g2-tracking
scytale product update

Scytale’s Onboarding Feature Enables Employees to Easily Accept Policies and Complete Security & Privacy Training 

Mor Avni

Product Manager

Linkedin

Scytale’s new People Compliance feature automates policy sign-offs and training, making onboarding smoother and compliance tracking effortless.

New York, NY, July 31, 2024

At Scytale, we’re constantly building and updating more and more key features with one goal in mind: to make all your compliance processes faster and simpler. Today, we’re excited to introduce the launch of our latest new People Compliance feature that streamlines the way your organization assigns and manages security and privacy policy sign-offs, as well as awareness training for your employees. 

In a nutshell, our latest update does two things:

  1. Simplifies the process for employees to acknowledge and accept company policies, ensuring a seamless and automated experience.
  2. Streamlines the process to assign, complete and manage employee Security and Privacy Awareness Training, cutting out redundant work.

Easily Implement, Manage and Track Employee-Related Compliance Items

You already know by now that we’ve taken the tedious, time-consuming and admin-heavy stuff out of policy implementation with our auditor-approved policy templates. On the other hand, we also have awareness training built into our platform, making us your one solution for all your different compliance requirements.

So, what’s new in the world of Scytale? 

Comprehensive Tracking: Monitor and track all employees acknowledging and accepting company policies effortlessly, as well as training assignments for your different teams.

Seamless Onboarding: Mark the starting point of the employee onboarding process in Scytale, ensuring a smooth transition for new employees.

Automated Sign-Off: Automate the entire policy sign-off process for employees, saving valuable time and reducing manual work.

Audit-Ready Evidence: Automatically collect evidence of policy sign-offs and annual employee awareness training, making your audit process straightforward and free from manual evidence collection.

Customizable Groups: Categorize employees and create specific compliance ‘groups’ to define and assign the relevant items for each based on their role, eliminating duplicate work for each new employee and simplifying the management of compliance items. Additionally, all employees will be added to a default group called ‘All People’ and be automatically assigned security and privacy training, ensuring that everyone starts with essential training promptly.

Compliance Peace of Mind: With simplified tracking, you’ll ensure everyone completes their compliance items on time, ensuring both regulatory adherence and enforcement of your organizational policies, as well as that everyone is equipped with the knowledge to recognize and respond to security threats.

GET COMPLIANT 90% FASTER

So How Does it Work?

1. Task Assignment: Assign relevant policies and training to employees by assigning them to dedicated groups, according to your organization’s needs.

2. Automatic Notification System: When your company signs off on a policy in our Policy Center or a new employee joins, all relevant employees will receive an email notification prompting them to read and accept the policies. The same applies to the awareness training.

3. Easy Access and Item Completion: Employees can view their list of policies and training assigned to them and read, accept or complete it with a simple click.

4. Automatic Status Update: Once an employee signs a policy or completes their training, their status is automatically updated in Scytale, reflecting that the policy has been signed-off and that their training was successfully completed. 

What Happens if Your Employees are Not All Scytale Users?

All assigned employees can access and complete their compliance-related action items, regardless of whether they have a Scytale account.

Ensuring you have all the relevant data security and privacy policies in place and that you’ve enforced security and privacy awareness training is a crucial part of your compliance journey – and key requirements for your audit. Our latest feature is designed to make this step simpler, faster, and more easily accessible for your organization. By automating the policy sign-off and training completion process and ensuring comprehensive and centralized tracking, Scytale continues to make each aspect of getting compliant with frameworks like SOC 2, ISO 27001 and GDPR, headache-free.

Share this article

A CTO’s Roadmap to Security Compliance: Your Go-To Handbook for Attaining SOC 2 and ISO 27001

Security Compliance for CTOs