SBN

5 New Hyperproof Features for Global Enterprises

Exciting news for enterprise companies! Hyperproof has released a suite of new tools to help global organizations operating in complex environments manage their risks and compliance programs at scale. 

These new enhancements will help you gather evidence faster, effectively communicate the value of your risk and compliance initiatives to senior leadership, and save time when working to meet new compliance obligations as your organizations expand. More details below.

1. New Hypersyncs that Automate Cross-Team Evidence Collection

Gathering evidence for audits and control assessments can be extremely tedious for global organizations. Evidence of control activities live in disparate systems that are administered by many different people across varying departments, causing compliance professionals to spend extensive time reaching out to their colleagues to gather proof. 

To expedite this process, Hyperproof has built integrations with a wide range of applications used by enterprise organizations, called Hypersyncs, which automatically pull user-defined compliance data from third-party applications into Hyperproof periodically or on-demand. New Hypersyncs include: 

ServiceNow

Access detailed data that allows them to automatically test and monitor their incident response controls.

Workday

Access employment status and roles to automate a portion of the user access review process.   

Salesforce

Access user roles- and permissions-related reports that are needed to conduct user access reviews and prevent over privileged accounts.

Splunk

Pull data from Splunk automatically into Hyperproof and check to see that monitors are set up correctly.

Single Sign On/Active Directory Solutions

Hyperproof now supports Okta, Azure AD, and Jumpcloud so that compliance professionals can check to see whether systems/resources managed under their SSO solution conform to the larger/company-wide password policy.

AWS

Authenticate to an AWS service once and have Hyperproof pull specific information from multiple accounts/resources in bulk. They can also automatically test the encryption standard on every new account to ensure that their organization meets its SLA with its customers.

Snowflake

Select a View created in Snowflake and Hyperproof will pull the results of that View and generate the evidence.

2. Custom Reporting Service for More Meaningful Reporting

Creating meaningful reports that effectively communicate an organization’s risk posture, control activities, progress and focus areas to senior leadership teams can be one of the most challenging tasks risk and compliance professionals take on. Building just one report can take dozens of hours or multiple days – as a compliance professional tries to combine data from disparate sources and format the report. 

To save time and to empower risk management and compliance professionals to better showcase their work to their leaders, Hyperproof now offers a dashboard/report building service. Hyperproof’s Analytics experts will partner with compliance professionals to understand their reporting use cases and build custom dashboards for you to leverage whenever you want.

3. Hierarchical Controls for Large, Matrixed Organizations

Managing controls can be incredibly complicated for large or global and/or highly matrixed organizations. As the scope of certifications increases, compliance teams may need to onboard additional products and/or owners onto controls. Creating an individual control for each new product and/or owner within a program to allow controls to be self-managed is not scalable. 

To address this challenge, Hyperproof provides a Controls-Hierarchy feature that enables organizations with multiple product lines and/or subsidiary companies to streamline their controls set and ensure that each subsidiary is managing their own controls. The controls-hierarchy feature allow a compliance team to:

  • Manage and share common information and overall health at the parent control level that is shared with subsidiary controls as read-only. This allows for quick onboarding of new products and/or control owners through child control creation. 
  • Product teams and/or control owners can manage/interact with their own (child) control without impacting the information of other (child) controls.  

Now, Controls-Hierarchy feature is updated so that each product team and/or control owner can configure custom fields to track additional information relevant to their control without impacting the information of other (child) controls.

4. Over 60 Supported Compliance Frameworks Out-of-the-Box

As an organization scales its operations and footprint across multiple regions of the world, keeping up with new regulations and standards can be complex. To make this task easier, Hyperproof has a team that quickly turns new regulations, standards, guidelines and industry frameworks into well-structured frameworks that are offered to customers in Hyperproof’s Content Library

Hyperproof has broadened its support for regulations and compliance frameworks outside of the U.S. The content library now has templates for regulations and guidelines across Europe, APAC and South America, such as:

  • The Monetary Authority of Singapore (MAS) Technology Risk Management Guidelines 
  • The Australian Government Information Security Manual 
  • Trusted Information Security Assessment Exchange (TISAX)
  • Brazil’s Data Protection Law (Brazil’s version of GDPR
  • UK SOX

Hyperproof has also created new frameworks for multiple ISO standards, including ISO 14001, ISO 45001, ISO 27799 and ISO 28000. Additionally, Hyperproof has released a feature that lets customers seamlessly migrate from an older version of a framework to the latest version of that framework in just a few clicks.

Additionally, Hyperproof has released a feature that lets customers seamlessly migrate from an older version of a framework to the latest version of that framework in just a few clicks.

5. New Software Development Kit to Speed Up Evidence Collection

To make evidence collection faster, Hyperproof has developed a Software Development Kit (SDK) for development teams to use to quickly build new Hypersyncs. This enables larger organizations to build connections to the critical systems they need, if a Hypersync does not currently exist. Developers can quickly and easily create a new Hypersync using our SDK that provides the tools you need to integrate with your other platforms.

What’s On Deck

The Hyperproof team is currently working on some highly requested features and enhancements across our platform, including but not limited to the new Assessment space (for conducting controls assessments), our risk management module, new analytics dashboards, and enhanced user administration and notification experiences. Stay tuned for updates in the coming months or schedule a demo to hear more.

The post 5 New Hyperproof Features for Global Enterprises appeared first on Hyperproof.

*** This is a Security Bloggers Network syndicated blog from Hyperproof authored by Jingcong Zhao. Read the original post at: https://hyperproof.io/resource/5-new-hyperproof-features-for-global-enterprises/