Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

HiScout GmbH   of the it-sa 365
default Stage Background
Exhibitor
Manufacturer

Hall 9 - Booth Number 9-528

HiScout GmbH

GRC software with common data platform for IT-Grundschutz, ISM, data protection and BCM

About us

south_east

Floor plan

south_east

Employees

south_east

Products

south_east

Actions

south_east

We offer

  • Business continuity
  • Compliance / GRC (products and services)
  • ISMS (ISO-IEC 2700x / BS 7799)
  • BSI IT baseline protection
  • Data protection, data security

Industry

  • Critical Infrastractures
  • E-government
Schloßstraße 1
12163 Berlin
Germany

About us

HiScout GmbH is a leading provider of integrated management systems for information security, data protection and business continuity management with about 50 employees and headquarters in Berlin. The HiScout GRC software for IT Governance, Risk & Compliance is used by renowned organisations from the service, financial and industrial sectors as well as public administration. HiScout supports you in the implementation of the BSI standards 200-1, 200-2, 200-3 and in the future 200-4 as well as the EU-DSGVO. With established best practice procedures, you develop step by step all the requirements for auditing and successful certification according to ISO 27001 and 22301. The synergies of a comprehensive data platform for all GRC tools, individual workflows and the innovative questionnaire technology for decentralised data collection relieve the burden on process managers and specialist contact persons.  The standard modules HiScout Basic Protection, HiScout ISM, HiScout Data Protection and HiScout BCM are ready for immediate use. The data model and user interfaces of the HiScout platform are highly flexible and can be adapted to individual needs by users without programming knowledge. A dedicated project team is available for the fast and professional implementation of company-specific individual developments. In our webinars, user groups and stakeholder forums, we offer customers, interested parties and external experts insight into current software versions and coordinate the schedule for further development.  We are a member of the Alliance for Cybersecurity and the German IT Security Association. (TeleTrust) and contribute our practical experience and our special technological know-how there to solve current problems and to shape legal regulations. In the flexibility of the data model, the user interface and the client technology, we set a high technical standard for the industry.   
  ... read more

Floor plan

Employees

show more

Products

Actions

show more
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.