Quick Start - Getting Started with Isora GRC

What is Isora GRC?

Isora GRC is an information security risk assessment and inventory control application. It can be

used to conduct targeted risk assessments to assess compliance with specific laws and

regulations such as: GLBA 314.4(b), FERPA, HIPAA, SOX, DFARS and GDPR. It can also be used to

conduct organization-wide risk assessments against cyber-security frameworks such as: NIST

800-53, NIST 800-171, NIST CSF, ISO/IEC, ITIL and COBIT.

 

Who should read this document?

Anyone responsible for administering the Isora GRC product.

Who should not read this document?

End-users of Isora GRC who are simply required to fill out surveys for assessments (and/or may

need to add inventory into Isora GRC); they should read the Isora GRC User’s Guide instead.

How to use this Guide

If you are just getting started with Isora GRC, start with the overview to get a big-picture view of

how the tool is used. Then go through each section step-by-step, in order. Sections I-II of this

document contain a list of steps that only need to be performed once, during initial setup of the

product. The remaining sections III-VII consist of explanations of how to use each module in

the Isora GRC product. Over time, as you add more assessments, you can revisit this information to

remind yourself how to do individual tasks with Isora GRC.









If you can't find what you are a looking for and need support, email support@saltycloud.