Vanta announces new offerings to meet the needs of modern GRC and security leaders

Vanta announced a number of new and upcoming product launches enabling customers to accelerate innovation and strengthen security.

The new offerings include advanced Reporting to help security professionals measure the success of their security program and report the impact to key stakeholders; customization and enterprise readiness features for modern GRC leaders; and new Vanta AI capabilities including policy generation and automatic mapping across risks, controls, tests and frameworks.

“With today’s announcements, we’re showcasing how far we’ve already come in that journey. Vanta’s Trust Management Platform turns security and compliance into strategic assets to grow your business, sustain and deepen relationships with customers and partners, and realize greater efficiencies from your security and engineering teams. Underpinning the power of our Trust Management Platform is Vanta AI, leveraging the latest in AI and LLMs to manage a security program with less work and more confidence,” said Christina Cacioppo, CEO, Vanta.

Unifying security program management with advanced reporting

According to Vanta’s survey of 2,500 global security and IT leaders, the two biggest barriers to proving and demonstrating security are a lack of staffing and minimal automation to replace manual work. With an exploding amount of data – and attack surfaces – to contend with, organizations need a unified view of their security program to prioritize the right things, track progress towards goals and influence stakeholders with quantifiable impact insights.

Vanta’s enhanced Reporting facilitates program management and insights across risk management, workspaces and executive stakeholders including:

  • Risk Management Dashboards: From surfacing key metrics – like risk heat map and top risk categories – to providing visibility into areas with high risk concentration, Vanta keeps track of team progress, nudges owners to complete their tasks and provides the visibility to identify gaps before they become critical.
  • Workspaces Dashboards: For leaders managing multiple business units, the Workspaces Dashboard identifies the parts of an organization that require attention and assign ownership to the right team members.
  • Executive Reports: Provides a complete program overview for management stakeholders – all on one slide.

Vanta’s new Report Center serves as a unified destination to configure and share dashboards, while driving smarter business decisions with AI-powered insights, such as suggested controls based on risk data.

Customization and enterprise readiness

To better meet the needs of modern GRC and security leaders, Vanta is advancing how it addresses their core requirements including customization and enterprise readiness. Over the coming weeks, Vanta will roll out new ways for customers to customize tests within the Vanta platform including:

  • Modifying Vanta-created tests by customizing parameters, such as adjusting the default retention time on a test to meet internal company commitments.
  • Creating new tests for companies with unique internal audit commitments or with highly industry- or region-specific controls.

In addition to enhanced customization and flexibility, Vanta is further meeting the enterprise-ready requirements of scaled customers with Role Based Access Controls. Featuring five built-in roles such as View-only Administrator and Sales Administrator, customers requiring even more flexibility can create an unlimited number of custom roles.

The future of trust in an AI world

Introduced in October, Vanta AI offers AI-powered vendor security reviews, generative questionnaire responses and intelligent control mapping, to significantly reduce the manual, repetitive tasks hampering security teams. To further leverage the transformative potential of AI, Vanta AI is expanding with intelligent policy generation and easier test remediation.

In addition, the Vanta Trust Center experience is being supercharged with the ability to transform static information and documents into conversational, dynamic content.

Helping global customers deploy AI safely and responsibly, Vanta announced added support for NIST AI Risk Management Framework, all within the Vanta platform. NIST AI Risk Management Framework is a structured guideline developed by NIST aimed at mitigating risks associated with the design, development, use, and evaluation of AI products, services, and systems.

With support for NIST AI Risk Management Framework, Vanta will enable leading companies to continue pushing innovation boundaries while growing trust.

“With the increasing frequency of cyberattacks, a widening threat landscape, and the proliferation of new regulations, the risk of noncompliance has escalated significantly. AI-enabled risk and compliance has emerged as an indispensable ally to help organizations conduct real-time monitoring, proactively mitigate risks and vulnerabilities and enhance resource efficiency,” said Amy Cravens, Research Manager, GRC and ESG Management and Reporting Technologies, IDC.

“Embracing AI for compliance and security use cases provides organizations with a strategic advantage, and IDC predicts that by 2026, 40% of organizations will use AI-enabled risk and compliance solutions to continuously monitor data to predict noncompliance internally and from third parties,” added Cravens.

More about

Don't miss