Efficient Information Security, Data Privacy and Compliance Management

ADAMANT is a multi-user software tool enabling enterprises to fulfill information security, compliance and data privacy demands. It supports the introduction and implementation of various information security and risk management practices and helps enterprises to operate information security management systems.

home img

COLLABORATION

Manage requirements, controls, documents and assets collaboratively.

LIFECYCLE

Configure individual lifecycles for all objects to ensure proper re-evaluation and auditing.

TOOL INTEGRATION

Integrate existing data hubs and compliance tools.

ADAMANT Features for Enterprises

ADAMANT manages compliance requirements. It allows your organization to utilize a continuous compliance management approach to ensure compliance with various standards and best practices.

Build and support your Information Security Management System with ADAMANT

Manage Information Security controls across the entire enterprise

Support for EU GDPR compliant Data Privacy Management Systems

Support your compliance management workflows

feature img

Manage Requirements, Controls, Control Objectives

Create and manage arbitrary requirement structures

Freely define how information on requirements' fulfillment is managed

Define revocation and re-evaluation periods

Store additional information with each requirement, such as metadata, rich-text description or arbitrary documents.

Connect requirements to external tools, such as port scanners, vulnerability scanners or asset rules (e.g. "Data XYZ should never be stored on a device located in country ABC").

Manage Assets

Put requirements in the context of your asset landscape.

Import asset information from CMDBs, Excel Spreadsheets, json, cvs, etc....

Define rules to react to changes in assets.

feature img
feature img

Manage Audits and Reviews

Generate customized audit reports

Complete audit log

Full change history

Manage Risks

Derive risk scenarios from asset information

Collaboratively conduct risk estimation

Define rules to trigger risk evaluation if your assets change

Define custom risk rating levels

feature img

Cutting-Edge Quality Assurance Features

Natural-language-processing enhanced requirement quality checks

Similarity detection using AI

ADAMANT quality rating for natural language text artifacts

Supported and partially funded by Open Call (more information ...)

ADAMANT Features for Consultants

Increase the effectiveness and efficiency of your engagements through a customized GRC tool. ADAMANT can be customized as a 100% white-label solution and full support of the deployment and operations at your customers' companies is available.

Streamline content delivery to all your clients' ADAMANT instances

Engage with your clients through reports and visualizations tailored to your needs

Standardize compliance documentation across all your clients' enterprises

Contact Us

University of Innsbruck

Technikerstraße 21a, 6020 Innsbruck, Austria

info@adamant.work