Skip to Main Content
This website uses cookies. View our cookie policy
Close
Information Security Risk Assessment Software - vsRisk Cloud

vsRISKRISK MANAGER

“Vigilant Software’s vsRisk fulfils every need I have for conducting comprehensive risk assessments. The workflow is intuitive and the final assessment is accurate with clear actionable steps to keep you on your road to compliance.”
Michael

Leave a review

  • Get unlimited access to vsRisk for read-only users.
  • Conduct information security risk assessments quickly and easily.
  • Follow a proven process to ensure you manage your information security risks in line with ISO 27001.
  • Deploy expert guidance to implement a consistent approach that reduces the risk of error.
  • Save time without losing accuracy: reduce the time you spend on risk assessments by up to 80%.
  • Generate consistent, repeatable, audit-ready reports, year after year.
  • Enjoy easy access for multiple users, wherever you are, with the Cloud-based CyberComply platform.
  • Get unlimited support on demand, including training and direct contact with developers to ensure you meet your objectives.

Ready to take your risk management to the next level? Visit IT Governance to explore Risk Manager further and purchase or take a trial of this product.

Users – admin licenses
Billing period
vsRisk - 1 user - Monthly

Your first 30 days are FREE

Try before you buy with a FREE 30-day trial. Simply add the number of admin licences you require to your basket and proceed to checkout. You won’t be charged for the admin licences until the 30-day trial has ended and can cancel your subscription at any time. Unlimited access for read-only users is free once you have started your subscription!
Try now for
£0.00
Subscription price thereafter (ex. VAT)
£149.00
Trial price £0.00
Subscription price thereafter
Price:£149.00
Excluding VAT
vsRisk is an online tool for conducting an information security risk assessment. Regular risk assessments ensure the security measures you implement are relevant, efficient and cost-effective.

Conduct data security risk assessments using a proven methodology

Simple, fast, accurate and hassle-free risk assessments.

Developed by leading information security specialists

More than ten years of development behind its success.

Customisable settings and risk acceptance criteria

Customise your risk acceptance criteria, risk impact values, and more.

Supports compliance with ISO 27001

Produce error-free, auditable risk assessments to ensure compliance with the Standard.

Deliver consistent, compliant and repeatable results

Get results that you can’t achieve with a spreadsheet.

Intuitive and interactive dashboard

A dashboard that offers a real-time overview of your project that you can personalise to see what's important to you.

Live chat with our product developers

They will help you navigate the tool, address any technical issues and advise on how to get the most out of the software.

Aligned with best-practice requirements

The software includes control sets from ISO 27001, ISO 27002(2013 and 2022 versions), ISO 27017, ISO 27018, ISO 27701, ISO 22301, ISO 27032, NIST, the CSA CCM, the PCI DSS, SOC 2, the CCPA, the CPRA, ECC 2018, CSCC 2019, CCC 2020 and Cyber Essentials.

 
 

How many licences do I need?

A typical small to medium-sized enterprise would need a single-user licence for the risk manager responsible for conducting its risk assessment. This might be the information security manager, head of IT or CIO, whose role is to minimise the organisation’s information risks within the context of ISO 27001.

A typical corporate organisation would need a five-user licence to cover the above role(s), plus a compliance manager and CISO – the group of people responsible for implementing, embedding and managing ISMS certification.

Note that everyone in the organisation can read the data and be allocated tasks without the need for additional licences.

Fast and easy to use

  • Identify risks by selecting assets, threats and vulnerabilities from predefined lists.
  • Apply controls from predefined lists to treat and manage risks.
  • View risks and actions taken with the simple, intuitive dashboard.
  • Flag up and prioritise key risks based on impact and likelihood scores.
  • On-demand and unlimited support.
  • Get started quickly and easily with our task-based landing page to guide you through the initial set-up.
  • Integrates with DocumentKits*, the Cloud-based platform that manages all your supporting compliance documentation in one place.

Privacy risk add-in

  • Detail how a risk to personal data will impact parties involved.
  • Conduct privacy risk assessments to protect personal data.
  • Choose an appropriate risk response to treat risks.
  • Improve compliance with Article 32 of the GDPR (General Data Protection Regulation).

Aligned with ISO 27001

  • Produce consistent, valid and comparable results according to Clause 6.1.2 of ISO 27001.
  • Generate a risk treatment plan and SoA (Statement of Applicability), ready for review by auditors.
  • Choose from a list of built-in controls from Annex A to treat specific risks.

Streamlined and accurate

  • Eliminate errors associated with using spreadsheets.
  • Accelerate risk mitigation actions with built-in control and risk libraries.
  • Choose specific risks that apply to your environment from databases.
  • Track implementation tasks against risks.
 

Why choose vsRisk?

At Vigilant Software, we understand that you might be facing struggles such as a lack of resources, a lack of expertise, a constantly evolving threat and risk landscape, and a continually changing regulatory landscape. You might also have outdated systems and processes, and difficulties providing measurable results in terms of security KPIs and ROI.

vsRisk can support you by:

  • Identifying and treating data security risks quickly and easily before they become critical concerns;
  • Cutting the time spent on risk assessments by up to 80%;
  • Reducing errors and improving the completeness of your risk management processes;
  • Conducting quick and hassle-free information security risk assessments;
  • Delivering consistent, compliant and repeatable results that you can’t achieve with a spreadsheet; and
  • Enabling you to demonstrate compliance with ISO 27001, thereby achieving stakeholder buy-in, increased confidence from your customers and contract wins.

Part of the CyberComply platform, vsRisk will save you time and money by producing robust and reliable risk assessments based on a proven methodology, aligned with the information security risk management standard, ISO 27005.

We will take you through the process step-by-step with our risk wizard and built-in risk library, developed by leading information security specialists. We also provide unlimited onboarding and training sessions with a dedicated customer success manager.

Choosing vsRisk will help you improve processes, generate efficiencies in your risk assessments, reduce your security and data privacy risks and provide trackable, reportable results for an optimal budget spend.

  • vsRisk is hosted on CyberComply, Vigilant Software’s online cyber security and compliance platform.
  • Our CyberComply platform is built on Microsoft’s Azure platform and hosted in its EU data centres. Azure is certified and audited to numerous security standards, including ISO 27001, SOC 1, 2 and 3, and CSA STAR.
  • As a supplier of GRC (governance, risk and compliance) software, Vigilant Software takes security seriously. We are certified to the ISO 27001 information security, ISO 27701 privacy and ISO 9001 quality standards. We follow a secure development lifecycle and are continually improving our software by including security enhancements throughout our development roadmap.
  • Our software is developed to OWASP standards, and our developers are trained accordingly. Read more about our security measures here.
  • All you need to access vsRisk is an Internet connection and a compatible browser – the latest version of Chrome, Edge, Firefox or Internet Explorer.
  • The software is available on an annual or monthly subscription basis.
  • vsRisk includes regular updates to content and functionality and complies with ISO 27005, enabling you to fulfil the requirements of ISO/IEC 27001 concerning actions to address information security risks.
  • vsRisk can be integrated with the other tools hosted on the CyberComply platform.
 

After you have completed your order, you will receive a sales receipt and an invite email from the CyberComply platform (if you don’t receive these emails, please check your junk folder).

The invite will be sent via noreply@cybercomply.co.uk and it will include a link to access the platform.

Once you have clicked the link, you will be directed to www.cybercomply.co.uk, where you will be asked to enter your email and password (a temporary password will be included in the invite email).

You will then have full access to your account.

Once you have accessed your account, you can access our user guides directly from the home screen/dashboard. Alternatively, you can contact support using the icon at the top right of the home screen.

Please note: The invite is valid for 24 hours. Please email support@vigilantsoftware.co.uk should you require a new invite.


Need more than 15 licences?

If you require more than 15 licences, please speak to one of our experts. This will help us understand your requirements and scope so we can send you a tailored quote.


Payment terms

Monthly single and multi-user subscriptions are only available to purchase through the website using a credit card, a sales receipt will be sent automatically at point of purchase and every month after that unless the renewal is cancelled.

Annual subscription purchases can be made through the website via credit card payments or invoiced directly with a PO.

*Price guarantee: If you find a Cloud-based risk assessment tool that does exactly the same, with the same functionality and outcomes at the same incredible price or lower, we will refund your first subscription.

 
 

You may also be interested in:

Compliance Manager for ISO 27001 Controls
DPIA
Data Flow Mapping Tool Software for GDPR - Vigilant Software
Cyber Compliance Software - CyberComply

Customer Reviews

(5.00)stars out of 5
# of Ratings: 4
1. on 27/08/2021, said:
5 stars out of 5
Using VsRisk has been a business enabler whereby we have been able to move away from clunky and ineffective Excel spreadsheets to manage our risks. Our risks are now clearly detailed in a graphical layout where we are able to drill down in to our risks and produce meaningful risk assessments which can be presented to the board. The on-line assistance has been first class and any help that’s needed, be it a how to do something on the platform or assistance with account details and billing, the assistance is prompt, effective and faultless. I’d highly recommend Cyber Comply to anyone looking for a value for money risk management and compliance platform.
2. on 13/10/2020, said:
5 stars out of 5
VRisk is excellence Product.
3. on 12/10/2020, said:
5 stars out of 5
Vigilant Software's v-Risk fulfills every need I have for conducting comprehensive Risk Assessments. The work-flow is intuitive and the final assessment is accurate with clear actionable steps to keep you on your road to compliance.
Showing comments 1-3 of 3
Loading...