AI-powered Questionnaire Assistance, Bulk KB Actions, Additional Webhooks, and More (11/16/23)

In today's round-up, we cover the launch of AI-powered Questionnaire Assistance, Knowledge Base bulk actions, addition of more webhooks, new functionality to help you share your Trust Center, and much more. Also, join our webinar on Dec 6 to learn more about our AI capabilities.

✨ Introducing AI-powered Questionnaire Assistance

Our mission has always been — and continues to be — to eliminate the manual effort of responding to security questionnaires. But we know there are still times when you have to, or even want to, respond to a security questionnaire. When this happens, we believe that your Trust Center and Knowledge Base can be significant assets to help speed the process.

This week we announced the launch of AI-powered Questionnaire Assistance, SafeBase’s “last mile” support to help customers respond to outstanding security questionnaires. Leveraging all the contents of your Trust Center, including responses to past questionnaires, the product intelligently searches for the best responses to questions, generating new, accurate answers when needed. It even helps complete questionnaires directly within in buyers’ TPRM portals. Learn more about the product at our blog post.

AI-powered Questionnaire Assistance is an add-on, currently available only to our enterprise customers. For more information about AI-powered Questionnaire Assistance and how it can support your team today, please reach out to your CSM.

image

🚀 But wait, there's SO MUCH more!

→ Knowledge Base (KB) bulk actions - to quickly favorite, delete, or change access levels in bulk. Navigate over to your KB to begin!

image

→ "Share" Trust Center button added - we know you take pride in your Trust Center and want to share it far and wide. Now, sharing is even easier. Simply select the "Share" button at the top of your Trust Center and select how you want to share (link, via LinkedIn, or email).

image

→ Rename files after uploading - instead of having to remove a file, rename it in your directory, and re-upload. Now, simply edit directly, hovering over the current doc name to make any changes (in edit mode).

image

→ Auto-select permission profile - via new rules engine functionality for enterprise customers with a CRM integration. As an illustrative example: say you have permission profiles for different products (if a customer only buys your entry level product they get access to a predetermined few documents). After working with your SafeBase CSM to set this up, when someone new buys your entry product - they will automatically be given access to that specific permission profile, and get access to only select documents. Seamless integration and automation . Reach out to your CSM to learn more and get this setup.

→ Webhooks: Salesforce integration - events triggered in Salesforce for any account activity (such as NDA signed) will automatically generate account updates to SafeBase. This means real time, instead of relying on periodic syncs. This can be used by all enterprise customers. To get started, you will need to configure the "Salesforce Events Trigger" and "Salesforce" integration to the same instance (done in "Settings" > "Integrations").

image

→ Webhooks: Conversation replies - is the newest event type supported. The event, portal.conversation.commented, is sent when anyone (account member or your org member) comments on any card in your Trust Center. To configure this webhook, navigate to "Settings" > "Integrations" > "Webhooks" and either "Connect" if this is your first webhook, or "Configure" (gear icon) to get started. And of course if other events would be helpful, please let us know. We are always expanding our webhooks library. Learn more about our webhooks here.

🗓️ Coming soon

→ Improved Knowledge Base (KB) search via Slackbot - easier than ever to search for KB answers directly in slack. Simply type in the command your question, and get top-matched answers back.

→ Automated SOC 2 bridge letter - to quickly generate and showcase during the gap between your org's last SOC 2 report and current date. Remove the manual work in creating these one-off bridge letters!

→ Collect feedback from your stakeholders - after they have conducted a security review. Learn and adapt from the feedback collected about their experience and interaction with your Trust Center.

→ Display specific documents to specific accounts - this added customization means you could add a document only visible to a specific customer, all your enterprise customers, buyers of a specific product, or just certain geographies (for example).

📣 SafeBase news

Webinar: AI-powered Questionnaire Assistance

image

Curious to learn more about the philosophy and technology behind AI-powered Questionnaire Assistance? Join us for a webinar on December 6 diving deep into the value of AI when it comes to reducing the burden of security questionnaires, including:

  • Improved search experience
  • ML-facilitated generation of net-new responses, and
  • Streamlined workflows across platforms and databases

We’ll also share some of the key considerations your organization can begin working on today to set yourself up to optimize the use of AI when it comes to answering security questionnaires.

Trust Alliance - Community Forum: Ask your questions!

Our Community Forum (alliance.safebase.io) is the perfect space to ask questions of fellow community members. Learn tips and tricks on using SafeBase, how others are grappling with AI, and so much more. We are excited to see your voice in the community.

Feedback: Lastly, as always - please add a feature request or upvote on our customer feedback portal. We love hearing directly from you!