Cloud 101CircleEventsBlog
Register for CSA’s free Virtual Cloud Trust Summit to tackle enterprise challenges in cloud assurance.

CSA STAR Registry

Security, Trust, Assurance, and Risk Registry

Listings for Laser Romae Srl

Listings for Laser Romae Srl

Laser Romae, established in 2013, is an Information and Communication Technology (ICT) company, that offers cutting edge services and solutions in all the information technology domain, working with customers from the analysis and design,to the delivery of the project. Laser Romae has a staff made by professionals, mostly young, constantly trained on new technologies, the most used engineering tools and the software development and system management products, which allow us to respond quickly to the different needs of the customers, giving a great deal of fexibility and productivity. Laser Romae has designed and implemented the Whistleblowing platform (also known as Open Whistleblowing) of the National Anticorruption Agency.. The platform follows the 190/2012 and 179/2017 acts, which introduced mandatory provisions to protect whistleblowers. Those acts aim at increasing the number of whistleblowers reports, by using a safe IT platform, thus allowing all the private and public entities to go towards a transparency and lawful path.. Laser Romae offers consultancy services for the adoption of a Whistleblowing platform,

OpenBlow

Piattaforma web per la gestione delle segnalazioni di illecito di cui un dipendente di una Pubblica Amministrazione o azienda è venuto a conoscenza. La piatt...

Listed Since: 2021-02-10

Submissions:

CAIQ
Offers an industry-accepted way to document what security controls exist in IaaS, PaaS, and SaaS services. It provides a set of Yes/No questions a cloud consumer and cloud auditor may wish to ask of a cloud provider to ascertain their compliance to the Cloud Controls Matrix .

OpenPAT

CMS platform for the management of the contents published on the Transparent Administration Portal compliant with Legislative Decree 33/2013

Listed Since: 2021-06-21

Submissions:

CAIQ
Offers an industry-accepted way to document what security controls exist in IaaS, PaaS, and SaaS services. It provides a set of Yes/No questions a cloud consumer and cloud auditor may wish to ask of a cloud provider to ascertain their compliance to the Cloud Controls Matrix .

OpenPNA

Platform for the management and production of the risk analysis of anti-corruption processes. Risk mapping, assessment and measurement construction. Approval...

Listed Since: 2023-02-06

Submissions:

CAIQ
Offers an industry-accepted way to document what security controls exist in IaaS, PaaS, and SaaS services. It provides a set of Yes/No questions a cloud consumer and cloud auditor may wish to ask of a cloud provider to ascertain their compliance to the Cloud Controls Matrix .

OpenProQre

OpenProQre is the platform for the telematic management of lists of economic operators and tender procedures, for the award of public contracts. The platform...

Listed Since: 2021-09-20

Submissions:

CAIQ
Offers an industry-accepted way to document what security controls exist in IaaS, PaaS, and SaaS services. It provides a set of Yes/No questions a cloud consumer and cloud auditor may wish to ask of a cloud provider to ascertain their compliance to the Cloud Controls Matrix .

OpenWhistlelblowing

Servizio denominato "OpenWhistlelblowing" per la segnalazione di condotte illecite nel rispetto dei Decreti Legislativi 179/2017 e 231/2001, che oltre a gara...

Listed Since: 2020-08-21

Submissions:

CAIQ
Offers an industry-accepted way to document what security controls exist in IaaS, PaaS, and SaaS services. It provides a set of Yes/No questions a cloud consumer and cloud auditor may wish to ask of a cloud provider to ascertain their compliance to the Cloud Controls Matrix .

ZENDO

Framework for building business oriented applications. Through this framework it is possible to generate dynamic platforms for the creation of forms, web lay...

Listed Since: 2021-08-30

Submissions:

CAIQ
Offers an industry-accepted way to document what security controls exist in IaaS, PaaS, and SaaS services. It provides a set of Yes/No questions a cloud consumer and cloud auditor may wish to ask of a cloud provider to ascertain their compliance to the Cloud Controls Matrix .