Alternatives to Pellonium

Compare Pellonium alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Pellonium in 2024. Compare features, ratings, user reviews, pricing, and more from Pellonium competitors and alternatives in order to make an informed decision for your business.

  • 1
    Predict360

    Predict360

    360factors

    Predict360 is an integrated risk and compliance management software platform for financial and insurance organizations. It integrates risk and compliance processes and industry best practices content into a single platform that streamlines regulatory compliance, improves efficiency, predicts risk, and provides best-in-class business intelligence reporting. Predict360 includes the following Risk Management applications: Enterprise Risk Management (ERM), Risk Management and Assessments, Risk Insights, Issues Management, Peer Insights, Third-Party Risk Management, and Quarterly Certifications and Attestations. Compliance applications are: Compliance Management, Compliance Monitoring & Testing, Complaints Management, Regulatory Change Management, Regulatory Examination and Findings Management, Policy & Procedure Management, and more. 360factors also offers Lumify360 - a KPI and KRI predictive analytics platform that enriches data, predicts performance, and works alongside any GRC.
    Partner badge
    Compare vs. Pellonium View Software
    Visit Website
  • 2
    Onspring

    Onspring

    Onspring GRC Software

    Onspring is an award-winning GRC automation and reporting software. Our SaaS platform is known for flexibility and ease of use for end-users and administrators. Simple, no-code, drag-and-drop functionality makes it easy to create new applications, workflows, and reports independently without IT or developers. - Manage a centralized risk register with multiple hierarchies - Keep tabs on financial impacts & probabilities based on risk tolerance - Capture & relate financial, operational, reputational & third-party risks - Map controls to regulations, frameworks, incidents & risks - Remediate findings through workflows or the POA&M process Ready-made products get you started in as quickly as 30 days: - Governance, Risk & Compliance Suite - Risk Management - Third-party Risk - Controls & Compliance - Audit & Assurance - Policy Lifecycles - CMMC - BC/DR FedRAMP moderate environment available.
    Compare vs. Pellonium View Software
    Visit Website
  • 3
    Hyperproof

    Hyperproof

    Hyperproof

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
    Compare vs. Pellonium View Software
    Visit Website
  • 4
    StandardFusion

    StandardFusion

    StandardFusion

    A GRC solution for technology-focused SMB and Enterprise Information Security teams. StandardFusion eliminates spreadsheet pain by using a single system of record. Identify, assess, treat, track and report on risks with confidence. Turn audit-based activities into a standardized process. Conduct audits with certainty and direct access to evidence. Manage compliance to multiple standards; ISO, SOC, NIST, HIPAA, GDPR, PCI-DSS, FedRAMP and more. Manage vendor and 3rd party risk, and security questionnaires easily in one place. StandardFusion is a Cloud-Based SaaS or on-premise GRC platform designed to make InfoSec compliance simple, approachable and scalable. Connect what your organization does, with what your organization needs to do.
    Compare vs. Pellonium View Software
    Visit Website
  • 5
    AuditBoard

    AuditBoard

    AuditBoard

    AuditBoard transforms how audit, risk, and compliance professionals manage today’s dynamic risk landscape with a modern, connected platform that engages the front lines, surfaces the risks that matter, and drives better strategic decision-making. More than 25% of the Fortune 500 leverage AuditBoard to move their businesses forward with greater clarity and agility. AuditBoard is top-rated in audit management and GRC software on G2, and was recently ranked as one of the 100 fastest-growing technology companies in North America by Deloitte. To learn more, visit: auditboard.com.
  • 6
    SAI360

    SAI360

    SAI360

    The most powerful, agile approach to risk management. The decisions you make today can help mitigate the risks you may encounter tomorrow. SAI360 is cloud-first software and modern ethics and compliance learning content designed to help your organization effectively navigate risk with a flexible, agile approach. Intelligent solutions, global expertise all in one award-winning platform. Solution configurability, extensible data model with configurable UI/forms, fields, relationships to extend solutions. Process modeling, easily modify or create new processes to automate and streamline risk, compliance, and audit activities. Data visualization and analysis, many out of the box and easy to configure dashboards to visualize and analyze data. Learning and best practice content – preloaded frameworks, control libraries, and regulatory content along with values-based ethics and compliance learning content. System integration – Integration framework with APIs and other protocols.
  • 7
    AvePoint

    AvePoint

    AvePoint

    AvePoint is the only full-suite data management solutions provider for digital collaboration platforms. Our AOS platform boasts the largest software-as-a-service user base in the Microsoft 365 ecosystem. Over 7 million users worldwide trust AvePoint to migrate, manage, and protect their cloud investments. Our SaaS platform is enterprise-grade with hyper scale, robust security and support. We are available across 12 Azure data centers, our products are in 4 languages, we offer 24/7 support and boast market-leading security credentials such as ISO 27001 and FedRAMP in-process. Our comprehensive and integrated product portfolio provides extra value to organizations leveraging Microsoft that want a consistent experience without the pain of having to manage multiple vendors. Automate governance to scale adoption and IT operations while simplifying oversight and collaboration. Reduce more risk by improving process, content security, and compliance across more collaboration platforms.
  • 8
    CyberStrong

    CyberStrong

    CyberSaint Security

    CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner
  • 9
    Bitahoy

    Bitahoy

    Bitahoy

    Our Quantitative Risk Assessment empowers you to compare risks by their true business impact, optimizing resource allocation and securing your organization's future. Augment your daily IT risk management processes with an AI-powered IT risk analyst that helps you prioritize, investigate and report risk-scenarios. We empower cyber risk managers to drive growth by perfectly matching your business objectives with your risk tolerance. Our approach ensures effective risk communication across every layer of your organization, cultivating a cooperative environment that encourages teamwork and synergy between different teams. Let our AI do the heavy lifting for you. We integrate and pre-analyze your data to provide you with actionable insights, allowing you to focus on what matters most. This enables swift responses to urgent incidents, averting potential losses before they occur, and propelling your organization forward with confidence.
  • 10
    OneTrust GRC & Security Assurance Cloud
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust GRC and Security Assurance Cloud brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 11
    Kovrr

    Kovrr

    Kovrr

    Quantum is a cyber risk quantification (CRQ) platform with a set of new functionality and services that will help your business translate cyber risk into business impact. Quantum is designed to help CISOs, Chief Risk Officers and boards take control. It enables them to visualize the effectiveness of a cybersecurity program, assess the potential risk reduction for future cybersecurity investments, and form a solid risk transfer strategy. Get better coverage at a better rate on your cyber insurance policy. Use our security control ROI calculator to understand the financial benefits of improving your cybersecurity risk posture. Enhance the board and C-Suite’s decision-making process by financially quantifying cyber risk. Prioritize and justify cybersecurity investments based on business impacts and risk reduction. Assess the ROI of your cybersecurity program and stress test it based on potential risk mitigation actions, thereby supporting better resource allocation.
  • 12
    SAFE

    SAFE

    Safe Security

    On average, a Fortune 2000 CISO today uses 12 cybersecurity products in their environment. This means they have 12 dashboards to tell them what’s going wrong and no place to aggregate all of them. Most cybersecurity product purchases fail to justify an objective ROI. A clear difference in the delta change of the organization's cyber resilience from its “before” to “after” implementation state of the product is missing. There is also no industry standard to measure the quality of the implementation of cybersecurity products. SAFE enables an organization to predict cyber breaches in their environment while contextually aggregating signals from existing cybersecurity products, external threat intelligence and business context. This data is fed into a supervised Machine Learning Bayesian Network-based breach likelihood prediction engine that gives scores, prioritized actionable insights, and the value risk the organization is facing.
  • 13
    Corax

    Corax

    Corax

    Justify your security budget and optimize spending by understanding what impact each cyber risk has on your financial exposure. By being able to see your true financial exposure to cyber risk, you can now determine your risk appetite and make the right informed decisions to transfer or offset each risk. See the financial risk that each 3rd party is causing you, be that an existing or potential third party, now with the financial impact cost you can control and protect your critical supply chain. With each day, our database grows by over 100,000 companies to build the world’s most comprehensive modeled view on cyber risk. Our platform not only enables you to see how you compare in your industry against your peers but also provides a customizable peer group. Born in the insurance industry, we help some of the world’s largest insurers identify risk levels and financial impact across different industry sectors and business types.
  • 14
    Centraleyes

    Centraleyes

    Centraleyes

    Centraleyes equips organizations with an unparalleled ability to achieve and sustain cyber resilience and compliance in a single pane of glass. Our solutions quantify, mitigate and visualize cyber risks – saving time and resources so you can focus on what really matters: Business success. Organizations across industries are affected by the growing number and complexity of cyber attacks increasing year over year. Cyber risk and compliance management is critical in protecting organizations from the financial, repetitional and legal damage. Proper cyber defense can only be achieved by analyzing, quantifying, and mitigating internal risk, while ensuring compliance with relevant standards and regulations. Outdated solutions like spreadsheets and old GRC systems are inefficient and make it impossible for cyber teams to effectively protect their organizations.
  • 15
    Reciprocity ROAR Platform
    The Reciprocity® ROAR Platform, which underpins Reciprocity ZenRisk and ZenComply, gives you the ability to see, understand and take action on your IT and cyber risks. With a unified, real-time view of risk and compliance—framed around your business priorities—you’ll have the contextual insight needed to easily and clearly communicate with key stakeholders to make smart, strategic decisions that will protect your enterprise, systems and data, earning the trust of your customers, partners and employees. Convey the risk implications of business processes and priorities in addition to the overall impact to the business to enable informed, data-driven decisions. Use expert-provided guidance and best practices to gain the confidence and know-how to create, grow and mature your risk and compliance programs. Break down the silos that cause inefficiencies, gaps and blind spots by leveraging a unified view of compliance and risk.
  • 16
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 17
    Global Risk Exchange

    Global Risk Exchange

    ProcessUnity

    Protect your third-party digital ecosystem with a data-driven approach that provides complete portfolio visibility and predictive capabilities. Global Risk Exchange (formerly CyberGRX) delivers rich, dynamic assessments of third-party vendors at speed and scale so you can manage your evolving third-party ecosystem with a collaborative, crowd-sourced Exchange featuring a repository of validated and predictive assessment data. Using sophisticated data analytics, real-world attack scenarios, and real-time threat intelligence, we provide a complete portfolio analysis of your third-party ecosystem, helping you to prioritize your risks and make smarter decisions. Identify trends and create benchmarks by leveraging structured data and actionable intelligence.
  • 18
    EGERIE

    EGERIE

    EGERIE

    EGERIE benefits from a community of over 450 expert consultants trained and certified in our solutions. We share our knowledge with them and construct risk analyses jointly to ensure they meet users’ needs in terms of their markets and their specific situations. Agility and security must always be an integral part of cyber project management to create the conditions for effective risk detection and prevention. This is the whole purpose of risk analysis, which must be managed using an adaptive, dynamic model. To detect malicious behavior quickly and be as responsive and effective as possible when incidents occur, companies must strive to obtain maximum visibility over their infrastructure and their systems. This involves performing diagnostics and knowing which threats they may be exposed to and what they are covered against.
  • 19
    ARCON | SCM
    The ARCON | SCM solution helps to enforce a comprehensive IT risk management framework – a unified engine of all IT risk management controls required to be implemented at different layers for effective risk mitigation. The solution ensures the creation of a robust security posture and ensures compliance. Critical technology platforms require continuous risk assessment. This can be achieved through the power of AI – governing, assessing, and optimizing the organization’s Information Risk Management. An organization’s IT infrastructure is constantly evolving, adding new capabilities and technologies, making it important for their cybersecurity and identity protection solutions to evolve with them. Having a unified engine for effective risk management implemented at different levels facilitates organizations to prioritize security and compliance efforts without the need for manual intervention.
  • 20
    Apomatix

    Apomatix

    Apomatix

    We have over ninety years of risk management and information security experience, and our products are designed to meet the unique challenges risk professionals face. Streamline and optimize your risk management activities. Identify, analyze, evaluate, and treat all your risks in one solution. Upgrade your information asset management. Record, assign, and manage your information assets in one central location. Simplify your internal control management process. Track implementation status and run control effectiveness tests for frameworks including ISO 27001 & CIS 20. We also have tools to automate the reporting process, saving you from having to manually build these in your spreadsheet. Together, these features help save time, reduce the burden of managing your risk register, and improve the quality of your risk assessments.
    Starting Price: $12.62 per user per month
  • 21
    Ostendio

    Ostendio

    Ostendio

    Ostendio is the only integrated security and risk management platform that leverages the strength of your greatest asset. Your people. Ostendio delivers an easy-to-use, cost-effective platform that allows you to assess risk, create and manage critical policies and procedures, educate and empower your people to be secure with security awareness training, and monitor continuous compliance across 250+ security frameworks. With deep customization, advanced intelligence, and flexible controls, you’re always audit-ready, always secure, and always able to take on what’s next. For more information about Ostendio, visit ostendio.com.
  • 22
    Tectia

    Tectia

    SSH Communications Security

    We are a cybersecurity company dedicated to safeguarding mission-critical data in transit, in use, and at rest for leading organizations around the world. Assess your SSH key estate and related SSH key risks with our self-service tool SSHerlock. SSHerlock is an SSH key and post-quantum resilience discovery and audit self-service tool and can be used free of charge. Passwordless authentication, operational technology (OT) security, defensive cybersecurity, and more. What are the top trends that will shape cybersecurity in the upcoming year? PrivX is perfect for securing, managing and tracking superuser and power user access in the hybrid cloud - by also eliminating risky privileged passwords from critical infrastructures. UKM Zero Trust manages and automates the lifecycle of millions of encryption keys for risk mitigation and audit success - also by making access keyless. Software-based NQX features matchless performance and security.
  • 23
    Seemplicity

    Seemplicity

    Seemplicity

    The fundamentals of workplace productivity have been redefined with automated workflows in nearly all domains. But what about security? When it comes to driving risk down, security teams are forced to play air traffic controller, deduplicating, sorting, and prioritizing every security finding that comes in, then routing and following up with developers all across the organization to make sure problems get fixed. The result, is a massive administrative burden on an already resource-constrained team, stubbornly long time-to-remediation, friction between security and development, and an inability to scale. Seemplicity revolutionizes the way security teams work by automating, optimizing, and scaling all risk reduction workflows in one workspace. Aggregated findings with the same solution on the same resource. Exceptions, such as rejected tickets or tickets with a fixed status but an open finding, are automatically redirected to the security team for review.
  • 24
    TrustMAPP

    TrustMAPP

    TrustMAPP

    TrustMAPP provides customers with a continuous process of measuring, reporting, planning and cintinuous improvement. Provides information security leaders with a real-time view of the effectiveness of their cybersecurity program while aligning to business objectives and risk. TrustMAPP provides the story of where you are, where you’re going, and what it will take to get there. From a single source of data, or from multiple integrations, an organization’s security posture is visible based on stakeholder perspectives: CISO, C-Suite, and Board. TrustMAPP gives organizations the ability to manage security as a business, quantifying and prioritizing remediation actions and costs.
  • 25
    ZEVA

    ZEVA

    CodeLynx

    Zeva provides a highly intuitive interface and utilizes Microsoft’s Azure Cloud to provide a robust and secure hosted environment to scale from small organizations with fewer than 10 users to global enterprises with over 10,000 employees. What makes ZEVA a value proposition, for any organization, is the ability to create and manage an unlimited number of custom assessments, while providing real time data and analytics to decision makers and management anywhere in the world. Mitigate risk and maintain compliance with centralized secure hosting, improved reporting, and real-time dashboards and analytics. Items identified with “Findings” can be immediately assigned corrective measures to ensure timely remediations. The CodeLynx team developed the ZEVA platform to support the evolving evaluation requirements of commercial and government organizations of any size.
  • 26
    TruOps

    TruOps

    TruOps

    The TruOps platform centralizes all information and connects assets to risk and compliance data, including policies, controls, vulnerabilities, issue management, exceptions, and more. TruOps is a comprehensive cyber risk management solution. Each module is designed to maximize efficiency and solve the process challenges you face today while preparing your organization for the future. Consolidate disparate information and relationships to enable intelligent and automated choices and process information through risk-based workflows. Automate and streamline oversight of vendor relationships, perform due diligence, and consistently monitor third parties with this module. Streamline and automate risk management processes. Leverage conditional questions and a scenarios engine to identify risks. Automate the identification, planning, and response processes. Easily manage plans, actions, and resources and resolve issues promptly.
  • 27
    CIMCON Software

    CIMCON Software

    CIMCON Software

    CIMCON Software minimizes operational risks inherent in end-user computing (EUC) files. Risks include regulatory reporting errors, non-compliance, cyber risk, and fraud. EUCs include documents such as spreadsheets, models, Access databases, scripted applications using VBScript, R, Python and self-service analytics tools such as Tableau and QlikView. Banks rely heavily on end-user computing applications (EUCs) such as Excel spreadsheets and scripts for day to day operations because they allow users to react quickly to changing market conditions or regulations. Whether they are used for creating financial models, finance, accounting or complying with regulatory requirements, they need to be managed effectively. CIMCON Software offers solutions that create an inventory of all EUCs in your organization, identify the most critical files, detect errors; provide a visual map of data dependencies, and provide on-going monitoring and control of your most important EUCs.
  • 28
    SecurityScorecard

    SecurityScorecard

    SecurityScorecard

    SecurityScorecard has been recognized as a leader in cybersecurity risk ratings. Download now to see the new cybersecurity risk rating landscape. Understand the principles, methodologies, and processes behind how our cybersecurity ratings work. Download the data sheet to learn more about our security ratings. Claim, improve, and monitor your scorecard for free. Understand your vulnerabilities and make a plan to improve over time. Get started with a free account and suggested improvements. Gain a holistic view of any organization's cybersecurity posture with security ratings. Leverage security ratings for a variety of use cases, including risk and compliance monitoring, M&A due diligence, cyber insurance underwriting, data enrichment, and executive-level reporting.
  • 29
    360inControl
    Cybersecurity is essential for your company to protect your sensitive data, operations, and reputation from ever-evolving cyber threats and attacks. With 360inControl®, you can define and implement suitable measures for protection. Certifications strengthen a company’s credibility, efficiency, and ability to meet industry standards and gain customers’ trust. 360inControl® supports you in efficiently performing certifications in a time- and money-wise manageable way. Considering the ever-increasing complexity of regulatory requirements. Using 360inControl®, your organization ensures minimizing risks and maintaining effective governance. Centrally managed control library. Individually customizable and expandable. Pre-defined use cases for the identification of applicable controls.
  • 30
    Oracle Risk Management and Compliance
    Automate advanced security and transaction monitoring to strengthen financial controls, ensure separation of duties (SoD), stop fraud, and streamline audit workflows. Automate the analysis required to ensure all roles are audit-ready. Utilize visualizations and simulations to make the best design decisions. Use embedded sensitive access and SoD rules to ensure your roles are compliant prior to go-live. Avoid costly user acceptance testing and audit issues by designing secure ERP roles before the system goes live. Prevent tampering by continuously monitoring transactions and sensitive ERP data with built-in AI. Enable business continuity and resilience by adopting an AI-driven approach to risk management and security. Improve financial oversight by linking risk to business results. Empower employees to balance opportunities with risks. Streamline business continuity and readiness efforts.
  • 31
    Pathlock

    Pathlock

    Pathlock

    Pathlock brings simplicity to customers who are facing the security, risk, and compliance complexities of a digitally transformed organization. New applications, new threats, and new compliance requirements have outpaced disparate, legacy solutions. Pathlock provides a single platform to unify access governance, automate audit and compliance processes, and fortify application security. With Pathlock, some of the largest and most complex organizations in the world can confidently handle the security and compliance requirements in their core ERP and beyond. Whether it’s minimizing risk exposure and improving threat detection, handling SoD with ease, or unlocking IAM process efficiencies – Pathlock provides the fastest path towards strengthening your ERP security & compliance posture.
  • 32
    ServiceNow Integrated Risk Management
    ServiceNow Integrated Risk Management allows you to manage risk and compliance enterprise-wide through change and disruption created by evolving global regulations including privacy and ESG, human error, cyberattacks, digital transformation, and more. By seamlessly embedding risk management and compliance into your daily workflows and familiar user experiences you can enable a common language to improve risk-informed decisions, reduce costs, gain real-time visibility into risk, and effectively communicate with stakeholders at all levels. Only ServiceNow can connect the business, security, and IT with an integrated risk framework that transforms manual, siloed, and unfamiliar processes into a user-friendly, unified program built on a single platform.
  • 33
    SecurityStudio

    SecurityStudio

    SecurityStudio

    Simplify your vendor risk management program to ease the burden on your company and its employees. Standardize the process to easily locate all third and fourth-party vendors and keep track of those that pose a risk to your company. Defend against any risk created by your vendors, and against lawyers, regulators and customers if a breach occurs. Unlike other vendor risk management tools on the market, SecurityStudio doesn’t simply communicate risk. Through an easy-to-use automated workflow, SecurityStudio evaluates all third-party vendors and brings your weakest links to the surface. Then you have the power to accept, avoid or request remediation of each vendor.
  • 34
    SmartProfiler for M365
    SmartProfiler for Office 365 assessment is an automated health & risk assessment solution to help you significantly improve your Microsoft Office 365 ecosystem health & security posture. SmartProfiler for Office 365 assessment follows CIS workbench controls and other tests designed by our Office 365 experts. The Center for Internet Security is a nonprofit entity whose mission is to ‘identify, develop, validate, promote, and sustain best practice solutions for cyberdefense.’ It draws on the expertise of cybersecurity and IT professionals from government, business, and academia from around the world. To develop standards and best practices, including CIS benchmarks, controls, and hardened images, they follow a consensus decision-making model. SmartProfiler is designed to support CIS standards designed for Office 365 and Azure assessments.
    Starting Price: $2,499 per tenant
  • 35
    GlobalSUITE

    GlobalSUITE

    GlobalSuite

    Deploy and go: GlobalSUITE Solutions applications make it easy for you to comply with industry frameworks and ensure you work with best practices from a broad repository of international standards controls and specific regulations. The solution allows you to improve the management of your Security and Cybersecurity System by leaving behind manual methods that reduce the effectiveness of the equipment. Our clients start working from day one, without the need to invest time loading compliance catalogs, risk catalogs and controls, methodologies, etc. Everything is ready to optimize times and allow you to focus on the most important thing, your goals. We help you with a risk analysis adaptable to any methodology with the possibility of carrying out an assessment of them with risk maps and automatic dashboards. The solution allows you to make an automatic adequacy plan with workflows that offer you a comparison between periods, in addition to the history of compliance.
  • 36
    One Identity

    One Identity

    Quest Software

    Take the risk out of enterprise identity and access management. Mitigate risk, secure data, meet uptime requirements, and satisfy compliance by giving your users access to data and applications they need and nothing more. Now, identity and access management (IAM) can be driven by business needs, not IT capabilities. With Identity Manager, you can unify information security policies and meet governance needs, today and in the future. Finally! Identity management software that is driven by business needs, not IT capabilities. Identity Manager governs and secures your organization’s data and users, meets uptime requirements, reduces risk, and satisfies compliance by giving users access to data and applications they need - and only what they need - whether on-premises, hybrid or in the cloud. Satisfy compliance and audit requirements.
  • 37
    Strongpoint

    Strongpoint

    Netwrix

    Strongpoint helps organizations build smart controls that automate the hardest parts of SOX compliance management and audit reporting, access reviews and segregation of duties, data security, and change management. With tight controls to track and protect what’s in scope, Strongpoint customers are able to produce airtight audit reporting on demand, greatly reducing the cost and time of SOX compliance prep. See what’s safe to change and what requires additional review. Then, use highly sophisticated impact analysis tools to streamline the discovery process. Not subject to SOX? Strongpoint’s award-winning data security, configuration management, and change management tools help businesses running complex business systems maintain transparency and harden their business-critical applications against security risks.
    Starting Price: $1000/month
  • 38
    VGS Platform

    VGS Platform

    Very Good Security

    The VGS Vault enables users to safely store their tokenized data. This creates a safe haven for your most sensitive data. In the event of a breach, there’s nothing to steal. You can’t hack what’s not there. VGS is the modern approach to data security. Our SaaS solution gives you all the benefits of interacting with sensitive and regulated data without the liability of securing it. Use the interactive example to see how data is transformed by VGS. Choose Redact or Reveal to hide or display data, respectively. Whether you’re building a new product and want best-in-class security from the start or are an established company looking to eliminate compliance as a roadblock to new business, VGS can help. VGS takes on the liability of securing your data, eliminating the risk of data breaches and reducing compliance overhead. For companies that prefer to vault their own data, VGS layers on protection to the systems, preventing unauthorized access and leakage.
  • 39
    Apparity

    Apparity

    Apparity

    Do you know how safe your spreadsheets are? Do you know where all your spreadsheets are? Who is using them and if they present risk? If you do know the answers to all these questions, then you are doing well. Why, because most companies do not know! In fact, most don’t even have a plan to find and track the spreadsheets that can get them into trouble. So, how do you stay out of trouble? The answer is very simple. You use Apparity. Apparity is built to find every spreadsheet you use and then tell you what you should do. Should you put it in an inventory? Does it need to be controlled? Or can it be safely ignored? Keeping your company safe from costly mistakes is never easy. But Apparity was built to help you do just that. Apparity is easy to use for both managers and users. From the moment you first build your spreadsheet, to every time it is used and changed, Apparity will let you know when you have a problem. With Apparity your spreadsheets are safe, secure and tracked.
  • 40
    STREAM Integrated Risk Manager

    STREAM Integrated Risk Manager

    Acuity Risk Management

    STREAM Integrated Risk Manager is an award-winning GRC platform that allows organizations to centralize, automate, quantify and report on risk. It can be used for a variety of applications including cyber / IT risk management, enterprise risk management, operational risk management, BCM and vendor risk management. STREAM has been around for over 10 years and is available as a SaaS or on-premise deployment. It has been adopted by organizations around the world, across various industries including finance, energy, healthcare, manufacturing, legal and IT. Please contact us to discuss specific requirements or visit the Acuity website for more information.
  • 41
    Compass IT GRC

    Compass IT GRC

    Compass IT Compliance

    Like a compass guiding explorers, Compass IT Compliance navigates your business through the complex terrain of cybersecurity and compliance. Our expertise ensures you stay on course, protecting your innovations and accelerating your journey towards success. Cybercriminals are growing smarter and utilizing more diverse tactics, so business managers can no longer simply rely on off-the-shelf solutions like firewalls and antivirus software for adequate protection. When you partner with us, our team can help you identify the necessary solutions that will mitigate your risks while complying with regulations specific to your industry.
  • 42
    BowTieServer

    BowTieServer

    CGE Risk Management Solutions

    BowTieServer centralizes all the bowtie, incident and audit information within an organization in a single database. BowTieServer aggregates and stores all risk information. It enables the users to get to the right level of detail to be able to perform their job well. BowTieServer takes the static bowtie diagram and moves it into a dynamic risk picture with an up-to-date overview of the health of your barriers. Important decisions can only be made if you know your current exposure to risk. BowTieServer unites different risk disciplines in a single, central repository with bowties and related information. It combines all the powerful tools we already have, like BowTieXP, IncidentXP, and AuditXP, and unifies them across the organization. It consists of several modules, which you can choose to activate according to your company needs. It solves some of the harder problems in risk management, how to get a good understanding of your risk exposure.
  • 43
    Soterion

    Soterion

    Soterion

    A powerful, size-sensible GRC application for companies that require on-premise solutions. Ideal for smaller companies that have internal GRC resources. Reasons to believe. A complete On-Premise GRC solution that's a pleasure to use. Powerful, Size-Sensible Features. All the GRC features your business actually needs without complex, unnecessary functionality. Risk-rule-set@2x Intuitive and Easy to Use. We've completely re-imagined the GRC user experience from the ground up, making Soterion a pleasure to use. Our business-friendly reporting tools allow focused reports by business area. audit-surprise@2x. Insights as You Need Them. Avoid external audit surprises by viewing easy-to-understand access risk reports as and when you need to. Pay-as-you-go@2x Cost-Effective GRC Alternative. Get excellent value on all the on-premise GRC functionality your business actually needs, without paying a premium for enterprise features typically only required by the largest global companies
  • 44
    Allgress

    Allgress

    Allgress

    Allgress strives to provide the best Risk Management solutions and your feedback can help us be better. We invite you to add your voice to the mix by creating a new or updating an existing review. Evaluate our IT Risk Management and/or IT Vendor Risk Management Tools solutions on Gartner Peer Insights. In 15 minutes or less, help your peers find the best Risk Management Solutions.
  • 45
    IBM OpenPages
    Simplify data governance, risk management and regulatory compliance with IBM OpenPages — a highly scalable, AI-powered, and unified GRC platform. IBM® OpenPages® is an AI-driven, highly scalable governance, risk and compliance (GRC) solution that runs on any cloud with IBM Cloud Pak® for Data. Centralize siloed risk management functions within a single environment designed to help you identify, manage, monitor and report on risk and regulatory compliance, especially in today’s changing business landscape. Prepare for the future with an extensible, fully configurable, integrated enterprise risk management solution that scales to tens of thousands of users. Drive GRC adoption for all three lines of the business with a modern, task-focused UI to complete tasks.
  • 46
    Telivy

    Telivy

    Telivy

    Experience the industry's most comprehensive and versatile audit tool, deployable seamlessly with a single script. Keep your networks, devices and data safe and secure by discovering any potential entry points for cyber attacks - from both inside and outside your organization. Protect your data from attacks that can encrypt, modify, corrupt or destroy data, such as ransomware. Ensure data is available to anyone in the organization who has access to it. Audit and configure proper access to all corporate assets on-premises and cloud. Enforce policies around user authentication, validation & privileges, and address issues regarding privilege creep. Test resilience to email phishing and application password detection attempts to gain access to restricted areas and exfiltrate confidential data.
  • 47
    Arctic Intelligence

    Arctic Intelligence

    Arctic Intelligence

    Innovative financial crime risk assessments to protect your business. Risk assessments are the cornerstone of any financial crime compliance program. From money laundering, terrorism financing, bribery and corruption and sanctions, Arctic Intelligence provides an enterprise-wide risk assessment solution to assess your business' vulnerabilities in line with global regulations and FATF guidelines. Our solutions can help address many challenges by providing defendable data-driven results and quickly establishing a program tailored to the organisation. Our technology can calculate and present firm wide risk profiles, identifying and highlighting high risk areas and control gaps or weaknesses. Real-time reporting can aggregate risk outcomes for both an individual business unit and organisation-wide level providing accurate, consistent and dependable results.
  • 48
    LogicManager

    LogicManager

    LogicManager

    Our risk management platform and consultancy empower you to anticipate what’s ahead, uphold your reputation and improve business performance through strong governance. Your risks are all interconnected. Our governance area and point solution packages are built on a taxonomy platform, so they can be easily integrated into any department and support you throughout the entirety of your organization’s risk journey. Use a risk assessment to easily identify bank risk themes across your branches as well as gaps in controls and processes. It’s also important to gain insight into location-specific risk factors (like susceptibility to natural disasters, number of employees or departments, etc.) to truly understand your risks on an enterprise level. We pair customers with our team of expert risk management consultants to get your business moving forward. With a range of personalized training sessions and best practice consulting services.
  • 49
    SAP Ariba Supplier Risk Management
    With SAP Ariba Supplier Risk, you can help your buyers make smarter, safer decisions before purchase, simply by making risk due diligence a natural part of the procurement process. And when your buyers are well-informed, they’ll make decisions that prevent supply chain disruptions. That helps you avoid damage to your revenue or reputation. Also, you’ll gain a high degree of confidence that your supplier information is correct and up to date. This market-leading supplier risk solution lets you tailor risk views and alerts to your business, to each supplier relationship, and to your role. You can also segment suppliers based on your risk exposure. With a complete view of each supplier, you can make more timely, contextual, and accurate business decisions, and improve collaboration with your trading partners. Easily understand your supply base with data provided by integration with SAP ERP, SAP Ariba Procurement, and Ariba Network.
  • 50
    Clym

    Clym

    Clym

    Clym is an affordable compliance platform that is easy to understand, looks good and protects your business immediately. Manage cookie consent, data subject requests and do not sell my private information requests for global compliance regulations such as GDPR, CCPA and LGPD. One platform for global privacy needs. Clym is the data privacy platform that helps organizations meet their data protection obligations. Cookies, consent, requests, policies and more are all managed in a secure and adaptive application. Clym helps you collect, control and manage the data that is relevant for your company in a transparent way. The platform covers 6 main areas of compliance, namely: data consent management, cookie consent management, company & DPO data management, terms, policies, agreements & procedures, data subjects’ requests, localization and consent receipts. Through all its functionalities, Clym provides a head start in data privacy compliance.
    Starting Price: $45 per month