Callio

Published under Risk Management

Tool Identity Card

General information
Basic information to identify the product

Tool name : Callio secura 17799
Vendor name : Callio technologies
Country of origin : Canada

 

Level of reference of the tool
Details about the coverage or the « originators » of the solution

Coverage : Local
Supported by organization, club,... (e.g. as sponsor) : N/A

 

Brief description of the product
Give a brief description of the product containing general information, overview of functions...

  • Callio Secura 17799 is a product from Callio technologies. It is a web based tool with database support that let the user implement and certify an information security management system (ISMS). It supports the ISO17799 and ISO 27001 (BS 7799-2) standards and can produce the documents that are needed for certification. Moreover it provides document Management functionality as well as customization of tool's databases. A trial version is available for evaluation.

 

Supported functionality
Specify the functionality this tool provides.

R.A. Method phases supported

  • Risk identification : Risk assessment module: identify vulnerabilities/threats, associate with assets, Suggested list of threats
  • Risk analysis : None
  • Risk evaluation : Risk evaluation & Risk calculation

Other phases

  • Asset inventory & evaluation : Range of examples grouped in categories Evaluation of loss or damage

R.M. Method phases supported

  • Risk assessment
  • Risk treatment : Selection of ISO 17799 Controls: flexible list of suggested controls. Create and evaluate different scenarios
  • Risk communication : Document Management, Awareness Center Portal

Other phases

  • ISO 17799 Preliminary Diagnostic : Questionnaire, initial judgment regarding the state of security
  • Policy management/Audit Preparation : Create security policy using proposed policies and directives
  • ISMS Diagnostic : Verify if the ISMS meets the requirements for BS 7799-2 certification

Other functionality

  • Document Management : ISMS documentation requirements. Document approval system & version control. Document templates
  • Reports Tool : Automatic report generator
  • Glossary : Glossary of information security terms
  • Awareness Center portal : Publish information security documents for different staff member groups.

Information processed

  • ISMS : ISMS goal and scope
  • ISO 17799 : USI 17799 compliance report
  • Inventory of Assets : Inventory and evaluation of the assets to be protected
  • Risk Analysis : Identification and evaluation of threats vulnerabilities and requirements, Risk calculation
  • Risk Treatment : Risk treatment plan outline
  • Statement of applicability : Controls and ISMS
  • Customized security policies : Personalized policies and templates

 

Lifecycle
Date of the first edition, date and number of actual version

Date of first release : 2001
Date and identification of the last version : 2005 - version 2

 

Useful links
Link for further information

Official web site : http://www.callio.com
user group web site : N/A
Relevant web site : N/A

 

Languages
List the available languages that the tool supports

Languages available : French, English, Spanish

 

Pricing and licensing models
Specify the price for the product (as provided by the company on December 2005)

  • 4,495 € (2 users license)
  • 6,495 € (5 users license)
  • 9,995 € (10 users license)
  • 1495 $ per additional user

Sectors with free availability or discounted price : N/A

 

Trial before purchase
Details regarding the evaluation period of the tool

CD or download available : Web demo & download
Identification required : Yes
Trial period : N/A

 

Tool architecture
Specify the technologies used in this tool

  • Database : MySQL, SQL Server
  • Web server : IIS, Apache
  • Application server : BlueDragon JX Server
  • Client : Internet Explorer

 

Page top

Scope

Target public
Defines the most appropriate type of communities for this tool

  • Government, agencies
  • Large scale companies
  • SME
  • Commercial CIEs
  • Non commercial CIEs

Specific sector : N/A

 

Spread
Information concerning the spread of this tool

General information : World-wide in many different organisations
Used inside EU countries : N/A
Used outside EU countries : Canada, Mexico, Taiwan

 

Level of detail
Specify the target kind of people for this tool based on its functionality

Management : N/A
Operational : N/A
Technical : N/A

 

Compliance to IT Standards
List the national or international standard this tool is compliant with

 

Tool helps towards a certification
Specify whether the tool helps the company toward a certification according to a standard

 

Training
Information about possible training courses for this tool

Course : N/A

 

Page top

Users viewpoint

Skills needed
Specify the skills needed to use and maintain the solution

  • To install : Easy to install : Web application installed on company server
  • To use : Simple interface, easy to be used, online help system
  • To maintain : No updates required

 

Tool Support
Specify the kind of support the company provides for this product

Support (telephone, email) : 1 year, 20% of license price

 

Organization processes integration
Describe user roles this tool supports

Supported Roles

  • N/A

Intergration in Organization activities

  • N/A

 

Interoperability with other tools
Specify available interfaces or other ways of integration with other tools

  • SQL Database
  • Report Generators (Crystal Reports...)

 

Sector adapted knowledge databases supported
Name and describe the sector adapted databases that this tool provides

  • N/A

 

Flexibility of tool's database
Can the database be customized and adapted to client requirements?

  • List of controls, vulnerabilities, threats : Customize the list
  • Questionnaire : Import client specific questionnaire, Customize questionnaires
Browse the Topics

This site uses cookies to offer you a better browsing experience.
Aside from essential cookies we also use tracking cookies for analytics.
Find out more on how we use cookies.

Accept all cookies Accept only essential cookies