Ivis is the Lean Compliance Solution for Your Organization.

Ivis provides your company with solutions for compliance strategy and planning as well as accomplishing tasks and achieving goals. Our PRO solution replaces spreadsheets and burdensome manual processes with an easy-to-use system.

The Dashboard


Designed to give users a detailed view of the info they need, at-a-glance. Some of the top features include:

Compliance Risk Details – Program managers can quickly view the current risk ratings, risk assessment scores and training.

Training Summary – Gives your staff the ability to assess the progress of high, medium and low risk training.

Mitigation Status – Allows for the overview of mitigation task status and verification of performance by task and risk level.

Core Elements


The plan maps out your compliance strategy, process, and goals. The feature gives all users, from the executive suite to front line staff, the core element details: the who, what and how.

Who – Identifies the compliance manager, department accountable, legal team and individuals at risk as associated with the current element.

What – Provides critical details like description, element year and a snapshot of risk assessment.

How – Lists applicable statutes, policies and procedures, communication methods and task status for the current plan in addition to electronic signatures for plan participants.

Risk Assessment and Mitigation


Ivis PRO identifies and exposes areas where your company is vulnerable to risk and fraud

– Incorporates the Fraud Triangle to help you evaluate your organization’s risk and select scores for rationalization, opportunity, pressure and consequence.

– Our assessment process features the ability to enter justification information for each score.

– Easily view risk assessment and mitigation scores on the Ivis Risk Cube.

DFARS Cybersecurity
NIST SP 800-171


All Department of Defense contractors that work with Controlled Unclassified Information (CUI) must meet the Defense Federal Acquisition Regulation Supplement (DFARS) minimum security standards.

The Ivis PRO Cybersecurity Template provides a plan narrative, a comprehensive list of applicable statutes, and prescribed controls related to NIST 800-171.

Reporting


Supports the critical function of reporting, showing proof via an audit trail that risks, fraud, and tasks are being addressed.

– Provides compliance reporting for the entire plan and plan segments.

– Summaries that give you an overview of your organization’s compliance and risk plans.

Available Core Element Templates


Need a head start?  Ivis PRO has a library of available core element templates to get you going.

  • Anti-Boycott
  • Anti-Corruption
  • Antitrust
  • Business Ethics Awareness Program *
  • Conflict Minerals
  • Conflicts of Interest
  • Cybersecurity *
  • Data Breach Laws
  • Discrimination
  • Economic Espionage Act
  • FAR Mandatory Disclosure
  • Federal Awardee Performance and Integrity Information System (FAPIIS)
  • GDPR *
  • Harassment
  • Health Insurance Portability and Accountability Act (HIPAA) *
  • Human Trafficking
  • Import/Export
  • Insider Trading
  • NIPSOM – Handling Classified Information
  • Organizational Conflicts of Interest Vetting
  • Payment Card Industry Security Standard (PCI-DSS) *
  • Personal Conflicts of Interest – Government Support Services
  • Personal Identity Verification I-9 Compliance
  • Revolving Door
  • Sarbanes-Oxley Act of 2002
  • Truthful Cost or Pricing Data

* Highlighted Compliance Plans also include prescribed Controls as part of the template