OTRS presents CONTROL, a new solution that supports companies in documenting ISMS activities transparently

Cupertino, CA, October 4, 2018 – Increasing data volumes mean that IT security requirements are growing in companies across all industries.

OTRS AG at it-sa from 9-11 October 2018, Booth 216 / Hall 10.1

Cupertino, CA, October 4, 2018 – Increasing data volumes mean that IT security requirements are growing in companies across all industries. Industry standards help keep this data safe: DIN ISO/IEC 27001, or ISO 27001for short, is an international standard designed to ensure information security in companies, non-profit organizations and public institutions.

CONTROL powered by OTRS was created in response to the industry’s need to comply with ISO/IEC 27001. Developed by OTRS AG, a leading provider of solutions for process and communication management, CONTROL supports companies in operating their ISMS (Information Security Management System) consistently, transparently and with an emphasis on documentation. This enables organizations to meet all requirements according to ISO/IEC 27001.

 

CONTROL also helps with risk assessment. Because faults and failures can be detected at an early stage, it makes it easier for the appropriate responses to be taken. It is also useful for proving compliance during internal and external audits. By documenting ISMS resources, CONTROL also relieves personnel management tasks. Knowledge is quickly distributed and everyone is kept up-to-date.

 

“In times of constant digitalization, networking and globalization, the need for international standards that regulate IT security uniformly is also increasing,” says Jens Bothe, Director Global Consulting at OTRS AG. “We are pleased to present CONTROL for the first time at it-sa, Europe’s leading IT security trade fair. Due to the fully-structured and integrated processes, our solution is the basis of every certification.”

CONTROL has already received the Fox Certification Seal for a qualified ISMS. Fox Certification is an independent auditing organization that verifies product claims and compliance with regulations. As such, CONTROL has reviewed by a panel of neutral experts to ensure that it complies with ISO/IEC 27001 effectively.

As a complement to CONTROL, OTRS also offers its proven security solution STORM (Security Threat Operational Response Management). STORM functions as a technical backbone for IT security processes by enabling the definition of specific processes for specific threat scenarios and role-based approvals for different user groups. STORM also allows fully-encrypted communication between clearly authenticated users on security-relevant events and documents them in a legally secure manner.

More information on how OTRS can structure corporate security can be found here.

About OTRS AG
OTRS AG is the manufacturer and the world’s largest provider of the service management suite, awarded the SERVIEW CERTIFIED TOOL seal of approval. OTRS and offers flexible solutions for process and communication management to companies of all sizes, saving them time and money. Among its customers are Lufthansa, Airbus, IBM, Porsche, Siemens, Bayer Pharma AG, BSI (Federal Office for Security in Information Technology), Max Planck Institute, Toyota, Huawei, Hapag Lloyd and Banco do Brazil (Bank of Brazil). More than 170,000 companies worldwide use OTRS, including over 40 percent of the DAX 30 companies. OTRS is available in 38 languages. The company consists of OTRS AG and its six subsidiaries OTRS Inc. (USA), OTRS S.A. de C.V. (Mexico), OTRS Asia Pte. Ltd. (Singapore), OTRS Asia Ltd. (Hong Kong) and OTRS do Brasil Soluções Ltda. (Brazil) and OTRS Magyarország Kft. (Hungary). OTRS AG is listed on the basic board of the Frankfurt Stock Exchange. For more information, see www.otrs.com.

Press Contact OTRS:
 
Address OTRS AG
Zimmermühlenweg 11
61440 Oberursel
Name Laura Bug
Phone +49 6172 681988-32
Email pr@otrs.com

Share the Article