Solutions The best route to security compliance
Platform A powerful suite of ISMS features
Resources Everything you need to know
Knowledge Base Learn more about infosec
Company Security and customers first
Back to Knowledge & Insights

Getting the most out of the Hicomply Customer Help Centre

When you start your information security project with Hicomply, you gain access to the comprehensive Hicomply Customer Help Centre built by our expert customer success team.

The Help Centre contains hundreds of articles and videos designed to help you and your team get the most out of the Hicomply platform and successfully achieve the standard or certification your company needs. Below, we look into the ways in which you can get the most out of the Help Centre.

Onboarding with Hicomply

Your route to onboarding is entirely your choice. Our customer success experts offer a full five-step onboarding process to guide you through initial steps in the platform, such as completing a risk assessment and importing your asset register. This is generally split into one short session per week and takes most customers around a month to complete. It’s designed to help you to ease into using the platform while completing important tasks to progress towards your certification.

However, if you would prefer to undertake self-led onboarding, the Help Centre is full of articles and video tutorials designed to guide you through setting up your project for success. Browse articles on how to set up your dashboard to your preferences, view our video tutorial on how to adjust your workspace settings, read a walkthrough of how to build your asset register in Hicomply, and more.

Troubleshooting within Hicomply

The Help Centre contains guides to specific areas of the platform, for example risk management. Our CSM team have created individual guides on each of the five risk fields (asset, assessment, action, vulnerability and threat), guides on risk assessment methodology and how to choose your methodology, answers to frequently asked questions, and more.

There are over 100 articles available in the Help Centre in total, addressing everything from changing the language settings for your project through to actions like linking a task to a document.

You can also save time by using our Help Centre Bot to search for the answers you need; it will point you in the direction of any relevant articles or video tutorials. Should the Help Centre not contain the guidance you’re looking for, you can also contact Hicomply’s customer success team who will be able to provide more insight. Both Zoe and Laura are PECB Certified ISO/IEC 27001 Lead Implementers and have in-depth knowledge of both the Hicomply platform and the information security standards we support.

Learning

As well as providing answers to frequently asked questions about the platform, you’ll also find key information about how to achieve compliance with specific standards in the Help Centre. The CSM team has put together helpful articles on topics such as:

  • The different types of evidence you should record in your project
  • The legal, regulatory and contractual considerations within your scoping process with suggested statements.
  • The ISO 27001 statement of applicability (SoA) justification and examples.
  • Types of assets you should include in your project.

Final thought

The Help Centre is designed to assist you from day one of your journey with Hicomply, all the way through to successful compliance with your chosen information security standard or certification, as well as ongoing maintenance.

More Insights

ISO27001
The great AI regulation debate. Here’s what you…
ISO27001
Integrate your ISMS with your HR Platform for…
ISO27001
Helping organisations stay strong and drive…

Book your demo

Discover compliance as you work