Need Policy & Governance Guidance?

Policy & Governance, rules, laws, and requirements, it's governance that serves as the foundation for any effective cybersecurity program by outlining the structure, authority, and processes needed to execute the organization’s cyber mission. Effective policies & governance stem from a clearly defined governance structure, stratification of authority, defined and well-communicated policies, and the supporting processes critical to enabling the program. Continuum GRC provides expert policy guidance.

The types of policies & governance modules to select from include:

Audit and compliance modules for ISO

ISO 27001 Compliant Policy Suite - Do It Yourself ($1,699 USD)

You will be redirected to the Continuum GRC Policy Machine to create a free account.

The types of policies within these groups include:

  • Information Systems and Technology Security Charter
  • Information Systems and Technology Security Policy
  • Asset Identification and Classification Standard
  • Information Classification Standard
  • Information Labeling Standard
  • Asset Protection Standard
  • Access Control Standard
  • Remote Access Control Standard
  • Physical Access Control Standard
  • Encryption Standard
  • Availability Protection Standard
  • Integrity Protection Standard
  • Anti-Virus Standard
  • Information Handling Standard
  • Auditing Standard
  • Asset Management Standard
  • Configuration Management Standard
  • Change Control Standard
  • System Development Life Cycle Standard
  • Life Cycle Management Standard
  • Legal Hold Management Standard
  • Case Management Guidelines
  • Acceptable Use Standard
  • Internet Acceptable Use Standard
  • Social Computing Guidelines
  • Electronic Mail Acceptable Use Standard
  • Telecommunications Acceptable Use Standard
  • Software Acceptable Use Standard
  • Misuse Reporting Standard
  • BYOD Acceptable Use Standard
  • Vulnerability Assessment and Management Standard
  • Vulnerability Assessment Standard
  • Vulnerability Management Standard
  • Threat Assessment and Monitoring Standard
  • Threat Assessment Standard
  • Threat Monitoring Standard
  • Incident Response Standard
  • Security Awareness Standard
  • Management Security Awareness Standard
  • New Hire Security Awareness Standard
  • Employee Ongoing Security Awareness Standard
  • Third-Party Security Awareness Standard
  • Security Awareness Accessibility Standard
  • End User Computing and Technology Policy
  • Change Advisory Board Charter
  • Policy Acknowledgement Form
  • Security Incident Report
  • Notice of Policy Noncompliance
  • Universal Access Control Form
  • Request for Policy Exemption
  • Non-Disclosure Agreement
  • Employee Confidentiality Agreement
  • Hold Harmless Indemnification Addendum
  • Compliance Matrix
  • Incident Response Plan

See the policy suite relationship map.

What are you waiting for?

You are just a conversation away from putting the power of Continuum GRC to work for you. 

Contact us using the form below or calling us at 1-888-896-6207 for immediate assistance.

Amazing Benefits