Within the Compliance module (top Platform menu item), one of the first steps in using Ignyte is setting up a System. Please note, as part of your initial deployment you will have one System already setup within the Platform. But at some point, you may want to add another System.


A System is basically the Framework used to build your risk management program. Ignyte has many predefined supported Frameworks, or Master Frameworks, available out of the box, see a sample of Available Master Frameworks below. A Framework includes the Controls associated with the requirements of the standard, along with other information such as Guidance and Test Cases that enrich the content and help build your understanding around the Framework.


Creating a Custom Framework is also an option but must be imported under Settings | Frameworks | Manage Custom Framework prior to Adding a System. Once the data is imported, the instruction for Adding a System is the same for applying a Master Framework or a Custom Framework.


The Compliance Dashboard provides a view into the systems that are available along with a means to search if you have many systems set up, as well as 2 ways to view the dashboard. The default view is a card/kanban style view (shown below) – the alternate view is a list.


Adding a New System

To add a New System, click on the +ADD SYSTEM button in the top right corner, below your profile name, to access the add form.

 

Fill in the System Name (100-character limit), Acronym (6-character limit), ID (6-character limit), select Use a Master Framework or Use a Custom Framework, then use the Framework drop-down to select a Framework from the list, and select the Begin and End Date (dates are optional). 

Note: fields with an asterisk are required.

Click SAVE once the required fields and framework are populated. Option to CANCEL is also available if not ready to add the new system.

 

Sample of Available Master Frameworks

Framework

CISv7

CMMC

FEDRAMP

FEDRAMP Rev. 4

FFIEC CAT

HI-Trust

HIPAA SR

ISO 27001:2013

NIST CSF v_1.1

NIST RMF Rev.4

NIST SP 800-171 Rev 1

PCI DSS v3.2.1 SAQ D

PCI-DSS v3.2

Secure Control Framework v 2021.2

SIG 2017-Rel. Nov 2016