.

Crises Control: The Unified Disaster Recovery Platform

Shalen Sehgal

CEO


“The platform as a whole is a virtual command centre, providing the ability for enterprises to reach all members of their response teams allowing the distribution of tasks from your incident response plans saved in the platform. Individuals can be added or removed from the incident response team dynamically based on their location”

Critical events happen anywhere, any time. Every incident is unique, but what they have in common is that they can seriously impact an organisation’s people and operations - especially if they are not responded to properly.IT services are often seriously impacted by incidents, which means that they need to have a system that sits outside their main IT stack. This is where Crisis Control, a company that offers cutting edge, unified, crisis management and disaster recovery management in one platform, is creating a difference.

As cyber-attacks are fast becoming one of the most common forms of incidents, Crises Control offers a secure platform outside the company’s main IT stack where the response team can manage the recovery effort. Moreover, Crises Control is fully hosted in the cloud, which means that teams who are geographically distant can be united on the CC dashboard, which updates in real time. The solution’s live dashboard provides a complete view of the incident including incident location, communication channels used, messages, critical task status, relevant documents and plans for this incident, and the location of people throughout the entire incident.

What makes the company stand out is that Crises Control platform offers so much more than merely communications. The incident management platform helps organisations optimise their critical event response by orchestrating crisis activities, teams, resources, and communication all in one central location. “The platform as a whole is a virtual command centre, providing the ability for enterprises to reach all members of their response teams allowing the distribution of tasks from your incident response plans saved in the platform. Individuals can be added or removed from the incident response team dynamically based on their location,” points Shalen Sehgal, CEO, Crises Control.

The company’s team know that during an incident, communication with any number of stakeholders is important, and Crises Control contains several features for ensuring that the right message is delivered to the right people at the right time. The company’s multi-channel delivery - enterprises can define how the message will be sent out (email, voice call, SMS, push notification). Crises Control will continue to run through all defined delivery options until the user has received the message. Moreover, enterprises can also create template messages ahead of time that can be sent out in seconds once an incident has been identified. These templates save crucial time, even if it is a placeholder message. Template messages can be saved by topic and for defined recipients ahead of time. Delivering enhanced safety, all activities carried out through Crises Control are recorded, so the response team can see who has messaged who, which messages were sent to employees, which task was finished, and when, and so on.

The Crises Control platform enables enterprises to set up groups of different stakeholders and assign template messages to groups. This enables the response team to ensure that the right message reaches the right group. Unlike most solutions available, Crises Control can be linked to social media accounts for public updates quickly and effectively from the same platform as the entire response. “What’s really impressive is that Crises Control is a cloud-based SaaS platform. We assure 99.95% availability ensuring that messaging can be delivered any time,” adds Sehgal.

The Crises Control solution is crafted modular, enabling customers to choose the features they adopt based on their current requirements. The solution seamlessly integrates with other IT systems across the organisation, while providing multi-channel notifications and coordinated communication and management ensuring that the entire incident response effort takes place on one platform and is recorded in one place.

Crises Control also comes with an employee SOS button - an instant alert for any employee who feels unsafe, no matter where they are in the world. Its innovative task manager capabilityallocates owners for each task and set timelines and escalation paths for those tasks that are not accepted or completed the defined times. Other features include audit and post-event reporting functionalities where all activities are logged and can be exported for audit and reporting requirements.

Since opening its doors, Crises Control has been a pioneer in delivering cutting-edge disaster recovery solutions that can be configured to users’ particular needs. Every element of Crises Control has been configured to meet the demands of disaster management, utilising the newest technologies to provide services.