Policy Manager

Automated policy management

Create Policies That Mitigate Key Risks

Policy Manager organizes your hundreds of policy documents spread across different computers and file systems into a single database.

1
2
3
4
5
1
Organize policies into chapters

Assign editor and reader rights at the chapter level or policy level.

2
Drill down to chapter details

Summarizes policies in the chapter

3
Maintain individual policies
  • Clear ownership
  • Log all changes and approvals
  • Granular control over reader and editor access
  • Typical outline format
4
PDF versions

Generate PDFs for Board or external use. Generate final copy or redline identifying changes from prior version.

5
Criteria Based Auto-Assignment

Use specific parameters to dynamically assign documents to your users.

EVERY organization wants to be sure it has adequate policies and procedures in place to address the risks it faces. The typical solution is a patchwork of PDFs, Word documents, PowerPoints and the like.

Policy Manager provides a structured, centralized single source of truth for your organization’s policies:

  • Organize your policies into chapters
  • Automatic outlining
  • Map policies to relevant risk assessor frameworks to make sure all bases are covered
  • Granular control over read, edit and approval rights
  • Track employee acknowledgement of reading specific policies
  • Comprehensive change logging
  • Review redline versions of policy changes before and after
  • Generate PDFs for external consumption

You can then map your policies to multiple external frameworks like SOC2, NIST, etc. so you can explicitly demonstrate your adherence to the standard.

You can also use Policy Manager to document all your procedures, including links to policies, ownership responsibilities, automated change logging, and multiple file attachments.

If you don’t have documented policies, we can start you off with our recommended standard policies.

Testimonials

Our policy and control structure is very complex having both a broker/dealer and an investment advisory firm. Policy Manager allows us to easily organize a large volume of policies and maintain our control testing documentation all in one convenient place—a significant improvement over our previous process!

When I was Chief Risk Officer at a $750M bank, we implemented Strunk’s ERM Solution. It brought together all areas of the risk assessment process into one easy to use format and we eliminated the Excel spreadsheets. I highly recommend it for any size bank.

Strunk’s implementation of Risk Manager was excellent. Impressive software you all have developed.

Strunk’s Risk Manager program is a great product that makes the risk assessment process easy to manage and is proving to be very helpful to us.

We adopted Strunk’s Policy Manager to centralize all policies and the related policy management functions into one system.  Everything is in one standard format, policy ownership and access is assigned and policy edits, approvals, employee and board review schedules are managed from one location.  Strunk was easy to work with throughout the project and was very open to adding enhancements to their program, adding value to our policy process.

Policy Manager allows our organization to have a central location for management of all bank policies. The program ensures consistent policy editing, change tracking and formatting. Owners of policies are notified automatically when a policy is to be reviewed which has saved time for our team. Also, the Board appreciates the consistent format for all policies it reviews.

We wanted a format which allowed easy access for tracking, organizing and reviewing our expanding portfolio of policies and procedures.  The Strunk Policy Manager has exceeded our expectations!

We currently use Strunk’s Policy Manager to update and track changes to our policies. We like the audit trail it leaves of changes and also the PDF Redline that indicates changes used for the Board to review and approve. Strunk Customer Support has been prompt and they always assist with any issues we might have.

Strunk Policy Manager is the most efficient policy manager tool I have come across. It provides convenient access to policies at anytime from anywhere. You can assign various ‘read’ and ‘edit’ access rights to policies based on your needs. Policies can be amended in the policy manager and you can retrieve a redline version, just with a click. This helps eliminate version control issues.

Policy Manager has provided a means to orderly store all of our policies in one place for easy access. By establishing review dates the system reminds us to review and make changes as needed. Works great for us!

Benefits

  • Organizes all your policies into a secure, reliable cloud-hosted database
  • Provides fine-grained access control for reading and editing
  • Automatically logs changes and approvals
  • PDF reports for board, auditor or external use
  • Maps policies to external risk frameworks and internal control procedures

Compliance Commandments

  1. Know your risks
  2. Ensure policies mitigate key risks
  3. Trust, but verify
  4. Prove it