g2-tracking

The Month of Integrations, Exciting Audit Management and Policy Center Updates!

December 2, 2022

We understand the struggle of never-ending requirements, back-and-forth admin and manual processes involved in security compliance. That’s why our automation technology is always advancing with both big and small additions and updates, making security compliance simpler and faster by the day!

In October, we announced new product launches, including integration updates and HIPAA Awareness Training, enabling our customers to automate more and more of their compliance and manage all requirements in our organized and easy-to-use environment!

Before we get into what November had in store for our SOC 2, ISO 27001 and HIPAA compliance automation platform – did you miss the big news last week? You can officially streamline the SOC 1 framework in our platform now too! 

GET COMPLIANT 90% FASTER WITH AUTOMATION

Book a Demo

Integrations, integrations, and more integrations!

Trello

Salesforce Service Cloud

Jira Service Management

Linear

GitHub Issues

Who said policies have to be stressful?

Managing organizational policies and procedures are a crucial part of audit management, whether it be for SOC 2, ISO 27001 or another framework, making our policy center so valuable for our customers. That’s why this month, we made further functionality updates to the policy center, allowing our customers more independence and a better user-experience when creating and editing their policies.

Easy evidence collection with policy automation!

This month, we increased the number of evidence automatically collected from policies. Let’s explain. When implementing a policy relating to a particular control, such as role-based access control, it is automatically populated to the control and the evidence is collected. More and more automation means less manual, lengthy and administrative compliance tasks for our customers.

Make policy review a simple process! 

As a requirement of all security compliance standards, all company policies need to be reviewed and updated annually. Due to this, we have improved the policy review process for our customers by introducing alerts, reminding the customer that it’s time for the annual review, while the policy status will change from “signed-off” to “pending”.

Manage your internal audits in Scytale!

Up until now, our compliance automation platform supported only formal frameworks, such as SOC 2, ISO 27001 and HIPAA. Today, we are so happy to announce that customers can now also manage their internal audits in Scytale, allowing them to track, manage and review their respective security compliance goals.

Internal audit: an audit that is not performed by any auditing firm. The audits are a set of specific requirements from their customers and will differ between companies.

Make managing more than one audit a breeze!

Many companies are undergoing more than one audit, such as SOC 2 and ISO 27001, and need to manage each audit’s requirements and tasks separately. In order to help the user manage the task relevant to each framework simply, we have added a framework filter, allowing customers to easily switch between their different security compliance frameworks, as well as create an organized environment.

Stay tuned for more updates of our compliance automation platform!

Stay informed about upcoming product updates and keep an eye out for our upcoming product releases, as we promise, there’s lots still to come! In the meantime, take a look at what some of our customers have to say about streamlining their compliance with Scytale! Or maybe you’re interested in our top 10 security compliance tips in 2022 or how startups are getting compliant faster with automation.