Bitdefender Completes Acquisition of Horangi Cyber Security
logo

EN

Products +

Services +

Customers +

Partners +

Resources +

One-Click Compliance Reporting Now Available for Executive Review in PDF Format on Warden

Suppose you frequently download Compliance Reports in Warden for review with your management, auditor, or other stakeholders. Horangi Warden’s new improvement will make this process faster and easier for you. This new feature will let you produce a well-designed compliance report in PDF format, without any reformatting or touch-up required. Read more below!

What is a Compliance Report?

Warden’s Compliance Report is a downloadable report containing the summary of all relevant checks against a particular compliance standard. The reports are designed to help organizations with compliance-related security activities by assessing and helping maintain compliance to a given standard. Learn more about various compliance standards available on Warden here.

warden pdf report

What Compliance Standards are available?

Horangi Warden supports more than 20 out-of-the-box compliance standards, depending on the cloud providers. We support global, regional, and even country or industry-specific standards such as GDPR, APRA, SOC 2, ISO-27001, or MAS-TRM for financial institutions in Singapore. If your organization has its own internal standard, you can quickly build that into Warden using the Custom Compliance Standards feature. The download feature for Compliance Reports is available for Warden’s out-of-the-box and custom compliance standards.

What Format is Supported?

Warden’s Compliance Report supports two output formats:

  • XLSX
  • PDF (new!)

pdf download in warden

While the XLSX format allows you more flexibility with the data, the newly released PDF format promises a professional-looking report that you can immediately send to your stakeholders without additional effort to make it more presentable.

How to set it up?

There’s no additional step required to set it up. Once you have your first Warden scan and its findings, you can download a report right away. It’s simple to download a Compliance Report in Warden, as illustrated in this guide. If you need help, you can drop us a line and we will help you get started in no time. 

Conclusion

As organizations evolve in their cloud journey, there is a greater need to look beyond native cloud security tools that provide holistic coverage across clouds. There are numerous compliance standards to follow and thus the automation of data gathering, processing, and formatting could be a time-saving process for you and your organization. With the new download feature of Compliance Reports in PDF format, Warden aims to help you reduce the manual work so that you can focus on what matters most to your organization. To stay updated with the latest additions to Warden’s features, you can visit our blog. You can also fill up this form to schedule a customized 15-min demo to see how Warden can help with all your cloud security needs.


P.S. This feature can neither fully replace internal efforts nor guarantee that an organization will pass a compliance audit, which is why Horangi recommends working with an approved auditor to obtain official compliance certifications.

Theodore Salim

An engineer by training, Theodore is currently a Product Manager at Horangi. You can find him scuba diving around the region when he is not busy talking to users, writing product requirements, tracking bugs, or creating slide decks.

Subscribe to the Horangi Newsletter.

Be the first to hear about Horangi's upcoming webinars and events, up-and-coming cyber threats, new solutions, and the future of cybersecurity from our tech experts.