SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image

Diligent unveils AI suite to enhance risk management for GRC pros

Thu, 13th Jun 2024

Diligent has announced the launch of Diligent AI, a new suite of artificial intelligence tools integrated within the Diligent One Platform. This AI-powered platform aims to enhance risk management for Governance, Risk, and Compliance (GRC) professionals through various features such as risk disclosure peer analysis, board material summarisation, and regulatory compliance mapping.

Brian Stafford, President and CEO of Diligent, highlighted the benefits of the platform in addressing the complexities of modern risk environments. "Company leaders face a dynamic and evolving risk environment. It's imperative to turn data into strategic intelligence to anticipate and prevent risks, rather than just respond to them," explained Stafford. He emphasised that the AI-enhanced platform is designed to interconnect all aspects of governance, risk, and compliance, thereby providing customised insights to improve governance and manage risk effectively.

Diligent AI aims to facilitate better resource management and decision-making by breaking down information silos within GRC functions. It allows leaders to better communicate with stakeholders, including board members, chief financial officers, and chief risk officers, through tailored information. This, in turn, contributes to more integrated and automated governance processes and more efficient responses to risks.

The company has also planned a series of webinars, starting on 14 June, where Diligent leaders and experts will discuss the capabilities of Diligent AI. The platform's features will include efficient summarisation of board materials and AI-powered insights into a company's environmental, social, and governance (ESG) focus and self-disclosed risk factors. Additionally, it aims to provide continuous assistance through a virtual assistant, available 24/7, to answer board-related queries.

For audit, risk, and compliance teams, Diligent AI promises to simplify the mapping of internal controls to regulatory requirements, helping GRC professionals more efficiently demonstrate compliance. It will also identify changes between different versions of regulations, categorising them into significant, moderate, or minor changes, thus enabling users to update related policies more efficiently. Furthermore, the platform supports users in creating, editing, and troubleshooting data integrations and analytics scripts using plain language, making advanced analytics more accessible.

Phil Lim, Global AI Champion at Diligent, stated that Diligent AI aims to empower leaders to respond to risks more effectively in a competitive environment. He assured users about the safety and security of the AI interactions with their data, emphasising the company's ethical approach to AI usage. "Our thoughtful and ethical approach to AI use, guided by industry-leading principles, means customers can feel secure in knowing that AI interacts with their data safely and securely, and only with their prior consent," said Lim.

Diligent emphasised its commitment to maintaining the highest standards of safety and security in the use of Generative AI within the GRC space. The company ensures that users' data remains their own, generated content is clearly labelled, and users must always opt-in before allowing AI to interact with their data.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X