CYRISMA’s latest release – version 2.50 – expands its Compliance Tracking capability to cover the ACSC’s Essential Eight, the UK’s Cyber Essentials and the SOC 2 framework. These are in addition to the four existing regulatory standards and frameworks already included in the platform – PCI DSS, HIPAA, NIST Cybersecurity Framework and the CIS Critical Controls. The new version also introduces CSV downloads for all compliance standards and Microsoft Secure Score “Recommended Actions”; improved Cloud Agent memory and speed; the ability to easily create External and Internal Unauthenticated Vulnerability mitigation plans, and other UX improvements.

To download the complete release notes, click here.