New version of vsRisk features complete ISO 27001 risk assessment template

ELY, UNITED KINGDOM, January 12, 2016 /EINPresswire.com/ -- Leading compliance software developer Vigilant Software has released the latest version of its risk assessment software, which includes a complete risk assessment template, thereby speeding up the process of conducting a risk assessment by up to 80%.

vsRisk™ is already known for its extensive range of features and simple user interface, and has helped hundreds of organisations cut costs and produce accurate, repeatable risk assessments, year after year.

The new feature allows companies to quickly get started with an information security risk assessment by applying and customising the risk assessment for their own purposes.

The sample risk assessment provides a prepopulated list of assets, assigned to a standard set of asset owners, for a typical organisation. Each asset further features a series of potential pre-assigned risks, in addition to the corresponding controls relevant to those risks from ISO 27001:2013 Annex A.

Since no company is the same, users will still have to make a judgement regarding the risk acceptance criteria as it applies to their own organisation, and the relevant likelihood and impact values for each asset and risk. Users can also add additional risks or edit the sample as they wish.

In addition, vsRisk is compatible with the ISO 27001 Documentation Toolkit, allowing users to simply select the appropriate prepopulated policies and/or procedures relevant to the specific controls, thereby further accelerating the process of selecting and deploying ISO27001-compliant control documentation and controls.

Developed by the world’s leaders in information security governance and ISO 27001 compliance, vsRisk has evolved over almost ten years and continues to deliver faster, better and more cost-effective risk assessment solutions to forward-thinking organisations globally.

vsRisk delivers the entire framework for conducting an ISO 27001-compliant risk assessment, making storing and tracking data much easier and faster, providing an audit trail for the risk assessment, and delivering the level of reliability and consistency that a risk assessment conduct any other way cannot.

vsRisk is available in a desktop-based Standalone version, and a network-enabled Multi-user version.

To find out more about the latest version, contact Vigilant Software on 44 (0)845 003 8228 for a personal demonstration, or visit the site at www.vigilantsoftware.co.uk.

– Ends –

NOTES TO EDITORS

Vigilant Software Ltd is part of the IT Governance group of companies and is the specialist ISO 27001 risk assessment company. It specialises in developing and deploying tools that help organisations manage information security risk in compliance with industry leading standards such as ISO/IEC 27001 and ISO/IEC 27005. Its customer base spans Europe, the Americas, the Middle East and Asia. More information is available at www.vigilantsoftware.co.uk.

Julia Dutton
IT Governance Ltd
00448450701750
email us here

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.