TMCnet News

Vigilant Software Launches Upgraded Information Security Risk Assessment Tool vsRisk™ 1.7
[April 18, 2013]

Vigilant Software Launches Upgraded Information Security Risk Assessment Tool vsRisk™ 1.7


(M2 PressWIRE Via Acquire Media NewsEdge) Specialist ISO 27001 information security risk assessment company Vigilant Software is launching an upgrade to its industry-leading vsRisk(TM) tool which minimises the time spent performing information security risk assessments, leading to greatly simplified ISO27001 compliance.



vsRisk(TM) 1.7 features various enhancements that permit an even faster and more painless experience for organisations wishing to carry out information security risk assessments. It will be launched at InfoSecurity Europe 2013, Europe's largest information security gathering.

Vigilant Software is also offering live online demonstrations of vsRisk(TM), through which customers and the media can have the product explained to them in detail.


Alan Calder, Chief Executive of Vigilant Software, says: 'The new vsRisk(TM) 1.7 is a wizard-based application that simplifies and accelerates the risk assessment process and eliminates the opportunity for human and spread sheet error, improving consistency over time, strengthening the robustness of risk management decisions and ensuring key assets receive appropriate protection.

'vsRisk(TM) 1.7 builds on the success of its predecessors and dramatically reduces the costs and overheads of pursuing compliance with the information security management standard ISO 27001. This brings a wealth of business benefits, including improved competitiveness, secure confidential information and enhanced customer satisfaction. Other benefits include the acceleration of the risk assessment process, the production of key ISO 27001 documentation and, last but by no means least, assistance with updating and maintaining existing risk assessments to ensure continuing compliance at annual audits.' A full ROI analysis is available at www.vigilantsoftware.co.uk/ROI-on-vsRisk.aspx .

The only tool in its price range to integrate out-of-the-box to an ISO 27001 management system, vsRisk(TM) 1.7 also allows users to carry out an automated, robust and extensive cyber security risk assessment of their organisation's assets, compliant with ISO 27001. In addition, vsRisk(TM) 1.7 adheres to the risk assessment methodology set out in ISO 27005, the standard that supports the requirements of an information security management system defined by ISO 27001.

Aimed at IT managers, risk managers, assessment officers, information security consultants, chief technology officers, chief information officers, auditors, certification body assessors, information security officers, IT compliance analysts, systems engineers and, indeed, any parties responsible for information security risk management, its many benefits include assessing the confidentiality, integrity and availability of information.

Calder adds: 'Significant changes to the risk environment can be incorporated into the risk assessment quickly and easily through vsRisk(TM) 1.7. This new release of the vsRisk software tool comes in standalone and network-enabled versions. The network-enabled version allows the product to be installed on a network and accessed by multiple asset owners. vsRisk(TM) 1.7 can also be operated in a standalone capacity by a lead risk assessor, or deployed by consultants (via the vsRisk(TM) Consultant Edition) to multiple client environments. The tool ensures risk assessment is consistent and repeatable.' vsRisk(TM) 1.7 will be demonstrated live on 23 - 25 April at InfoSecurity Europe 2013 on stand F98. To pre-book a demo, please visit www.vigilantsoftware.co.uk/Infosecurity-Europe-2013.aspx .

Additional demos will be featured in the May webinar series 'ISO 27001 and the Importance of Risk Management' . For further information and to request a live-online demo, please contact Vigilant Software on tel: 0845 003 8228 or [email protected] .

vsRisk(TM) 1.7 will be available from 23 April 2013 in CD-ROM format (ISBN: 978-1-84928-394-6) for 995. The network-enabled version is priced at 1,595. Upgrade and support package information is also available on Vigilant Software's product pages from 23 April.

FOR FURTHER INFORMATION: 80:20 Communications +44 (0)20 7664 6310 Susie Lunt [email protected] Marc Cornelius [email protected] NOTES TO EDITORS: Vigilant Software Ltd is part of the IT Governance group of companies and is the specialist ISO27001 information security risk assessment company. It specialises in developing and deploying tools that help organisations manage information security risk in compliance with industry-leading standards, such as ISO/IEC 27001 and ISO/IEC 27005. Vigilant Software's customer base spans Europe, the Americas, the Middle East and Asia. More information is available at: www.vigilantsoftware.co.uk .

((M2 Communications disclaims all liability for information provided within M2 PressWIRE. Data supplied by named party/parties. Further information on M2 PressWIRE can be obtained at http://www.presswire.com on the world wide web. Inquiries to [email protected])).

(c) 2013 M2 COMMUNICATIONS

[ Back To TMCnet.com's Homepage ]