Best Cyber Risk Management Software in New Zealand - Page 3

Compare the Top Cyber Risk Management Software in New Zealand as of October 2024 - Page 3

  • 1
    SecurityScorecard

    SecurityScorecard

    SecurityScorecard

    SecurityScorecard has been recognized as a leader in cybersecurity risk ratings. Download now to see the new cybersecurity risk rating landscape. Understand the principles, methodologies, and processes behind how our cybersecurity ratings work. Download the data sheet to learn more about our security ratings. Claim, improve, and monitor your scorecard for free. Understand your vulnerabilities and make a plan to improve over time. Get started with a free account and suggested improvements. Gain a holistic view of any organization's cybersecurity posture with security ratings. Leverage security ratings for a variety of use cases, including risk and compliance monitoring, M&A due diligence, cyber insurance underwriting, data enrichment, and executive-level reporting.
  • 2
    Zeguro

    Zeguro

    Zeguro

    Get holistic risk management with Zeguro Cyber Safety, our cybersecurity solution, and cyber insurance. Holistic risk management consists of four steps: avoid, mitigate, accept, and transfer. While you can’t avoid all risk, mitigate and reduce it to an acceptable level with our intuitive cybersecurity tools. Finally, transfer your risk by purchasing our cyber insurance, tailored to your organization’s unique risk profile. Prevent cyber attacks with our security tools, and get potential Zeguro Cyber Safe discounts on your insurance. It’s a win-win for your business and peace of mind. The regulatory landscape is ever-evolving, making compliance a challenging task for businesses. Depending on your industry, the data you process, and other factors, there are several frameworks and regulations you may need to comply with. Failure to meet requirements can result in hefty fines. Simplify your compliance efforts. Zeguro Cyber Safety can help you meet several requirements.
  • 3
    XM Cyber

    XM Cyber

    XM Cyber

    Networks change constantly and that creates problems for IT and security operations. Gaps open exposing pathways that attackers can exploit. While enterprise security controls like firewalls, intrusion prevention, vulnerability management and endpoint tools attempt to secure your network, breaches are still possible. The last line of defense must include constant analysis of daily exposures caused by exploitable vulnerabilities, common configuration mistakes, mismanaged credentials and legitimate user activity that exposes systems to risk of attack. Why are hackers still successful despite significant investments in security controls? Several factors make securing your network difficult, mostly because of overwhelming alerts, never-ending software updates and patches, and numerous vulnerability notifications. Those responsible for security must research and evaluate piles of data without context. Risk reduction is almost impossible.
  • 4
    Panorays

    Panorays

    Panorays

    The fastest way to securely do business together. Automating Third Party Security Lifecycle Management. Gain a 360° view of the supplier through a combination of the hacker’s view and internal policy. The hacker’s view tests the posture just like a hacker would evaluate a company. The internal policy ensures that the supplier complies with security policies and practices. The most seamless end-to-end third party security workflow solution. Panorays’ rapid security ratings are based on an “outside-in” simulated hacker’s view of assets, combined with an “inside-out” view that checks that the supplier adheres to your internal company security policies. Panorays’ automated customized security questionnaires include only the questions that are relevant for each supplier, and you can track progress with a click. Choose from a built-in template or create your own.
  • 5
    Cybriant

    Cybriant

    Cybriant

    Cybriant assists companies in making informed business decisions and sustaining effectiveness in the design, implementation, and operation of their cyber risk management programs. We deliver a comprehensive and customizable set of strategic and managed cybersecurity services. These services include; Risk Assessments and vCISO Counseling, 24/7 Managed SIEM with LIVE Monitoring, Analysis, and Response, 24/7 Managed EDR, Real-Time Vulnerability Scanning, and Patch Management. We make enterprise grade cyber security strategy and tactics accessible to the Mid-Market and beyond. Cybriant /sī-brint/: The state of being cyber resilient We deliver enterprise-grade cybersecurity services that are comprehensive, customizable, and address the entire security landscape. Protect Your Clients with Cybriant’s 24/7 Security Monitoring Services. Join our Strategic Alliance Partner Program today. Expand your reputation by delivering these services to your customers under your own brand.
  • 6
    Resecurity

    Resecurity

    Resecurity

    Resecurity Risk is dedicated threat monitoring platform for brands, their subsidiaries, assets, and executives. Launch in 24 hours just import your unique digital identifiers and get close to real-time updates of over 1 Petabyte of actionable intelligence impacting you now. Security information and event management (SIEM) tools can help identify and highlight many critical events at a glance if all active threat vectors are available to be ingested within the platform and are from verified sources with accurate risk scoring. Resecurity Risk an omni-directional threat product which would usually require multiple vendors to resolve. Integrate available security solutions to actualize the risk score of your enterprise footprint. Driven by your data, powered by Context™. Holistic approach to piracy and counterfeit monitoring for various industry verticals. Prevent illicit distribution and use of your products, using actionable intelligence.
  • 7
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 8
    SCYTHE

    SCYTHE

    SCYTHE

    SCYTHE is an adversary emulation platform for the enterprise and cybersecurity consulting market. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. SCYTHE allows organizations to continuously assess their risk posture and exposure. SCYTHE moves beyond just assessing vulnerabilities. It facilitates the evolution from Common Vulnerabilities and Exposures (CVE) to Tactics, Techniques, and Procedures (TTPs). Organizations know they will be breached and should focus on assessing detective and alerting controls. Campaigns are mapped to the MITRE ATT&CK framework, the industry standard and common language between Cyber Threat Intelligence, Blue Teams, and Red Teams. Adversaries leverage multiple communication channels to communicate with compromised systems in your environment. SCYTHE allows you to test detective and preventive controls for various channels.
  • 9
    Google Cloud Security Command Center
    Security and risk management platform for Google Cloud. Understand the number of projects you have, what resources are deployed, and manage which service accounts have been added or removed. Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations. Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers. Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets. Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications.
  • 10
    Secuvy AI

    Secuvy AI

    Secuvy AI

    Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via AI-driven workflows. Best in class data intelligence especially for unstructured data. Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via ai-driven workflows. Best in class data intelligence especially for unstructured data. Automated data discovery, customizable subject access requests, user validations, data maps & workflows for privacy regulations such as ccpa, gdpr, lgpd, pipeda and other global privacy laws. Data intelligence to find sensitive and privacy information across multiple data stores at rest and in motion. In a world where data is growing exponentially, our mission is to help organizations to protect their brand, automate processes, and improve trust with customers. With ever-expanding data sprawls we wish to reduce human efforts, costs & errors for handling Sensitive Data.
  • 11
    RiskRecon

    RiskRecon

    RiskRecon

    Automated risk assessments tuned to match your risk appetite. Get the intimate risk performance assessments you need to efficiently manage your third-party risk. RiskRecon’s deep transparency and risk contextualized insights enable you to understand the risk performance of each vendor. RiskRecon’s workflow enables you to easily engage your vendors to realize good risk outcomes. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. See the intimate details of every system, the detailed IT profile and security configuration. We’ll even show you the data types at risk in every system. RiskRecon’s asset attribution is independently certified to 99.1% accuracy.
  • 12
    FireCompass

    FireCompass

    FireCompass

    FireCompass runs continuously and indexes the deep, dark and surface web using elaborate recon techniques as threat actors. The platform then automatically discovers an organization's dynamic digital attack surface, including unknown exposed databases, cloud buckets, code leaks, exposed credentials, risky cloud assets, and open ports & more. FireCompass provides the ability to launch safe-attacks on your most critical applications and assets. Once you approve the scope on which the attacks need to be launched, FireCompass engine launches the multi-stage attacks, which includes network attacks, application attacks, and social engineering attacks to identify breach and attack paths. FireCompass helps to prioritize digital risks to focus efforts on the vulnerabilities that are most likely to be exploited. The dashboard summarizes the high, medium, and low priority risks and the recommended mitigation steps.
  • 13
    Picus

    Picus

    Picus Security

    Picus is an award-winning complete security control validation platform. Get an effective proactive approach with Picus by validating your cyber threat readiness 24x7, identifying detection gaps, and having mitigation insights empowered by the largest technology alliance ecosystem in the industry. Picus evaluates security controls against the entire cyber kill chain with thousands of virtual cyber threats. It shows you exactly where gaps exist and how to mitigate them on prevention and detection layers. Fully continuous. Automatic. Flexible. Picus is deeply embedded into the cyber security ecosystem. Every security vendor we work with has the same unwavering commitment to delivering excellent level of security, whether it's enabling Picus to successfully execute our product strategy or providing in depth integrations that make Picus the complete security validation platform.
  • 14
    IONIX

    IONIX

    IONIX

    Modern enterprises leverage countless partners and third-party solutions to enrich online services, improve operations, grow their business, and serve customers. In turn, each of these resources connect with countless more to create a growing and dynamic ecosystem of mostly unmonitored and unmanaged assets. These hyperconnected ecosystems represent a vast new attack surface that falls outside of the traditional security perimeter and enterprise risk management strategies. IONIX protects and secures enterprises from this new attack vector. IONIX is the only External Attack Surface Management platform that enables organizations to find and eliminate risks in their entire digital supply chain. Enterprises gain deep visibility and control of hidden risks stemming from Web, Cloud, PKI, DNS misconfigurations or vulnerabilities. Integrates via API or natively with Microsoft Azure Sentinel, Atlassian JIRA, Splunk, Cortex XSOAR, and more.
  • 15
    Balbix

    Balbix

    Balbix

    Balbix automatically analyzes the enterprise attack surface using specialized AI to provide a 100x more accurate view of breach risk. The platform continuously identifies and prioritizes vulnerabilities and other risk items, dispatching them for automatic and supervised mitigation. Balbix helps you reduce cyber risk by 95%, while making your security team 10x more efficient. Most data breaches happen because of known security issues which are missed and not fixed. Security teams try to discover and mitigate vulnerabilities but can’t keep up! To accurately quantify breach risk, Balbix continuously analyzes up to several hundred billion time-varying signals from your network. Balbix dispatches prioritized tickets with relevant context to risk owners for automatic and supervised mitigation. Leaderboards and incentives can be set up for a gamified approach to cyber risk reduction.
  • 16
    SafeBreach

    SafeBreach

    SafeBreach

    The biggest reason security controls fail is that their improperly configured, or drifted over time. Maximize the efficiency and effectiveness of the security controls you have by seeing how they perform in orchestration during an attack. Then fix the gaps before attackers can find them. How safe is your enterprise against known and emerging threats? Pinpoint security gaps with precision. Safely run the latest attacks seen in the wild using the most comprehensive playbook in the industry and integrations with threat intelligence solutions. Proactively report to executives on your risk posture. And get a mitigation plan in place before attackers exploit the gaps. The fastly changing cloud environment, and the different security model, introduces a challenge in visibility and enforcement of cloud security. Validate your cloud and container security by executing attacks that test your cloud control (CSPM) and data (CWPP) planes to ensure the security of your critical cloud operations.
  • 17
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 18
    Rescana

    Rescana

    Rescana

    Successful risk programs rely on accuracy in the process of discovering and managing assets and only then assessing the risks. Rescana's artificial intelligence preforms asset attribution, thereby keeping false positives to a minimum. Rescana's form engine gives you the flexibility you need to conduct your risk surveys. Use and customize our built in forms, or upload your own to make the perfect survey. Infinitely scalable, our army of collector bots scour the deepest corners of the web in search of your assets and data on a daily basis. With Rescana you are always up to date. Integrate into your procurement system, and make sure vendors are classified correctly from the beginning. Rescana's flexible survey will ingest any existing questionnaire, and is feature rich - providing the best experience for you and your vendor. Communicate the vulnerabilities to your vendors with ease, re-certify them quickly with pre filled forms.
    Starting Price: $25 per month
  • 19
    MyCyber360

    MyCyber360

    Fortify1

    Fortify1 is CMMC compliance simplified. Customers using our platform easily demonstrate how requirements are achieved. Our structured and automated approach to managing CMMC practices and processes reduces risk and minimizes the cost of compliance. Sole reliance on front-line defenses does not demonstrate holistic cyber security risk management. Holistic cyber security risk management is an emerging requirement accomplished through organizational alignment, insight and awareness. Failure to meet this emerging requirement may result in increased exposure to litigation or non-compliance with regulatory standards. Apply diligence and compliance utilizing MyCyber360 CSRM’s simple approach to holistically managing activity related to cyber security initiatives, governance, incident response, assessments and security controls.
  • 20
    Aujas

    Aujas

    Aujas

    Aujas adopts a holistic and comprehensive approach to cyber risk management. We have the expertise to establish cybersecurity strategies, define roadmaps, develop policies and procedures and manage cyber risks. Our proven methodology leverages several industry standard best practices depending on the region, industry, and context. These best practices include NIST CSF, NIST 800-37, ISO 27001 and other regional standards like SAMA and NESA. Align CISO office with organizational objectives, program governance, people & technology strategies, risk and compliance, identity and access management, threat management, data protection and privacy, security intelligence, and operations. Security strategy to address emerging cybersecurity trends and threats, along with a transformational roadmap to strengthen the security organization. Design, develop, manage risk and compliance automation using market leading GRC platforms.
  • 21
    Kroll FAST Attack Simulation
    Kroll’s FAST Attack Simulations combine our unrivaled incident forensics experience with leading security frameworks to bring customized simulations to your own environment. Kroll leverages decades of incident response and proactive testing expertise to customize a fast attack simulation to meet the needs and threats of your organization. With deep knowledge of industry, market and geographical factors that influence an organization’s threat landscape, we craft a series of attack simulations to prepare your systems and teams for likely threats. Combined with any specific requirements your organization may have, Kroll will layer industry standards (MITRE ATT&CK) and years of experience to help test your ability to detect and respond to indicators throughout the kill chain. Once designed, simulated attacks can and should be used consistently to test and retest configuration changes, benchmark response preparedness and gauge adherence to internal security standards.
  • 22
    CyberManager
    Time and cost-saving. Easy set-up & management, intuitive and user-friendly. Subscriptions suit your objectives and organization. Integrated management systems for cyber security, information security, privacy & business continuity. The CyberManager management system gives you full insight and control of an ISMS according to the ISO 27001, NEN 7510, or e.g. BIO norms, and is in line with the certification requirements. Tasks with clear deadlines can be assigned in a focused and often recurring manner, saving you time and money. Everyone, from information security officers, audit managers, or task users, know what to do! With the PIMS integrated with the ISMS, you can manage your AVG/GDPR requirements from within CyberManager. From the dashboard, you have instant insight into the level of compliance with, for example, the AVG or standards such as ISO 27701. Connects to the cyber security concepts identify, protect, detect, respond and recover.
    Starting Price: €1,850 per year
  • 23
    Ceeyu

    Ceeyu

    Ceeyu

    Ceeyu identifies IT and network vulnerabilities for your company and your supply chain (Third Party Risk Management or TPRM) by combining automated digital footprint mapping, attack surface scanning and cybersecurity risk analysis, with online questionnaire-based risk assessments. Uncover your external attack surface and proactively detect and manage cyber security risks. A growing number of security incidents start from digital assets of your company - traditional network devices and servers, but also cloud services or organizational intelligence - that can be found on the Internet. Hackers make use of these elements in your digital footprint to penetrate your company’s network making firewalls and anti-virus systems less effective. Identify cyber security risks in your supply chain. A growing number of cyber-attacks and GDPR incidents can be traced back to third parties with whom you share data or are digitally interconnected.
    Starting Price: €195/month
  • 24
    FYEO

    FYEO

    FYEO

    FYEO secures enterprises and individuals from cyber attacks with security audits, real-time threat monitoring and intelligence, anti-phishing solutions and decentralized identity management. End-to-end blockchain security services and auditing for Web3. Protect your organization and employees from cyberattacks with FYEO Domain Intelligence. Decentralized password management and identity monitoring services made simple. End user breach and phishing alert system. Uncover vulnerabilities and protect both your application and your users. Identify and address cyber risks across a company before you take on the liability. Protect your company from ransomware, malware, insider threats, and more. Our team works collaboratively with your development team to identify potentially critical vulnerabilities before they can be exploited by a malicious actor. FYEO Domain Intelligence delivers real-time cyber threat monitoring and intelligence to help secure your organization.
  • 25
    Cybrance

    Cybrance

    Cybrance

    Protect your company with Cybrance's Risk Management platform. Seamlessly oversee your cyber security and regulatory compliance programs, manage risk, and track controls. Collaborate with stakeholders in real-time and get the job done quickly and efficiently. With Cybrance, you can effortlessly create custom risk assessments in compliance with global frameworks such as NIST CSF, 800-171, ISO 27001/2, HIPAA, CIS v.8, CMMC, CAN-CIOSC 104, ISAME Cyber Essentials, and more. Say goodbye to tedious spreadsheets. Cybrance provides surveys for effortless collaboration, evidence storage and policy management. Stay on top of your assessment requirements and generate structured Plans of Action and Milestones to track your progress. Don't risk cyber attacks or non-compliance. Choose Cybrance for simple, effective, and secure Risk Management.
    Starting Price: $199/month
  • 26
    DeepSurface

    DeepSurface

    DeepSurface

    DeepSurface helps you make the most of your time so you get the biggest ROI for your activities. Armed with critical knowledge of your as-built digital infrastructure, DeepSurface automates the process of scanning the over 2,000 CVE’s released each month, quickly identifying which vulnerabilities as well as which chains of vulnerabilities pose risk to your environment and which pose no risk – speeding vulnerability analysis so you can focus on what matters most. DeepSurface uses the comprehensive context gathered to create a complete threat model and hacker roadmap that helps you visualize how an attacker would move through your digital infrastructure and where they could cause the most damage. DeepSurface delivers actionable intelligence in the form of a prioritized step-by-step guide of which hosts, patches and vulnerabilities to address first so you can make the most of your time with strategic and precise actions to reduce your cybersecurity risk.
  • 27
    CYRISMA

    CYRISMA

    CYRISMA

    CYRISMA is an all-in-one cyber risk management platform that enables you to discover, understand, mitigate, and manage risk in a holistic and cost-effective manner. Identify and mitigate network and endpoint vulnerabilities, discover and secure sensitive data across cloud and on-prem environments, strengthen OS configuration settings, track compliance, and generate cyber risk assessment reports in a few easy steps. Platform capabilities include (everything included in the price): -- Vulnerability and Patch Management -- Secure OS Configuration Scanning -- Sensitive data discovery; data protection (both on-prem cloud including Microsoft Office 365 and Google Workspace) -- Dark web monitoring -- Compliance Tracking (NIST CSF, CIS Critical Controls, SOC 2, PCI DSS, HIPAA, ACSC Essential Eight, NCSC Cyber Essentials) -- Active Directory Monitoring (both on-prem and Azure) -- Cyber risk quantification in multiple currencies -- Cyber risk assessment and reporting
  • 28
    CyberRiskAI

    CyberRiskAI

    CyberRiskAI

    Conduct cybersecurity risk audit with CyberRiskAI. We offer a fast, accurate, and affordable service for businesses that want to identify and mitigate their cybersecurity risks. Our AI-powered assessments provide businesses with valuable insights into potential vulnerabilities, enabling you to prioritize their security efforts and protect your company’s sensitive data. Comprehensive cybersecurity audit & risk assessment. All-in-one risk assessment tool and template. Uses the NIST cybersecurity audit framework. Quick and easy to set up and run, we offer a hands-off service. Automate your quarterly cybersecurity risk audit. Data gathered is confidential and stored securely. By the end of the audit, you’ll have all the information you need to mitigate your organization’s cybersecurity risks. With the valuable insights gained in potential vulnerabilities, you can prioritize your team’s security efforts to protect and mitigate cybersecurity risks.
    Starting Price: $49
  • 29
    Cypago

    Cypago

    Cypago

    Reduce manual efforts, lower costs and strengthen trust with customers with no-code automation workflows. Elevate your security Governance, Risk, and Compliance (GRC) maturity through simplified and automated cross-functional processes. Everything you need to know about achieving and maintaining compliance across all security frameworks and IT environments. Get in-depth ongoing insight into your compliance and risk posture. Save thousands of hours of manual work by leveraging the power of true automation. Put security policies and procedures into action to maintain accountability. At last, a complete audit automation experience, including audit scope generation and customization, 3600 evidence collection across data silos, in-context gap analysis, and auditor-trusted reports. Because audits can be easier and way more efficient than they are today. Transform chaos into compliance and enjoy instant insights on your employee and user base access privileges and permissions.
  • 30
    TRAC

    TRAC

    SBS CyberSecurity

    Take the frustration out of risk assessments, vendor management, business continuity management, and other critical cybersecurity risk management tasks. Unlike spreadsheets that offer annoying, manual processes without any promise of usable data, TRAC was built to help you easily demonstrate compliance while also giving you the information you need to make the best decisions for your organization. When it comes to completing complex information security tasks, organizations often grapple with the same persistent challenges like time, manpower, expertise, and patience. Spreadsheets are the most common approach to performing these duties, but spreadsheets weren’t created for the level of sophisticated risk management, TRAC was. Backed by a team of cybersecurity experts and filled with easy-to-use workflows and built-in intelligence, using TRAC is the equivalent of adding a cybersecurity expert to your team at a fraction of the cost of hiring one.