Cyber Compliance Best Services
Grow Your Business

Use a single web-based solution to manage all data. Create compliance reports quickly. Easily manage open items. At the touch of a button, status.

AuthN/AuthZ/RBAC

Synergistically pursue accurate initiatives without economically imperatives.

Authentication and authorization via Keycloak (OpenID), featuring role based access control (RBAC) on UI features and API calls. Allows different levels of viewing and editing data.

Instant Risk Status from your Dashboard

Use the Dashboard for instant risk information on the number of Open Items per system as well as the Critical and High patch information from your latest Nessus ACAS scan.

Advanced Settings, Auditing, And Banner

User Theme settings, Robust Audit Filtering, Banner Settings and Consent/Splash page settings allow more control over the user interface.

Edit/Upgrade Checklists Live through a Browser

You can edit your checklist live via the browser! You also can upgrade them to the newest versions from DISA! Set status, comments, details, security override as well as host name, role, domain name and more. Auditing keeps track of who edited the checklist. Allows Bulk Editing of vulnerabilities. And you can add tags to checklists!

View Details

Enable Web-based Viewing of Checklists

Use this system for controlled access to all your system checklists, easily viewable with any modern web browser. No more Java client JAR file to download and run to view information!

View Details

List Checklists by System Package

Keep track of your STIG checklists by your System Package. Show your Not a Finding, Open, N/A, and Not Reviewed numbers at a quick glance. Export checklists to MS Excel for sharing. Export the .iHV file by using Cyber Compliance as your Configuration Management tool for checklist files. No more emailing, shared folders, and questions.

View Details

Generate Risk Management Framework System Artifacts

Generate a Plan of Action and Milestones as well as a Test Plan Summary in seconds automatically! Nothing to manually copy/paste and miss data. Download all iHVs to a ZIP.

View Details

Manage All System Package Data

Track all STIG Checklists, Patch Vulnerabilities, Software and Hardware, PPSM, Tailoring, Overlays, and more from a single web-based application.

 

  • Store all STIG checklists, convert SCAP Scans and Audit Compliance Scans into checklists, and version changes automatically
  • Track open Patch Vulnerabilities as well as your open items for current status as well as historically through the life of the system package
  • Track other Vulnerability data (software scans, container scans, etc.) for current status as well as historically through the life of the system package
  • Apply Compliance Overlays and setup your Tailored NIST Controls to the sub-control level
  • Link your POAM, Test Plan, SSP, SAR, and RAR as well as Mitigation Statements to your live data
  • Track Milestone Events, download and setup in your calendar application
  • Keep all your System Package data in one spot, where it is under configuration management and audited for changes and security
  • Download a Summary Presentation (PPTX) from your source of truth in seconds
Manage All System Package Data

Filter Vulnerabilities per Checklist

List all Vulnerabilities per Checklist and filter by Open, N/A, Not Reviewed or Not a Finding to quickly answer questions. Turn them on and off and export to MS Excel.

All Checklists in one Place

Maintain a system of record for all of your DoD STIG checklists in a central database-housed location that is web based and easily accessible. Run locally or across a network.

Report Progress Easily

Allow managers read-only access. Generate results and export into MS Excel for system checklists and item status. See where you are at a quick glance in the process. Run reports on Nessus scans and Open Items. Find vulnerabilities affecting you in seconds.

Audit Your Actions

Generate Audits on any update, create, edit, or delete actions across your System Packages. Track who is doing what with your systems, your checklists, and your scan data.

Generate Compliance

Generate a Compliance listing in seconds, linking in the sections of each checklist to the corresponding NIST control. Color coded links to checklists to show status for that control. Filter vulnerabilities to pinpoint the work left to be done.

View Details

Save Massive Time and Money

Generating compliance for a system with just 20 servers and 5 checklists per server can easily take a couple of weeks to generate. This system does it in seconds with a click of a button!

View Details

Upload Checklists & Scans

Easily upload checklists and SCAP scans. Upgrade your checklists to the latest version with 1 click. Cyber Compliance reads the hosts, type, and release of the checklist to autogenerate the title. Group your checklists by systems to organize your information.

View Details

Relate DISA STIGs to NIST Controls

Automatically relate the DISA STIGs and checklist entries to their corresponding NIST control(s) for generating compliance with the click of a button. Across your whole System Package!

View Details

Easy Collaboration

Allow your team to collaborate by editing and viewing Checklists, Charts, and System status in a single location without passing files around and using out-of-date information.

View Details

Generate & Export Charts

Generate Charts per checklist or by system to show status, types of items, types of checklists, and more! Export charts and graphs to PNG for use in presentations and documents.

View Details

Interact With A Live POAM For Your System Package

Remove the manual, cumbersome, error-prone editing of your POAM status on vulnerabilities and let Cyber Compliance automate that work for you!

  • Entries linked directly to the related Patch Vulnerabilities, Checklist Vulnerabilities and Other Vulnerabilities such as software and container scan data
  • Edit POAM live, tracking versions of data you edit
  • Automated updates from updated Patch Scans, Vulnerability Scans, Uploaded Checklists, and updated vulnerability data through our web UI tied directly to the POAM
  • Add additional POAM items manually as required, to track dates or items of interest for your system package as well
  • Automatically add Inherited Controls to your POAM when required
  • Generate a Risk Cube from your POAM Data

The collaborative nature of this software allows teams to quickly track vulnerabilities, assess compliance, and work to lower risk of system packages who have an authority to operate (ATO), are working to obtain one or you are performing proper continuous monitoring of their entire system package.

Single Source Of Truth For All System Package Checklists

Cyber Compliance gives you a single definitive source-of-truth for all DISA, CIS, and Custom Checklists across your entire system package.

 

  • Upload DISA / Nessus / OpenSCAP / Rapid7 Nexpose / HBSS SCAP results in XCCDF format to automatically create or update checklists
  • Upload or Import Nessus Audit Compliance Scans from DISA or CIS benchmarks to automatically create or update checklists
  • Upload Tenable SCAP results in .csv to automatically create or update checklists
  • Create or Upload Checklists in the system package easily from boilerplate templates you control
  • Track the Checklist Score of each checklist and of the entire system package, including tracking Score History and changes over time
  • Automatically save data revisions on STIG Vulnerabilities or entire Checklists
  • Upgrade Checklists to the latest version and release with the click of a button
  • Bulk Lock/Unlock entire Checklists
  • Bulk Lock/Unlock Vulnerabilities across checklists
  • Bulk Edit Vulnerability information across checklists
  • Bulk Tag Checklists for easy management

Generate Compliance Against Your RMF Or FedRAMP Levels Or Tailored Listing

Cyber Compliance allows you to generate compliance based on all your DISA, CIS, and Custom Checklists against your RMF levels, FedRAMP level, or your tailored list of controls. Add overlays on top of that list of controls to see a true compliance listing in seconds.

 

  • Use your uploaded SCAP, Audit Compliance Scan, Templates and Checklist files across your system package
  • Track Compliance against all your Checklists in your system package easily
  • Use Custom Checklists to fill in gaps, document manual and procedural RMF and FedRAMP Information
  • Add Compliance Statements per Control -- CCI required to get detailed compliance data required
  • Save System Package Compliance over time in snapshots to track changes
  • Report to show Compliance at a Family level, to the NIST subcontrol, as well as down to the individual CCI Level
  • Inherit Controls from other system packages, automatically linked in your POAM
  • Notifications when inherited controls are updated for you to generate updated Compliance
  • Create your own overlays and add them to the compliance listing
  • CNSSI, Privacy/PII, PKI, ePACS, JSIG and Classified overlays automatically created for you to use
  • Compliance and overlays also used when generating your SSP, SSP Control to Vulnerability Matrix, and SAR as well

Instant Setup

Simple & Effortless Process

Phosfluorescently enabled growth strategies after worldwide proactive partnerships
cooperative convergence via orthogonal experiences.

Step 1

Register

Step 2

Invite teammates

Step 3

Scan

Step 4

Read results

Plans & Pricing

Check Our Valuable Price

Objectively market-driven intellectual capital rather than covalent best practices
facilitates strategic information before innovation.
  • Create New System Packages
  • Upload SCAP Or CIS Scan Results
  • Upload Checklists
  • Upload Patch Scans
  • Upload Other Scan Data
  • Create Checklists From Templates
  • Generate Compliance
  • List And Search Templates

FAQ

Frequently Asked Questions

Efficiently network cross-unit paradigms for premier technologies scale 24/7
paradigms for process-centric data interoperable.

Which license do I need to use an item in a commercial?

Collaboratively iterate high-payoff content via high standards in technology. economically sound methodologies via corporate.

How does the free trial work and what is included?

Economically sound supply chains through distributed strategic theme areas. Appropriately cultivate innovative web-readiness whereas.

Why do you ask for a video introduction?

Maximizing e-enable imperatives and seamless e-markets. Intrinsicly negotiate resource quality vectors without after just in time.

What payment methods do you accept?

Collaboratively iterate high-payoff content via high standards in technology. economically sound methodologies via corporate.

What happens after my free trial ends?

Economically sound supply chains through distributed strategic theme areas. Appropriately cultivate innovative web-readiness whereas.

Can I work from anywhere?

Maximizing e-enable imperatives and seamless e-markets. Intrinsicly negotiate resource quality vectors without after just in time.

Quick Support

Get in Touch Today!

Proactively deliver seamless core competencies with scalable. Completely fabricate transparent paradigms.

Call Us

Questions about our product or pricing? Call for support

(+370) 640 12261

Chat Us

Our support will help you from 9am to 5pm EST.

Live Chat Now

Fill out the form and we'll be in touch as soon as possible.