Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Reviews from AWS Marketplace

0 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

287 reviews
from G2

External reviews are not included in the AWS star rating for the product.


    Financial Services

Great experience & customer service

  • February 27, 2024
  • Review verified by G2

What do you like best about the product?
Easy experience and great customer support. Very responsive & good quality work.
What do you dislike about the product?
No downsides to Scytale, found the service very comprehensive.
What problems is the product solving and how is that benefiting you?
We got a penetration test and retest from Skytale


    Idan A.

Idan Asulin

  • February 25, 2024
  • Review provided by G2

What do you like best about the product?
Scytale has proven to be user-friendly, streamlining our ability to monitor our progress and maintain awareness of our position in the workflow. It offers immediate insight into our compliance status, enhancing our operational transparency.

A key factor in making the process appear seamless was the support from the compliance success manager. They played a crucial role in guiding us through the certification journey and were instrumental in helping us navigate and successfully pass the audits.
What do you dislike about the product?
There is nothing that comes to mind, Scytale did great with our process
What problems is the product solving and how is that benefiting you?
Scytale assisted us with our first SOC2/ISO/GDPR audit


    Media Production

Streamlining Security Compliance Effortlessly

  • February 23, 2024
  • Review verified by G2

What do you like best about the product?
We were introduced to Scytale by one of our industry partners and we had an excellent experience working with them to achieve ISO2001 compliance. They quickly understood our business model making it easier to get up and running. and created a plan for our specific requirements, and we felt very confident with their guidance, particularly as the whole process was new to us.

While preparing for certification, we used the platform daily. The platform is well designed, easy and intuitive to navigate and use and integrates well with our systems and workflows.

They supported us through every step of the process, from the initial assessment to our final audits and they also advised and assisted us in selecting a certification body to conduct our audits and helped coordinate the process. The team we worked with were excellent and always available to provide guidance and assistance, often jumping onto a video call at short notice, ensuring that we stayed on track.

We wouldn’t hesitate to recommend Scytale’s services to anyone looking to achieve certification for ISO 27001 or indeed any of the Information Security standards. They are a pleasure to work with and we look forward to continue working with them into the future.
What do you dislike about the product?
The UX design overall was very good and I'm sure new features will be added over time as the product evolves. It would have been nice to customise our pages with our corporate branding and print copies directly from the application.
What problems is the product solving and how is that benefiting you?
Streamlined and centralised the whole process of achieving certification.


    Automotive

Flawless experience with Scytale

  • February 19, 2024
  • Review provided by G2

What do you like best about the product?
One aspect that truly captivates me about Scytale is their exceptional contribution to our organization's journey in achieving the SOC2 audit along with the ISO 27001 certification. The remarkable commitment they demonstrate in assisting us with the intricate landscape of compliance and security standards is truly noteworthy. The Scytale team especially the compliance success manager with his unparalleled knowledge and unwavering responsiveness provided the guidance and expertise necessary to ensure our systems and processes meet the stringent standards required.
What do you dislike about the product?
My personal experience has been completely gratifying and keeping in mind Scytale's unwavering commitment towards client satisfaction I'm 100% sure this is going to be my case for the future as well.
What problems is the product solving and how is that benefiting you?
In terms of problem-solving, Scytale has been a pivotal force in addressing the complex challenges associated with SOC2 and ISO compliance. Their expert guidance spans various aspects, from navigating intricate compliance processes to conducting thorough risk assessments and ensuring the highest security standards. This multifaceted approach has significantly benefited our organization in several ways.
In addition to compliance assurance, Scytale's support is instrumental in risk mitigation. By proactively identifying and addressing potential security gaps, they play a crucial role in enhancing our overall cybersecurity posture. This proactive approach aligns with our organization's commitment to not only meeting compliance standards but also staying ahead of potential risks and threats.


    Seth C.

Exceptional Security Solution - Scytale Exceeds Expectations!

  • February 19, 2024
  • Review provided by G2

What do you like best about the product?
As a cybersecurity professional tasked with finding robust solutions to safeguard our organization's sensitive data, I recently had the pleasure of implementing Scytale, and I must say, it has truly exceeded our expectations.

Scytale offers an innovative approach to identity and access management that has revolutionized the way we manage security within our organization. The platform's seamless integration with our existing systems made the implementation process smooth and hassle-free. From day one, we were impressed by the user-friendly interface and intuitive controls, which allowed our team to quickly adapt and maximize the platform's capabilities.

One of the standout features of Scytale is its ability to provide centralized authentication and authorization across heterogeneous environments. This has significantly streamlined our access control processes, reducing administrative overhead and enhancing overall efficiency. Additionally, the platform's robust encryption protocols ensure that our sensitive data remains secure, giving us peace of mind knowing that we are protected against potential security threats.

Furthermore, I must commend Scytale's exceptional customer support team. From initial onboarding to ongoing support, they have been incredibly responsive and knowledgeable, always going above and beyond to address any questions or concerns we may have.

In conclusion, I wholeheartedly recommend Scytale to any organization looking to bolster their security infrastructure. With its cutting-edge features, ease of use, and outstanding customer support, Scytale has proven to be an invaluable asset in our mission to safeguard our data assets.
What do you dislike about the product?
NONE EVERYTHING IS REALLY REALLY GREAT!!
What problems is the product solving and how is that benefiting you?
Everything is up to scale.


    Tisha B.

True Game-changer 👩‍💻

  • February 19, 2024
  • Review provided by G2

What do you like best about the product?
We at our company like how Scytale automates the security compliance process for us and saves us a lot of time and effort. We also like how Scytale's platform is user-friendly and integrates with our tools and systems. It was a breeze implementen it in our organization. We appreciate the personalised guidance and support from the team of experts and succes manager. We use it on a daily basis to monitor and maintain our status.
What do you dislike about the product?
There is no really dislike about Scytale. We think that Scytale is already the best solution for security compliance, and we are very satisfied with our experience and results.
What problems is the product solving and how is that benefiting you?
It's solving the problem of security compliance for our organization. Security compliance is a complex and time-consuming process that requires a lot of rescources and expertise. Scytale simplifies and streamlines this process by automating, identifying and providing.
This saves us time,money, and effort, as well as ensuring that we meet the security standards and pass the audits


    🐧 Matthias M.

ISO27001 for Start-ups

  • February 19, 2024
  • Review verified by G2

What do you like best about the product?
Budget-friendly solution to manage compliance track. Customer success is really experienced and helped us get ready for our upcoming ISO audit in less than two months.
What do you dislike about the product?
The risk assessment feature is a bit limited but I know they are looking into improving this.
What problems is the product solving and how is that benefiting you?
ISO27001 compliance can be messy and overwhelming, especially for smaller teams. Scytale feels like a "buddy" helping you getting through it as efficiently as possible.


    luana L.

Helped a lot

  • February 09, 2024
  • Review provided by G2

What do you like best about the product?
Simple to use interface that makes it easy for us to manage and track our progress while also understanding where we were in the process. Real-time visibility of our security compliance status.
The main element that contributed to the process seeming effortless was the compliance success manager. assisting us with the certification process and ensuring that the audits were passed.
What do you dislike about the product?
Numerous integrations in Scytale allow for the automated retrieval of evidence. That being said, in our particular instance, a few crucial ones were absent that would have facilitated and expedited the gathering process. Having said that, given how responsive the crew is, I'm confident they'll have them soon but other than that ot is very helpful to use saves you alot of time
What problems is the product solving and how is that benefiting you?
Helped in making sure we were prepared and able to obtain the ISO 27001 accreditation. Working with them allowed us to save a significant amount of time and money. Also, made it safe to be used


    Dror A.

With Scytale - SOC2 was quick and easy

  • February 07, 2024
  • Review verified by G2

What do you like best about the product?
Scytale platform is easy to use and straightforward. I believe that the platform is well explained and that it makes it easy for the user to understand what is required.

Working with the Compliance Success Manager was a pleasure. He did a great job and was extremely helpful and available for us.

Also, the fact that the investigations worked well help to collect the evidence efficiently
What do you dislike about the product?
There is nothing that comes to mind, Scytale did great with our SOC2
What problems is the product solving and how is that benefiting you?
Scytale assisted us with our first SOC2 audit


    Chris P.

Quick & Smooth ISO27001 certification

  • January 31, 2024
  • Review provided by G2

What do you like best about the product?
Intuitive user-friendly interface, with real-time view of our security compliance status – making it easy for us to manage and track our progress, as well as understand where we stood in the process.

The compliance success manager was the key factor in making the entire process feel seemless. Helping us throughout the certification and making sure we passed the audits.
What do you dislike about the product?
Scytale has several integrations that automate the retrieval of evidence. That being said in our specific case there was a couple key ones that were missing and would have made the collection simpler and faster. That being said seeing how responssive the team is I'm sure they will have them in teh near future.
What problems is the product solving and how is that benefiting you?
Helped us ensure we had everything ready and in order to get the ISO 27001 certification. Doing it with them saved us huge amount of time and resources.