Alternatives to IriusRisk

Compare IriusRisk alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to IriusRisk in 2024. Compare features, ratings, user reviews, pricing, and more from IriusRisk competitors and alternatives in order to make an informed decision for your business.

  • 1
    Predict360

    Predict360

    360factors

    Predict360 is an integrated risk and compliance management software platform for financial and insurance organizations. It integrates risk and compliance processes and industry best practices content into a single platform that streamlines regulatory compliance, improves efficiency, predicts risk, and provides best-in-class business intelligence reporting. Predict360 includes the following Risk Management applications: Enterprise Risk Management (ERM), Risk Management and Assessments, Risk Insights, Issues Management, Peer Insights, Third-Party Risk Management, and Quarterly Certifications and Attestations. Compliance applications are: Compliance Management, Compliance Monitoring & Testing, Complaints Management, Regulatory Change Management, Regulatory Examination and Findings Management, Policy & Procedure Management, and more. 360factors also offers Lumify360 - a KPI and KRI predictive analytics platform that enriches data, predicts performance, and works alongside any GRC.
    Partner badge
    Compare vs. IriusRisk View Software
    Visit Website
  • 2
    ConnectWise Identify Assessment
    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
    Compare vs. IriusRisk View Software
    Visit Website
  • 3
    LogicGate Risk Cloud
    LogicGate’s leading GRC process automation platform, Risk Cloud™, enables organizations to transform disorganized risk and compliance operations into agile process applications, without writing a single line of code. LogicGate believes that flexible, easy-to-use enterprise technology can change the trajectory of organizations and the lives of their employees. We are dedicated to transforming the way companies manage their governance, risk, and compliance (GRC) programs, so they can manage risk with confidence. LogicGate’s Risk Cloud platform and cloud-based applications, combined with raving fan service and expertly crafted content, enable organizations to transform disorganized risk and compliance operations into agile processes, without writing a single line of code.
  • 4
    ClusterSeven

    ClusterSeven

    Mitratech

    With ClusterSeven Shadow IT Manager, gain control over the hidden spreadsheets and other data assets that put your enterprise at risk. Discover and manage the hidden, sensitive spreadsheets, applications, and data assets that lie outside of IT’s control – and create risk. Now you can easily and efficiently capture and maintain an inventory of the files your organization relies upon and monitor who’s making changes, helping you meet audit and compliance requirements and prevent problems before they impact your enterprise. Classify the risks associated with your newly discovered EUC files and organize them in a centralized database. Once you’ve established the spreadsheets your organization is using, you can carry out a deeper risk analysis on critical files using rules that matter to your business, such as the complexity of a formula or macro, use of sensitive terms in the file like “confidential,” inclusion of unprotected client or personal data, or the presence of hidden worksheets.
  • 5
    SailPoint

    SailPoint

    SailPoint Technologies

    You can’t do business without technology and you can’t securely access technology without identity security. In today’s era of “work from anywhere”, managing and governing access for every digital identity is critical to the protection of your business and the data that it runs on. Only SailPoint Identity Security can help you enable your business and manage the cyber risk associated with the explosion of technology access in the cloud enterprise – ensuring each worker has the right access to do their job – no more, no less. Gain unmatched visibility and intelligence while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services. Automate, manage and govern access in real-time, with AI-enhanced visibility and controls. Enable business to run with speed, security and scale in a cloud-critical, threat-intensive world.
  • 6
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
    Starting Price: $999 / month
  • 7
    Fusion Framework System

    Fusion Framework System

    Fusion Risk Management

    Fusion Risk Management's software, the Fusion Framework System, enables you to understand how your business works, how it breaks, and how to put it together again. Our platform provides easy, visual, and interactive ways to explore every aspect of your business so you can identify single points of failure and key risks. Achieve resilience with greater speed and efficiency with Fusion’s flexible and integrated suite of platform capabilities that can be tailored to best fit the needs of your organization. We meet you wherever you are on your journey for more resilient operations. - Map critical service and product delivery processes as they actually are - Leverage objective risk insights that help you audit, analyze, and improve your business operations - Plan, orchestrate, and measure risk management and resilience activities with confidence - Leverage automation to reduce the burden of manual, time-consuming, repetitive tasks, freeing teams for higher value activities
  • 8
    SanerNow

    SanerNow

    SecPod Technologies

    SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.
    Starting Price: $50/year/device
  • 9
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 10
    ThreatModeler

    ThreatModeler

    ThreatModeler

    ThreatModeler™ enterprise threat modeling platform is an automated solution that simplifies efforts associated with developing secure applications. We fill a critical and growing need among today's information security professionals: to build threat models of their organizations'​ data, software, hardware, and infrastructure at the scale of the IT ecosystem and at the speed of innovation. ThreatModeler™ empowers enterprise IT organizations to map their unique secure requirements and policies directly into their enterprise cyber ecosystem – providing real-time situational awareness about their threat portfolio and risk conditions. CISOs and other InfoSec executives gain a comprehensive understanding of their entire attack surface, defense-in-depth strategy, and compensating controls, so they can strategically allocate resources and scale their output.
  • 11
    SD Elements

    SD Elements

    Security Compass

    Security Compass, a pioneer in application security, enables organizations to shift left and build secure applications by design, integrated directly with existing DevSecOps tools and workflows. Its flagship product, SD Elements, helps organizations accelerate software time to market and reduce cyber risks by taking an automated, developer-centric approach to threat modeling, secure development, and compliance. Security Compass is the trusted solution provider to leading financial and technology organizations, the U.S. Department of Defense, government agencies, and renowned global brands across multiple industries.
  • 12
    Microsoft Threat Modeling Tool
    Threat modeling is a core element of the Microsoft Security Development Lifecycle (SDL). It’s an engineering technique you can use to help you identify threats, attacks, vulnerabilities, and countermeasures that could affect your application. You can use threat modeling to shape your application's design, meet your company's security objectives, and reduce risk. The Microsoft Threat Modeling Tool makes threat modeling easier for all developers through a standard notation for visualizing system components, data flows, and security boundaries. It also helps threat modelers identify classes of threats they should consider based on the structure of their software design. We designed the tool with non-security experts in mind, making threat modeling easier for all developers by providing clear guidance on creating and analyzing threat models.
  • 13
    OWASP Threat Dragon
    OWASP Threat Dragon is a modeling tool used to create threat model diagrams as part of a secure development lifecycle. Threat Dragon follows the values and principles of the threat modeling manifesto. It can be used to record possible threats and decide on their mitigations, as well as giving a visual indication of the threat model components and threat surfaces. Threat Dragon runs either as a web application or a desktop application. The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects, tools, documents, forums, and chapters are free and open to anyone interested in improving application security.
  • 14
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 15
    Cisco Vulnerability Management
    A tidal wave of vulnerabilities, but you can’t fix them all. Rely on extensive threat intel and patented prioritization to cut costs, save time, and keep your teams efficiently focused on reducing the biggest risks to your business. This is Modern Risk-Based Vulnerability Management. We created Risk-Based Vulnerability Management software and now we’re defining the modern model. Show your security and IT teams which infrastructure vulnerabilities they should remediate, when. Our latest version reveals exploitability can be measured, and accurately measuring exploitability can help you minimize it. Cisco Vulnerability Management (formerly Kenna.VM) combines real-world threat and exploit intelligence and advanced data science to determine which vulnerabilities pose the highest risk and which you can deprioritize. Spoiler alert: Your mega-list of “critical vulnerabilities” will shrink faster than a woolen sweater-vest in a hot cycle.
  • 16
    Threagile

    Threagile

    Threagile

    Threagile enables teams to execute Agile Threat Modeling as seamless as possible, even highly-integrated into DevSecOps environments. Threagile is the open-source toolkit which allows to model an architecture with its assets in an agile declarative fashion as a YAML file directly inside the IDE or any YAML editor. Upon execution of the Threagile toolkit a set of risk-rules execute security checks against the architecture model and create a report with potential risks and mitigation advice. Also nice-looking data-flow diagrams are automatically created as well as other output formats (Excel and JSON). The risk tracking can also happen inside the Threagile YAML model file, so that the current state of risk mitigation is reported as well. Threagile can either be run via the command-line (also a Docker container is available) or started as a REST-Server.
    Starting Price: Free
  • 17
    Tutamen Threat Model Automator
    Ease of use, common taxonomies, flexible output. It's all here. The Tutamen Threat Model Automator is designed to enable security at the architectural stage, where the cost of fixing flaws is the lowest. Reduce human error and inconsistencies with single input of variables. Make a living threat model that changes when the design changes. The Tutamen Threat Model Automator has the ability to generate multiple reports for different stakeholder groups in your company, not just on your project. You already know how to use it. There is no new software to learn. The Tutamen Threat Model Automator allows you to enter threat data using tools you already know, like Microsoft Visio and Excel.
  • 18
    ARIA ADR

    ARIA ADR

    ARIA Cybersecurity Solutions

    ARIA Advanced Detection and Response (ADR) is an automated AI SOC solution purpose-built with the capabilities of seven security tools — including SIEMs, IDS/IPSs, EDRs, Threat Intel tools, NTAs, UEBAs, and SOARs. With this single, comprehensive solution organizations will no longer have to settle for limited threat surface coverage or struggle to integrate and maintain disparate tools at substantial cost and little return. ARIA ADR’s machine learning-powered threat models, guided by AI, can find and stop the most harmful network-borne threats such as ransomware, malware, intrusions, zero-day attacks, APTs and more—in just minutes. This is a powerful advantage over most traditional security operations approaches that surface more noise than threats and require highly-trained security operations staff. There is also a cloud-based version of ARIA ADR which is a great entry level option for organizations.
  • 19
    SearchLight

    SearchLight

    Digital Shadows

    SearchLight protects against external threats, continually identifying where your assets are exposed, providing sufficient context to understand the risk, and options for remediation. Hundreds of organizations use SearchLight to help reduce their digital risk. While other providers focus on specific areas, such as the dark web or social media, our breadth of sources and our service is unrivaled. Digital Shadows SearchLight™ service integrates with the industry’s leading technology partners. Together, we provide customers end-to-end threat protection, greater insight into security events, and streamlined incident processing enabling organizations to manage the full breadth of their digital risk. SearchLight has four main stages. At each of these stages, we act as an extension of your team to help configure your key assets, collect from hard-to-reach sources, analyze and identify risks, and mitigate the impact.
  • 20
    Centraleyezer
    Integrates and correlates vulnerability scanners data and multiple exploit feeds combined with business and IT factors and to prioritize cyber security risks. Helps CISO, Red Teams and Vulnerability Assessment Teams reduce time-to-fix, prioritize and report risks. Used by Governments, Military, Banking, Finance, and E-Commerce companies
    Starting Price: $599 per month
  • 21
    CAIRIS

    CAIRIS

    CAIRIS

    From assets to countermeasures, factoids to personas, and requirements to architectural components, enter or import a wide range of security, usability, and requirements data to find new insights ranging from interconnections between requirements and risks, to the justification behind persona characteristics. No single view captures a complex system, so automatically generate 12 different views of your emerging design from perspectives ranging from people, risks, requirements, architecture, and even physical location. Automatically generate threat models such as Data Flow Diagrams (DFDs) as your early stage design evolves. Leverage open source intelligence about potential attacks and candidate security architectures to measure your attack surface. Show all the security, usability, and design elements associated with your product's risks.
    Starting Price: Free
  • 22
    DataGuard

    DataGuard

    DataGuard

    Use our AI-powered platform to get certified fast. And go beyond: Understand, identify and manage the security and compliance risks that matter most. We're helping customers address these challenges by building a security posture that integrates with their overall objectives, with a unique iterative and risk-based approach. Either taking the fast track to obtaining certifications or effectively reducing downtimes from cyberattacks right at the same time - we empower businesses to achieve robust digital security and compliance management with 40% less effort and an efficient budget spend. Our AI-powered platform automates repetitive tasks, simplifies compliance with complex regulations and frameworks, and helps to mitigate risks before they disrupt businesses. If needed, our in-house experts offer additional support, advising organizations on all their security and compliance challenges now and in future.
  • 23
    VisibleRisk

    VisibleRisk

    VisibleRisk

    Cyber events have financial consequences. VisibleRisk helps you quantify the financial impact of your cyber risk, so you can make better risk management decisions across the business. Standardize cybersecurity conversations in the boardroom. Focus on business impact and outcomes. Completed a validated cyber risk assessment to optimize your program and better allocate resources. Enable better communication and decision making around regulatory compliance, M&A and cyber insurance underwriting and limits considerations. Quantifying cyber risk in financial terms empowers security professionals to communicate with other key stakeholders more effectively by speaking in a common language. Business leaders rarely allocate financial resources without fully understanding the expected return, or more specifically, cost avoidance. We leverage automation and tools to provide you with a comprehensive understanding of your organization’s exposure to cyber risk, with minimal effort on your end.
  • 24
    Dow Jones Risk & Compliance

    Dow Jones Risk & Compliance

    Dow Jones Risk & Compliance

    Dow Jones Risk & Compliance is a global provider of best-in-class risk data, web-based software applications and scalable due diligence services that help organizations manage risk and meet regulatory requirements related to financial crime, third-party risk management, sanctions and international trade. Built on the legacy of one of the world’s most trusted newsrooms, Dow Jones Risk & Compliance combines the expertise of a multilingual research team with industry-leading data scientists and technologists to provide actionable content structured specifically for compliance needs. Our solutions were developed in partnership with top legal and political advisors — including former regulators — to help our clients maintain consistency across global business units and teams.
  • 25
    CyberStrong

    CyberStrong

    CyberSaint Security

    CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner
  • 26
    BitSight

    BitSight

    BitSight

    Make data-driven decisions to reduce cyber risk with the world's leading security ratings platform. BitSight offers the most widely adopted Security Ratings solution with a mission to change the way the world addresses cyber risk. BitSight provides data-driven, dynamic measurements of an organization’s cybersecurity performance: derived from objective, verifiable information, material and validated measurements, created by a trusted, independent organization. BitSight for Security Performance Management helps security and risk leaders take a risk-based, outcome-driven approach to managing the performance of their organization’s cybersecurity program through broad measurement, continuous monitoring, and detailed planning and forecasting in an effort to measurably reduce cyber risk. Have the confidence to make faster, more strategic cyber risk management decisions.
  • 27
    Kroll Compliance
    Third parties, customers, and partners present legal, reputational, and compliance risks to your organization. The Kroll Compliance Portal arms you with the capabilities to control those risks at scale. Relative risk can dictate the need for a closer look. Emailing back and forth with analysts and downloading and saving files can slow you down, create a gap in the audit trail, and leave you vulnerable to information security risks. Take the due diligence process out of emails and file folders and bring order with the Kroll Compliance Portal. Many compliance programs become time and resource intensive because of manual processes or inflexible software. Put an end to that with the Kroll Compliance Portal’s Workflow Automation. Your business demands efficient third party onboarding. You need an accurate risk assessment. The Kroll Compliance Portal Questionnaire accelerates the onboarding process through automation, tracking and scoring in line with your risk model.
  • 28
    PlexTrac

    PlexTrac

    PlexTrac

    Our mission at PlexTrac is to improve the posture of every security team. Whether you work for a SMB, are a service provider, an individual researcher, or are a part of a large security team, there's something for you here. PlexTrac Core offers all of our most popular modules, including Reports, Writeups, Asset Management, Custom Templating and more. It's perfect for smaller security teams and individual researchers. PlexTrac also has many add-on modules that boost the power of PlexTrac. These modules make PlexTrac the ultimate platform for larger security teams. Add-on modules include Assessments, Analytics, Runbooks, and more! PlexTrac provides cybersecurity teams unparalleled power when it comes to reporting security vulnerabilities and other risk-related findings. Our parsing engine allows teams to import findings from their favorite vulnerability scanners, including Nessus, Burp Suite, and Nexpose.
  • 29
    SecurityGate.io

    SecurityGate.io

    SecurityGate.io

    Attackers move at the speed of bleeding-edge tech & open-source knowledge. Corporations drag an anchor of legacy GRCs & spreadsheet assessments. SecurityGate.io is the risk management acceleration platform industrial companies use to improve cybersecurity faster. Fast SaaS assessment workflows & reporting automation replace slow, disruptive processes. Blend risk assessments with real-time security data to see where risk is today and forecast where it will be tomorrow. Remediation workflows, supplier risk management, audits, progress tracking & notifications, are all simplified in one place. They have difficulty understanding what’s valuable in the data and what to do next. They often have trouble translating cyber risk into business terms. The risk management activities seem to go on forever, they’re expensive, and it’s difficult to show the ROI. The platform automatically visualizes the data and highlights what’s important, making next-step decisions easier.
  • 30
    ARC Cyber Risk Management
    It is a cyber information risk management tool aligned with ISO 27001:2013. It saves time spent on risk management and gives you results that can be audited on yearly basis. It is web based tool that allows you to conduct an information security risk assessment quickly and easily. It supports multiple devices (desktop, laptop, ipad or mobile) and can be accessed from anywhere and anytime. An organisation should be aware of the risks it faces when managing its information. It should be aware of its information assets (applications, services, processes, location etc.), the importance of these assets and the risks associated with them. The arc tool supports the organisation to achieve the above and more by providing modules targeting: Asset Management, Business Impact Assessment, Risk Assessment & User Administration. It helps you to produce consistent, repeatable and reliable risk assessments that save time and money.
  • 31
    CyberCompass

    CyberCompass

    CyberCompass

    We build Information Security, Privacy, and Compliance Programs to improve your cyber resilience – saving you and your organization time and money. CyberCompass is a cyber risk management consulting and software firm. We navigate organizations through the complexity of cybersecurity and compliance at half the cost of full-time employees. We design, create, implement, and maintain information security and compliance programs. We provide consulting services and a cloud-based GRC workflow automation platform to save our clients over 65% of the time to become and remain cybersecure and compliant. We provide expertise and support for the following standards and regulations – CCPA/ CPRA, CIS-18, CMMC 2.0, CPA, CTDPA, FTC Safeguards Rule, GDPR, GLBA, HIPAA, ISO-27001, NIST SP 800-171, NY DFS Reg 500, Singapore PDPA, SOC 2, TCPA, TPN, UCPA, VCDPA. We also provide third-party risk management within the CyberCompass platform.
    Starting Price: $5000/year
  • 32
    Securonix Security Operations and Analytics
    The Securonix Security Operations and Analytics Platform combines log management; user and entity behavior analytics (UEBA); next-generation security information and event management (SIEM); network detection and response (NDR); and security orchestration, automation and response (SOAR) into a complete, end-to-end security operations platform. The Securonix platform delivers unlimited scale, powered by advanced analytics, behavior detection, threat modeling, and machine learning. It increases your security through improved visibility, actionability, and security posture, while reducing management and analyst burden. With native support for thousands of third-party vendors and technology solutions, the Securonix platform simplifies security operations, events, escalations, and remediations. It easily scales from startups to global enterprises while providing the same fast security ROI and ongoing transparent and predictable cost.
  • 33
    MITRE ATT&CK

    MITRE ATT&CK

    MITRE ATT&CK

    MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. With the creation of ATT&CK, MITRE is fulfilling its mission to solve problems for a safer world — by bringing communities together to develop more effective cybersecurity. ATT&CK is open and available to any person or organization for use at no charge. Adversaries may execute active reconnaissance scans to gather information that can be used during targeting. Active scans are those where the adversary probes victim infrastructure via network traffic, as opposed to other forms of reconnaissance that do not involve direct interaction.
  • 34
    RiskRecon

    RiskRecon

    RiskRecon

    Automated risk assessments tuned to match your risk appetite. Get the intimate risk performance assessments you need to efficiently manage your third-party risk. RiskRecon’s deep transparency and risk contextualized insights enable you to understand the risk performance of each vendor. RiskRecon’s workflow enables you to easily engage your vendors to realize good risk outcomes. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. See the intimate details of every system, the detailed IT profile and security configuration. We’ll even show you the data types at risk in every system. RiskRecon’s asset attribution is independently certified to 99.1% accuracy.
  • 35
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 36
    Panorays

    Panorays

    Panorays

    The fastest way to securely do business together. Automating Third Party Security Lifecycle Management. Gain a 360° view of the supplier through a combination of the hacker’s view and internal policy. The hacker’s view tests the posture just like a hacker would evaluate a company. The internal policy ensures that the supplier complies with security policies and practices. The most seamless end-to-end third party security workflow solution. Panorays’ rapid security ratings are based on an “outside-in” simulated hacker’s view of assets, combined with an “inside-out” view that checks that the supplier adheres to your internal company security policies. Panorays’ automated customized security questionnaires include only the questions that are relevant for each supplier, and you can track progress with a click. Choose from a built-in template or create your own.
  • 37
    TrustElements

    TrustElements

    TrustElements

    TrustElements helps to mitigate risk and prioritize investments. Your cyber resiliency score is defined in a percentage after analyzing all loads of data your company owns. TrustElements maps your results to industry frameworks (NIST, CIS, MITRE) and helps to establish a golden standard of cyber resilience by continuously assessing your organization exposure to risks. The TE platform enhances decision making based on your business context and helps to better allocate financial resources. Communicate cybersecurity strategy to the C-level and Board of Directors to strengthen the decision making in Security, IT, and Risk Management. Whether your challenge is vendor risk management, tight security budgets, overcoming resource obstacles or applying the right level of protection and risk management, we have your back to make your company propel.
  • 38
    IRIS Intelligence

    IRIS Intelligence

    IRIS Intelligence

    SaaS and On-Premise solutions to empower risk identification, improve risk communication and create a risk aware culture. IRIS Intelligence Risk Management software helps you to deliver company strategy more effectively. Our tool improves risk communication, increases visibility of both risks and mitigations and improves decision making through automated reports and return on investment calculations. Best Practice Risk Management Processes Swiftly embed from ISO 31000, the PMBoK, ISO 27001 or government risk guidance. Checklists and Brainstorming prompts as recommended by the International Risk Governance Council available at your fingertips. Criteria are flexible enough to adapt to any environment but ensure consistency of assessment within each register. Quantify your risk exposure using robust statistical techniques rather than simple estimation procedures (for those that need it).
  • 39
    STREAM Integrated Risk Manager

    STREAM Integrated Risk Manager

    Acuity Risk Management

    STREAM Integrated Risk Manager is an award-winning GRC platform that allows organizations to centralize, automate, quantify and report on risk. It can be used for a variety of applications including cyber / IT risk management, enterprise risk management, operational risk management, BCM and vendor risk management. STREAM has been around for over 10 years and is available as a SaaS or on-premise deployment. It has been adopted by organizations around the world, across various industries including finance, energy, healthcare, manufacturing, legal and IT. Please contact us to discuss specific requirements or visit the Acuity website for more information.
  • 40
    ProcessUnity

    ProcessUnity

    ProcessUnity

    ProcessUnity Vendor Risk Management is a software-as-a-service (SaaS) application that helps companies identify and remediate risks posed by third-party service providers. Combining a powerful vendor services catalog with risk process automation and dynamic reporting, ProcessUnity VRM streamlines third-party risk activities while capturing key supporting documentation that ensures compliance and fulfills regulatory requirements. ProcessUnity VRM provides powerful capabilities that automate tedious tasks and free risk managers to focus on higher-value mitigation strategies. Powerful capabilities for real risk reduction. A proven track record of customer success. Schedule your personalized demo of our award-winning software and start your journey to a more mature, automated program. ProcessUnity Vendor Risk Management protects corporate brands by reducing risk from third parties, vendors and suppliers.
  • 41
    isorobot

    isorobot

    isorobot

    isorobot is an intelligent business management software, connecting people, processes, technology, assets, and capital to your business goals. Using our experience to help you build efficient, scalable systems within your business. isorobot is a business performance management software which carries the solutions that aims at sustainable excellence in which innovation, quality, efficiency, and sustainability are the key elements. The solutions are categorized based on core business domains, organizational maturity for a steady start and scale approach. isorobot also has an enterprise version to go big from day one for matured businesses. The basis of the isorobot model consists of people, process, technology, assets, and capital domains of any organization. It consists of a universal framework of concepts, thus enabling organizations to share information in an effective way, irrespective of the different sectors, cultures, and life stages in which they are located.
    Starting Price: $225 per user per month
  • 42
    Caveonix

    Caveonix

    Caveonix

    Traditional enterprise security and compliance solutions tend to be unscalable within hybrid and multi-cloud environments. As other “cloud-native” solutions frequently leave existing data centers behind, it can be difficult for teams to secure their enterprise’s hybrid computing operating environments. From infrastructure and services to applications and workloads, your teams can confidently protect all your cloud environments. Created by industry veterans that know digital risk and compliance inside and out, Caveonix RiskForesight is a platform trusted by our customers and partners that provides proactive workload protection. Detect, Predict and Act on threats that occur in your technology stack and hybrid cloud environments. Automate your digital risk and compliance processes, and proactively protect your hybrid and multi-cloud environments. Implement cloud security posture management and cloud workload protection, as defined by Gartner's standards.
  • 43
    SAFE

    SAFE

    Safe Security

    On average, a Fortune 2000 CISO today uses 12 cybersecurity products in their environment. This means they have 12 dashboards to tell them what’s going wrong and no place to aggregate all of them. Most cybersecurity product purchases fail to justify an objective ROI. A clear difference in the delta change of the organization's cyber resilience from its “before” to “after” implementation state of the product is missing. There is also no industry standard to measure the quality of the implementation of cybersecurity products. SAFE enables an organization to predict cyber breaches in their environment while contextually aggregating signals from existing cybersecurity products, external threat intelligence and business context. This data is fed into a supervised Machine Learning Bayesian Network-based breach likelihood prediction engine that gives scores, prioritized actionable insights, and the value risk the organization is facing.
  • 44
    IBM Cloud Pak for Security
    As you move your business to the cloud, you need to work smarter. Security data is frequently spread across cloud and on-premises environments, exposing gaps and vulnerabilities. IBM Cloud Pak® for Security can help you gain deeper insights, mitigate risks and accelerate response. With an open security platform that can advance your zero trust strategy, you can use your existing investments while leaving your data where it is, helping your team become more efficient and collaborative. Protect data, manage users and contain threats from a unified dashboard enabled with AI and automation. Connect to your existing security infrastructure, including IBM® and non-IBM products off-the-shelf to avoid integration efforts. Built on open source and open standards to easily integrate with your existing applications and scale security as you grow. Moving data to analyze it creates additional complexity and costs. Gain security insights without having to move your data.
    Starting Price: $800 per month
  • 45
    Bitahoy

    Bitahoy

    Bitahoy

    Our Quantitative Risk Assessment empowers you to compare risks by their true business impact, optimizing resource allocation and securing your organization's future. Augment your daily IT risk management processes with an AI-powered IT risk analyst that helps you prioritize, investigate and report risk-scenarios. We empower cyber risk managers to drive growth by perfectly matching your business objectives with your risk tolerance. Our approach ensures effective risk communication across every layer of your organization, cultivating a cooperative environment that encourages teamwork and synergy between different teams. Let our AI do the heavy lifting for you. We integrate and pre-analyze your data to provide you with actionable insights, allowing you to focus on what matters most. This enables swift responses to urgent incidents, averting potential losses before they occur, and propelling your organization forward with confidence.
  • 46
    VikingCloud Asgard
    Our cloud-native Asgard Platform™ blends algorithms and technologies to deliver hyper-effective cybersecurity and compliance. Predictive platform providing continuous cybersecurity and compliance. We stop threats before they stop your business. Next generation signature and behavior-based threat detection. Model behavior and auto-discover patterns of interest. Continuous monitoring of your network to uncover suspicious activity. Understand the threat landscape, plus make compliance and risk assessments easier. Blend data for a holistic security/compliance view. Get truly real-time data and information flows to see what’s going on. A world-class data store capable of tracking hundreds of metrics. Intuitive dashboards and drill-throughs to find just the information you need.
  • 47
    OneTrust GRC & Security Assurance Cloud
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust GRC and Security Assurance Cloud brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 48
    EGERIE

    EGERIE

    EGERIE

    EGERIE benefits from a community of over 450 expert consultants trained and certified in our solutions. We share our knowledge with them and construct risk analyses jointly to ensure they meet users’ needs in terms of their markets and their specific situations. Agility and security must always be an integral part of cyber project management to create the conditions for effective risk detection and prevention. This is the whole purpose of risk analysis, which must be managed using an adaptive, dynamic model. To detect malicious behavior quickly and be as responsive and effective as possible when incidents occur, companies must strive to obtain maximum visibility over their infrastructure and their systems. This involves performing diagnostics and knowing which threats they may be exposed to and what they are covered against.
  • 49
    Cetbix ISMS
    In three steps, you can achieve information security self-assessment, ISO 27001, NIST, GDPR, NFC, PCI-DSS, HIPAA, FERPA, and more. Cetbix® ISMS strengthens your certification. Information security management system that is comprehensive, integrated, documents ready and paperless. Cetbix® online SaaS ISMS. ISMS software from Cetbix®. Other features include IT/OT Asset Management, Document Management, Risk Assessment and Management, Scada Inventory, Financial Risk, Software Implementation Automation, Cyber Threat Intelligence Maturity Assessment, and others. More than 190 enterprises worldwide rely on Cetbix® ISMS to efficiently manage information security and ensure ongoing compliance with the Data Protection Regulation and other regulations.
  • 50
    TruOps

    TruOps

    TruOps

    The TruOps platform centralizes all information and connects assets to risk and compliance data, including policies, controls, vulnerabilities, issue management, exceptions, and more. TruOps is a comprehensive cyber risk management solution. Each module is designed to maximize efficiency and solve the process challenges you face today while preparing your organization for the future. Consolidate disparate information and relationships to enable intelligent and automated choices and process information through risk-based workflows. Automate and streamline oversight of vendor relationships, perform due diligence, and consistently monitor third parties with this module. Streamline and automate risk management processes. Leverage conditional questions and a scenarios engine to identify risks. Automate the identification, planning, and response processes. Easily manage plans, actions, and resources and resolve issues promptly.