Solutions The best route to security compliance
Platform A powerful suite of ISMS features
Resources Everything you need to know
Knowledge Base Learn more about infosec
Company Security and customers first
Back to News

Hicomply October 2023 Release

Introducing the Hicomply Trust Centre

Easily display your security and GRC credentials with a personalised Trust Page. In just a few clicks, you can showcase the information security standards and certifications your organisation has achieved, plus your relevant documentation and controls.

It’s easy to select which policies, procedures and controls you want to make visible to your prospects, suppliers and clients, so you can pass security reviews quickly and accelerate your sales cycles.

The Trust Page is available now for Professional Plus customers.

HR Integrations

We’ve given the integrations page a revamp, with a whole new layout for easier integration management and a clearly visible date of last sync.

Now, you can create tickets within the integration you’ve selected, and click on a ticket to create evidence or automations from that ticket. You can also set up rules to revise evidence on acceptance or automatically accept/publish each piece of evidence logged.

Hicomply integrations showing ticket and evidence blade

Other platform updates

  • Documents - When creating a document, if a default template has been uploaded in the system area, you can select it to use it.
  • Automations - The default grid view will now show an owner column and an integration column.
  • Tasks - You can now easily filter to show overdue tasks.
  • Risk - If you have a risk assessment for ISO 27001:2013 and add the project ISO 27001:2022, you can view the risks under the risk assessment in either of your two projects. The risks will show under both.
  • Navigation - When selecting items in bulk, if you accidentally click and open a blade, your bulk item selection still remains when the blade is closed.
  • Standards - When a standard’s clause name and/or title is changed in the system area, items in the system area or customer workspaces that are using the clause will also be updated.

More News

ISO27001
Hicomply joins innovative Cyber Bridge programme
ISO27001
Hicomply Joins NEBRC Marketplace
ISO27001
Meet Nick Graham: CTO