Sig
Security Questionnaire
The Standardized Information Gathering (SIG) questionnaire was developed by Shared Assessments to manage third and fourth-party cybersecurity risks.
It is used to evaluate suppliers and gather the information that helps determine possible security risks based on 18 risk controls. This questionnaire is used to give a comprehensive risk assessment for IT, data security, privacy, and the overall business environment.
Types of SIG Questionnaires
The SIG questionnaire evaluates your organization’s security posture based on 18 risk controls. There are two types of SIG questionnaires:
SIG LITE:
The questionnaire is comprehensive and targets various risk areas across several disciplines. If your organization has less inherent risk, SIG LITE assessment can be valuable. It comprises questions and high-level concepts from the more significant SIG assessments and narrows them down to a few crucial questions.

SIG FULL:

SIG FULL features a library of questions that your organization should fill, including broad questions about the various compliance regulations.

How CyberAccord completes the SIG questionnaire

At CyberAccord, we minimize the time you take filing SIG security questionnaires. We also give more profound insights into the questions to ensure your in-house team has proper knowledge. Our team of experts will help you respond to the questionnaire effortlessly.

Do you require assistance with completing the SIG Questionnaire?

Bitnami