article thumbnail

5 Steps To Developing A Corporate Compliance Program

Reciprocity

When vulnerabilities or violations are discovered through monitoring and audits, make a prompt and consistent effort to address the problem. This content provides the option to incorporate a gap analysis beforehand to show management the extra work needed to obtain full compliance. Take appropriate action.

Audit 52
article thumbnail

ISO 27001 Requirements Checklist: Steps and Tips for Implementation

Reciprocity

Technical vulnerability management is covered in Annex A.12.6, How Do You Perform a Gap Analysis? Theoretically an organization can do a gap analysis at any time, but timing is essential to optimize its impact. The ISO 27001 gap analysis does that. The intention of Annex A.12.4

article thumbnail

Choosing a Governance Risk and Compliance Tool: Constant Vigilance

Reciprocity

A GRC tool displays all relevant GRC information (such as audit results, risk assessments, vulnerability scans, and penetration tests) in one place and in a user-friendly format, making it easy to share and take appropriate action. In addition, it offers a gap analysis feature so you can see what, if any, work remains.