This guide contains everything you need to know about conducting an information security risk assessment questionnaire at your organization.
Isora GRC gives North Carolina executive agencies a single platform to operationalize the Statewide Information Security Manual. Run NIST-aligned assessments, track risks, and submit EGRC-ready reports all in one workspace.




























North Carolina’s SISM requires every executive agency to implement security programs aligned with NIST SP 800-53 and the Risk Management Framework. Responsibility is distributed across NCDIT, agency CISOs, and security liaisons, but most teams still track assessments, POA&Ms, and vendor evidence in spreadsheets and shared drives.
Without centralized systems, risk registers and remediation plans live in silos. This creates visibility gaps that slow ESRMO reviews, complicate EGRC submissions, and leave agencies scrambling during audit cycles.
SISM requires agencies to conduct annual risk assessments and maintain Plans of Action and Milestones (POA&Ms) in the EGRC system. Isora GRC consolidates all cybersecurity risks in one register, linking each to NIST controls, owners, and mitigation timelines. Agencies can track remediation progress in real time and submit results to ESRMO within required 30-day windows, ensuring continuous compliance without manual spreadsheet updates.
Isora's reporting tools consolidate data from assessments, risk registers, and inventories into structured exports aligned with SCIO-SEC policy families. Agencies produce audit-ready reports that demonstrate control implementation, remediation status, and continuous monitoring for ESRMO reviews and State CIO oversight. Reports export in formats suitable for EGRC submission, turning scattered documentation into measurable proof of SISM compliance.
Isora helps agencies maintain a centralized inventory of critical systems, applications, and vendors required under SISM. Each record links directly to associated assessments and risks, creating traceability from assets to controls. Vendor Readiness Assessment Reports (VRARs) and third-party attestations stay organized in one workspace, streamlining procurement reviews and ESRMO vendor oversight.
Isora supports NIST SP 800-53 and NIST CSF assessments out of the box, both foundational to SISM compliance. Agencies can launch structured evaluations across departments and systems using prebuilt or custom templates. Findings automatically populate the risk register and POA&Ms, enabling consistent control validation and evidence-based reporting for ESRMO's three-year assessment cycle.
Understand California’s SIMM 5300 compliance requirements with this complete 2025 guide. Learn what SIMM 5300 covers, who must comply, how it aligns with NIST SP 800-53, and how to streamline audits, certifications, and risk management.
The Statewide Information Security Manual (SISM) establishes minimum cybersecurity requirements for all North Carolina executive-branch agencies, departments, and institutions. Issued under the authority of the State CIO and enforced by the ESRMO, SISM aligns with NIST SP 800-37 (Risk Management Framework) and NIST SP 800-53 Rev. 5 (Security and Privacy Controls). It defines how agencies must secure data, manage risks, and report compliance through the EGRC system.
Isora centralizes assessments, risk documentation, and program evidence so agencies can demonstrate alignment with SCIO-SEC policies. It maps controls to NIST frameworks, tracks POA&Ms, and produces EGRC-ready reports for ESRMO review. Agencies use Isora to operationalize the full RMF sequence—categorization, control selection, implementation, assessment, authorization, and continuous monitoring.
SCIO-SEC policies (numbered 301–318) translate NIST SP 800-53 control families into enforceable, North Carolina-specific standards. Each policy governs a security domain—such as access control, risk assessment, or incident response—and defines implementation requirements for executive agencies. Together with SISM, they form the operational framework for statewide cybersecurity compliance.
Agencies must submit risk assessment results and remediation plans to ESRMO within 30 days of completion through the EGRC system. Isora streamlines this process by consolidating assessment findings, POA&Ms, and continuous monitoring data into structured reports that align with ESRMO submission requirements.
Yes. Isora tracks Vendor Readiness Assessment Reports (VRARs), third-party attestations (FedRAMP, SOC 2, ISO 27001), and contract controls required under SISM. Each vendor record links to associated assessments and risks, providing complete visibility into third-party compliance and supporting ESRMO vendor oversight.
SISM requires agencies to undergo evaluations through third-party independent assessments or self-assessments at least once every three years. Isora supports both methods with NIST-aligned templates, automated evidence collection, and remediation tracking. Agencies can document assessment cycles, track POA&M closure, and demonstrate continuous improvement across multiple review periods in one platform.