CIO Influence
CIO Influence News Cloud Networking

StratoKey Releases Cloud Compliance Manager (CCM)

StratoKey Releases Cloud Compliance Manager (CCM)

StratoKey, a leading provider of cloud security and data protection solutions, announced the release of their Cloud Compliance Manager (CCM) product. CCM is designed to provide organizations with Automation, Management, and Reporting for their compliance programs. CCM automates much of the work involved in Compliance Reporting, directly against the relevant regulation. CCM delivers a complete end-to-end compliance solution, that can be adapted (through a visual report/template builder) and customized to any regulation or security policy.

StratoKey CCM overview:

  • Drop-in Compliance Templates for any regulation (HIPAA, ITAR, CMMC, NIST 800-53, NIST 800-171, SOX, GDPR, etc.)
    • Visual Template Editor to allow for UI based creation, customization, and editing of templates
  • Automatic creation of Compliance Plans
    • Kanban & Project Plans
    • Compliance progress visualizations
  • Generation of Compliance Tasks
    • Task creation, editing, comments, and team assignments
    • Tasks can have Discovery data attached, such as data discovered via plugins and integrations

Top iTechnology Machine Learning News: PacBio and Google Collaborate to Use Machine Learning to Optimize Long-Read Sequencing Data Analysis

  • Audit Trail
    • Detailed Audit Trail for all compliance actions and activities
  • Compliance Discovery plugins and integrations:
    • Automatically gather detailed information on users, access, fields, pages, records
  • Automated Reporting
    • Compliance Reports generated on-demand
      • Complete Audit Trail for all associated Tasks
      • Full Compliance Reports, delivered on your reporting schedule
      • Summary Compliance Reports
  • Data Classification interface
    • Classify all discovered Pages, Fields, Groups, and Users according to regulatory requirements (CMMC / ITAR etc.)
  • Change Management & Security Monitoring
    • Automatic change detection and change management
  • Web Services Interface (API) to feed compliance data into StratoKey CCM
    • Feed the compliance discovery service
    • Create ad-hoc Tasks based on actions in SaaS applications
    • Integrate with any application
  • Centralized Compliance Program Deployment
    • Central deployment and management of Compliance Programs

Compliance regulations (such as HIPAA, ITAR, CMMC, and even NIST 800-53 and NIST 800-171) are supported through ready-to-go “Compliance Packs”. Compliance Packs are templates that provide a compliance plan comprised of Tasks, project plans, schedules, and automatic compliance reports. Reports can be easily customized and edited via our Visual Template Editor, which provides an editable report interface.

Top iTechnology AIOps News: Traceable AI Meets Rising Need for API Security With New Compliance Certification and Expanded Advisory Board

Integrations automatically feed data into CCM, which translates into compliance Tasks. Each Task directly aligns into a compliance report. This report has the actual regulation text broken down into sections, with Task completion leading to a pass outcome. This direct relationship between compliance Tasks and Regulation means that all compliance work output directly contributes to a completed Compliance Report.

The StratoKey CCM product compliments the StratoKey CASB, helping organizations deliver and report on end-to-end compliance. The StratoKey CASB is responsible for implementing security controls and data protection measures. CCM provides the compliance program management through Tasks, Discovery, and Reporting directly against regulation or standards. CCM has the capability through plugins to automatically discover StratoKey CASB encrypted and tokenized data, and compile data classification lists. Any changes to encryption are detected and logged as Change Management Tasks.

The CCM platform provides organizations with consistent, predictable, and auditable compliance, removing ad-hoc actions and compliance management via spreadsheets. StratoKey CCM brings a clear, auditable, and transparent compliance program to organizations. This program ultimately delivers automated compliance reports and deep integration with the StratoKey CASB.

Top iTechnology Cloud News: Charles IT Acquires Managed Services Provider NST Systems, Inc.

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

WiMi Announces Hybrid Recurrent Neural Network Architecture-based Intention Recognition

PR Newswire

91% of IT and Security Leaders Agree They can no Longer Rely Solely on Perimeter Security, New Imprivata Study Finds

CIO Influence News Desk

Ceres Imaging Announces Ramsey Masri as CEO

CIO Influence News Desk

Leave a Comment