Continuum GRC Further Streamlines IT Audit & Compliance With Enhancements to IT Audit Machine (ITAM) Software

The latest version of the ITAM GRC software includes SAML integration for single sign-on organizations, workflow approval, numerous module updates, and more.

Continuum GRC IT Audit Machine ITAM GRC Software

Continuum GRC, a leading cyber security governance, risk, and compliance (GRC) firm, today announced several enhancements and new features for its proprietary IT Audit Machine (ITAM) GRC audit software.

The cloud-based SaaS ITAM integrates IT governance, policy management, risk management, compliance management, audit management, and incident management. Its user-friendly self-help modules encompass the full spectrum of regulatory and industry data security requirements, including FedRAMP, SSAE 18 SOC 1, AT 101 SOC 2, CJIS, COBIT, ISO 27001, ISO 27002, ISO 27005, SOX, FFIEC, PCI, GLBA, HIPAA, CMS, NERC CIP, DFARS, and other federal and state mandates.

The new ITAM features will make it even easier for organizations to achieve deeper insight into their data environments, cyber risks, and vulnerabilities. There is a reason we are ranked 68 on the Cybersecurity 500!

Michael Peters, CEO, Continuum GRC

The new update incorporates the latest changes to CJIS NIST 800-53, DFARS NIST 800-171, FedRAMP NIST 800-53, FedRAMP+ NIST 800-53 with DoD enhancements, PCI, HIPAA NIST 800-66, SSAE 18 SOC 1, AT 101 SOC 2, and a FINRA scorecard and checklist just to name a few.

“IT audit standards are continuously evolving as the threat environment shifts, and these module updates will ensure that organizations using ITAM will remain in compliance,” said Michael Peters, CEO of Continuum GRC.

Additionally, the latest version of ITAM will include brand-new features, such as SAML integration for single sign-on organizations, work-flow approval, enhanced search capabilities, status indicators, risk scoring, and a field notes feature. The new tools will make it even easier for organizations to complete IT and compliance audits and manage their governance, risk, and compliance processes complimenting the already feature-rich platform.

“We are always soliciting feedback from our customers to make ITAM even better, and these new features incorporate the tools that they most frequently requested,” Peters noted.

To fit the needs of all organizations, Continuum GRC offers three versions of the ITAM: a DIY self-help version for companies that handle their compliance in-house; a Cybervisor-supported version, where organizations can obtain support from Continuum GRC’s compliance experts; and a full-service version, where Continuum GRC’s experts utilize ITAM to perform audits for customers. There is also an edition specifically made for third-party assessors who want to use the software to service their own clients. Peters states that, on average, organizations that switch to ITAM speed up their GRC assessments and reporting processes by 180% as compared to traditional audit processes.

“GRC is the backbone of a comprehensive cyber security plan,” said Peters. “All of the cyber attacks you read about in the news could have been prevented through solid governance, risk, and compliance protocols. The new ITAM features will make it even easier for organizations to achieve deeper insight into their data environments, cyber risks, and vulnerabilities so that they can implement proactive GRC measures, strengthen their cyber security, and stop breaches before they happen.”

Source: Continuum GRC

Related Media

About Lazarus Alliance

Lazarus Alliance's primary purpose is to help organizations attain, maintain, and demonstrate compliance and information security excellence, in any jurisdiction through security, audit, compliance, risk, privacy, policies and cyberspace law.

Lazarus Alliance
27743 N. 70th Street , #Suite 100
Scottsdale, Arizona
85266

Contacts


More Press Releases