Building with colored windows

CONTROL powered by OTRS:
an ISMS that complies with ISO/IEC 27001.

It's a ready-to-go ISMS that operates consistently,
transparently and with verifiable documentation.

Fully-documented ISMS operations with proven OTRS benefits

Business logic and thoroughness reviewed and confirmed
by FOX Certification as being successful in the operation of an ISMS.

Information security is critical in process management, especially when your business is committed to following ISO/IEC 27001. OTRS behaves as the foundation for mapping structured processes in an audit-proof manner. CONTROL powered by OTRS gives you a tool to fully meet ISO/IEC 27001 requirements.

 

What can CONTROL do?

CONTROL relies on the proven functionalities of OTRS and was specially developed to operate as an ISMS that complies with ISO/IEC 27001 specifications. This product offers you a complete, ready-to-use solution to implement an ISMS.

An ISMS is known to be a very complex system. CONTROL powered by OTRS provides structure to its processes. Also, security-relevant information can be stored in an audit-proof manner. An optimally documented and structured ISMS simplifies your work and that of your certifier. CERT and BSI advice can be easily incorporated, making them easy to understand and address. Between all of these, using a structured ISMS offers a time savings between 30-40%.

CONTROL powered by OTRS is the basis for any ISMS certification in accordance with ISO/IEC 27001.

Functions

  • Integration of CERT and BSI email notifications
  • Easy integration with any of your other OTRS solutions
  • Easy documentation of your existing assets
  • Build a knowledge base
  • Establish a CMDB for information security management
  • Documentation for internal and external audits
  • Risk assessment: Manage risks and opportunities, assess disruptions and failures
  • Complete compliance with all ISO/IEC 27001 specifications
  • Fully-structured and optimal documentation aid in certification efforts

Services

  • ISO 27001 know-how of CONTROL Experts
  • Daily backup
  • Fully-managed solution

Our values and quality promises to you

  • Clear and concise documentation to guide you in using CONTROL
  • Revision security, structure, automation
  • Structured mapping of your complex ISMS
  • Standardization and automation of recurring processes
  • Aligned with ISO/IEC 27001 certification requirements
  • Consolidate all information security-relevant incidents into one location
  • CONTROL powered by OTRS is verified by FOX Certification
Portrait of a angry young man pointing finger at you camera gesture isolated on gray wall background

Whistleblower System According to EU Whistleblowing Directive

From 2023, it will be mandatory for companies, authorities and organizations with 50 or more employees to implement the EU whistleblowing directive. Therefore, secure reporting channels and processes that protect whistleblower data are essential.

Encrypted communication, flexible processes and authorization management are just a few features that make OTRS the perfect solution for your whistleblower management system. Data is stored in an uneditable manner and can be tracked at any time while only being available to the need-to-know team. Meaningful reporting helps you make the right decisions and minimize risks.

Want to learn more about
CONTROL powered by OTRS?

OTRS newsletter

Read more about product features, interesting tips and events in the OTRS newsletter.

We use Keap. Privacy policy