Tuesday, May 14, 2024

StratoKey releases Cloud Compliance Manager (CCM)

StratoKey, a leading provider of cloud security and data protection solutions, announced the release of their Cloud Compliance Manager (CCM) product. CCM is designed to provide organizations with Automation, Management, and Reporting for their compliance programs. CCM automates much of the work involved in Compliance Reporting, directly against the relevant regulation. CCM delivers a complete end-to-end compliance solution, that can be adapted (through a visual report/template builder) and customized to any regulation or security policy.

Also Read: Insightful Science Acquires Omiq to Add Cloud-Based Machine Learning to its Flow Cytometry Capabilities

StratoKey CCM overview:

Drop-in Compliance Templates for any regulation (HIPAA, ITAR, CMMC, NIST 800-53, NIST 800-171, SOX, GDPR, etc.)
Visual Template Editor to allow for UI based creation, customization, and editing of templates
Automatic creation of Compliance Plans
Kanban & Project Plans
Compliance progress visualizations
Generation of Compliance Tasks
Task creation, editing, comments, and team assignments
Tasks can have Discovery data attached, such as data discovered via plugins and integrations
Audit Trail
Detailed Audit Trail for all compliance actions and activities
Compliance Discovery plugins and integrations:
Automatically gather detailed information on users, access, fields, pages, records
Automated Reporting
Compliance Reports generated on-demand
Complete Audit Trail for all associated Tasks
Full Compliance Reports, delivered on your reporting schedule
Summary Compliance Reports
Data Classification interface
Classify all discovered Pages, Fields, Groups, and Users according to regulatory requirements (CMMC / ITAR etc.)
Change Management & Security Monitoring
Automatic change detection and change management
Web Services Interface (API) to feed compliance data into StratoKey CCM
Feed the compliance discovery service
Create ad-hoc Tasks based on actions in SaaS applications
Integrate with any application
Centralized Compliance Program Deployment
Central deployment and management of Compliance Programs
Compliance regulations (such as HIPAA, ITAR, CMMC, and even NIST 800-53 and NIST 800-171) are supported through ready-to-go “Compliance Packs”. Compliance Packs are templates that provide a compliance plan comprised of Tasks, project plans, schedules, and automatic compliance reports. Reports can be easily customized and edited via our Visual Template Editor, which provides an editable report interface.

Subscribe Now

    Hot Topics