The Verint CyberGRX report for Verint customers

Verint has completed the Global Risk Exchange assessment, which has been independently validated by ProcessUnity partners Deloitte and KPMG.

The ProcessUnity Global Risk Exchange (GRX) is dynamic and is updated as the risk level of cloud-service providers changes and as Verint updates its security measures. The assessment analyzes Verint’s responses against the Global Risk Exchange’s analytics, threat intelligence, and risk models, based on known breach kill chains, to provide a clear view of Verint’s cloud security measures.

To further decrease our customers’ third-party due diligence burden, Verint customers can use the ProcessUnity Framework Mapper to map Verint assessment controls and responses to industry standards and frameworks, allowing them to easily assess Verint’s controls coverage.

To access Verint’s complimentary CyberGRX assessment, please fill out this form.

When your request has been approved, you’ll receive an email with instructions for accessing the report via the CyberGRX portal.

Once access to the CyberGRX portal has been granted, you will have the option to request access to policy documents related to security and compliance via the CyberGRX portal, please refer to this link.

About the CyberGRX report

Update frequency

Verint’s CyberGRX report is updated annually, and Verint customers with access to the report will receive an email notification from the Global Risk Exchange platform that the updated Verint report is available. There is no need to request access to Verint’s GRX assessment each year.

CyberGRX report content

Verint customers have access to Verint’s full ProcessUnity Global Risk Exchange vendor profile and validated assessment, which includes five control domains:

  • Strategic
  • Operations
  • Core
  • Management
  • Privacy

These domains include controls and sub-controls based on:

  • NIST 800-53
  • PCI DSS
  • SOC2

Verint customers can use the ProcessUnity Framework Mapper, described above.

Global Risk Exchange validation of Verint’s controls

ProcessUnity partners with KPMG and Deloitte to validate the evidence in its Global Risk Exchange. GRX validated assessments have two phases: self-assessment and validation. Verint provided demonstrated evidence for 50 sub controls that include all strength, timeliness, and coverage assertions through a detailed assessment comprising 150 questions. Verint customers can view the sub controls that were fully validated on Verint’s vendor profile page. Verint updates their validated GRX assessment annually.

Request the CyberGRX report

5 Reasons to Accept a CyberGRX Assessment