Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Iframe
scrollingauto
srchttps://www.youtube.com/embed/UMHiT3cn9DU
width560
framebordershow
alignmiddle
titleWelcome to Isora GRC
alignmiddle
height315
longdescYouTube video introduction to Isora GRC for product administratorsheight315

What is Isora GRC?

Isora GRC is an information security risk assessment and inventory control application. It can be used to conduct targeted risk assessments to assess compliance with specific laws and regulations such as: GLBA 314.4(b), FERPA, HIPAA, SOX, DFARS and GDPR. It can also be used to conduct organization-wide risk assessments against cyber-security frameworks such as: NIST 800-53, NIST 800-171, NIST CSF, ISO/IEC, ITIL and COBIT.

...

The order of all steps in the workflow is not fixed; however, before surveys are filled out and OU heads sign off on the surveys, all of the previous steps must be completed- data (both organizational and inventory) must be in Isora GRC and the assessment must be created and published.

...