The IntelliGRC Platform

The core application offers a variety of features to help organize information that impacts compliance, analyze cybersecurity hygiene and posture, plan for remediation efforts, and prepare for attestation.

Our platform consists of the core application + the Recon Agent scanner. Together these robust tools offer a variety of features that help you organize information system components, analyze cybersecurity hygiene and posture, plan for remediation, and prepare for attestation.

The Core Application

Scope, evaluate, and plan to improve your information systems all in one place.

A young woman working on a laptop

The Dashboard

A centralized view of your compliance journey. See all the pieces of your IntelliGRC instance through a series of informative widgets and use them to quickly jump to those parts of the app.

View compliance statuses in easy-to-read charts.
Metrics, error reporting, and scan results all in one place.
Monitor the progress of your current evaluation through a high-level lens.

Documents

A virtual library of your important cybersecurity documents.

Map evidence for control requirements/assessment objectives.
Our powerful, automated, System Security Plan compiles the critical information needed for attestation and prepares documentation for internal and external uses.
Tailor your own policy and procedure documents without wasting precious resources on starting from scratch.
A young woman working on a laptop
Two young women working on a shared laptop

Compliance

Navigate the difficulties of evaluations with ease. Monitor progress and drill into specific control requirements/assessment objectives.

Scope your information boundaries with our built-in wizard.
Gap analysis has never been simpler with auto-fill content and easy-to-reach guidance.
Invite organization members to respond to interview questions to show evidence and validation.

Action Plan

A built-in compliance project management feature that facilitates creating tasks, tracking progress, and budgeting efforts. Think: Your favorite PM tool and features meet cybersecurity compliance!

Create Projects, Tasks, and Subtasks to break up work into manageable pieces and assign them to your team.
Automatically create items from your gap analysis that map directly to control requirements/assessment objectives.
Monitor progress and upcoming due dates through multiple views and widgets.
A young woman working on a laptop

The Scanner Tool

Automate background scans of your end-points to continuously monitor cybersecurity health with the Recon Agent Scanner Tool.

A young woman working on a laptop

Automated Content Collection

Collect asset information and evidence from your information system with ease. Deploy on a single endpoint for Active Directory discovery scans and be sure everything in your instance is always up to date.

Save big on time and money.
Runs quietly without impacting your normal work.
Direct import of findings into the core application.

Tailorable Benchmarks

Configure the scanner to use a set of compliance benchmarks that make sense for your information system or create a custom profile of them instead.

Set your own benchmark parameters to expose how you exceed requirements.
Published STIG checklists available.
View guidance on rule implementation.
A young woman working on a laptop
Two young women working on a shared laptop

Continuous Compliance Monitoring

Get more than a snapshot of your current posture. See how live changes to your system impact your compliance.

Set scans to run on a schedule that works for you.
Access scan results directly in the core application.
Reduce resource consumption for regular compliance activities.

See IntelliGRC in action!

Demo IntelliGRC and see the simplicity of compliance management for yourself.
Book a Demo