Additional reports and 3 new control sets are among the new features of the latest version of vsRisk

ELY, UK, October 1, 2014 /EINPresswire.com/ -- Vigilant Software has launched the latest version of its innovative and powerful risk assessment software, vsRisk™. vsRisk 2.4 is packed with new and enhanced features to enable information security risk assessors to get the job done quickly and effortlessly.

vsRisk 2.4 is fully updated and aligned to ISO27001:2013, the latest version of the international information security standard. Users can choose either an asset- or a scenario-based risk assessment methodology, and assign risks directly to risk owners, in line with the requirements of the Standard.

In addition, vsRisk offers a choice of no less than six control sets, including PCI DSS v3, NIST SP 800-53 and the Cloud Controls Matrix, in addition to ISO27001 (2005 and 2013) and the cyber security controls, ISO27032.

Chief Executive of Vigilant Software Alan Calder says: “vsRisk offers a clean and user-friendly interface, and automates the entire risk assessment process from start to finish. In this way, risk assessors can repeat the risk assessment year after year, and be guaranteed of consistent results and a standardised process.”

“Information security practitioners around the globe have come to trust vsRisk for its ability to dramatically speed up the risk assessment process, produce key ISO/IEC 27001 documentation, and last, but by no means least, ensure continuing compliance at the annual audit,” says Calder.

The tool also introduces new and enhanced reports, such as the Residual Risk report, the Control Usage report, and the Risk Assessment report, which can instantly be produced for presentation to auditors and the executive team.

The new base controls console lets you quickly view the status of all controls, select controls required for regulatory, business, legal or contractual reasons prior to the risk assessment, view reasons for the inclusion/exclusion of the controls, record control implementation details, and view how the controls map to other standards.

Risk assessors also have the option to indicate either one of the four risk response types in their risk actions: ‘treat’, ‘tolerate’, ‘terminate’ or ‘transfer’.

vsRisk is delivered in either a standalone, desktop-based version, or a network-enabled version, and also includes a multiple risk assessor option.

View the full features of vsRisk on the new website at www.vigilantsoftware.co.uk, or download the free 15-day trial of vsRisk 2.4 here. http://www.vigilantsoftware.co.uk/t-trial.aspx.



Notes to Editors

Vigilant Software Ltd is part of the IT Governance group of companies and is the specialist ISO27001 risk assessment company. It specialises in developing and deploying tools that help organisations manage information security risk in compliance with industry leading standards such as ISO/IEC 27001 and ISO/IEC 27005. Its customer base spans Europe, the Americas, the Middle East and Asia. More information is available at www.vigilantsoftware.co.uk.

Vigilant Software
+44 (0) 845 003 8228
email us here
Customer Service