TalaTek Intelligent Governance and Risk Integrated Solution (TiGRIS)
Where Simplicity and GRC MeetThe Only FedRAMP-Authorized GRC
Simplify GRC with the TalaTek intelligent Governance and Risk Integrated Solution (TiGRIS) managed service. TiGRIS combines our client-tested SaaS solution with our proven methodology and GRC experts in a single integrated offering. The result is a governance, risk, and compliance program that delivers the comprehensive visibility and control you need to make better informed risk decisions with far less investment than traditional technology-only approaches.
Industry analyst GRC 20/20 provides a strategic perspective on TiGRIS. Download here to learn more.
FEATURES
Security and Privacy
Meet your governance, risk and compliance goals with the only FedRAMP-authorized GRC solution available today that meets the high data privacy and security standards put forth by FISMA + NIST as well as the FIPS 140-2 guidance for data encryption and user authentication.
Role-Based Access
Ensure your users’ security and productivity by controlling access based on their assigned role. Users are only presented the access, features and reporting relevant to their role, ensuring proper segregation.
Customizable Risk Scoring
Build risk scoring and metrics tailored to your organization’s unique tolerance and appetite with customizable values for risk attributes and inherent and residual risks. Prioritize risks based on the likelihood of occurrence, the level of control implementation, and the measure of control effectiveness.
Actionable Risk Analytics
Gain meaningful insight into your organization’s risk posture and make informed risk decisions. Out-of-the-box reports and dashboards deliver the power to view risk at the control, department or enterprise level or anywhere in between. Integration with SAP Crystal Reports enables customization to meet your organization’s unique needs, enabling effective communication with all levels of stakeholders, including executives.
Continuous Monitoring
Ensure your organization stays compliant and within risk tolerance by tracking the status of each control over time. TiGRIS provides a single system of record, facilitating organization-wide monitoring from a single dashboard. With this repository, you can view a status history for each control to satisfy audit and compliance needs.
Efficiency through Automation
Create highly configurable and scalable questionnaires, workflows and alerts that customize your program to your business. Automate data gathering for internal audiences and third parties, and gather real-time data to assess risk measurement and risk impact. Create infinite and cascading workflows using automatic or decision-based triggers and alerts to ensure appropriate staff are engaged and action is taken.
Centralized Evidence Library
Centralize all your organization’s GRC artifacts and documents in a single repository. New data can easily be uploaded and attached to one or many controls or requirements. Access is managed via roles, ensuring proper segregation of access and control.
Built-in Intelligence
Gain the intelligence you need to start fast with predefined control libraries that jump start your GRC program. When new regulations and standards are required, control plug-ins easily leverage existing data collection and assessment efforts, speeding gap-analysis efforts and minimizing duplicative work.
Services
⌖ Enterprise Risk ⌖ Third Party Risk ⌖ IT Risk ⌖ Internal Controls |
⌖ Compliance ⌖ Internal Audit ⌖ Cyber Security ⌖ Gap Analysis |
Supported Controls
⌖ CSF ⌖ FedRAMP ⌖ FISMA ⌖ GDPR ⌖ HIPAA ⌖ ISO 27001/17020 ⌖ NERC CIP |
⌖ NIST ⌖ NIST 800-53 Rev. 4 ⌖ NIST 800-53 Rev. 5 ⌖ NIST 800-171 ⌖ PCI |
TiGRIS is the ONLY FedRAMP Authorized GRC
The TalaTek managed service puts the G back in GRC