Modality

risk4all is the GRC solution designed to support and facilitate the process of implementation, maintenance of privacy and information security standards (GDPR, ISO/IEC27001, ISO/IEC27701, ISO 22301, ISO 31000, ENS, etc.).

DPOs, privacy officers or management systems managers will be able to benefit from the simple, complete and agile functionalities offered by risk4all, automating processes.

Optimise efforts

Reduce costs

Reduce failures and errors in the GRC strategy

Improve your corporate strategy

risk4all offers you these 4 modalities

Functionality

Standard

Std. Plus

Premium

Hosting

Shared Cloud

Cloud Shared-domain

Private Cloud/On Premise

Admin. users

Limited

Limited

1 x company

Methodological parameters

No

Yes

Yes

Domain

No

company.risk4all.com

company.risk4all.com

Organisational architecture

No

Yes

Yes

Organisations

Up to 5

Up to 10

No limits

Departments

15/company

50/company

No limits

Third parties

Yes

Yes

Yes

Context analysis

No

Yes

Yes

In addition, risk4all allows you to contract independent modules according to your needs.

Stándar and modules

Functionality

Privacy

Register of activities

Exercise of rights

Compliance

Regulatory audit

Editing controls

Regulations

GDPR, LOPDGDD, LFPDPPP

ISOIEC27001,27002,27701,ENS

ISO 22301

Customised control frames

Risks

Security risks

Continuity risks

PIA

Incident Manag.

Indicators

Action Plan

Document Manag.

Privacy

X

X

X

X

X

N/A

N/A

X

N/A

N/A

X

X

X

X

X

Security

X

X

X

X

N/A

X

N/A

X

X

N/A

N/A

X

X

X

X

Continuity

X

X

X

X

N/A

N/A

X

X

N/A

X

N/A

X

X

X

X

Standard

Yes

Yes

Yes

No

Yes

Yes

Yes

No

Yes(Up to 25 process)

Yes(5 PIAs/year)

Yes(Up to 25 preocess)

Yes

Yes

Yes

Yes

Stándar Plus y Módulos

Functionality

Privacy

Register of activities

Exercise of rights

Compliance

Regulatory audit

Editing controls

Regulations

GDPR, LOPDGDD, LFPDPPP

ISOIEC27001,27002,27701,ENS

ISO 22301

Customised control frames

Risk

Security risks

Continuity risks

PIA

Incident Manag.

Indicators

Action Plan

Document Manag.

Privacy

X

X

X

X

X

N/A

N/A

X

N/A

N/A

X

X

X

X

X

Security

X

X

X

X

N/A

X

N/A

X

X

N/A

N/A

X

X

X

X

Continuity

X

X

X

X

N/A

N/A

X

X

N/A

X

N/A

X

X

X

X

Std. Plus

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes(5 PIA/year)

Yes

Yes

Yes

Yes

Premium y Módulos

Functionality

Privacy

Register of activities

Exercise of rights

Compliance

Regulatory audit

Editing controls

Regulations

GDPR, LOPDGDD, LFPDPPP

ISOIEC27001,27002,27701,ENS

ISO 22301

Customised control frames

Risks

Security risks

Continuity risks

PIA

Incident Manag.

Indicators

Action Plan

Document Manag.

Privacy

X

X

X

X

X

N/A

N/A

X

N/A

N/A

X

X

X

X

X

Security

X

X

X

X

N/A

X

N/A

X

X

N/A

N/A

X

X

X

X

Continuity

X

X

X

X

N/A

N/A

X

X

N/A

X

N/A

X

X

X

X

Premium

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Yes