Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Hall 9 / Booth Number 9-528

Hiscout Basic protection

Product Description

Basic IT protection tool and risk analysis according to BSI 200-1, 200-2 and 200-3: The market-shaping basic protection software for federal authorities, state administrations and operators of critical infrastructures (KRITIS) is precisely aligned with the BSI specifications and easily incorporates existing data from other tools such as GSTOOL. HiScout Grundschutz contains the current IT-Grundschutz compendium and guides users safely through all phases of the introduction of basic protection: 1. define hierarchical information networks and security concepts. 2. structural analysis with central and decentralised target objects 3. protection needs assessment with automatic inheritance 4. automatic modelling according to IT baseline protection 5. basic protection check with questionnaire function 6. risk analysis with treatment plan 7. create certifiable reference reports Elements such as building blocks, hazards, measures and processes can be conveniently adapted to your own basic protection procedure without any programming effort. Large organisations and authorities use the powerful client management with pre-configured authorisation system to map complex hierarchical structures of clients and sub-clients within a HiScout instance. With the innovative questionnaire technology, an automated questionnaire procedure, data collection is carried out directly on site with employees and service providers. A quick glance at the evaluations of the basic protection cockpit informs you about the current status of your information security system at any time. HiScout Basic Protection can be expanded into an integrated management system with a common database. Use your organisational master data, protection needs assessments, risk analyses and action planning across the board in the GRC modules HiScout Basic Protection, HiScout ISM, HiScout Data Protection and HiScout BCM.   
... read more
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.