Solutions The best route to security compliance
Platform A powerful suite of ISMS features
Resources Everything you need to know
Knowledge Base Learn more about infosec
Company Security and customers first
Back to Knowledge & Insights

Getting started in the Hicomply platform

After you sign up with Hicomply, one of the first steps is the all-important onboarding process. Hicomply’s onboarding is tailored to your requirements, whether you’d prefer to take part in a series of onboarding sessions with our customer success team, onboard digitally via our Customer Help Centre, or a mixture of the two.

After each onboarding session with the team, you’ll likely have new information security tasks to tackle. This may include importing your asset register or completing your first risk assessment, for example. We suggest working on these tasks before the following session if you can, as this will help you gain momentum on the project.

But what do you need to do once your onboarding is complete? In this article, we take a look at the next steps when you’re getting started in the Hicomply platform.

Agree your project implementation plan

Once you’ve finished the onboarding process, you should arrange an information security management system (ISMS) team meeting to agree a project implementation plan.

The implementation plan will allow you to formalise next steps. Your plan should consider the time it will take your organisation to gather the evidence required for your project, finish any remaining tasks and complete your internal audit. This will give you an overall timescale to work to for achieving the standard.

We recommend assigning tasks and responsibilities as early as possible to keep up the momentum from your onboarding period and stay on top of your implementation!

Use the Help Centre

When you sign up with Hicomply, you gain access to our Customer Help Centre. The Help Centre contains hundreds of articles about various aspects of your ISMS, addressing everything from scoping your ISMS to third-party software integrations like HR systems or ticketing and helpdesk applications. It also contains several video tutorials: learn how to run a risk assessment in the Hicomply platform, set up an internal audit, set up your statement of applicability (SoA) and more.

Update your organisation

A strong ISMS is one where everyone in your organisation is educated on the importance of information security. Sharing updates on your ISMS and certification progress is also a good way to ensure employees are aware of their own information security responsibilities. Once you’ve completed your onboarding and the tasks associated with each session, you’ll be in a good position to send an update across your wider organisation.

You can also record these communications as evidence within your ISMS by importing them into your record section in Hicomply, and it’s easy to set up automations so that the platform pulls in the records as evidence for you automatically.

Share your ideas for improvements

The Hicomply product is constantly being improved and updated, and customer feedback is crucial to this. Whether you’ve noticed a bug, a feature that could be improved, or just have a suggestion for how the platform could make getting certified easier for you, we’d love to hear it. You can feed back your thoughts through our support email, email them directly to your customer success manager, or through our voice of the customer survey.

Additionally, you can share your thoughts on Hicomply by leaving a review on our G2 profile, which helps prospective customers consider whether Hicomply is the right platform for them.

Final thought

The Hicomply platform is designed to be as easy to use as possible, so that you can quickly and clearly comply to standards like ISO 27001, SOC 2, PCI DSS and more.

Often, our customers find that after completing the tasks assigned to them during their onboarding, the only thing they have left to do before being ready for their internal audit is to continue recording evidence. With Hicomply’s automations, you can set the process up and let the platform do that work for you, too, achieving continuous compliance.

More Insights

ISO27001
The great AI regulation debate. Here’s what you…
ISO27001
Integrate your ISMS with your HR Platform for…
ISO27001
Helping organisations stay strong and drive…

Ready to get certified?

Achieve continuous compliance with Hicomply