Additional Info

CompanyOstendio
Websitehttps://www.ostendio.com/
Company size (employees)10 to 49
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

Ostendio is the only platform that helps clients meet their Cybersecurity Audit requirements by leveraging the strength of their greatest asset. Their people. Ostendio delivers an easy-to-use, cost-effective platform that allows you to assess risk, create and manage critical policies and procedures, empower your people to be secure with security awareness training, and monitor continuous compliance across 150+ security frameworks. The Ostendio platform gives access to the most popular standards, regulations, and frameworks including SOC 2, ISO, FedRAMP, HITRUST, and HIPAA. With deep customization, advanced intelligence, and flexible controls, you’re always audit-ready, always secure, and always able to take on what’s next.

Ostendio is also the only platform to be trusted as a HITRUST Readiness Licensee and a licensee of the AICPA for SOC 1, SOC 2, and SOC 3.

The Ostendio platform enables auditors and clients to collaborate on real-time evidence within a single, secure integrated risk management platform. Unlike industry-standard methods of conducting complex audits using disparate and siloed shared drives and spreadsheets, the Ostendio platform provides access to evidence and documents that are always available, easy to update, and optimized for collaboration.

The audit module of the Ostendio platform allows clients to:
● Create recurring tasks to track auditable actions such as user account access, data backups, or clean desktop policies.
● Assign tasks to specific individuals or to artifact owners
● Set compliance requirements, like pass/fail, single/multiple submissions, and meeting strict deadlines versus allowing late submissions
● Associate or link evidence to activities, such as screenshots, logs, and certificates
● Create and track remediation activities with failed audits
● Link past and future actions to relevant policies and processes to demonstrate compliance
● Maintain an auditable history of all actions and changes

How we are different

The Ostendio platform is a game-changer for clients completing a cybersecurity audit.
1. It has a deeper reach - the platform is rolled out to and used by every employee, contractor, and support personnel, not just the security team. When everyone is involved in cybersecurity it is more meaningful to the organization.


2. It has a broader reach - Ostendio clients automatically become part of the Ostendio Trust Network which allows them to connect with any other Ostendio client to send and receive security information. For example, Ostendio users send out vendor risk assessments with Vendor Connect and work with auditors using Auditor Connect. In each scenario, clients can send and receive sensitive data without ever having to leave their own platform instance.


3. It is more comprehensive - The Ostendio platform supports every aspect of an organization's cyber security program, from policy and procedures to asset management, risk management, learning management, incident management, training, and more. Essentially the platform can be used to build, operate and showcase every aspect of an organization's security and risk management program across more than 150 industry frameworks and regulations. It also helps organizations complete multiple audits with the crosswalk feature assigning related evidence to more than one standard or framework.


Auditor Connect streamlines the way auditors and clients work together to complete a cybersecurity audit. It can save 50% in time and cost of a security audit. It renders spreadsheets, third-party file shares, and storage devices effectively obsolete. Clients being audited track their progress in real-time, communicating with their auditor about their progress within the platform. This makes audits easier to manage and represents the first step towards transitioning audits from being episodic annual events to an efficient process of continual assessment.