Rizkly cybersecurity compliance advisors will work with you through the entire lifecycle of your compliance initiative.  We will scale up/down depending on specific need, and we co-create our involvement in the early stages of the project.  Typical project activities include:

  • Gain an understanding of your business, your clients, your system(s), and your anticipated compliance requirements
  • Educate your team members on compliance requirements, how to leverage the Rizkly app and what will be expected throughout the effort 
  • Develop the system ‘boundary’, and what will be in scope for compliance purposes
  • Draft a system architecture diagram that clearly depicts the system boundary
  • Review existing documentation and work with your team members to understand system and process specifics
  • Perform a high level gap assessment to determine what controls are in place and operating effectively, and where there are gaps
  • For each gap determine a detailed plan of action to remediate
  • Collaborate as needed with personnel (staff and/or your vendors) during remediation. 
  • Provide advisory support, develop documentation, design controls, review evidence, audit prep, etc.
  • Ensure that all artifacts and control implementation statements are effectively captured in Rizkly
  • Educate your team on how to leverage Rizkly to generate audit-ready documentation such as SSPs, POAM reports and SPRS scoring
  • Post-remediation ensure that all controls are in place and operating effectively