Skip to main content
high five

6 Ways to Create a Repeatable, Scalable Compliance Program

Check out this guest blog from Michael Rasmussen of GRC 20/20 to learn about six core elements required to craft compliance programs that meet current standards and are adaptable and scalable to meet future compliance challenges and opportunities.

sec reg 2

New SEC Cybersecurity Regulation – What to Know

The Security and Exchange Commission (SEC) released its final rule on Cybersecurity Risk Management, Strategy, Governance, and Incident Disclosure, effective mid-December 2023. Check out this blog to learn what this ruling entails, how this new regulation may impact your organization, and what your organization needs to do ensure compliance.

regulatory change

How to Keep Up with Regulatory Change

This guest blog by Michael Rasmussen of GRC 20/20 outlines how to define a process for regulatory change management and leverage the right technology to ensure your organization stays compliant.

CIS Critical Security Controls

Using the CIS Critical Security Controls with SimpleRisk

We are frequently asked about using the CIS Critical Security Controls in SimpleRisk.  In this blog post you will learn about the different ways you can use their controls with our platform.

risk

8 Simple Ways to Effectively Launch Your GRC Program

Learn the 8 fundamentals we recommend to establish an effective Enterprise Risk Management process from the ground up, which will set the stage for a successful GRC program rollout.

Keep Things Simple

Using the ISO 27001 Control Framework with SimpleRisk

ISO 27001 has become the most requested framework to use within SimpleRisk.  In this blog post you will learn about the different ways you can use their controls with our platform.

Common Control Framework Togetherness

The Massive Benefits of Using a Common Control Framework with Your GRC Program

Struggling with managing compliance across multiple different control frameworks?  Learn how a common control framework can help you to simplify your compliance, saving you time and money.

Gov 101

Governance 101: Back to Basics

Let’s go back to the basics and talk about what governance is and how you can use it to ensure that the information that reaches your executive team and other key stakeholders is complete, accurate and timely.

compliance

Compliance 101: Back to Basics

Let’s go back to the basics and break down what enterprise compliance is and how you can use it to ensure your organization is conforming with its stated requirements.

What's new with the SimpleRisk 20210305-001 release?

CONTACT US

KEEP UP WITH THE LATEST
PRODUCT ANNOUNCEMENTS
AND BLOG POSTS

FOLLOW US