose vulnerabilities and build a robust security architecture. While assessing risks is highly recommended for organizations to gain insights into the evolving cyber threats, automated risk assessment tools simplify the job for businesses. With the right Risk Assessment tool, organizations can save 70 – 80% of efforts to conduct risk-related activities and concentrate on critical tasks. SISA being a PCI Risk and Compliance expert for more than a decade, identified the challenges faced by organizations in anticipating risks and built SISA Risk Assessor, an intuitive Risk Assessment solution. SISA’s Risk Assessor is the first PCI Risk Assessment tool in the market, built based on world-renowned security methodologies, including NIST, OCTAVE, ISO 27001, and PCI DSS risk assessment guidelines.
  • 30
    OneTrust GRC & Security Assurance Cloud
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust GRC and Security Assurance Cloud brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 31
    compliance.sh

    compliance.sh

    compliance.sh

    Built for startups, scale-ups and enterprises. don't let compliance slow you down. Our platform enables you to get compliant with any framework quicker than its ever been possible. Close deals faster with our AI security questionnaire automation. Our AI generates all of the answers based on your documentation and policies. Use AI to generate any policies you need for all of the common frameworks like ISO 27001, SOC 2 Type II, HIPAA, NIST and GDPR. Use the power of AI to respond to any questionnaire, in any format - all based on your policies and documentation. Use AI to generate any policy you need for any compliance framework with our generative artificial intelligence. Add any associated risks to your risk register, remediate, update and report on each risk under one roof.
  • 32
    Restorepoint

    Restorepoint

    ScienceLogic

    Restorepoint enables organizations to increase availability, security and compliance by automating critical tasks across their multi-vendor infrastructures Restorepoint automates network configuration backup, recovery, compliance analysis, and change management for more than 100 network and security vendors. Save hours of network administration, auditing time, and reduce risk by using a single solution for multi-vendor management. Meet internal, best practice or external network security standards such as PCI, GDPR, ITIL, ISO27001, NIST, SOX and HIPAA. Automate network change processes, make complex network configuration changes in seconds, and see the results. Automatically discover manage and track your network assets. Forget about maintaining network asset management spreadsheets. Save hours of administration per week, backup network configurations without complex scripts or manual process.
  • 33
    ClearDil

    ClearDil

    ClearDil

    The End-to-End Anti-Money Laundering (AML) and Know Your Customer (KYC) Solution for your customer compliance lifecycle. ClearDil is an AML and KYC compliance platform. The API, mobile SDK and the web app enable institutions to verify people and companies across global sanctions, watchlists, and politically exposed persons (PEPs) databases, provide aliases, criminal records, court judgments, document verification and much more. An integrated platform to effortlessly meet all your Anti-Money Laundering and KYC requirements with an extensive KYC/AML API for Payments Wallets, Lending, Cryptocurrency, Initial Coin Offering (ICO), or Remittance Businesses. Seamlessly delivered solutions for companies seeking to fully automate their KYC and AML compliance workflows. A single cloud-based platform built up to accommodate your needs regardless of your business' size. Our ready to use Onboarding KYC Flow allows businesses to integrate ID verification, identity verification and AML checks.
  • 34
    Databunker

    Databunker

    Databunker

    Databunker is a lightning-fast, open-source vault developed in Go for secure storage of sensitive personal records. Protect user records from SQL and GraphQL injections with a simple API. Streamline GDPR, HIPAA, ISO 27001, and SOC2 compliance. Databunker is a special secure storage system designed to protect: - Personally Identifiable Information (PII) - Protected Health Information (PHI) - Payment Card Industry (PCI) data - Know Your Customer (KYC) records
  • 35
    ARC Cyber Risk Management
    It is a cyber information risk management tool aligned with ISO 27001:2013. It saves time spent on risk management and gives you results that can be audited on yearly basis. It is web based tool that allows you to conduct an information security risk assessment quickly and easily. It supports multiple devices (desktop, laptop, ipad or mobile) and can be accessed from anywhere and anytime. An organisation should be aware of the risks it faces when managing its information. It should be aware of its information assets (applications, services, processes, location etc.), the importance of these assets and the risks associated with them. The arc tool supports the organisation to achieve the above and more by providing modules targeting: Asset Management, Business Impact Assessment, Risk Assessment & User Administration. It helps you to produce consistent, repeatable and reliable risk assessments that save time and money.
  • 36
    Apomatix

    Apomatix

    Apomatix

    We have over ninety years of risk management and information security experience, and our products are designed to meet the unique challenges risk professionals face. Streamline and optimize your risk management activities. Identify, analyze, evaluate, and treat all your risks in one solution. Upgrade your information asset management. Record, assign, and manage your information assets in one central location. Simplify your internal control management process. Track implementation status and run control effectiveness tests for frameworks including ISO 27001 & CIS 20. We also have tools to automate the reporting process, saving you from having to manually build these in your spreadsheet. Together, these features help save time, reduce the burden of managing your risk register, and improve the quality of your risk assessments.
    Starting Price: $12.62 per user per month
  • 37
    Intellicta

    Intellicta

    TechDemocracy

    Intellicta, TechDemocracy’s brain child, is the first of its kind to deliver a holistic assessment of an entity’s cybersecurity, compliance, risk and governance. It is a singular product capable of predicting potential financial liabilities caused by threats posed by vulnerabilities in cyberspace. Intellicta empowers senior, non-technical business decision-makers to understand, evaluate and measure the effectiveness of their existing cybersecurity, governance, risk, and compliance programs. The platform can be customized to meet every company's unique business requirement. It leverages quantifiable metrics based on established models from ISM3, NIST, and ISO, among others to provide solutions. Intellicta boasts of open-source architecture that aggregates and analyzes every facet of an enterprise’s unique ecosystem, so that it can be integrated and monitored continuously. It can extract critical data from cloud-based, on-premises and third-party systems.
  • 38
    Abriska

    Abriska

    Ultima Risk Management

    Abriska is a Web-based tool (think software as a service) with a number of modules all focused on helping organizations implement a best practice approach to managing risk. The first module URM developed addressed information security risk and was followed with others looking at business continuity, supplier risk and operational risk. URM is a Microsoft partner and, as you would naturally expect, Abriska has been developed utilizing standard Microsoft technologies (e.g. .net core, SQL server). Abriska is, also, hosted within Azure, Microsoft’s cloud computing environment. Abriska has been adopted by a wide range of organizations in different industry sectors, most typically when looking to certify or comply with an International Standard (e.g. ISO 27001 and ISO 22301) and are looking for a purpose-designed risk management product that is guaranteed to meet the Standard’s requirements. URM has worked with organizations starting their risk management journey.
  • 39
    Scytale

    Scytale

    Scytale

    Scytale is the global leader in security compliance automation, helping companies get compliant and stay compliant with security frameworks like SOC 1, SOC 2, ISO 27001, HIPAA, GDPR, PCI-DSS, and more, without breaking a sweat. Our experts offer personalized guidance to streamline compliance, enabling faster growth and boosting customer trust. Simplify compliance with automated evidence collection and 24/7 control monitoring. Everything you need to get audit-ready 90% faster. Centralize, manage, and track workflows in one place. You can increase sales by showing proof of information security to customers. You can continue to do business as usual, and automate your SOC 2 project. Transform compliance into a well-organized process that allows you to track the status of your workflows. The ultimate automation platform that assists SaaS companies in achieving ISO 27001 and SOC 2 compliance.
  • 40
    Featurespace

    Featurespace

    Featurespace

    Featurespace’s ARIC Risk Hub for enterprise fraud and financial crime monitors real-time customer data, using our proprietary machine learning inventions, adaptive behavioral analytics and automated deep behavioral networks. ARIC Risk Hub offers multiple solutions for fraud and Anti-Money Laundering analysts to spot suspicious activity and prioritize alerts with explainable anomaly detection. At the same time, ARIC Risk Hub recognizes genuine customers without blocking their activity, reducing friction. Working as a technology partner to the financial services industry, our ARIC Risk Hub is deployed in some of the world's largest banks, payments processors and merchant acquirers. Delve deeper into the full features and functionality of our world-leading, real-time machine learning product for enterprise fraud and financial crime prevention, by requesting access to its blueprint.
  • 41
    RiskWare

    RiskWare

    PAN Software

    We are an industry leader in enterprise risk management software. Used by 1000's of users everyday RiskWare is easy, affordable and functionally rich. RiskWare is a leader in cloud-based enterprise risk management software helping thousands of users, every day, manage risk. Fully featured and comprising of features not found in other systems, you can implement the entire module suite or begin with one module and add others as and when you require. We've done all the running around and housed RiskWare on state-of-the-art hardware so you don't have to. Our datacenter is compliant with ISO27001, ASIO T4 and DSD standards for highly protected information. In-building dedicated power sub-station, uninterruptible power supply (UPS) and multiple diesel-powered generators provide necessary power during utility interruptions. Backups are stored offsite and the data center is staffed 24/7 by highly qualified specialists.
  • 42
    Resicum

    Resicum

    Resicum

    With the simplified and efficient user interface. By way of Administrator or Head of a Department. Management of Risks, Allocation of Gross & Net Risk Scores can be easily maintained. A single point of data entry, which eliminates the possibility of lost files or data. Hosted with cloud environment, thus minimizing the chance of failures to the internal systems. Resicum is an online Compliance Risk Register application that stores, analyses and shares all Risks within your company. Increase your awareness and understanding of your key business risks, developed following ISO 31000 standards. Resicum is an online Compliance Risk Register application that stores, analyses and shares all Risks within your company. Increase your awareness and understanding of your key business risks, developed following ISO 31000 standards. With real-time monitoring and alerts, the facility to eliminate Breaches is increased.
  • 43
    SYNERGi GRC Platform
    SYNERGi is an award-winning, sophisticated (yet affordable) GRC platform used by organisations to develop, maintain and report compliance against legal and regulatory obligations. The cloud-based platform has a range of different modules to choose from, ensuring you can pick and choose the modules required to meet your business objectives. From managing your ISO 27001 certification process to managing the compliance of your complex supply chain, SYNERGi has sophisticated reporting capabilities to ensure you can create a “single source of truth” when it comes to monitoring cyber risk. We understand that procuring a GRC tool is a significant investment. That’s why we offer a proof of concept to allow you to experience the benefits of SYNERGi, build a business case and validate your choice. The video breaks down the key elements of the platform and highlights what makes IRM’s GRC platform stand out from the competition.
  • 44
    Bureau van Dijk Review

    Bureau van Dijk Review

    Bureau van Dijk

    Our Review solution screens and monitors individuals and entities, according to your risk profiles and appetite, to help you make fast and reliable decisions on who you should do business with. It’s powered by our comprehensive database of risk profiles and events, Grid. Review combines data, technology and people power for precise results and a significant reduction in false positive hits. Review helps you comply with global anti-money laundering (AML) and know your customer (KYC) regulations and empowers your decision making to protect your business from association with financial crime.
  • 45
    CyberManager
    Time and cost-saving. Easy set-up & management, intuitive and user-friendly. Subscriptions suit your objectives and organization. Integrated management systems for cyber security, information security, privacy & business continuity. The CyberManager management system gives you full insight and control of an ISMS according to the ISO 27001, NEN 7510, or e.g. BIO norms, and is in line with the certification requirements. Tasks with clear deadlines can be assigned in a focused and often recurring manner, saving you time and money. Everyone, from information security officers, audit managers, or task users, know what to do! With the PIMS integrated with the ISMS, you can manage your AVG/GDPR requirements from within CyberManager. From the dashboard, you have instant insight into the level of compliance with, for example, the AVG or standards such as ISO 27701. Connects to the cyber security concepts identify, protect, detect, respond and recover.
  • 46
    Optial EHS SmartStart
    Implemented by Fortune 500 organizations in over 50 countries, Optial SmartStart provides advanced IT solutions for Environmental, Health & Safety, Audit, Governance, Risk and Compliance. Equipped with features that include Audit Trail, Environmental, FDA, HIPAA, ISO, OSHA, and Sarbanes-Oxley compliance, the platform also provides a number key solutions. The seamless data import from existing third-party systems allows onboarding business to integrate current configurations easily with the Optial SmartStart solution.
  • 47
    Ostendio

    Ostendio

    Ostendio

    Ostendio is the only integrated security and risk management platform that leverages the strength of your greatest asset. Your people. Ostendio delivers an easy-to-use, cost-effective platform that allows you to assess risk, create and manage critical policies and procedures, educate and empower your people to be secure with security awareness training, and monitor continuous compliance across 250+ security frameworks. With deep customization, advanced intelligence, and flexible controls, you’re always audit-ready, always secure, and always able to take on what’s next. For more information about Ostendio, visit ostendio.com.
  • 48
    Trava

    Trava

    Trava

    Your cybersecurity needs are unique and require unique solutions. We meet you where you are and walk you through your assessment, compliance, and insurance journey, every step of the way. Your destination may be achieving compliance with industry certifications such as SOC2 or ISO27001, but it doesn’t stop there. With Trava, our modern tools can help you bridge the gap between where you are and where you want to be by giving you the control to assess your risk, repair the most vulnerable areas, and transfer risk through insurance. Our platform is simple, we provide you better security/risk insights on your potential clients so that carriers can make a more informed policy quote decision (which usually means a lower quote than your competitors). Compliance is an important part of a comprehensive cybersecurity plan. At Trava, we help you along your compliance journey. Expand your service offerings, increase revenue, and become a trusted strategic partner to your clients.
  • 49
    HealthSafe

    HealthSafe

    HealthSafe

    HealthSafe dynamicRMS supports environmental, quality and safety and all on the most innovative and cost-effective platform unrivaled across Australasia! Welcome to the future of safety to protect your people. Access your electronic documents with no app to compliment your business operation and save significantly financially whilst improving your health and safety culture. HealthSafe is serious about health and safety and lead Australasia businesses in ensuring their greatest assets return home safe at the end of their working shift. Cyberattacks are real and happening daily accessing your business information. HealthSafe is ISO:27001 Certified Protecting Your Data. HealthSafe replace archiac pricing models dictated by user licences and costly set-up fees. No more apps, no more changing usernames and passwords and easy access to all electronic forms complimenting any business environment.
  • 50
    SmartSearch

    SmartSearch

    SmartSearch

    SmartSearch is here to make AML, KYC and Identity Verification compliance easy. The most comprehensive features from an AML Provider. By simply entering the individual’s name, address and date of birth, SmartSearch will complete a full AML/KYC check - including automatic worldwide Sanction and PEP screening - giving you a clear pass or refer result in a matter of seconds. International verification is challenging due to regulatory, cultural and technological differences between countries. But thanks to our unique ability to integrate multiple data sources, we can verify international individuals and businesses. After initial AML/KYC checks have been completed, we continue to monitor all clients daily, alerting you if their Sanctions or PEP status changes. We can also complete retrospective checks on clients to ensure your firm remains compliant at all times.