Stave Adds New Functionality to Cybersecurity Manager in Version 3.6 Release

New features include STIG exports, SSP management improvements, and new US Cert and HBSS functionality.
 
SAN DIEGO - Aug. 21, 2019 - PRLog -- Stave today released the latest version of its operational compliance solution for NIST SP 800-37 Risk Management Framework (RMF), Cybersecurity Manager. The new features add functionality that enables:

Consolidating SSP documents and information into electronic versions that are stored in the app.
Importing latest US Certs, expediting compliance.
Importing of HBSS files to monitor connected computer networks and systems.
Exporting STIG checklists created in Cybersecurity Manager for use in other systems.

"The features in version 3.6 allows organizations to further consolidate their risk assessment activity into a secure system," said Greg Clock, CEO. "SSP management, US Cert integration, and HSBB imports can all be done within Cybersecurity Manager now."

Designed for federal government use, Stave Cybersecurity Manager is an operational compliance solution for NIST SP 800-37 Risk Management Framework (RMF). The software automates security and compliance workflows and provides guided step-by-step processes and a comprehensive System Security Package (SSP). This application allows Security Specialists consistent cybersecurity compliance to STIGS, IAVA, HBSS and other issues. It reduces the backlog of vulnerability patches and increases defensive posture against data breaches, information and security threats.

"With consolidation and visibility at the center of today's departmental goals, these features highlight our commitment to making that a reality for risk management teams," said Clock.

The version release also includes usability improvements through dashboards and reports to view data relevant to the features. These include a new view for SSP files related to RMF packages, a bulletin tab listing the latest US Certs, and a new dashboard for HBSS file management.

View Cybersecurity Manager (https://store.servicenow.com/sn_appstore_store.do#!/store...) on the ServiceNow Store.

About Stave

Stave is a ServiceNow application development company focusing on asset management, procurement, and Federal Government security solutions. Focusing on making work simple and enabling users to interact with their organization's processes, resources, assets, and data in a digital way, Stave aims to unlock the data across organizations to empower visibility and efficiency.

Contact
Mike Mardis
Marketing Lead
***@staveapps.com
End
Source: » Follow
Email:***@staveapps.com Email Verified
Tags:Rmf
Industry:Software
Location:San Diego - California - United States
Subject:Features
Account Email Address Verified     Account Phone Number Verified     Disclaimer     Report Abuse



Like PRLog?
9K2K1K
Click to Share