Compyl V5.1.0 Release – The Modern Integrated GRC Platform

February 12, 2024
Compyl Website Dashboard Q1 2024

We’re excited to introduce Compyl V5.1.0, a transformative update to redefine how users manage their security program. This release delivers new features designed to significantly enhance the Compyl experience. Our platform has undergone a comprehensive makeover, boasting a sleek, modern design with enhanced color schemes, streamlined form organization, and improved navigation for a seamless user experience. This UI overhaul is complemented by refinements to key platform features, ushering in a broad spectrum of capabilities to swiftly boost your security program’s effectiveness and efficiency.

Streamlined Compliance

Compyl’s latest update introduces an enhanced Controls page that offers a comprehensive and detailed view of your compliance programs like never before. This intuitive interface allows you to seamlessly navigate and monitor your compliance status across various frameworks, providing an in-depth look at the tasks tied to each specific control. With the new functionality, each control can now be meticulously managed on an individual basis. You have the flexibility to edit controls, assign ownership to ensure accountability, or mark them as either within or outside the scope of your compliance efforts. This level of granularity and control streamlines your compliance management process, making it more efficient and tailored to your organization’s unique needs.

Compyl Compliance V5.1.0

New Task Board

The era of juggling separate lists for manual and automated tasks is now a thing of the past, thanks to V5.1.0. We’ve revolutionized task management by integrating both types of tasks into a unified, comprehensive list presented in a visually appealing Kanban-style Task Board. This streamlined approach enables you to monitor and manage all tasks from a centralized location. Furthermore, we’ve enhanced the system’s flexibility and efficiency by introducing the capability to link tasks with specific controls or key drivers directly. This feature ensures a seamless alignment between tasks and the critical elements they support, enhancing the coherence and effectiveness of your overall compliance and management strategy.

Compyl Tasks V5.1.0

Assessment Refresh

Discover the revamped Assessments format, reimagined to offer a simplified and more intuitive view, making monitoring progress across various domains easier than ever. Creating and finalizing assessments is now more straightforward and efficient, thanks to a cleaner interface. This improvement streamlines the assessment process and ensures a more user-friendly experience, allowing you to focus on what matters most without getting bogged down by complexity. Whether you’re evaluating compliance, risk, or performance, our new Assessment format facilitates a smoother, more accessible way to achieve comprehensive insights.

Compyl Assessment ISO27001

Policy Optimization

The upgraded Security Policies module now offers a more refined and user-friendly interface, granting users streamlined access to all available policies while displaying their current approval status. This enhancement allows for a deeper dive into each policy, enabling users to review or make required adjustments to the document effortlessly. The intuitive layout and improved visibility ensure that managing your security policies is more efficient and more effective, providing a clear overview of each policy’s state at a glance. Whether you’re looking to approve new policies, update existing ones, or simply review your security framework, the enhanced module simplifies these tasks, making policy management a seamless part of your security strategy.

Compyl Policy Managment V5.1.0

Free Security Assessment Today

This suite of updates marks a significant leap forward in simplifying and enhancing the user experience within Compyl. Our dedication to evolving alongside our users’ needs is reflected in these improvements, aiming to provide a more seamless, user-friendly environment that empowers organizations to maintain high standards of security and compliance with greater ease. We’re excited for users to experience these enhancements and if you would like to see if Compyl is the right solution for your GRC needs, contact one of our information security specialists today. 

By clicking “Accept”, you agree to the use of cookies on your device in accordance with our Privacy and Cookie policies