Within the Platform there is a Platform Menu - top navigation, a System Menu - on the left after you've selected a System in the Compliance module, and a Control Panel - within Compliance | Requirements once you've selected a control.


Login URL:

Every client has a unique login to access its instance of the Platform. By default, Form Authentication using a unique Username and Password validates access permissions. https://[clientname].ignyte.cloud/


Optional Authentication:

SSO is available and can be requested via support: support@ignyteplatform.com.


Navigation:

Platform Menu (Top menu) - the top menu order and names are customizable so the Menu Names listed below may be in a different from your individual instance of the Platform:


Menu NameIconHigh-Level Description
DASHBOARDLanding page for the Platform which includes stats and visuals that provide an overall picture of the health of your program.
COMPLIANCEThe area where framework controls are edited, updated, assets and support documentation linked, deficiencies added, and other activities to measure your compliance maturity and assessment readiness.
ASSETSContains a list of assets for your organization that will be used and mapped to systems, controls, and potentially each other.
DOCUMENT MANAGEMENTThis is your document repository. Documents can be global across systems (if you have more than one) or specific to a system, and can be linked to controls and assets as artifacts or support documents.
VULNERABILITIESComing soon!
ADDITIONAL PROGRAMS or SORCustom Systems of Record (SoR) will display under this menu. Custom SoRs is a lightweight GRC application builder that provides an area to customize specialized related records with workflow, notification, table design, tasks, permissions, etc. (Example Apps that can be designed are: Training Records Management, Acknowledgement Management, etc.). Any Ad-hoc non-standard security-related automation can be leveraged by creating a Custom System of Record.
SCAPAn acronym for Security Content Automation Protocol and where you will find results of SCAP scans.
Vendor (Supplier) ManagementThis module is for managing Vendor/Supplier risk. Vendor/Suppliers can be import or manually entered, evaluated to generate a risk score, and assessed through standard or customized questionnaires.
Policy ManagementThis module provides a workflow for approving documents, such as Policies, starting with creating a Draft, moving to Review, and ending with an Approval. Document are assigned to an approver and uses notifications to alert the approver of a task.
ReportsSystem Compliance report to generate an SSP or other custom reports that are available in your instance.
USER NAMEClicking on your User Name allows you to navigate to the Settings area or to Log Out. The Settings area is used to do the majority of your instances configuration.
Notifications System notification can be viewed by clicking on the icon. A count of the number of notices will display in the red circle that is on top of the icon.
Help Desk
Clicking on the Question Mark icon will open a new window and navigate to the Ignyte Support Desk to submit a ticket or search the Knowledge Base for more information 


System Menu under Compliance after selecting a System (Left menu) - left menu items may vary depending on your instance's configuration:

Icon
Menu Text
Expand or Collapse the System Menu
Overview
Requirements
Artifacts
or POA&MS or Deficiency Register
Asset
Sub Frameworks
Mappings
 
Options


From within Compliance | Requirements and only after you select a control, there is an internal Control Panel Menu - the menu options may vary depending on your instance's configuration. Below is an example of the Internal Control Pane Menu followed by a table that provides a brief description of the menu item.


Control Panel Menu ItemsBrief Description
SummaryThe Summary Control Panel is the default landing page when opening a control and it provides just that a Summary of the information that is part of the control; however, there is some update capability as well.
ControlThe Control sub-menu has similar functionality as Summary (CREATE POA&M and Edit Properties) but offers additional capabilities to make comments about the control and attach files or Artifacts to support it
Timeline

The Timeline is the audit history of activities that apply to the selected control. It identifies what was done, when the change was made, and by whom. This information is viewable but not editable to maintain the credibility of the activity history.

POA&MS

Within the individual controls, the POA&MS sub-menu is only visible after the CREATE POA&M is initiated from the Summary or Control sub-menu. Ultimately, the POA&M is a collection of one or more deficiencies that are identified while assessing the framework controls against your policies, procedures, infrastructure setup, etc.

AssetsAllows you to link an Asset to a specific control, but they need to be linked to the System first to be available for selection within the Control.
Guidance

Depending on your Systems Configuration, you may see one or more Guidance sub-menu links or none. The information found here is from other sources that directly relate to the selected control. It provides more context around the control as well as potential questions that will help you strengthen your cyber posture around policies, procedures, and/or infrastructure as it relates to the control.

Framework Mapping

This is an advanced topic that will be in its own article and published soon.

Evidence Request ListThis menu item will display a list of requested Evidence including a Name, Description, if CUI (true or false), date of the request, and the status of the control associated with the request.
Artifact Request

The ability to create customized artifact request is available at the control level and requires a little of setup. This sub-menu will not display if the feature is not turned on, see Options | Edit System | Advanced Configuration for details on setting up this feature. If you can see Artifact Request in the sub-menu, you are all set to use it.

Test Case

Test Case provides a list of specific clauses within the framework’s control that address the requirements. It also contains reference information categorized by Interview, Examine, Test, Review, and Observe to help gauge compliance maturity.