vsRisk, the ISO 27001 risk assessment software tool

Information security risk assessments – software versus spreadsheets

Organisations starting out with an information security programme often resort to spreadsheets when tackling the risk assessment phase.

Despite being trusted by professionals for more than 20 years, Excel spreadsheets were initially built for accountants and are not designed to deliver a risk assessment.

Experienced information security and risk management practitioners will be fully aware of the dangers of using spreadsheets, so they will always use purpose-built ISO 27001 risk assessment software tools instead.

Fully aligned with ISO 27001, vsRisk eliminates the need to use spreadsheets, which are prone to errors, and significantly cuts the consultancy costs that are typically associated with tackling an information security risk assessment.

View vsRisk software >>

ISO 27001 and ISO 27002 2022 updates

ISO/IEC 27001:2022 – the newest version of ISO 27001 – was published in October 2022.

Organisations that are certified to ISO/IEC 27001:2013 have a three-year transition period to make the necessary changes to their ISMS (information security management system).

For more information about ISO 27001:2022 and its companion standard, ISO 27002:2022, and what they mean for your organisation, please visit ISO 27001 and ISO 27002: 2022 updates

Download your copy of ISO 27001:2022 here

Download your copy of ISO 27002:2022 here


vsRisk delivers fast and robust information security risk assessments

Suitable for organisations of all sizes, vsRisk is a leading information security risk assessment tool that delivers fast, accurate, auditable and hassle-free risk assessments year after year.

With more than ten years of development behind its success, vsRisk streamlines the information risk assessment process and helps produce robust risk assessments using control sets from: 

  • ISO 27001:2005
  • ISO 27001:2013 
  • ISO 27032:2012
  • NIST 800-53
  • CSA CCM v3
  • PCI DSS v3
  • Cyber Essentials

vsRisk is available to purchase in a variety of packages to suit your organisation’s needs.

Whether you need to conduct an asset-based or scenario-based information security risk assessment, vsRisk is proven to simplify and speed up the process.

 

 
 

 

Compared to Excel, vsRisk™ has an easy to use interface ... vsRisk™ is a great way to manage and report your risks and present the acceptance criteria to the board for eventual sign off.

James Ellis, Secure and Confidential Documents Ltd (SCD)


Contact us for more information

If you have an enquiry, need help choosing the right vsRisk package or would like to request a live demonstration of the software tool, please follow the link below to get in touch.

 
top
SAVE 25% ON
FOUNDATION
TRAINING