Join CYRISMA CPO and Co-Founder Liam Downward for our next Platform Update Webinar on Thursday, August 29th, 2 PM ET. Liam will be taking you through our latest platform updates: New Frameworks added to the GRC module; the vCISO Action Plan; CVE suppression capability; and N-able PSA integration.

Webinar Registration Link

GRC Module additions: NIST CSF, HIPAA, PCI DSS

The GRC module has been further expanded to include complete tracking and assessment capabilities for the NIST Cybersecurity Framework, HIPAA and PCI DSS.

What’s included?

  • Assess implementation status of ALL requirements, find areas of non-compliance
  • Auto-tracking of controls implemented using CYRISMA’s scans
  • Assign tasks and set deadlines, upload evidence documents
  • Generate detailed assessment reports with customizable recommendations

NIST 800-53, NIST 800-171, ISO 27001, the Essential Eight, and the Cyber Essentials will be added in the coming weeks.

Virtual CISO Action Plan

CYRISMA’s vCISO Action Plan feature is now live under the Industry Comparison section. The Action Plan is designed to strengthen your own and your clients’ security posture with tailored strategic and tactical tasks.

  • Each section provides a comprehensive plan with ready-to-use policy templates for immediate implementation.
  • Export action plans to create detailed project plans, complete with due dates, statuses, and assigned users.

Vulnerability Suppression

You now also have the ability to suppress irrelevant or low-priority vulnerabilities discovered during Vulnerability and Secure Baseline scans. Once suppressed, these vulnerabilities will stop affecting the mitigation percentage and risk score of the organization. You will need to provide a cause or justification while suppressing a CVE.

N-able PSA Integration

Integration with N-able will allow partners to streamline ticket generation and automate workflows.

As always, the new features are available to all CYRISMA users at NO ADDITIONAL COST.