Skip to Main Content
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training. Find out more
CyberComply

CyberComply

SKU: 5370
Publishers: IT Governance
Format: 1 user (Monthly)
Format: 1 user (Annually)
Format: 3 users (Monthly)
Format: 3 users (Annually)
Format: 25 users (Monthly)
Format: 25 users (Annually)

Buy before 31 March to save up to £7,499.50!*

Are you ready to revolutionise your organisation’s approach to cyber security and privacy compliance? Look no further than CyberComply – a powerful multi-framework platform designed to automate and support the implementation, maintenance and audit of cyber security, privacy and related frameworks.

With a customisable management dashboard, rapid asset generation, automated documentation and a growing range of other features, CyberComply empowers organisations of all sizes to meet and exceed their compliance obligations.

With CyberComply you can:

  • Effortlessly automate, review and repeat cyber risk assessments – identify and treat risks before they become critical concerns;
  • Reduce the time spent on risk assessments by up to 80% and automate the creation of key documents, including the Statement of Applicability;
  • Map data flows like an expert – identify vulnerabilities and automate Article 30 GDPR compliance;
  • Efficiently and consistently manage DPIAs and DSARs – limiting legal exposure, increasing transparency and ensuring compliance with GDPR requirements;
  • Remove guesswork and manage cyber incidents quickly, visibly and effectively – limiting damage by accelerating your incident response;
  • Centralise your compliance activities to improve control – significantly reducing human error and saving on implementation costs by leveraging automated tools and streamlined processes; and
  • Get unlimited access to the platform for read-only users.

Is your budget ending soon? Use it or lose it! Get the essential tools you need to kick-start your compliance project in the new financial year.

*We’re offering this special introductory price to celebrate the launch of the latest version of CyberComply. A 50% discount has already been applied to all products on this page. For example, the introductory price for an annual subscription for 25 users is £7,499.50. After 31 March, the standard price for an annual subscription for 25 users will be £14,999.

MonthlyAnnual
Options:
Price: £299.50
ex. VAT
Overview

Reduce dependence on people, outdated processes and spreadsheets: put your trust in CyberComply now!

In a rapidly evolving digital landscape, our platform stands out against the rest with a robust set of features designed to streamline and enhance your compliance journey. From comprehensive multi-framework support to a user-friendly interface and unlimited customer support, CyberComply can help your organisation effortlessly navigate the complexities of compliance. Explore the key features below, each crafted to save you time, resources and effort, providing you with unparalleled control over your compliance initiatives.


Comprehensive compliance directory

Choose from the most comprehensive set of standards, frameworks and regulations available. Scale your compliance programme to adapt to growing business needs, with regular updates ensuring you stay on top of your cyber security and data privacy compliance.

Simplicity and speed

Get certified more quickly by using CyberComply’s efficient processes and automation capabilities.

Customisable dashboard

Gain immediate visibility of critical data and key performance indicators, enabling real-time monitoring, informed decision-making and effective risk mitigation.

Collaborative workspace

Experience a seamless flow of information between your products and users, allowing your teams to work more efficiently and effectively

Scheduled tasks and reminders

Stay on top of management with automated notifications.

Rapid asset generation

Swiftly create your asset register, capturing and organising asset information effortlessly.

Risk library with accelerated assessments

Access a comprehensive collection of predefined risks, saving time and effort in identifying threats.

Pre-populated policies and procedures

Reduce manual effort and create essential documents using our intuitive wizard. No need to generate documents from scratch, saving hours of work.

Automated documentation

Instantly generate key documents like the Statement of Applicability and risk treatment plan. Save on implementation costs by using automated tools and streamlined processes, optimising resource allocation.

Streamlined incident tracking

Aligned with industry standards like NIST and SANS, our out-of-the-box workflow enables you to handle and resolve data breaches and security incidents with ease.

Privacy essentials

Achieve and demonstrate GDPR compliance quickly, easily and cost-effectively. Our data privacy solution gives you the visibility, automation and key documentation to evidence your compliance.

Onboarding and training

Ensure that all bases are covered efficiently and effectively, reduce resource requirements and get the most out of the platform.

Support

Get access to unlimited support via multiple channels, including direct contact with developers via live chat to ensure you meet your objectives.


How many licences do I need?

A typical small to medium-sized enterprise would need a three-user licence, to cover:

  • The role(s) responsible for conducting its data privacy and cyber security risk assessment, generating documentation, monitoring regulatory compliance and managing incidents; and
  • The role(s) responsible for managing elements of GDPR compliance, such as recording and reporting data breaches, handling DSARs, and determining whether third parties have suitable measures in place to protect personal data. This might include your information security manager, head of IT, CIO, compliance manager, privacy officer or DPO (data protection officer).

A typical large or corporate organisation would need a 25-user licence to cover the above roles plus a head of compliance or a CISO, plus all the people responsible and accountable for implementing, embedding, and managing and maintaining ISMS or other management system certifications.

Note that everyone in the organisation can view the data and be allocated tasks without the need for additional licences. We provide free and unlimited read-only licences.


See what other users thought about CyberComply

“We needed a way to expedite and simplify our risk assessment process and CyberComply became a clear choice after testing other solutions in the market. Customer support for the product is fantastic.”

- Josh Pribanic

 

“This tool is comprehensibly the best!”

- A. Smith

 

“We required a simple solution to document our assets and complex data flow processes for compliance and risk analysis. CyberComply tools allow us to do this quickly and efficiently, the user interface is easy to understand and intuitive to use which is key here.”

- Steve Atkinson

 

“User-friendly tool which made risk assessments easy and helped us achieve ISO 27001 certification. Responsive and knowledgeable support team. Absolutely worth your time and money.”

- Natalia Li Sundheim

 

“Using this for our ISO 27001 system, very easy to use and new features being added all the time. Support though is where this product excels!”

- Adam F.

 

“This tool has been a business enabler that allowed us to move away from clunky and ineffective Excel spreadsheets to manage our risks. I'd highly recommend CyberComply to anyone looking for a value for money risk management and compliance platform.”

- Stephen Hurren

 

“The tools are well designed to provide simple yet detailed visuals of complex processes, our CyberComply reports are useful across several aspects of the organization and used to communicate and manage risk from the CEO down to end-users.”

- Jennifer Morehead

 

Capterra

What's included?

Why choose CyberComply?

At IT Governance, we understand that you might be facing struggles such as a lack of resources and expertise, a constantly evolving threat and risk landscape, and a continually changing regulatory environment.

You might also have outdated systems and processes, or difficulty understanding your compliance obligations. CyberComply can support you by:

  • Identifying and treating cyber security risks quickly and easily before they become critical concerns;
  • Reducing the likelihood of cyber attacks and data breaches and the associated fines, thereby delivering ROI and improving brand image;
  • Delivering consistent, compliant and repeatable results that you can’t achieve with a spreadsheet;
  • Helping you demonstrate compliance with ISO 27001, the GDPR and other regulatory standards and best-practice frameworks thanks to clear reporting and management dashboards, thereby attaining stakeholder buy-in, increased confidence from your customers and contract wins;
  • Managing all your cyber security and data privacy obligations in one powerful tool to build cyber resilience;
  • Reducing errors, streamlining processes and providing a complete audit trail; and
  • Improving your cyber security posture and enabling you to meet your data protection obligations easily and cost-effectively.

Designed and supported by cyber security and data privacy experts, CyberComply will save you time and money – and you can be safe in the knowledge that all bases are covered efficiently and effectively, with content you can trust.


Data Flow Mapping Tool

Data Flow Mapping Tool

  • Easily identify, map and visualise your data flows in compliance with the GDPR.
  • Gain full visibility over the personal data you hold, and how it is being used and transferred.
  • Comply with Article 32 of the GDPR.
  • Identify and eliminate any process inefficiencies for improved compliance.

Find out more

vsRisk

vsRisk

  • Conduct faster, simpler, error-free risk assessments.
  • Step-by-step risk assessment wizard.
  • Built-in libraries of threats, vulnerabilities and controls.
  • The leading risk assessment tool for complying with ISO 27001, the international standard for information security.
  • Customisable settings, criteria and scoring.

Find out more

GDPR Manager

GDPR Manager

  • Quickly assess and manage your GDPR compliance gaps.
  • Record data breaches in line with legal and ICO requirements.
  • Effortlessly handle DSARs.
  • Keep track of third parties handling your data.

Find out more

DPIA Tool

DPIA Tool

  • Conduct DPIAs quickly in six simple steps.
  • Libraries of risks and controls save time, ensure completeness and reduce errors.
  • Screening questions help you determine if a DPIA is needed.
  • Reports detail the entire process, the outcomes of the risk assessment, and whether it has been signed off.

Find out more

Compliance Manager

Compliance Manager

  • Keep track of your data security obligations under UK laws.
  • Includes a database of critical and relevant UK laws.
  • Details specific clauses, implementation requirements and links to the legislation.
  • Provides links to recommended controls from the information security standard, ISO 27001.
  • Maps specific GDPR articles to best-practice controls from ISO 27001.

Find out more

Incident Management

Incident Manager

  • Aligned with NIST and SANS, our tool simplifies your incident management process.
  • Track and collaborate on incidents from start to finish within a unified platform designed for cyber security and data privacy.
  • Notify stakeholders regarding incidents and maintain an incident log with complete audit trail.
  • Intuitive, interactive and personalised dashboard that offers a real-time overview of your incidents and related tasks.

Find out more

DocumentKits

DocumentKits

  • Pre-populated policies and procedures – effortlessly create essential documents to evidence your compliance.
  • Designed and developed by industry experts – reduce nonconformities with content you can trust.
  • Customise documents with your own company logo and automatically populate fields, including roles and documentation classification, speeding up your documentation process.
  • Access to our entire portfolio, including ISO 27001, the GDPR, ISO 22301, Cyber Essentials, the PCI DSS, ISO 9001, ISO 14001, Cloud Security, and more.

Find out more


CyberComply contains legal requirements and control sets, supporting compliance with multiple standards and frameworks, including:

  • GDPR
  • UK IT compliance laws
  • CPRA
  • DORA
  • ISO 27001
  • Cyber Essentials
  • NIST SP 500-83
  • ISO 27032
  • CSA CCM v4
  • CIS v8
  • PCI DSS v4
  • ISO 27701
  • ISO 27017
  • ISO 27018
  • ISO 22301
  • SOC 2 TSC
  • NHS DSP – Category 3
  • NIS CAF
Technical specifications

Technical specifications

  • CyberComply is IT Governance’s online cyber security and compliance platform.
  • It is built on Microsoft’s Azure platform and hosted in its EU data centres. Azure is certified and audited to numerous security standards, including ISO 27001, SOC 1, 2 and 3, and CSA STAR.
  • As a supplier of GRC (governance, risk and compliance) software, IT Governance takes security seriously. It is certified to the ISO 27001 information security, ISO 27701 privacy and ISO 9001 quality standards. It follows a secure development lifecycle and is continually improving its software by including security enhancements throughout its development roadmap.
  • The software is developed to OWASP standards, and IT Governance’s developers are trained accordingly.
  • All you need to access CyberComply is an Internet connection and a compatible browser – the latest version of Chrome, Edge, Firefox or Internet Explorer.
  • CyberComply is offered as an annual or monthly renewable licence, which includes:
    • Up to 25 full licences;
    • Unlimited, free read-only licences;
    • Dedicated support with subscriber access to:
      • Support specialists – schedule a call, chat online (limited availability) or email us;
      • Remote desktop assistance – get secure, hands-on troubleshooting; and
      • Online resources – access our help documentation, tutorials and training videos.
    • Instant access to the latest releases and enhancements.
Fulfilment

Fulfilment of your software

After you have completed your order, you will receive a sales receipt and an invite email from the CyberComply platform (if you don’t receive these emails, please check your junk folder).

The invite will be sent via noreply@cybercomply.co.uk and it will include a link to access the platform.

Please note: the invite is valid for 24 hours. Please email softwaresupport@itgovernance.co.uk should you require a new invite.

Once you have clicked the link, you will be directed to www.cybercomply.co.uk, where you will be asked to enter your email and password (a temporary password will be included in the invite email).

You will then have full access to your account.

We will take you through the process step-by-step, and provide unlimited onboarding and training sessions with a dedicated customer success manager. You will also have access to all our support material, including quick-start guides, user manuals, how-to videos and in-platform live chat.

Choosing CyberComply will help you improve processes, generate efficiencies and provide the trackable, auditable results you need to demonstrate compliance, and satisfy senior management, key stakeholders and customers.


Need more than 25 licences?

If you require more than 25 licences, please speak to one of our experts.

Customer Reviews

(5.00)stars out of 5
Number of reviews: 4
1. on 12/03/2024, said:
5 stars out of 5
We have been using CyberComply since we gained our ISO27001 Accreditation, we used the Risk Manager but now that DocumentKits has been migrated into the new version we are beginning to use CyberComply as our End to End System for ISO27001. Great Product
2. on 10/11/2021, said:
5 stars out of 5
Cyber Comply is an easy and reliable platform to use to fulfil the compliance objectives. Data Mapping can be connected with the related Data Protection Impact Assessment on one platform. With increasing demand of Data Security we are happy to have this tool.
3. on 13/09/2021, said:
5 stars out of 5
CyberComply was sourced for being a one stop all in one product we needed for our compliance and data security needs. It's easy to use nature backed up with a sterling set of consultants who maintain it and align to current security frameworks, has made our journey much easier to transition. It's also removed our need and reliance on spreadsheets, whilst presenting one single source of truth for all our risks and data protection needs.
Showing comments 1-3 of 3
This website uses cookies. View our cookie policy
SAVE 25% ON
FOUNDATION TRAINING
Loading...