Additional Content
Inhalte erweitern

Additional content for verinice

verinice. can be extended with various additional modules depending on requirements and usage scenarios. The Risk Catalog and PCI DSS are available for a fee due to licensing conditions. Minimum standards of the BSI and IT Baseline Protection profiles are published in German only. 

The verinice.TEAM provides the additional modules via the verinice.SHOP. Users can access the modules as a supplement for verinice and use them as needed for working with the ISMS tool in the ISM or IT Baseline Protection perspective.

Please feel free to contact us if you're missing additional content. We are always eager to either expand the verinice portfolio or to help integrating individual content. 

Risk Catalog

The verinice risk catalogue module is a comprehensive catalogue of generic yet detailed threats, vulnerabilities and risk scenarios and significantly speeds up risk analysis. Also included is a list of sample assets and processes that can serve as a basis for your own risk assessment. The catalogue contains content from the original standards DIN ISO/IEC 27002:2017 and ISO/IEC 27005:2011, licensed via Beuth Verlag.

zum verinice.SHOP

Finance

The verinice PCI DSS module maps the Payment Card Industry Data Security Standard (PCI DSS) in the ISM perspective in verinice with a requirements catalogue. The module enables tool-supported verification of compliance with the PCI DSS requirements. Requirements from other standards or laws (e.g. GDPR, HIPAA, ISO 27001 etc.) can also be conveniently mapped to avoid redundancies and create an integrated management system. The associated reports provide meaningful overviews of the status quo of the organisation.

 

zum verinice.SHOP

Contact us
Contact