[the_ad_placement id="regtech-ads"]

Alyne – Planet Compliance RegTech Interview (2021)

alyne

Let’s start with a brief introduction, what can you tell us about Alyne and your RegTech

offering?

Alyne is a next generation B2B RegTech solution that provides organisations extensive capabilities in managing their Cyber, Governance, Risk and Compliance processes through a Software as a Service platform.

Alyne enables organisations of all sizes to gain actionable insights through our content-rich library of structured controls and risk information, that are all mapped to relevant regulations, laws and industry standards. Alyne’s technology is powered by industry experts with extensive knowledge, empowering risk and assurance professionals, as well as other decision makers, to easily understand complex data and manage risk and compliance processes effectively.

What are some of the biggest challenges your solution solves for your clients?

Alyne takes overly complicated and numerous global regulations, laws and standards and simplifies them into a library of predefined controls. It does this by analyzing the requirements of many major regulations — from Sarbanes-Oxley, California Consumer Protection Act (CCPA) to the European Union’s General Data Protection rules (GDPR), PSD2 and many more — breaking them down into controls the organisation should consider putting in place. Uniquely, Alyne maps all of these major regulations to a single control instead of cluttering up the system with identical controls for different regulations. Users can drill down into each control to see the specific sections of each regulation it is designed to meet. Alyne currently has a library of over 1200 controls in its control library, and teams can also add their own custom controls through a simple point and click interface.

Typically assessment processes can be tedious and time consuming. Within Alyne, organisations can run assessments at scale that measure their compliance risk within minutes. The result of an assessment is an interconnected risk tree that shows the causes of elevated threats and the potential downstream effects if they are left unattended. To aid in mitigation, each risk can be expanded to show actionable insights, illustrating which of the controls deviated from policy recommendations.

Furthermore, Alyne provides teams with complete Risk Transparency when used as a single source of risk data across the organisation.

Could you give us a use case of why a client came to you and how they are using your solution to solve their particular challenge?

Prior to using Alyne, GUD Holdings Limited, an Australian company, conducted the majority of their Risk Management efforts using spreadsheets, which made it difficult to measure against a common baseline. In fact, their visibility and management of risks was static, as their manual spreadsheet approach did not provide deep enough insights into how their risks were being managed, nor did it analyse the effectiveness of a risk treatment plan. Their primary goal engaging Alyne was to raise the organisation’s information security profile, based on an industry standard control framework, ISO 27001. After using Alyne, GUD transitioned towards a simplified and digitised risk management approach. More importantly, the pre-configured Controls in the Alyne Content Library and dynamic Risk Reporting functionality in

Alyne have provided GUD with the necessary visibility and forecast capability to quickly

understand their business risk profile in greater detail. Link to All Case Studies: https://resources.alyne.com/case-studies Link to GUD Holdings Blog Post & Case Study:

https://www.alyne.com/en/blog/case-study/how-alyne-helped-gud-transition-from-manual-processes-to-a-digitised-risk-mangement-solution/GUD

How would you describe the differences between your offering from others in your RegTech category?

Organisations of all industries and their teams, are on a mission to achieve their own particular set of goals in order to reach new heights and discover new frontiers. Alyne’s cutting edge technology and deep expertise equips organisations to confidently fulfil their mission. Alyne’s platform offers out-of-the-box Control Frameworks, highly scalable Risk Assessments, deep Analytics for intuitive

Risk Identification, Scenario Analysis, Quantitative Risk Analysis that places a monetary figure on your true Value at Risk (enabling you to easily speak the Board’s language), Portfolio Aggregation with lightning-fast Monte Carlo Simulations and so much more. At Alyne, we take global regulations, laws and standards and map them to a library of controls. Unlike traditional compliance software’s and some RegTech competitors, Alyne focuses on the User. It’s interface is colourful, modular and mimics the user experience of popular social media patterns to help increase user adoption across organisations. Alyne is a cloud-native system, and its out-of-the-box content means that organisations can begin using our solution from Day 1 instead of spending months adding information by hand.

Furthermore, Alyne’s technology helps decision makers transform their GRC and Cyber Security processes through qualitative and quantitative methods, providing companies with greater transparency, increased efficiency and noticeable cost reduction when replacing manual processes with Alyne’s fully digital platform.

What advice would you give to decision makers when choosing a RegTech solution such as the ones you offer?

Regulatory Technology, that is digital by design, can improve people, processes and technology as well as provide a much needed factor: analytics. Look for a solution with a faster time-to-value response, that can be adopted, not in silos, but fostering collaboration across teams from the entire organisation. The solution you choose must be one highly scalable, integrated, easily adoptable and able to perform as a business value driver with the goal of maximising efficiency across the organisation.

Due to the global pandemic a lot has changed in the world in the last year. How has your company changed in the last 12 months?

All though challenging given the shift of the global landscape since the pandemic started, Alyne is proud to say that in the last 12 months, our company has almost doubled in size from 27 people at the end of 2019 to a total headcount of 47 today, distributed across the globe having active offices in Germany, US, UK and Australia.

Can you tell us about some of your most recent achievements or milestones you’ve reached?

Our first quarter was our busiest ever. Our development team has delivered a pipeline of more

than a dozen new capabilities with much more to come over the coming weeks. We also broke records in new bookings onboarding exciting new customers in all of our locations and across industries. What we are most excited about this second quarter is breaking all of the first quarters records. Stay tuned for more.

What drives you as a company?

We are driven by innovation. Developing cutting edge technology and enabling our customers achieve success, not only in their GRC and Cyber Security efforts, but also within the overall business goals is our priority. Alyne’s Cyber Security, Risk Management and Regulatory Compliance solution seeks to enable businesses to confidently fulfill their mission.

What are some of the important developments you are seeing in the RegTech industry?

ESG (Environment Social Governance) Risks are becoming a notable topic. However, the proper management of such risks is not yet clearly defined. We are seeing an increasingly wider space where RegTech capabilities have the potential to facilitate Risk Identification and better management of topics in this sphere.

What’s next for Alyne?

Alyne has been on a consistent growth trajectory, since the beginning of our adventure in 2015 and we have no plans of slowing down. We are on a mission to further expand our capabilities and move towards greater enterprise-readiness.

How does Alyne innovate in the Risk Management landscape?

Alyne’s platform integrates powerful capabilities, including a simulation engine, to equip your organisation with real-time aggregate that will help you gain clarity on your Risk posture to further understand your business better. Alyne enables the full risk management lifecycle within a single SaaS platform, allowing our customers perform everything from: defining the context of their risks, identifying, qualifying and quantifying risks, to management and complete portfolio aggregation. Link to Risk Management Campaign Page: https://riskmanagement.alyne.com/end-to-end

12. What’s the best way for potential clients or investors to get in touch with you?

Visit our web page: www.alyne.com/en/contact/

Give us a call at: +49 89 4581 9940 Or send as an email at: support@alyne.com

Planet Compliance

Planet Compliance is a marketplace where institutions and corporates can discover RegTech and LegalTech solutions. Planet Compliance also operates a content platform that provides information and insights on technology, regulation, compliance, finance and innovation.
[the_ad_placement id="regtech-ads"]
Share this:

Leave a Comment

Your email address will not be published. Required fields are marked *

Innovation and regulation in finance

Subscribe to our newsletter

PlanetCompliance does not claim to be exhaustive, instead we are helpful for any contribution from our users, and the content on this platform does not constitute legal advice.

Scroll to Top

Add Article

Add your article to Planet Compliance.