Modulo, a provider of IT governance, risk, and compliance solutions, has announced the latest upgraded version of its Modulo Risk Manager.

Modulo Risk Manager 5.2, which already identified and evaluated security problems for both technologic and non-technologic means through a comprehensive and structural process, will now allow users to act from three different approaches: prevention, correction, and continuity.

New features include a dashboard offering detailed results for GRC actions. Tailor-made graphics and reports can be designed to meet specific needs within every organization.

The new software is also able to generate a risk-oriented report based on several categories—including impact and probability—facilitating the response to foreseen incidents.

Additional features include the managing and maintenance of compliance processes and regulations; centralization of risk management and compliance; more efficient and less costly auditing processes; and support to implement requirements for certification.