Knowledge Management Software supports compliance audits.

Press Release Summary:



Modulo Security Risk Manager automates and assists with IT security risk assessment process. Security Governance feature provides integrated view of business, systems, and IT infrastructure to help establish investment priorities, while Georeferenced View delivers mapped view of risks to allow identification of risk indexes in geographically distributed organization units. Compliance Automation checks level of compliance with ISO 17799 and COBIT 4.



Original Press Release:



Modulo Security Launches New Compliance and Risk Management Solution at Info Security New York



New Version Helps in the Implementation of COBIT 4.0 and ISO 27001

NEW YORK, Oct. 16 / - Modulo Security, the risk assessment, compliance and knowledge company, is launching the new version of the Modulo Security Risk Manager compliance and knowledge management software during Info Security New York, the largest IT Security event in the East. The conference will take place from October 24-25 at the Jacob Javits Convention Center in New York City.

Modulo Security Risk Manager has been designed and built to automate and assist the entire IT security risk assessment process and to support compliance audits.

This year, during the Microsoft Partner Program, Modulo Security Risk Manager was the worldwide winner in the category "Excellence in Information Security". Additionally, the software was granted the Latin American award in the "Innovation in Software Development" and "Technological Innovation in Information Security" categories.

New Features

Modulo Security Risk Manager's new features were developed during nine months and involved more than 50 professionals from Modulo's internal team and partner companies. One of the product's chief benefits is the automation of processes, based on market standards and best practices, which guarantees an average productivity increase in the order of 50%.

The new features include:

o Security Governance - provides a view of the organization's security system, integrating business, systems, and IT infrastructure (output in Visio diagrams). Helps establish investment priorities according to the importance of each asset to the business.

o Georeferenced View of Risks - Map providing a georeferenced view of risks (using Google Earth) to allow identification of risk indexes in geographically distributed organization units.

o Checklist automation - The user can add new controls to the Risk Manager, automating information collection, consolidation of results and generation of reports.

o Compliance Automation (COBIT 4, NIST and ISO 17799) - Checks the level of compliance with ISO 17799 and COBIT 4, reducing investment in the implementation of frameworks and in fulfilling the requirements of multiple audits.

o COBIT 4.0 Strategic Analysis - Helps integrate business goals, IT goals, and IT processes.

o Roadmap for ISO 27001 Certification - Specific checklists to support certification, gap analysis or security compliance, allowing the organization to store control evidence in a single repository, to monitor the steps needed for certification, and to demonstrate fulfillment of requirements during the certification audit.

First Call Analyst:
FCMN Contact: chaical@modulo.com.br

Source: Modulo Security

CONTACT:
Charlie Warhaftig,
Modulo Security,
+1-212-922-1789

Web site: http://www.modulo.com/

All Topics