ASCENT Launches ASCENT Security Compliance Portal

0
ASCENT, the leading Software-as-a-Service (SaaS) platform for comprehensive security and compliance management, released the ASCENT Security Compliance Portal, version 5.0. Designed to manage security and compliance tasks throughout their lifecycle, the new portal is a cost-effective solution for companies looking to meet and adhere to leading frameworks, with the insight and accountability needed to prove regulatory compliance.

“Managing security and compliance can be a tedious and complex task, which has been further complicated by a flood of single, point products,” said Bryon Miller, CISO and Hosted Portal Lead, ASCENT. “With the ASCENT Security Compliance Portal, organizations can automate their security processes while gaining a single source of compliance truth for visibility into achievements and gaps across leading security frameworks. In a single cloud-based platform, security and compliance teams now have everything they need to manage compliance readiness.”

The new ASCENT Security Compliance Portal automates security program processes, including assessments, policies, plans, and incident response, end-to-end. The new portal also features capabilities for complete vendor management and artifact storage so that companies can simplify their adherence to leading compliance frameworks while retaining regulatory proof to simplify auditing response. Key features of the portal include:

  • Security Assessments. Providing the real-time status for any control framework, or multiple control frameworks, ASCENT security assessments provide complete, continuous monitoring of controls to ensure assessments are always current.
  • Security and Compliance Calendar. Featuring automated email reminders to control owners, the security and compliance calendar proactively manages and monitors control tasks so last-minute data collection is avoided.
  • Risk Assessments. ASCENT provides annual risk assessments for natural, man-made, business, and IT risks, to ensure appropriate mitigation steps can be performed. Once completed, it’s easy to maintain changes and report on real-time status to ensure the risk assessments are current.
  • Complete Vendor Management. ASCENT simplifies vendor management processes, automating vendor due diligence assessments where vendors are notified of the need to complete their risk assessment directly within the portal. Vendor contract management features also monitor, manage and alert on renewals and expirations.
  • Automated and On-Demand Reporting. ASCENT provides automated weekly reporting and offers customizable on-demand reporting across critical compliance areas including security assessments, security awareness training, outstanding compliance tasks and more.

ASCENT Security Compliance Portal is a multi-tenant solution that offers out-of-the-box compliance framework processes for CIS Top 20, Cybersecurity Assessment Tool (CAT), Cybersecurity Maturity Model Certification (CMMC), FedRAMP, FFIEC, GDPR, HIPAA/HITECH/HITRUST CSF, ISO 27001/27002, NIST (FISMA), PCI-DSS and over 30 additional industry-standard frameworks. The solution is ideal for regulated industries, including financial services, DoD contractors and suppliers, healthcare organizations, law firms and auditing firms as well as the managed services providers (MSPs) that support them to ensure security and compliance practices for their customers.

“GiaSpace has been performing network audits as one-offs for many years, but we were missing a portal that we could use to deliver our Compliance as a Service,” said Robert Giannini, Strategic Technology Consultant, GiaSpace, a managed IT and security services provider. “When the DoD ramped up the intro of CMMC, we put forth a lot of searching for a system that we could use to manage NIST, CMMC, and HIPAA audits. After our initial trial and error, we found the ASCENT Portal. Today we use the ASCENT Portal to manage several multi-tenant audits and the required supporting documentation. I strongly feel this is a system that is going to streamline our efforts in getting DoD contractors CMMC certified and manage those findings in a secure system.”

Available now, the SaaS-based ASCENT Security Compliance Portal pricing starts at $4,800 annually. For more information, visit: www.ascent-portal.com.

Image licensed by: unslpash.com

Related News:

Deloitte Introduces ReadyAIâ„¢ Artificial Intelligence-as-a-Service Solution

BMC Enables Organizations to Develop and Deliver Code Faster

Share.

About Author

A former IT administrator, Olivia is a passionate student of technology innovation with a particular enthusiasm for pioneering IoT, AI and security products and strategies. Olivia is also an avid cyclist and a closet artist.