Vanta empowers GRC teams to make their security and compliance automated

Vanta announced new product features and milestones, allowing customers to automate existing GRC workflows and gain continuous visibility across their security and compliance program.

Vanta GRC workflows

Vanta’s new Report Center, enhancements to VRM and milestone achievements for pre-built integrations and frameworks give GRC and security teams always-on visibility with actionable insights so they can establish and promote trust internally and externally.

Vanta’s latest releases and milestones help resource-strapped teams to maintain a strong security and compliance posture. According to IDC, to support customers during the current cybersecurity labor shortage, GRC vendors have been infusing automation, orchestration, machine learning (ML), and artificial intelligence (AI) into their software platforms to accelerate productivity and reduce overhead that is typical with GRC programs.

“Our latest offerings empower GRC teams to make trust a strategic lever for their business,” said Jeremy Epling, CPO, Vanta. “With Vanta’s new Report Center, GRC professionals can more easily see the status of their entire program, prioritize and act on risk, and tie their program performance back to their business performance. In addition, Vanta now automates evidence collection across 30 compliance frameworks with over 350 integrations, freeing up time and making it easier for these teams to get and remain compliant.”

Actionable insights with Report Center

Vanta’s new Report Center provides a centralized, real-time view into the state of a business’ security and compliance program. The Report Center encompasses six reports including a Program Overview and Compliance report. With Report Center, customers can:

  • Automatically collect and visualize data across their entire security program, including risk management, vendors, compliance, personnel and trust
  • Easily share status with stakeholders, providing evidence of a program’s impact
  • Leverage data to find opportunities for improvements across multiple program areas

“As a CISO, it is vital to have a good understanding of all controls,” said Mark Belgrove, CISO, Paramount Commerce. “More importantly, our board of directors must ensure everything is on track. Vanta’s Report Center is easy to understand and quickly provides management visibility on risks and controls.”

Enhancements to Vendor Risk Management

Updates to Vanta’s VRM solution automate once-manual vendor reviews, reducing time spent on these reviews by up to 90% while giving teams continuous visibility into their vendor risk. New features include:

  • Fully customizable vendor inherent risk rubric that provides flexibility for security teams to add new criteria, such as AI policies
  • Ability to schedule automatic follow-up tasks in Jira on findings from security reviews
  • Residual Risk field to capture and track the risk posed by a vendor following security reviews

Reaching milestones of 350+ integrations and 30 frameworks

Vanta now offers access to 350+ integrations with leading tools like AWS, Crowdstrike and Jira. These integrations pull data from automated tests directly into Vanta, enabling customers to continuously collect evidence for audits, monitor controls, and verify compliance.

With automation for 30 security and privacy frameworks such as SOC 2, ISO 27001, NIST AI Risk Management Framework, HITRUST and CIS CSF, Vanta helps customers move from point-in-time checks to continuous security and compliance. Moreover, with cross-mapped controls, Vanta helps customers apply work towards multiple frameworks at once, helping them achieve compliance in a fraction of the time.

All of these products are available to Vanta customers beginning today.

More about

Don't miss