IntelligenceBank, an Australia-based privately-held business process management company, has announced the launch of IntelligenceBank GRC, a new customizable plug-and-play solution designed to change the way companies manage governance, risk, and compliance.

Using IntelligenceBank GRC, risk managers can create their own registers for risk, incidents, conflicts of interests, and manage internal controls within a single platform. Risk managers can also assign tasks and report on the status of each project in real-time.

Stored on IntelligenceBank’s secure ISO 27001 and SAS 70 compliant data centers, the platform enables risk managers to provide company management, board, and stakeholders with a clear view of current status of risks, incidents, as well as actions from company audits.

IntelligenceBank GRC also includes a risk and compliance resource library, in which users can organize several documents relating to the same action or record via advance document management features—such as version control, watermarking and annotations. Managers can then share these files easily through the platform, and even track team member access of specific documents.

Other main features of IntelligenceBank GRC include workflow with tasks and escalation, calendars, alerts, live compliance news feeds, custom reporting and a real-time audit trail.

“IntelligenceBank GRC creates efficiency, accountability and one-click reporting on the status of each initiative,” IntelligenceBank CEO Tessa Court said. “Every feature of the platform—from the workflow that allows managers to elevate issues and assign tasks, to the stats reporting where users can easily report on any risk and governance programs—gives businesses a higher level of control and organization that facilitates growth.”

Find more information on IntelligenceBank GRC here.