Alternatives to Black Kite

Compare Black Kite alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Black Kite in 2024. Compare features, ratings, user reviews, pricing, and more from Black Kite competitors and alternatives in order to make an informed decision for your business.

  • 1
    Resolver

    Resolver

    Resolver

    Resolver gathers all risk data and analyzes it in context — revealing the true business impact within every risk. Our Risk Intelligence Platform traces the extended implications of all types of risks — whether compliance or audit, incidents or threats — and translates those effects into quantifiable business metrics. Finally, risk becomes a key driver of opportunity instead of being disconnected from the business. Choose the risk intelligence software used by over 1000 of the world’s largest organizations. Resolver makes it easy to collaborate and collect data from across the enterprise, allowing teams to fully understand their risk landscape and control effectiveness. Understanding your data is one thing; being able to use it to drive vital action. Resolver automates workflows and reporting to ensure risk intelligence turns into risk reduction. Welcome to the new world of Risk Intelligence.
    Compare vs. Black Kite View Software
    Visit Website
  • 2
    LogicGate Risk Cloud
    LogicGate’s leading GRC process automation platform, Risk Cloud™, enables organizations to transform disorganized risk and compliance operations into agile process applications, without writing a single line of code. LogicGate believes that flexible, easy-to-use enterprise technology can change the trajectory of organizations and the lives of their employees. We are dedicated to transforming the way companies manage their governance, risk, and compliance (GRC) programs, so they can manage risk with confidence. LogicGate’s Risk Cloud platform and cloud-based applications, combined with raving fan service and expertly crafted content, enable organizations to transform disorganized risk and compliance operations into agile processes, without writing a single line of code.
    Compare vs. Black Kite View Software
    Visit Website
  • 3
    StandardFusion

    StandardFusion

    StandardFusion

    A GRC solution for technology-focused SMB and Enterprise Information Security teams. StandardFusion eliminates spreadsheet pain by using a single system of record. Identify, assess, treat, track and report on risks with confidence. Turn audit-based activities into a standardized process. Conduct audits with certainty and direct access to evidence. Manage compliance to multiple standards; ISO, SOC, NIST, HIPAA, GDPR, PCI-DSS, FedRAMP and more. Manage vendor and 3rd party risk, and security questionnaires easily in one place. StandardFusion is a Cloud-Based SaaS or on-premise GRC platform designed to make InfoSec compliance simple, approachable and scalable. Connect what your organization does, with what your organization needs to do.
    Compare vs. Black Kite View Software
    Visit Website
  • 4
    Fusion Framework System

    Fusion Framework System

    Fusion Risk Management

    Fusion Risk Management's software, the Fusion Framework System, enables you to understand how your business works, how it breaks, and how to put it together again. Our platform provides easy, visual, and interactive ways to explore every aspect of your business so you can identify single points of failure and key risks. Achieve resilience with greater speed and efficiency with Fusion’s flexible and integrated suite of platform capabilities that can be tailored to best fit the needs of your organization. We meet you wherever you are on your journey for more resilient operations. - Map critical service and product delivery processes as they actually are - Leverage objective risk insights that help you audit, analyze, and improve your business operations - Plan, orchestrate, and measure risk management and resilience activities with confidence - Leverage automation to reduce the burden of manual, time-consuming, repetitive tasks, freeing teams for higher value activities
  • 5
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 6
    UpGuard

    UpGuard

    UpGuard

    The new standard in third-party risk and attack surface management. UpGuard is the best platform for securing your organization’s sensitive data. Our security ratings engine monitors millions of companies and billions of data points every day. Continuously monitor your vendors, automate security questionnaires, and reduce third and fourth-party risk. Monitor your attack surface, prevent data breaches, discover leaked credentials, and protect customer data. Scale your third-party risk program with UpGuard analysts, and let us monitor your organization and vendors for data leaks. UpGuard builds the most powerful and flexible tools for cybersecurity. Whether you’re looking to prevent third-party data breaches, continuously monitor your vendors, or understand your attack surface, UpGuard’s meticulously designed platform, and unmatched functionality helps you protect your most sensitive data. Hundreds of the world’s most data-conscious companies are scaling faster and more securely.
    Starting Price: $5,249 per year
  • 7
    SecurityScorecard

    SecurityScorecard

    SecurityScorecard

    SecurityScorecard has been recognized as a leader in cybersecurity risk ratings. Download now to see the new cybersecurity risk rating landscape. Understand the principles, methodologies, and processes behind how our cybersecurity ratings work. Download the data sheet to learn more about our security ratings. Claim, improve, and monitor your scorecard for free. Understand your vulnerabilities and make a plan to improve over time. Get started with a free account and suggested improvements. Gain a holistic view of any organization's cybersecurity posture with security ratings. Leverage security ratings for a variety of use cases, including risk and compliance monitoring, M&A due diligence, cyber insurance underwriting, data enrichment, and executive-level reporting.
  • 8
    RiskProfiler

    RiskProfiler

    RiskProfiler

    RiskProfiler offers a comprehensive suite of products for Continuous Threat Exposure Management, addressing an organization's external attack surface. These include the Cyber RiskProfiler for cyber risk ratings, Recon RiskProfiler for External Attack Surface Management (EASM) capabilities, Cloud RiskProfiler for Cloud Attack Surface Management (CASM) that identifies actually exposed cloud resources and prioritizes risks, and Brand RiskProfiler for brand protection. Recon RiskProfiler is an advanced EASM and CASM solution with robust integrations across major cloud providers like AWS, Azure, and Google Cloud. It delivers comprehensive visibility into external cloud resources, enabling efficient identification, assessment, and management of vulnerabilities and risks. Vendor RiskProfiler is a comprehensive Cyber Risk and Vendor Risk Management solution that delivers company cyber risk ratings while enabling efficient sending, receiving, and validation of third-party vendor security.
    Starting Price: $4999
  • 9
    STREAM Integrated Risk Manager

    STREAM Integrated Risk Manager

    Acuity Risk Management

    STREAM Integrated Risk Manager is an award-winning GRC platform that allows organizations to centralize, automate, quantify and report on risk. It can be used for a variety of applications including cyber / IT risk management, enterprise risk management, operational risk management, BCM and vendor risk management. STREAM has been around for over 10 years and is available as a SaaS or on-premise deployment. It has been adopted by organizations around the world, across various industries including finance, energy, healthcare, manufacturing, legal and IT. Please contact us to discuss specific requirements or visit the Acuity website for more information.
  • 10
    BitSight

    BitSight

    BitSight

    Make data-driven decisions to reduce cyber risk with the world's leading security ratings platform. BitSight offers the most widely adopted Security Ratings solution with a mission to change the way the world addresses cyber risk. BitSight provides data-driven, dynamic measurements of an organization’s cybersecurity performance: derived from objective, verifiable information, material and validated measurements, created by a trusted, independent organization. BitSight for Security Performance Management helps security and risk leaders take a risk-based, outcome-driven approach to managing the performance of their organization’s cybersecurity program through broad measurement, continuous monitoring, and detailed planning and forecasting in an effort to measurably reduce cyber risk. Have the confidence to make faster, more strategic cyber risk management decisions.
  • 11
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 12
    VivoSecurity

    VivoSecurity

    VivoSecurity

    Regulators and management need 3rd party assessment that are accurate and not based upon opinions or assumptions. VivoSecuiry enables our customers to satisfy regulators by assessing true 3rd party risk, which is the probability that one of their vendors will have a data breach, obsoleting the use of questionnaires, maturity scores and SOC2 reports. The risk from 3rd parties is from breaches caused by the sheer number of vendors. VivoSecurity quantifies this risk twice per year, with an aggregate forecast. We help senior management set risk appetite goals with a testable forecast of data breach frequency. We help cybersecurity teams identify the few vendors that represent most of the risk, we then quantify the value of mitigation. Finally, we satisfy regulators with an accurate and documented process for vendor assessment using an empirical and transparent regression model for probability of data breach.
  • 13
    Ceeyu

    Ceeyu

    Ceeyu

    Ceeyu identifies IT and network vulnerabilities for your company and your supply chain (Third Party Risk Management or TPRM) by combining automated digital footprint mapping, attack surface scanning and cybersecurity risk analysis, with online questionnaire-based risk assessments. Uncover your external attack surface and proactively detect and manage cyber security risks. A growing number of security incidents start from digital assets of your company - traditional network devices and servers, but also cloud services or organizational intelligence - that can be found on the Internet. Hackers make use of these elements in your digital footprint to penetrate your company’s network making firewalls and anti-virus systems less effective. Identify cyber security risks in your supply chain. A growing number of cyber-attacks and GDPR incidents can be traced back to third parties with whom you share data or are digitally interconnected.
    Starting Price: €195/month
  • 14
    ClearOPS

    ClearOPS

    ClearOPS

    ClearOPS helps buyers and sellers manage their vendors and satisfy due diligence requirements. ClearOPS is a full-circle third-party risk platform. With ClearOPS you can track and monitor all of your vendors, send assessments and upload evidence, and respond to their customer's vendor management processes. Vendor security questionnaires are like a hot potato, no one wants to do them. So our A.I. takes the first pass saving massive amounts of time. As a system of record, you never have to watch the information about your own business walk out the door. You won the customer, now what? Well, you have to retain them, and maintaining that healthy trust is what we are all about. ClearOPS manages privacy and security operations information so that it is easily accessible and up to date. Simple third-party risk management software solution. Inspire your colleagues with empowerment and assess your vendors on your schedule.
    Starting Price: $500 per month
  • 15
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 16
    Group-IB Unified Risk Platform
    The Unified Risk Platform strengthens security by identifying the risks your organization faces. The platform automatically configures your Group-IB defenses with the precise insights required to stop attacks by threat actors, thereby making it less likely that an attack will be successful. Group-IB's platform monitors threat actors at all times in order to detect advanced attacks and techniques. The Unified Risk Platform quickly and accurately identifies early warning signs before attacks develop, fraud occurs or your brand is damaged, which reduces the risk of undesirable consequences. The Unified Risk Platform counters threat actors with insight into their modus operandi. The platform leverages a variety of solutions and techniques to stop attacks that target your infrastructure, endpoints, brand and customers, reducing the risk that an attack will cause disruption or recur.
  • 17
    Resecurity

    Resecurity

    Resecurity

    Resecurity Risk is dedicated threat monitoring platform for brands, their subsidiaries, assets, and executives. Launch in 24 hours just import your unique digital identifiers and get close to real-time updates of over 1 Petabyte of actionable intelligence impacting you now. Security information and event management (SIEM) tools can help identify and highlight many critical events at a glance if all active threat vectors are available to be ingested within the platform and are from verified sources with accurate risk scoring. Resecurity Risk an omni-directional threat product which would usually require multiple vendors to resolve. Integrate available security solutions to actualize the risk score of your enterprise footprint. Driven by your data, powered by Context™. Holistic approach to piracy and counterfeit monitoring for various industry verticals. Prevent illicit distribution and use of your products, using actionable intelligence.
  • 18
    Trend Vision One

    Trend Vision One

    Trend Micro

    Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors.
  • 19
    Panorays

    Panorays

    Panorays

    The fastest way to securely do business together. Automating Third Party Security Lifecycle Management. Gain a 360° view of the supplier through a combination of the hacker’s view and internal policy. The hacker’s view tests the posture just like a hacker would evaluate a company. The internal policy ensures that the supplier complies with security policies and practices. The most seamless end-to-end third party security workflow solution. Panorays’ rapid security ratings are based on an “outside-in” simulated hacker’s view of assets, combined with an “inside-out” view that checks that the supplier adheres to your internal company security policies. Panorays’ automated customized security questionnaires include only the questions that are relevant for each supplier, and you can track progress with a click. Choose from a built-in template or create your own.
  • 20
    Whistic

    Whistic

    Whistic

    The best way to assess, publish, and share vendor security information. Automate vendor assessments, share security documentation, and create trusted connections—all from the Whistic Vendor Security Network. Once companies start using Whistic, they can’t imagine how they managed vendor security assessments or responded to questionnaire requests before. Avoid the black box security reviews of the past by openly sharing vendor security requirements and publishing profiles. Focus on establishing trust rather than chasing down spreadsheets. Initiate assessments, assign inherent risk, engage vendors, calculate risk scores and trigger reassessments—automatically. In the fast-paced business environment we’re living in, no one has time for the slow, outdated security review processes of the past. Access the security posture of thousands of businesses immediately with Whistic.
  • 21
    Global Risk Exchange

    Global Risk Exchange

    ProcessUnity

    Protect your third-party digital ecosystem with a data-driven approach that provides complete portfolio visibility and predictive capabilities. Global Risk Exchange (formerly CyberGRX) delivers rich, dynamic assessments of third-party vendors at speed and scale so you can manage your evolving third-party ecosystem with a collaborative, crowd-sourced Exchange featuring a repository of validated and predictive assessment data. Using sophisticated data analytics, real-world attack scenarios, and real-time threat intelligence, we provide a complete portfolio analysis of your third-party ecosystem, helping you to prioritize your risks and make smarter decisions. Identify trends and create benchmarks by leveraging structured data and actionable intelligence.
  • 22
    RiskXchange

    RiskXchange

    RiskXchange

    Our integrated suite of cybersecurity products and services produce data-driven insights to help companies prevent security breaches. If you are looking to strengthen your cybersecurity rating and program to prevent attacks and protect your data, then RiskXchange can help you! RiskXchange is the best platform to protect your organization from third-party cybersecurity and compliance risks. Our managed, third-party risk management programme is a unique service that is fully integrated within the RiskXchange platform. RiskXchange can monitor your attack surface continuously to prevent data breaches, information leakage, as well as discover and report on a wide range of cybersecurity issues.
  • 23
    Orpheus Cyber

    Orpheus Cyber

    Orpheus Cyber

    Predictive, actionable insights into your attack surface and your third parties. Drive efficiency and improve security with a subscription to the Orpheus platform. Let us tell you who is likely to attack you, how they are going to do it, and your live vulnerabilities that they will exploit. Doing so will enable laser-focused spending on the immediate security measures you need to stop your cyber risks before they happen. Our threat intelligence solutions combine cutting-edge technology based on machine learning to minimize your exposure to breaches and that of your third-party supply chain. Our powerful platform enables you to monitor and mitigate cyber risks to both your company and the companies you work with. Orpheus is a leading cybersecurity company that offers predictive and actionable intelligence to clients, enabling them to anticipate, prepare for, and respond to cyber threats.
  • 24
    KCM GRC Platform
    You have challenging compliance requirements, not enough time to get audits done, and keeping up with risk assessments is a continuous problem. The KCM GRC platform helps you get audits done in half the time, is easy to use, and is surprisingly affordable. Reduce the time you need to satisfy requirements to meet compliance goals with pre-built requirements templates for the most widely used regulations. Save time when you manage distribution of policies and track attestation through campaigns. Simplify risk initiatives with an easy-to-use wizard with risk workflow based on the well-recognized NIST 800-30. Easily prequalify, assess, and conduct remediation to continually monitor and keep track of your vendors’ risk requirements. KCM effectively reduces the time you need to satisfy all of the requirements necessary to meet risk and compliance goals. Spend significantly less time and money when dealing with your compliance and audit initiatives.
  • 25
    Rescana

    Rescana

    Rescana

    Successful risk programs rely on accuracy in the process of discovering and managing assets and only then assessing the risks. Rescana's artificial intelligence preforms asset attribution, thereby keeping false positives to a minimum. Rescana's form engine gives you the flexibility you need to conduct your risk surveys. Use and customize our built in forms, or upload your own to make the perfect survey. Infinitely scalable, our army of collector bots scour the deepest corners of the web in search of your assets and data on a daily basis. With Rescana you are always up to date. Integrate into your procurement system, and make sure vendors are classified correctly from the beginning. Rescana's flexible survey will ingest any existing questionnaire, and is feature rich - providing the best experience for you and your vendor. Communicate the vulnerabilities to your vendors with ease, re-certify them quickly with pre filled forms.
    Starting Price: $25 per month
  • 26
    ProcessUnity

    ProcessUnity

    ProcessUnity

    ProcessUnity Vendor Risk Management is a software-as-a-service (SaaS) application that helps companies identify and remediate risks posed by third-party service providers. Combining a powerful vendor services catalog with risk process automation and dynamic reporting, ProcessUnity VRM streamlines third-party risk activities while capturing key supporting documentation that ensures compliance and fulfills regulatory requirements. ProcessUnity VRM provides powerful capabilities that automate tedious tasks and free risk managers to focus on higher-value mitigation strategies. Powerful capabilities for real risk reduction. A proven track record of customer success. Schedule your personalized demo of our award-winning software and start your journey to a more mature, automated program. ProcessUnity Vendor Risk Management protects corporate brands by reducing risk from third parties, vendors and suppliers.
  • 27
    TrustElements

    TrustElements

    TrustElements

    TrustElements helps to mitigate risk and prioritize investments. Your cyber resiliency score is defined in a percentage after analyzing all loads of data your company owns. TrustElements maps your results to industry frameworks (NIST, CIS, MITRE) and helps to establish a golden standard of cyber resilience by continuously assessing your organization exposure to risks. The TE platform enhances decision making based on your business context and helps to better allocate financial resources. Communicate cybersecurity strategy to the C-level and Board of Directors to strengthen the decision making in Security, IT, and Risk Management. Whether your challenge is vendor risk management, tight security budgets, overcoming resource obstacles or applying the right level of protection and risk management, we have your back to make your company propel.
  • 28
    OneTrust GRC & Security Assurance Cloud
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust GRC and Security Assurance Cloud brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 29
    IONIX

    IONIX

    IONIX

    Modern enterprises leverage countless partners and third-party solutions to enrich online services, improve operations, grow their business, and serve customers. In turn, each of these resources connect with countless more to create a growing and dynamic ecosystem of mostly unmonitored and unmanaged assets. These hyperconnected ecosystems represent a vast new attack surface that falls outside of the traditional security perimeter and enterprise risk management strategies. IONIX protects and secures enterprises from this new attack vector. IONIX is the only External Attack Surface Management platform that enables organizations to find and eliminate risks in their entire digital supply chain. Enterprises gain deep visibility and control of hidden risks stemming from Web, Cloud, PKI, DNS misconfigurations or vulnerabilities. Integrates via API or natively with Microsoft Azure Sentinel, Atlassian JIRA, Splunk, Cortex XSOAR, and more.
  • 30
    XM Cyber

    XM Cyber

    XM Cyber

    Networks change constantly and that creates problems for IT and security operations. Gaps open exposing pathways that attackers can exploit. While enterprise security controls like firewalls, intrusion prevention, vulnerability management and endpoint tools attempt to secure your network, breaches are still possible. The last line of defense must include constant analysis of daily exposures caused by exploitable vulnerabilities, common configuration mistakes, mismanaged credentials and legitimate user activity that exposes systems to risk of attack. Why are hackers still successful despite significant investments in security controls? Several factors make securing your network difficult, mostly because of overwhelming alerts, never-ending software updates and patches, and numerous vulnerability notifications. Those responsible for security must research and evaluate piles of data without context. Risk reduction is almost impossible.
  • 31
    Interpres

    Interpres

    Interpres

    Interpres is a threat-informed defense surface management platform that fuses and operationalizes prioritized adversarial techniques, tactics, and procedures with your unique threat profile, your unique security stack, and finished intelligence to identify coverage gaps, prioritize actions, optimize defenses and reduce risk. For too long, security leaders have been trying to defend everything without understanding the adversaries’ tradecraft, resulting in waste, inefficiency, and suboptimal defenses. For too long, you have been consuming telemetry without understanding its value while incurring all of its costs. Optimize your security stack to defend against prioritized threats targeting you. Execute clear, prioritized actions to tune, configure, and optimize your defense surface against prioritized threats. Holistically know your threat coverage from the endpoint to the cloud. Continuously monitor and systematically improve security posture.
  • 32
    FireCompass

    FireCompass

    FireCompass

    FireCompass runs continuously and indexes the deep, dark and surface web using elaborate recon techniques as threat actors. The platform then automatically discovers an organization's dynamic digital attack surface, including unknown exposed databases, cloud buckets, code leaks, exposed credentials, risky cloud assets, and open ports & more. FireCompass provides the ability to launch safe-attacks on your most critical applications and assets. Once you approve the scope on which the attacks need to be launched, FireCompass engine launches the multi-stage attacks, which includes network attacks, application attacks, and social engineering attacks to identify breach and attack paths. FireCompass helps to prioritize digital risks to focus efforts on the vulnerabilities that are most likely to be exploited. The dashboard summarizes the high, medium, and low priority risks and the recommended mitigation steps.
  • 33
    Blue Umbrella GRC

    Blue Umbrella GRC

    Blue Umbrella

    Identify and manage third-party risk. A modular, best-in-class, plug & play compliance platform to effectively manage multiple areas of third-party risk. Buy Only What You Need. Blue Umbrella GRC is designed to scale as your third-party risk management program matures and expands. Get started today with one module or create a bundle and build from there. Streamline your data. Forget using multiple tools and systems to manage third-party risk. Blue umbrella grc centralizes it all. Get started today. Sign up online and get started within minutes with a hassle-free setup and friendly user interface. Trusted expertise. Tap into the gold standard of third-party risk management questionnaires, including anti-bribery and corruption, data privacy, ccpa, it security and more. Automate the process Each module is built so you can easily identify risk in your vendor relationships and take actionable steps to remediate.
    Starting Price: $325 per month
  • 34
    DoubleCheck

    DoubleCheck

    DoubleCheck Software

    DoubleCheck Risk Management system is a powerful, cloud-based platform for managing enterprise risks independently or in an integrated governance, compliance, and audit suite. Highly flexible and fully configurable, DoubleCheck’s Enterprise Risk Management software enables all stakeholders to identify, manage, and rate diverse risks that arise from various sources. Some key benefits of DoubleCheck Risk Management system include policy and document management, testing, issue creation, and the ability to carry out risk surveys to establish status. Record, monitor and review vendors or partners that interact with a firm. Vendors and suppliers are critical to your business’s success. It is important that we know everything about them and can also be prepared in case these third parties are not up to expectations or fail to perform, which can have a negative effect on your operations, profitability, and good reputation.
  • 35
    SOCRadar Extended Threat Intelligence
    SOCRadar Extended Threat Intelligence, a natively single platform from its inception that proactively identifies and analyzes cyber threats with contextual and actionable intelligence. Organizations need to have better visibility into external facing assets and services and the related vulnerabilities they may present. It is clearly not sufficient to have only EASM solutions to eliminate cyber risks. Rather, EASM technologies are advised to be a component of a broader enterprise vulnerability management strategy. Enterprises are seeking digital asset protection wherever exposure may occur. The traditional focus on social media and the dark web is insufficient as threat actors proliferate sources. Monitoring capabilities across all environments (cloud buckets, dark web) are considered to equip the security team effectively. For a comprehensive Digital Risk Protection, services like site takedown and automated remediation should also be included.
  • 36
    Beroe LiVE.Ai
    Beroe LiVE.Ai is an AI-Powered Procurement Intelligence Platform that helps companies minimize risk and maximize opportunities with intelligence, data, and alerts across 1,600+ sourcing categories. Beroe LiVE.Ai can help companies: 1) Discover Market Information: Get market data for 1,600+ categories (more than 95% of NAICS spend codes are covered globally). 2) Manage Supply Risk: Determine the impact of event-led disruptions on supply chains along with multi-tier supplier mapping and associated risks. 3) Measure Category Performance 4) Track Category Cost & Prices: Monitor and forecast real-time price changes across products, services, and commodities on a real-time basis. 5) Discover Suppliers: Identify suppliers from our database of more than 4.2 million suppliers. 6) Get Category Alerts 7) Improve Your Supply Chain Visibility 8) Monitor Supplier Carbon Footprint 9) Build Skills 10) Ask Abi Anything (AI-powered digital market analyst)
  • 37
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 38
    Allgress

    Allgress

    Allgress

    Allgress strives to provide the best Risk Management solutions and your feedback can help us be better. We invite you to add your voice to the mix by creating a new or updating an existing review. Evaluate our IT Risk Management and/or IT Vendor Risk Management Tools solutions on Gartner Peer Insights. In 15 minutes or less, help your peers find the best Risk Management Solutions.
  • 39
    RiskRecon

    RiskRecon

    RiskRecon

    Automated risk assessments tuned to match your risk appetite. Get the intimate risk performance assessments you need to efficiently manage your third-party risk. RiskRecon’s deep transparency and risk contextualized insights enable you to understand the risk performance of each vendor. RiskRecon’s workflow enables you to easily engage your vendors to realize good risk outcomes. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. See the intimate details of every system, the detailed IT profile and security configuration. We’ll even show you the data types at risk in every system. RiskRecon’s asset attribution is independently certified to 99.1% accuracy.
  • 40
    Balbix

    Balbix

    Balbix

    Balbix automatically analyzes the enterprise attack surface using specialized AI to provide a 100x more accurate view of breach risk. The platform continuously identifies and prioritizes vulnerabilities and other risk items, dispatching them for automatic and supervised mitigation. Balbix helps you reduce cyber risk by 95%, while making your security team 10x more efficient. Most data breaches happen because of known security issues which are missed and not fixed. Security teams try to discover and mitigate vulnerabilities but can’t keep up! To accurately quantify breach risk, Balbix continuously analyzes up to several hundred billion time-varying signals from your network. Balbix dispatches prioritized tickets with relevant context to risk owners for automatic and supervised mitigation. Leaderboards and incentives can be set up for a gamified approach to cyber risk reduction.
  • 41
    Cortex Xpanse
    Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach.
  • 42
    ShadowKat

    ShadowKat

    3wSecurity

    ShadowKat is a platform that helps organizations to manage their external attack surface. Benefits include: Internet facing asset management Expose cybersecurity risks Find problems before hackers do Automation of the security testing process Detect changes as they occur ShadowKat is an attack external surface management software designed to help cybersecurity managers maintain a stronger compliance lifecycle, continually monitor security risks, and identify various organizations assets such as webpages, networks, ASN’s, IP Addresses, open ports and more. ShadowKat helps security managers reduce the time vulnerabilities exist and reduce the size of their organization’s internet facing attack surface. Key features of ShadowKat include change monitoring, risk-based alerts, reduce vulnerabilities, and manage compliance requirements.
  • 43
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 44
    COBRA

    COBRA

    C2 Cyber

    Supply chains are complex, organic networks of relationships that grow extensively over time. Statistics show that two-thirds of security breaches originate from third parties. C2 Cyber’s Cobra platform immediately assesses the inherent risk of a supplier, saving time from the start. It then recommends a tier of service for each supplier that matches both the risk presented and the client’s risk appetite.
  • 45
    Riskpro

    Riskpro

    Riskpro India

    Third party risk management (TPRM) is a structured approach to analyze and control risks arising to the organization from third parties. Mainly third parties are: Vendors Customers Joint ventures Counterparties Fourth Parties Third-party relationships can be a significant source of enterprise risk. The propagation of third-party partners, regulatory pressure, and the complexity of cyber-related risks has led companies to dedicate more time and attention to the potential risks by third parties. They enable companies to be flexible and competitive in a global business environment. These relationships often allow companies to delegate important tasks so that they can focus on their core competencies. With the benefits gained from third parties comes related risks that pose significant threats to a business, such as cyber breaches, business continuity challenges, or reputational damage.
    Starting Price: $750 per year
  • 46
    ThirdPartyTrust

    ThirdPartyTrust

    ThirdPartyTrust

    TPRM by ThirdPartyTrust is your one pane of glass risk dashboard: An end-to-end document repository and workflow automation tool to scale your vendor risk management program. Leverage a network of 17,000+ existing vendor profiles to fast forward your reviews and stay proactive with continuous monitoring. Beacon is the one source of truth for third party vendors: A centralized security profile comprising all your questionnaires, certifications, and attestations. Answer them once and easily share the latest versions any time your team receives a security assessment request. The tool will help you manage your end-to-end process, reducing the time spent on requesting and reviewing security documents.
    Starting Price: $120000.00/year
  • 47
    Vendor360

    Vendor360

    Centrl

    Vendor360, CENTRL’s Vendor Risk Management Software, streamlines the entire process of managing the 3rd party risk lifecycle. Through centralized, easy-to-use workflows, and powerful internal and external collaboration capabilities, Vendor360 provides you with the tools and content needed to identify, manage, assess and mitigate third party risks across all stages of your organization’s vendor life-cycle. Advanced and flexible third party risk management platform for aggregating your vendor data, automating your assessments and getting control over your vendor risk management process.
  • 48
    3rdRisk

    3rdRisk

    3rdRisk

    Whether it concerns cyber, sustainability, compliance, or continuity risks, your supplier (third-party) relationships are a growing area of concern. The occurrence and impact of third-party incidents and compliance obligations are increasing. Our platform serves as a secure, all-in-one hub, facilitating multidisciplinary collaboration among all internal risk disciplines, business teams, and third-party partners. It enables the seamless and secure sharing of documents and questionnaires, while also providing a collaborative space for working on shared requirements. While working on one platform, internal teams can choose what information they would like to share with other teams and external parties. Our third-party catalog connects seamlessly with your internal procurement systems and external data feeds, creating a centralized overview of your entire third-party landscape. This comprehensive view includes everything you need to know about contracts and specific characteristics.
  • 49
    ISG GovernX
    ISG GovernX® is the first third-party management platform that allows you to proactively optimize the value of your supplier relationships, mitigate risks and manage the contract lifecycle with speed and agility. Get control of your third-party environment, improve supplier performance and decrease spend. Leverage ISG’s knowledge and insights borne from more than $460 billion worth of enterprise client-supplier transactions. Automate the entire lifecycle of third-party risk management. Minimize exposure to financial, reputation, operational, and identify risk exposure from your third parties. From onboarding, assessments, and remediations to performance monitoring and reviews, gain efficiency by automating your workflow, integration, and on-going notifications. Maintain insight and oversight of your third-party portfolio. Orchestrate and manage your complex environment of third-party relationships in one easy-to-use dashboard.
  • 50
    D&B Onboard

    D&B Onboard

    Dun & Bradstreet

    Deliver on your internal policies and processes. Minimize regulatory and reputational risks and start working with clients more quickly. Define the purpose of your check: this applies to any new customer or supplier. Identify the company or person you want to audit. Compliance-related information such as sanction lists, media sources and PEP lists becomes available. Add your notes - eg categorization and surveillance reminders. Each run is filed and fully traceable to the employees who handled the process. The runs can then be followed up regularly to secure and automate the department’s processes. Search the data and add your own notes in the system. Keep a dated and timestamped record of the search for compliance purposes. Make faster compliant decisions because you really know your customers.