IT Governance supplier Vigilant Software releases upgraded version of vsRisk

IT Governance, the leading provider of ISO 27001 expertise and solutions, is delighted to announce that its supplier Vigilant Software has released version 3.0 of its risk assessment software tool, vsRisk™.

Add This Share Buttons

vsRisk is risk assessment software tool aligned with ISO 27001, which enables users to automatically maintain control sets up to date through synchronisation.

Developed by the world’s leaders in information security and ISO 27001 compliance, the new and upgraded version of vsRisk brings three key functionality changes: custom acceptance criteria, a risk assessment wizard and control set synchronisation. . 

Alan Calder, the founder and executive chairman of IT Governance, said: “The new version of vsRisk includes functions that even further streamline risk assessments, providing consistent and reliable results even more quickly and easily.”

vsRisk’s custom acceptance criteria function enables users to create criteria for specific impact combinations, and equips risk assessors with greater control to build risk assessments tailored to specific requirements and organisational interests.

The new risk assessment wizard provides guidance on the eight simple steps to complete a risk assessment for a single asset. This feature is particularly beneficial to users that are new to the risk assessment process. 

vsRisk is available in a desktop-based standalone version and a network-enabled multi-user version.

To find out more about Vigilant Software’s vsRisk 3.0 update, please visit the website. Alternatively, contact the team today to arrange a free one-to-one live demonstration of vsRisk by calling +44 (0)845 033 8228 or clicking here

______________________________________



Looking for something specific?