At every UpGuard Summit, we announce the latest exciting developments to the UpGuard platform. Here’s a summary of some of the new and upcoming product releases announced during the May, 2022 event.

Vendor Portfolios

Instead of managing a single list of vendors, Portfolios allows you to organize your vendors into separate lists. Once set up, this feature allows you to:

  • Easily filter, view, and report the performance of individual portfolios
  • Maintain and report on separate vendor portfolios for different departments or groups within your organization
  • Manage permissions so that users only have access to the portfolios and vendors they need.
Portfolios feature by UpGuard

See UpGuard in action with this self-guided product tour >

Why is this feature helpful?

Here are some examples of when you would use this feature:

  • When you want to monitor your key competitors - Instead of mixing your competitors with your vendor list, you can group them in a single Portfolio to streamline competitor security posture tracking.
  • When you want to keep your prospective and current vendors separate- Separating prospective vendors from your current vendors helps you keep the onboarding process secure.
  • When you want to group vendors by department - Grouping the vendors used in each department, for example, “Finance” or “Marketing,” is very helpful when your risk appetite varies across each department.
UpGuard’s Portfolios feature allows you to group together monitored companies in a way that maximizes your workflow efficiency.

Portfolios comes with complete access control, so you can choose which users have access to each Portfolio list and the degree of access they have. For example, you could assign a user access to your “Marketing” Portfolio but not your “Finance” Portfolio. Or, you could only allow a user to access your “Competitor” Portfolio and not your entire vendor list.

In-line Questionnaire Correspondence and Annotations 

This is an enhancement to UpGuard’s vendor correspondence system - a feature allowing you to track vendor discussions on the UpGuard platform to prevent important messages from getting lost in emails.

In-line Questionnaire Correspondence and Annotations by UpGuard

Now, you can now let each vendor know the exact question or answer your message relates to, removing the back-and-forth clarification messages that often delay remediation tasks.

Tracking conversations relating to each questionnaire item is a common vendor risk management frustration that’s alleviated with UpGuard’s enhanced questionnaire correspondence feature. 

How does the new Questionnaire Correspondence Feature Work?

Simply select the question or answer your message relates to and attach your custom message. This message thread will grow as you and your vendor continue corresponding, and it will remain attached to help you keep track of every clarification request.

You can also use this feature to add private messages or notes to any questionnaire item that will only be visible to people in your organization. This capability is useful when you need to note a problematic questionnaire response that should be discussed internally.

Jira Integration

The new Jira integration allows you to instantly push remediation requests to any Jira Cloud project straight from the UpGuard platform. By removing the time-consuming administrations usually involved in this process, UpGuard’s Jira integration makes each remediation process quicker, helping you address your critical vulnerabilities faster.

Jira integration on the UpGuard platform

UpGuard’s Jira integration helps you speed up your remediation efforts so that your security posture can be improved faster.

We’re continuing to add more integration options to the UpGuard platform, so if you have a particular integration request, let us know by emailing:

support@upguard.com

Group Email Notifications

UpGuard’s Group Email Notification feature allows you to choose which events should trigger an email notification to a select group. Previously, you could only trigger email alerts to UpGuard users, but now, you have the option of also including recipients outside of your UpGuard account.

For example, you could include a corporate security email address with multiple subscribers, such as security@YourCompany.com.

UpGuard group email notifications

Group Email Notifications opens critical email alerts to stakeholders outside of your UpGuard user list.

Features Coming Soon

Here’s a sneak peek into some of the upcoming UpGuard features we’re working on:

Questionnaire Response Database

If you receive security questionnaires, you may have noticed that many questionnaires have similar requests; and having to repeatedly answer the same type of questions is both time-consuming and frustrating.

To help questionnaire recipients spend their time more efficiently, we’re developing a Questionnaire Response Database - a database storing all of your questionnaire responses to help you complete future questionnaires faster.

Questionnaire Response Database will offer significant time-saving benefits to all questionnaire recipients.

Vendor Invites

Vendor Invites will allow you to offer your vendors full access to their security profiles for a specified period. This will give vendors the opportunity of going beyond just completing a remediation request; they’ll also have the option of being more proactive in the improvement of their security posture.

Vendor Invites will encourage your vendors to take their cybersecurity more seriously. 

Custom Vendor Attributes

Custom Vendor Attributes will allow you to add structured data attributes to vendor profiles to enhance the search experience within the UpGuard platform. 

For example, you could insert the custom attribute “contract start date” or “business owner” to a vendor profile and then search or filter these terms like you currently can with the labels feature.

Custom Vendor Attributes will allow you to perform a more detailed search for specific vendors. 

Non-Disclosure Agreement Integrations

In addition to other enhancements to UpGuard’s Shared Profile feature, we’re working on an integration with Non-Disclosure Agreements (NDAs). Shared Profiles allow you to host security questionnaire responses and other security documentation so that they can be easily shared with stakeholders and prospective partners. 

Because Shared Profiles tend to include sensitive information, some customers prefer to have their Shared Profiles gated by an NDA,

With our NDA integration, when you grant someone access to your shared profile, they’ll need to sign your uploaded NDA before viewing any of your documents.

The NDA integration will give customers greater peace of mind about the confidentiality of all shared security documentation.

Ready to see
UpGuard in action?