12:49 uur 18-10-2021

ThreatConnect lanceert Risk Quantifier™ 6.0 — voor voortdurende innovatie in kwantificering van cyber risico’s

De nieuwste release introduceert volledige ondersteuning voor FAIR-scenario’s en innovatieve semi-geautomatiseerde FAIR-scenario’s die zijn ontworpen om subjectiviteit te verwijderen, de acceptatie snelheid te verhogen en bruikbare resultaten te bieden voor bedrijven die weloverwogen, financiële beslissingen moeten nemen over cyber risico’s

ARLINGTON, Va.-(BUSINESS WIRE)- ThreatConnect Inc.®, de leider in het verminderen van complexiteit en het mogelijk maken van betere besluitvorming in cyber beveiliging, heeft vandaag ThreatConnect Risk Quantifier™ 6.0 (RQ 6.0) uitgebracht, een voortzetting van haar innovatie op het opkomende gebied van kwantificering van cyber risico’s.

ThreatConnect Risk Quantifier™ (RQ) stelt bedrijven in staat om de financiële risico’s die ze lopen door cyber aanvallen te zien en ook prioriteiten te stellen voor investeringen die de beste ROI opleveren. De berekeningen van RQ zijn gebaseerd op uw interne omgeving, bedreiging informatie, kwetsbaarheids beheer, operaties en respons gegevens die worden gevonden in ThreatConnect en andere integraties. RQ verschilt duidelijk van andere benaderingen die op de markt worden aangeboden, omdat het zich richt op automatisering en data-integratie, en waarde levert in dagen en weken in plaats van maanden en jaren.

ThreatConnect Releases Risk Quantifier™ 6.0 — Driving Continued Innovation in Cyber Risk Quantification

Latest release introduces full support for FAIR scenarios and innovative semi-automated FAIR scenarios designed to remove subjectivity, increase the speed of adoption and provide actionable results for businesses that need to make informed, financial decisions around cyber risk

ARLINGTON, Va.–(BUSINESS WIRE)– ThreatConnect Inc.®, the leader in reducing complexity and enabling better decision making in cybersecurity, today released ThreatConnect Risk Quantifier™ 6.0 (RQ 6.0), continuing its innovation in the emerging field of cyber risk quantification.

ThreatConnect Risk Quantifier™ (RQ) enables companies to see the financial risks they face from cyber attacks and also prioritize investments that provide the best ROI. RQ’s calculations are informed by your internal environment, threat intelligence, vulnerability management, operations and response data found within ThreatConnect and other integrations. RQ is distinctly different from other approaches offered in the market as it focuses on automation and data integration, and delivers value in days and weeks as opposed to months and years.

With RQ 6.0 organizations that are looking at financial cyber risk quantification will have the option of leveraging full FAIR scenario’s, using semi-automated FAIR scenario’s, and full automation in one platform.

FAIR is an internationally known standard that has helped companies with awareness and understanding of cyber risk quantification. Organizations implementing FAIR in their CRQ programs have struggled with subjectivity, speed, and actionability, which is why RQ 6.0 is introducing semi-automated FAIR scenario’s that automate a large portion of FAIR in order to reduce complexity and increase time to value for customers.

Semi-Automated FAIR scenarios tackle one of the most challenging aspects of cyber risk quantification – calculating Loss Event Frequency and it’s piece parts. RQ combines data from inside the organization with its own models to evaluate attacker capability against defender strength. Applying this automated calculation to FAIR provides actionable, data-driven results within the FAIR framework and helps organizations transform their manual processes into the scalable, defensible needed to manage the complex risks they face.

“We’ve heard from customers, partners and the broader industry that solutions are needed to address the challenges in adopting and benefiting from CRQ programs,” said ThreatConnect Vice President of Cyber Risk Strategy Gerald Caponera. “Now, through the automation of part of FAIR, organizations can quickly adopt and advance their CRQ programs using their own data combined with ThreatConnect’s analytical capabilities.”

Using a risk-led approach to cybersecurity makes prioritization easy for security teams, enabling them to filter out noise and focus on what matters most. With CRQ, TIP and SOAR capabilities combined, ThreatConnect unifies the actions of the security team around the most critical risks, supports their response with streamlined and automated workflows and strengthens the entire security ecosystem through powerful technology integrations.

Additional details of the release are further outlined in a new blog and video available on the ThreatConnect web site. For more information – click here.

About ThreatConnect

ThreatConnect, Inc. provides cybersecurity software that reduces complexity for everyone, makes decision making easy by turning intelligence into action, and integrates processes and technologies to continually strengthen defenses and drive down risk. Designed by analysts but built for the entire team (security leadership, risk, security operations, threat intelligence, and incident response), ThreatConnect’s decision and operational support platform is the only solution available today with cyber risk quantification, intelligence, automation, analytics, and workflows in one. To learn more about our Cyber Risk Quantification, Threat Intelligence Platform (TIP) or Security Orchestration, Automation, and Response (SOAR) solutions, visit www.ThreatConnect.com.

Contacts

Levick U.S.

Maria Stagliano

Phone: +1 202.973-5341

ThreatConnect@levick.com

Lewis U.K.

Jessica Collings

Phone: +44 207.802.2626 | Fax: +44 207.802.2627

hellolondon@teamlewis.com

Check out our twitter: @NewsNovumpr