About Compliance Manager

Compliance Manager enables an organization to effectively manage and measure compliance programs across multiple regulations, standards, and frameworks. Compliance Manager automates the compliance process through general computer controls (GCC) and questionnaires, the evidences and control results can be automatically collected via connectors or questionnaire results from business users. Compliance Manager enables data classification, ownership configuration, compliance assessment, mitigation, and reporting. It supports popular frameworks, standards, and regulations such as ISO 27002, CIS, HIPAA and PCI, and many others. Compliance Manager improves process efficiency and integrity as well as data quality and reliability.