Best SecureTrust Alternatives in 2024

Find the top alternatives to SecureTrust currently available. Compare ratings, reviews, pricing, and features of SecureTrust alternatives in 2024. Slashdot lists the best SecureTrust alternatives on the market that offer competing products that are similar to SecureTrust. Sort through SecureTrust alternatives below to make the best choice for your needs

  • 1
    Hyperproof Reviews
    See Software
    Learn More
    Compare Both
    Hyperproof automates repetitive compliance operations so your team can concentrate on the bigger issues. Hyperproof also has powerful collaboration features that make it simple for your team to coordinate their efforts, gather evidence, and work directly alongside auditors from one interface. There is no more uncertainty in audit preparation or compliance management. Hyperproof gives you a complete view of your compliance programs, including progress tracking, program monitoring, and risk management.
  • 2
    Enterprise Process Center (EPC) Reviews
    Top Pick See Software
    Learn More
    Compare Both
    Interfacing's Digital Twin Organization software offers transparency and governance to improve quality, efficiency, and ensure regulatory compliance. A single platform allows you to map, analyze, and automate your processes, manage regulatory compliance, and assess risks. Interfacing's digital twin solution (Enterprise Process Center-EPC) is an enterprise management platform that allows companies to digitally transform their processes. It helps them streamline operations, improve productivity, and make things more efficient. Interfacing's digital platform - Rapid Application Development Tools (RAD) Tools, with its Low Code Development methodology, will optimize your technical resources and maximize transparency to allow for continuous improvement. Discover how our Low-Code Rapid Application Development module gives you all the tools needed to create and deploy custom, scalable, secure, mobile-ready applications in days vs. months!
  • 3
    StandardFusion Reviews
    See Software
    Learn More
    Compare Both
    GRC solution for technology-focused SMBs and Enterprise Information Security Teams. StandardFusion eliminates the need for spreadsheets by using one system of record. You can identify, assess, treat and track risks with confidence. Audit-based activities can be made a standard process. Audits can be conducted with confidence and easy access to evidence. Manage compliance to multiple standards: ISO, SOC and NIST, HIPAA. GDPR, PCI–DSS, FedRAMP, HIPAA. All vendor and third party risk and security questionnaires can be managed in one place. StandardFusion, a Cloud-Based SaaS platform or on-premise GRC platform, is designed to make InfoSec compliance easy, accessible and scalable. Connect what you do with what your company needs.
  • 4
    Polonious Reviews

    Polonious

    Polonious Systems

    1 Rating
    See Software
    Learn More
    Compare Both
    Polonious is an ISO27001 investigation management workflow solution designed around 3 key principles: 1 - Security 2 - Process centric 3 - Configuration and flexibility What this means is that Polonious allows you to build workflows to manage your investigations in a way that manages your data and your evidence in a highly secure, ISO27001 certified way; allows you to comply with any regulatory requirements with minimal headache and effort by building workflows which are inherently compliant, and; does so without the need for expensive and time consuming code changes - it's even possible for users to do it themselves via the GUI. With Polonious, you can run detailed reports on case outcomes, timeframes, and finances, and break that down across case types, investigators, and even down to investigation status. So you can prove your value up the chain, but you can also identify any problem areas and improve your efficiency.
  • 5
    Compliance Manager by Healthicity Reviews
    Top Pick
    Whether you're training employees, conducting risk assessments, or investigating incidents, you can manage your entire program in one easy-to-use application. Healthicity's Compliance Manager includes all of the crucial elements necessary to create and maintain an effective compliance program. Our solution includes risk management and HIPAA compliance. Features customized workflows, corrective actions, open lines of communication, and real-time reporting. Compliance Manager simplifies compliance by hosting everything in one platform. With Compliance Manager, all 7 elements of compliance are taken care of! • Audit Management • Compliance Checklist • Incident Management • Reporting
  • 6
    C2P Reviews

    C2P

    Compliance and Risks

    Compliance & Risks works closely with some of the most prominent brands in the world, including Dyson, Caterpillar and Samsung. We simplify the Product Compliance process to unlock market access. Three key elements are part of our offering: 1. Enterprise technology solution to improve productivity and efficiency with C2P The market's most comprehensive regulatory content, with 40+ topics covering over 20+ industries and 195 nations worldwide. 2. A team of subject matter experts are available to answer any regulatory questions you may have 3. We help you to monitor and assess the relevant regulations and standards that apply to your products and business. We also help you prove product compliance in order for your business to remain on the market and grow. We have over 20 years experience working with some of the most iconic brands in the world and have a remarkable track record of helping companies to manage compliance risks more effectively than ever.
  • 7
    RiskWatch Reviews
    RiskWatch compliance management solutions and risk assessment use a survey-based process. A series of questions about an asset are asked and a score calculated based on the responses. You can combine the survey score with additional metrics to value the asset, rate its likelihood, and assess its impact. Based on survey results, assign tasks and manage remediation. Identify the risk factors for each asset you evaluate. Receive notifications for non-compliance to your custom requirements and any relevant standards/regulations.
  • 8
    Accountable Reviews

    Accountable

    Accountable HQ

    $399.00/month
    4 Ratings
    Accountable can supercharge your risk management and empower your team. Simplify the process of managing risk across all levels of your organization, become compliant with HIPAA, GDPR, CCPA and more privacy laws, and build trust with your customers and partners. Get a snapshot of your compliance in real-time with our intuitive dashboards Monitor and track employees as they take their requiredd Security Awareness trainings through our online video courses. Determine potential risks and address compliance shortcomings through our guided security risk and data impact assessments. We will provide all the required privacy and security policies for your organization. Send and manage vendor contracts such as Business Associate Agreements and Data Processing Agreements through our vendor center. Share compliance, security, and privacy reports with those inside and outside your organization who need a high level view of your risk management program.
  • 9
    ManageEngine Key Manager Plus  Reviews
    ManageEngine Key Manager Plus, a web-based solution for key management, helps you to consolidate, control and manage SSH (Secure Shell), SSL (Secure Sockets Layer), and other certificates throughout their entire lifecycle. It gives administrators visibility into SSH and SSL environments, and helps them take control of their keys to prevent breaches and compliance issues. It can be difficult to manage a Secure Socket Layer environment when there are many SSL certificates from different vendors, each with a different validity period. SSL certificates that are not monitored and managed could expire or invalid certificates could be used. Both scenarios can lead to service outages or error messages, which could destroy customer confidence in data security. In extreme cases, this may even result in a security breach.
  • 10
    Scrut Automation Reviews
    Scrut allows you to automate risk assessment and monitoring. You can also create your own unique infosec program that puts your customers' needs first. Scrut lets you manage multiple compliance audits and demonstrate trust in your customers from a single interface. Scrut allows you to discover cyber assets, create your infosec program, monitor your controls 24/7 for compliance, and manage multiple audits at the same time. Monitor risks in your infrastructure and applications landscape in real-time, and stay compliant using 20+ compliance frameworks. Automated workflows and seamless sharing of artifacts allow you to collaborate with team members, auditors and pen-testers. Create, assign and monitor tasks for daily compliance management with automated alerts. Make continuous security compliance easy with the help of more than 70 integrations. Scrut's dashboards are intuitive and provide quick overviews.
  • 11
    EJBCA Reviews
    EJBCA, an Enterprise-grade PKI platform, can issue and manage digital certificates in the millions. It is one of the most widely used PKI platforms worldwide and is used by large enterprises in all sectors.
  • 12
    GlobalSign Reviews
    GlobalSign is the world's leading provider of security and trusted identity solutions. GlobalSign enables large enterprises, cloud service providers, and IoT innovators worldwide to secure online communications, manage millions digital identities, and automate authentication/encryption. Its high-scale Public Key Infrastructure and identity solutions support billions of people, devices, and things that make up the Internet of Everything (#IoE). GlobalSign, an identity services company, provides cloud-based, highly scalable, PKI solutions to enterprises that need to conduct safe commerce and communications. Our identity and security solutions allow large enterprises, cloud-based service provider, and IoT innovators all over the world to securely communicate online, manage millions of digital identities, and automate encryption and authentication.
  • 13
    AWS Certificate Manager Reviews
    AWS Certificate Manager allows you to easily create, manage, and deploy private and public Secure Sockets Layer/Transport Layer Security certificates (SSL/TLS), for use with AWS services as well as your internal resources. SSL/TLS certificates can be used to protect network communications and establish the identity websites on the Internet. AWS Certificate Manager automates the tedious manual process of purchasing, uploading and renewing SSL/TLS certificate.
  • 14
    Keyfactor Command Reviews
    Join the top enterprises around the globe that use the most comprehensive and scalable managed PKI as-a-Service. All the benefits of PKI without the complexity PKI is the trusted technology that establishes trust, whether it's for protecting your network, sensitive data or connected devices. However, building and managing your PKI can be a complicated and costly task. It is crucial to do it right, but it is not easy. It is difficult to find and retain the right people with the right skillsets and adhere to industry standards. There are also significant costs associated with hardware and software that are required to run a robust PKI.
  • 15
    Sectigo Reviews
    Security solutions for websites, connected devices and applications are a global leader. Sectigo is a leader in digital identity solutions. This includes SSL / TLS certificates and DevOps, IoT and enterprise-grade PKI management. Sectigo is the largest commercial Certificate Authority in the world, with over 700,000 customers and more than 20 years of experience in online security. Sectigo partners with all sizes of organizations to provide automated public and private PKI solutions that secure web servers, user access and connected devices. Sectigo is known for its innovative products and world-class customer service. This company has the proven ability to secure the digital landscape of tomorrow and today. Sectigo is the market leader for SSL / TLS certificates and DevOps.
  • 16
    Keyhub Reviews
    Autopilot Certificate Management. Keyhub is a cloud-based platform that automatically finds, organizes, and tracks SSL/TLS certificates in an enterprise. Eliminate the guesswork. What number of digital certificates are present in your environment? 71% of organizations don’t know the exact answer. You can't protect something you don't know. Real-time automatic discovery. Holistic view of certificates from multiple issues. Management of private and public certificates. Identification of vulnerabilities and issues. Alerting and tracking expiration dates. Compliance check for corporate policy. Keyhub is based on design thinking principles and simplifies routine operations. It also reduces adoption times and speeds up digital transformation. You can identify every certificate, both known and unknown, by performing a permanent auto scan in your external and inner environments.
  • 17
    AppViewX CERT+ Reviews
    AppViewX CERT+ provides users with a complete-cycle certificate management suite that allows 360-degree control over network infrastructures and visibility. It allows you to manage certificate operations such renewals, revocations, and provisioning through a single interface. It also integrates workflow automation, dynamic monitoring and auditing capabilities. It is designed to be easy and reduce errors, outages, downtime, and downtime that can result from poor management of PKI.
  • 18
    Certicom Managed PKI Service Reviews
    Digital certificates can be used to establish trust between communicating entities, both on the Internet and within private networks. They are becoming increasingly important in securing IoT applications that use wireless sensor networks and smart connected devices. Each endpoint represents an attack surface. This growing attack surface should be considered when designing your security architecture. It is often difficult and costly to manage certificates for an organization using an in-house Public Key Infrastructure. Certicom makes it simple by providing a reliable and secure hosted PKI platform that can manage certificates for an entire organization or an entire ecosystem. This service reduces the upfront cost and keeps certificates in good condition. Customers can also use it to secure their devices and quickly get their products on the market.
  • 19
    Azure Key Vault Reviews
    Key Vault helps you to improve data protection and compliance To protect cloud data, secure key management is crucial. Azure Key Vault can encrypt keys and small secrets, such as passwords, that are stored in hardware security module (HSMs). You can import or generate keys in HSMs for additional security. Microsoft processes your keys using FIPS validated HSMs (hardware, firmware, and hardware) - FIPS 140-2 level 2 for vaults, and FIPS 140-2 level 3 for HSM pools. Microsoft can't see your keys or extract them with Key Vault. You can monitor and audit key usage with Azure logging-pipe logs to Azure HDInsight, or your security information management (SIEM), for more analysis and threat detection.
  • 20
    Smallstep Certificate Manager Reviews
    The Open Source step certificates project provides the infrastructure, automations, and workflows to securely create and operate a private certificate authority. step-ca makes it easy for developers, operators, and security teams to manage certificates for production workloads.
  • 21
    Secardeo TOPKI Reviews
    Digital certificates provide high security for encryption, strong authentication, and digital signatures. You need the right services for key management and certificate management in an enterprise PKI. TOPKI (Trusted Open PKI), a PKI platform that distributes X.509 certificates to all users and devices, and provides private keys as well. TOPKI has components that can be used to manage specific aspects of the certificate lifecycle. TOPKI's PKI software components can be integrated with Active Directory, other PKI systems, and Mobile Device Management systems. TOPKI allows seamless adoption of managed PKI services. This allows you to request certificates from trusted public CAs located in the cloud. Open source CAs can also be used to auto-enroll internal certificates. TOPKI PKI products are also available to enhance your existing Microsoft Public Key Infrastructure (PKI).
  • 22
    GaraSign Reviews
    There are many great enterprise security tools available. Some tools can be managed on-premise while others are available as a subscription. Others still use a hybrid model. The problem enterprises face isn't a lack in tools or solutions but a lack a seamless interconnectivity between these privileged management tools and a single place for managing and auditing them. GaraSign allows enterprises to integrate their security systems securely and efficiently in a way that doesn't disrupt existing business processes. GaraSign can centralize and simplify enterprise's most sensitive areas. This includes privileged access management (PAM), secure software development, privileged identity management, code signing, data security and PKI & SSM solutions. DevSecOps and many more. Security leaders in enterprise must be attentive to data security, privileged identity management (PAM), and other areas.
  • 23
    Venafi Reviews
    Protect all your machine identities. Are you protecting your TLS keys and certificates as well as SSH keys, code signing keys and code signing keys that are used throughout your extended enterprise? Learn how to secure this torrent of constantly changing machine identities. Keep ahead of outages and speed up DevOps security. The Trust Protection Platform powers enterprise solutions that provide visibility, intelligence, and automation to protect machine identity throughout your organization. You can also extend your protection by utilizing hundreds of integrated third-party applications (CAs) and certificate authorities (OTCs) that are out-of-the box. Multiple methods are available to find and provide keys and certificates. Security best practices for certificates should be followed and enforced. Integrate workflow management processes and management of certificate lifecycles. Combine certificate automation and orchestration of keys generated using Hardware Security Modules (HSMs).
  • 24
    HID IdenTrust Reviews
    Complete lifecycle management for every certificate in your network, whether it is cloud-based or on-premise. You can easily migrate from an existing certificate authority using policy-based automated renewal, issuance and revocation. This eliminates manual processes and other errors. Enterprises increasingly rely upon public key infrastructure (PKI), which is used to protect machines, devices, and people using keys and digital certificate. HID IdenTrust, in partnership with Keyfactor offers a way for enterprises to simplify PKI and automate the management of certificate lifecycles at scale. HID IdenTrust offers cloud-based managed PKI that can issue digital certificates to U.S. Government interoperables (FBCA) to secure websites, networks, IoT devices and workforce identities. You can find every certificate across cloud and network environments with real-time inventory and distributed SSL/TLS discovery tools.
  • 25
    Clearity Reviews

    Clearity

    Clearity

    $99 per month
    Clearity.io, a security compliance management app, allows covered entities, business associates and their partners to measure their security program. They can conduct self-assessments and manage corrective actions plans. Our dashboard also displays real-time data. Do you have a lot of paper-based reports that provide information about your compliance and risk? How much time do your spend manually creating spreadsheets or combing through PDFs from third-party vendors? This is your organization. It's time for automation. Clearity allows you to feel in control over your security risks and know what needs to be done. Visually, your risks will decrease as you go along this path. You can create your own HIPAA, HIPAA (Vendors), CSC, NIST CSF, or NIST 800-53 Security Assessments. You can work on them at your own pace.
  • 26
    A-SCEND Reviews
    A-SCEND, A-LIGN's compliance management platform, was developed by industry professionals, inspired by our clients and designed to meet any future or immediate needs during the audit process. A-SCEND transforms your audit and compliance process so your company can focus on its business. A-SCEND makes it easier for organizations to conduct audits. It creates a strategic compliance model that will reduce capital expenditures and operational expenses associated with lost productivity. A-SCEND transforms audits from transactional and tactical functions to a strategic approach. It centralizes evidence collection and standardizes compliance requests, making it possible to consolidate them into one annual audit. A-SCEND reduces the barrier to compliance, allowing you to audit anywhere and anytime without any prior audit experience.
  • 27
    DigiCert CertCentral Reviews
    CertCentral streamlines the entire lifecycle of certificates by consolidating tasks for issuing and installing, inspecting, inspecting, remediating and renewing them. All aspects of the cycle are accessible from one window. ACME + CertCentral allows you to automate deployment with virtually any client or server type. This means you can spend less time doing manual tasks, or worse, putting out flames. DigiCert uses ACME protocol to automate the deployment of OV certificates and EV certificates. These benefits are endless. Contact your sales rep to enable ACME in CertCentral. Previously, there were two major bottlenecks when it came to certificates: renewal and approval. These tasks can now be automated in just a few clicks. If this were a race you would be the winner. Get alerts about possible vulnerabilities and know when each certificate is about to expire. Because guessing is gambling.
  • 28
    Compliance Master Reviews

    Compliance Master

    Compliance Master International

    You can schedule both one-off and recurring audits. You can track progress and analyze the results in real time. Stakeholders can share reports and make recommendations. Centrally manage compliance improvement assignments. You can easily benchmark and assess the compliance of your company and third parties with specific laws. All your compliance requirements can be managed with one simple software solution. Enjoy efficiency benefits You can rest assured that your data is stored securely on our cloud servers at enterprise level and backed up daily. Compliance Master®, an easy-to use compliance assessment/auditing tool, allows enterprises to centrally monitor, improve, and monitor compliance with laws, regulations standards, agreements, policies. Processes, treaties, and other laws. To quickly prove compliance, you can use the complete online assessment trail, which includes attached compliance evidence and assessment notes.
  • 29
    Userify Reviews
    You can manage SSH keys for your team across continents and clouds using Ansible. Userify is able to work seamlessly across multiple clouds and high latency networks. Hardened. Curve 25519, bcrypt. HIPAA and PCI-DSS compliant. AICPA SOC-2 Type 1 certified. More than 3,500 companies have deployed the software on every continent. Logins to Userify SSH Key are passwordless and more secure. Convenient. Userify is the only key manager that can operate over the Internet. How do you de-provision admins after they leave? It's easy with Userify. Userify is AICPA SOC-2 Type 1, certified and has achieved PCI DSS and HIPAA compliance. Userify can help you comply with PCI-DSS Requirement 8 even on cloud systems, protect PII and ban ec2-user forever. Userify will help you comply with the HIPAA Security Rules and protect your critical healthcare systems and personal information by restricting access and authority.
  • 30
    Certificate Authority Service Reviews
    Certificate Authority Service (CAS) is a highly-available, scalable Google Cloud Service that allows you to automate and customize the deployment and management of private certificate authorities. Cloud service simplifies the deployment, security, and management of your enterprise PKI. It automates time-consuming, error-prone, and risky infrastructure tasks. Certificate Authority Service can be customized to meet your needs. This includes configuring custom certificates and CAs, enforcing access controls at granular levels, automating common tasks using APIs, and integrating your existing systems. You can rest assured that your CA service will be highly available, scalable and backed by a SLA. It will also be auditable and ready to assist you in achieving compliance with advanced hardware or software security controls. Create a private CA within minutes, rather than the days or weeks it would take to deploy and manage your own CA.
  • 31
    NAVEX IRM Reviews
    Four products are offered as standalone products: Business Continuity Management & Planning; Privacy, Risk & Compliance Management; Third Party Risk Management; Health & Safety Management; and Third Party Risk Management. Different sources can provide risk data. It can be difficult to gather information from spreadsheets, emails, or print-outs from different departments. Customers, regulators, and other stakeholders can request audits without affecting other tasks. As businesses become more flexible and complex, third parties will be more frequent and should be regularly assessed. A risk-based business continuity plan will help you minimize disruptions and restore and sustain operations. You can create your compliance and risk management solution for multiple local laws and mandates, wherever you do business.
  • 32
    Verizon Managed Certificate Services Reviews
    It's better to be safe that sorry when it comes to protecting your business. It's not possible to trust every user who accesses your network, or devices. Managed Certificate Services (MCS) allows you to authenticate users and protect your network, devices and applications instantly using a trusted digital certificate source. We have one of the most extensive IP networks that supports many Fortune 1000 companies. This means we understand the importance to provide robust security solutions in this age of digital transformation. MCS is your certificate manager. This allows you to balance high-quality security with speed to business. MCS is an automated authentication system for your certificate chain. It provides full lifecycle management for all digital certificates, corporate, user and application, device, service, and machine throughout the enterprise.
  • 33
    Comodo Certificate Manager Reviews
    Advanced Certificate Management and Lifecycle Management. All your SSL Digital Certificates can be found and managed automatically. Secure, reliable, and centrally managed platform. Allows you to administer, immediately provision and control all SSL/PKI. Expired SSL certificates can cause systems and services to fail, and your trust in your business to sink. It's going to be harder to keep track of digital certificates and renew dates. A mechanism is needed to effectively administer certificates. Flexible and reliable system to manage the lifecycle and issue of digital certificates. It centralizes and automates the management of digital certificates and cryptographic keys. It ensures that certificates don't expire unintentionally. Secure, cloud-based administration. Integration with Microsoft Active Directory. Certificate Discovery Tool searches for all certificates, regardless of who issued them. Administrative protection with two-factor authentication.
  • 34
    Risk Warden Reviews

    Risk Warden

    Risk Warden

    £9 per month
    Risk Warden dramatically reduces the risk of human error for risk owners, risk assessors, and optimizes consistency. It also gives you the power to have a real-time overview over your company's assets. You can revolutionize the way you conduct Risk Assessments. Our structured and systematic approach makes it easy to perform on-site assessments quickly, efficiently and accurately. Go digital as a risk owner! Our property management software is a bespoke solution that makes it easier to assess and manage your compliance and risk. Our cloud-based digital solution is highly secure and can be configured to meet all of your Risk Management requirements. Everything you need in order to digitize your risk assessment process and gain more customers. Everything you need for property compliance control. You can manage, track, and take action on every aspect of your compliance lifecycle.
  • 35
    SecureW2 Reviews
    A 2020 IBM report showed that credential compromise costs averaged $2.35M even for companies with fewer than 500 employees. Use x.509 certificates to eliminate the threat. Utilize your existing Wi Fi, Web, Firewall, and VPN infrastructure with zero technology upgrade. SecureW2 allows you to verify that only trusted users or devices have access to your network and applications. It's now easier than ever to enable 802.1x in cloud. SecureW2 allows you to use your Okta, Google, or Azure account to enroll and manage certificates for Wi-Fi authentication. It also includes the only Dynamic Cloud RADIUS server in the world, which gives you everything you need to secure WPA2-Enterprise network authentication. You can easily connect to any major operating system and provide secure connections without any IT hassle. You can secure your network with certificates that use the generation, delivery and authentication technology.
  • 36
    SecurityGate.io Reviews
    Attackers move at lightning speed with cutting-edge tech and open-source knowledge. Corporations drag an anchor of spreadsheet assessments and legacy GRCs. SecurityGate.io, the risk management acceleration platform for industrial companies, helps them improve cybersecurity faster. Rapid SaaS assessments and reporting automation replace slow, inefficient processes. Combine risk assessments with real-time security information to see where there is risk today and forecast where it might be tomorrow. All the information you need to manage remediation workflows, supplier risk management and audits, as well as progress tracking and notifications, is in one place. They struggle to understand what data is valuable and what they should do next. They often struggle to translate cyber risk into business terms. The cost of risk management activities seems to be endless, they are expensive, and it is difficult to show the ROI. The platform automatically visualizes data and highlights the most important information, making it easier to make next-step decisions.
  • 37
    Caveonix Reviews
    Enterprise security and compliance solutions are often not scalable in hybrid and multi-cloud environments. Teams may find it difficult to secure hybrid computing environments in their enterprise because other "cloud-native” solutions often leave behind existing data centers. Your teams can protect all aspects of your cloud environments, including infrastructure and services, applications, and workloads. Caveonix RiskForesight was developed by industry experts who are familiar with digital risk and compliance. It is a trusted platform that provides proactive workload protection. Detect, Predict, and Act on any threats in your technology stack or hybrid cloud environments. Automate your digital risk management and compliance processes and protect hybrid and multi-cloud environments. Gartner's standards for cloud security posture management and protection of cloud workloads call for cloud security posture management.
  • 38
    BerryCert Reviews
    BerryCert's intuitive interface makes it easy to manage, audit, and secure digital certificates within your organization. Digital certificates are essential for protecting sensitive data and connecting machines, devices, and applications securely. It is becoming more difficult to manage digital certificates manually due to the increase in number. Their misconfiguration or expiration can cause outages. It can be dangerous to forget to replace a certificate on one device or server. This could cause network downtime. Berrycert makes it easy to centralize all digital certificates and manage their lives with one click. BerryCert, our digital certificates lifecycle management solution, will increase security, reduce outages, service interruptions, as well as lower operational security costs. All your digital certificates, both in-use and issued, can be found in one interface.
  • 39
    Alcea RiskMgr Reviews

    Alcea RiskMgr

    Alcea Tracking Solutions

    $20 per month
    You should establish a formal Risk Register. This will allow you to monitor the progress of the Risk Responses. Alcea Tracking Solutions provides a tracking platform that allows your organization to collaborate effectively, increase productivity, and ensure that your business processes get resolved. Managers have access to the information they need to manage their resources and assess productivity. You can instantly open a risk in the Register and see a link to the plans and actions associated with it. You can customize the look of your system and collect the information you need. Your information is kept safe and password protected. Administrators can control who can see what information and restrict access to it. Everyone in the team will know who is doing what and when a resolution is possible once an item has been logged into the system. There is no need to meet and there is no duplication of effort.
  • 40
    ZEVA Reviews
    Zeva has a simple interface and uses Microsoft Azure Cloud to provide a secure and robust hosted environment that can scale from small businesses with less than 10 users to large enterprises with more than 10,000 employees. ZEVA is a valuable tool for any organization. It allows you to create and manage unlimited custom assessments and provides real-time data and analytics to decision-makers and managers anywhere in the world. You can reduce risk and keep compliance with centralized secure hosting, enhanced reporting, real-time dashboards, and analytics. Items marked with "Findings", can be assigned immediate corrective measures to ensure prompt remediation. The ZEVA platform was developed by the CodeLynx team to meet the evolving evaluation needs of all sizes of government and commercial organizations.
  • 41
    ZenGRC Reviews

    ZenGRC

    Reciprocity

    $2500.00/month
    ZenGRC by Reciprocity provides enterprise-grade security solutions for compliance and risk management. ZenGRC is trusted by some of the most prominent companies in the world, such as Walmart, GitHub and airbnb. It offers businesses efficient control tracking and testing, enforcement, and enforcement. It includes a system-of-record to ensure compliance, risk assessment and streamline workflow.
  • 42
    Cyberator Reviews
    IT Governance, Risk and Compliance refers to the cyclical integration and monitoring of compliance and compliance standards. Cyberator helps you stay current with industry standards and regulatory compliance. It transforms inefficient processes within your organization into a unified Governance, Risk and Compliance program (GRC). It allows for a dramatic reduction in time when performing a risk assessment. There are more cybersecurity and governance frameworks to choose from. It uses industry knowledge, data-driven analysis, and industry best practices to transform security program management. Cyberator provides full control over security road-map development and automatic tracking of gaps.
  • 43
    Kroll Compliance Reviews
    Your organization is exposed to legal, reputational and compliance risks from third parties, customers, partners, and other people. The Kroll Compliance Portal gives you the tools to manage these risks at scale. A closer look may be required depending on the relative risk. Emailing back-and-forth with analysts, downloading and saving files, can slow you down, leave you open to information security risks, and create a gap on the audit trail. The Kroll Compliance Portal makes it easy to conduct due diligence without having to rely on emails or file folders. Manual processes and inflexible software can make compliance programs time-consuming and costly. Kroll Compliance Portal's Workflow Automation can help you stop this. Your business requires efficient third party onboarding. A thorough risk assessment is essential. The Kroll Compliance Portal Questionnaire automates the onboarding process by tracking, scoring and tracking in accordance with your risk model.
  • 44
    StrongKey Reviews
    StrongKey has been in PKI for nearly 20 years. We have implemented PKI across the globe in a variety of applications. StrongKey Tellaro is a complete public key infrastructure (PKI), platform for managing keys, and digital certificates. Customers can issue digital certificates using our Tellaro E Series based on securely generated public key. The HSM stores private keys and generates them. Our PKI management solution integrates seamlessly with TLS/SSL and identity access management (IAM), digital signing, secrets management, device management systems, and other security protocols. StrongKey Tellaro provides strong authentication, encryption tokenization, PKI management and digital signature management. Open-source software that includes a FIDO®, Certified FIDO2 Server, and supports flexible data center deployment models.
  • 45
    HITRUST Assessment XChange Reviews
    The HITRUST XChange Manager, an online portal that facilitates real-time collaboration between organizations as well as their entire supply chain, is designed to allow efficient management of risk assurance information exchange and continuous monitoring of third party risk. This portal is unique in that it is both modular and comprehensive, and includes the three essential components of people, process and technology. The HITRUST Third Party risk management methodology will help you make better decisions about your risk. The HITRUST AssessmentXChange is intended to be an extension of a third-party risk management plan. The XChange team simplifies and streamlines the process of managing third-party compliance information and risk assessment. Engage third parties effectively and identify the individual(s) responsible to respond to requests for compliance information and risk assessments.
  • 46
    LSEG Due Diligence Centre Reviews
    A platform that integrates, is effective and practical. It helps you make better decisions and manage key areas of your compliance program. Manage third parties throughout their entire lifecycle. This includes compliance risk assessments, screening, monitoring, auditing, reporting, and offboarding. Our platform was designed by former compliance officers. It was built with one purpose in mind: to serve the needs of compliance managers. Our technology offerings are suitable for small businesses to large Fortune 500 companies that deal with thousands of third parties on every continent. You can create customized workflows that are tailored to your company and third-party processes. A standard API model allows you to integrate with hundreds systems, including SAP, Oracle, SalesForce, and HRMS systems.
  • 47
    Smart Global Governance Reviews
    Your teams, information systems, and third-parties can coordinate your risk management, audit, and compliance processes. Out-of-the box Integrated Risk Management modules allow you to achieve better compliance, better executive communication, and more risk-based managing. Your self-assessment questionnaires can be tailored to meet your compliance requirements. Automatically connect structured/unstructured data to modules for continuous monitoring. Identify common requirements and take mitigation steps. Connect directly to your existing data and software.
  • 48
    Complyon Reviews
    We help, You comply. Complyon's risk management, governance and compliance software can make compliance a competitive advantage for your business. Our tools ensure your compliance. Data mapping Save time and protect your data by optimizing, connecting and reusing your dataflows. Reporting. In seconds, generate up-to-date, protocol-ready reports that cover everything from systems to risk. Decentralizing compliance. Centralizing compliance allows management to trust your compliance. It is easy to update, validate, and manage. Our tailored workflows will improve compliance. Central governance. Business unit input and central governance provide all the data necessary to ensure compliance with GDPR and other regulations. Data flow analysis. Data flow analysis. Get a complete overview of your data by analyzing the interconnections of activities, systems, and processes. This includes everything from third parties and policies to legal bases and retention rules.
  • 49
    ServiceNow Integrated Risk Management Reviews
    Manage risk and compliance enterprise-wide through change and disruption created by evolving global regulations including privacy and ESG, human error, cyberattacks, digital transformation, and more. By seamlessly embedding risk management and compliance into your daily workflows and familiar user experiences you can enable a common language to improve risk-informed decisions, reduce costs, gain real-time visibility into risk, and effectively communicate with stakeholders at all levels.
  • 50
    Ignyte Assurance Platform Reviews
    Ignyte Assurance Platform, an AI-enabled integrated management platform, helps organizations in different industries implement simple, repeatable, and measurable GRC processes. This platform's main objective is to make it easy for users to keep up with and comply with cybersecurity regulations, standards, guidelines, and standards. The Ignyte Assurance Platform allows users to automatically monitor and assess how their organization is meeting the requirements of GDPR, HIPAA and PCI–DSS, FedRAMP and FFIEC. Security frameworks and regulations can be automatically mapped to the policies and internal controls they are implementing. The compliance management platform also provides audit management capabilities, which make it easy to gather and organize all the information required by external auditors.