Solutions The best route to security compliance
Platform A powerful suite of ISMS features
Resources Everything you need to know
Knowledge Base Learn more about infosec
Company Security and customers first
Back to Knowledge & Insights

How customer feedback improves the Hicomply platform

Government regulation, certification bodies and, of course, cybercriminals never stand still. In fact, they are always responding to real-world changes and adapting accordingly. So, it’s important that the information security and compliance tools you have at your disposal are also constantly developing and improving.

In addition to the release of new products and services, we also work hard to continuously improve the performance of our existing solutions at Hicomply. And one of the key ways we achieve this is by gathering customer feedback.

By compiling, reading, and responding to the constructive comments we receive from Hicomply users, we are able to monitor the performance of our platform and identify areas in need of improvement. From new features to helpful add-ons, subscription plans to bug fixes, we always want to hear what you have to say.

With customers of all sizes, sectors and cyber proficiency, we are committed to ensuring that our solutions can accommodate a wide array of different requirements. And so encouraging this regular feedback is an important part of our ongoing platform work.

How does the feedback loop work?

In the first instance, feedback is been collected and processed by our Customer Success team. Feature requests and feedback may be provided either during one of customers’ regular catch ups with their CSM (Customer Success Manager) or by lodging an email request to [email protected].

Additionally, we closely monitor the reviews left by users on the G2 review platform to gather information that hasn’t been shared directly with us.

User feedback is then passed over to our product team in order for them to identify the best ways to remedy issues, improve usability and add new features where necessary. Feedback may be provided by any member of an organisation responsible for working on the ISMS – from Chief Technology Officers to Personal Assistants.

Feature updates in action

Here are some of the recent improvements we’ve made to the Hicomply platform thanks to the feature requests supplied by customers:

Greater automation

To combat time-consuming manual tasks, users often request the development of tools to automate processes, cascade information into linked items and auto-populate data fields that have been utilised before. In particular, the automation of reminders to complete tasks or update documents has become increasingly important to users.

For 2024, the Hicomply platform has also incorporated a new AI tool to support users and streamline processes. Our new AI Help Assistant is able to find answers to many common questions by finding content from our content library.

A new AI evidence mapping tool and risk engine also support users to search documents for information needed to populate evidence logs and map assets against relevant risks, impacts and treatments.

A human touch

Although automation is highly desirable for completing tasks, customer feedback has also shown us that users value the support of our team, which is why our CSMs are always on-hand to help whenever required.

From onboarding sessions delivered at your preferred pace to regular catch-ups to discuss best practice and introduce new features, feedback has shown that sometimes there’s no substitute for a human touch.

Easy, simple, successful

The aim of the Hicomply platform is always to make life easier for users. This often means working on our solutions to ensure that the user experience is as simple as possible – even when the subject matter is complex.

Through user testing, our product team have implemented a number of enhancements to reduce time spent working on tasks and ensure that new users can pick up quickly from where colleagues have left off.

Final thought

At Hicomply, we understand that you want our platform to be tailored to your business needs . . . not the other way around. That’s why we value insight and feedback able to help us improve usability and continuously improve the end product.

Not currently using Hicomply? Ready to find out more about what the platform can do for you? Book a demo.

More Insights

ISO27001
The great AI regulation debate. Here’s what you…
ISO27001
Integrate your ISMS with your HR Platform for…
ISO27001
Helping organisations stay strong and drive…