FAQs
Essential information about VendorSoluce and supply chain risk management
General
What is VendorSoluce?
VendorSoluce is a vendor risk and supply-chain assurance workflow platform that helps organizations manage vendor intake, evidence capture, risk decisions, and compliance tracking. It provides tools for vendor risk assessment, SBOM analysis, and NIST SP 800-161 compliance assessments.
Who uses it?
Procurement, security, compliance, and vendor management teams that need defensible third-party decisions. Organizations managing supply chain risk, using the Vendor Exposure Radar for vendor intake and analysis, and ensuring compliance with frameworks like NIST SP 800-161, CMMC, and SOC 2.
Evidence & Validation
Do you just collect questionnaires?
No. VendorSoluce is designed to link claims to evidence and track follow-ups and remediation. You can upload evidence files, conduct framework-based assessments, analyze SBOM files, and generate compliance reports with actionable recommendations.
What artifacts can we export?
You can export Vendor Exposure Radar reports, SBOM analysis results, compliance scoring reports, Vendor Risk Platform summaries, and evidence inventories. Export formats include PDF and JSON, depending on your subscription tier.
Governance
How are exceptions handled?
VendorSoluce provides risk scoring and compliance assessment tools that help you identify gaps and make informed decisions. While explicit exception tracking with rationale and expiry is planned for future releases, you can currently document risk acceptance decisions in assessment notes and track remediation through the assessment workflow.
Pricing
What's included in each plan?
Each plan includes Vendor Exposure Radar, Vendor Risk Platform, Vendor Governance Portal, compliance frameworks, risk scoring, and reporting. Higher tiers include more users, vendors, storage, and advanced features like API access and white-labeling.
Can I change plans later?
Yes! You can upgrade or downgrade your plan at any time. Changes are prorated, so you only pay the difference for the remaining billing period.
What compliance frameworks are supported?
We support NIST SP 800-161, CMMC 2.0, SOC2 Type II, ISO 27001, FedRAMP, and FISMA. Different plans include different frameworks - check the features comparison on the pricing page.
Is there a free trial?
Yes! All plans come with a 14-day free trial with full Professional tier access. No credit card required to start. You can cancel anytime during the trial period.
Trial includes: Supply Chain Risk Assessment (NIST SP 800-161), SBOM Analysis, Vendor Risk Monitoring, Risk Scoring, and Compliance Tracking.
How does annual billing work?
Annual billing offers a 20% discount compared to monthly billing. You'll be charged once per year and can cancel anytime. Changes to your plan are prorated.
Do you offer custom pricing?
Yes! For large organizations with specific needs, we offer custom pricing and enterprise solutions.
What support do you provide?
Starter plans include email support. Professional plans get priority support. Enterprise and Federal plans include 24/7 dedicated support and account managers.
Is my data secure?
We implement enterprise-grade security measures including encryption at rest and in transit, regular security audits, and access controls. Our platform is designed to support various compliance frameworks including SOC2 and FedRAMP requirements.
What about Vendor Risk Assessments?
Vendor Risk Assessments and Due Diligence Portal features are available through VendorTal, our separate assessment platform. VendorSoluce focuses on supply chain risk assessment, SBOM analysis, and vendor risk monitoring. Contact sales to learn about VendorTal integration options.
Ready to Get Started?
Start managing your vendor risk and supply chain compliance today. Begin your free 14-day trial.