Alternatives to RiskRecon

Compare RiskRecon alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to RiskRecon in 2024. Compare features, ratings, user reviews, pricing, and more from RiskRecon competitors and alternatives in order to make an informed decision for your business.

  • 1
    Resolver

    Resolver

    Resolver

    Resolver gathers all risk data and analyzes it in context — revealing the true business impact within every risk. Our Risk Intelligence Platform traces the extended implications of all types of risks — whether compliance or audit, incidents or threats — and translates those effects into quantifiable business metrics. Finally, risk becomes a key driver of opportunity instead of being disconnected from the business. Choose the risk intelligence software used by over 1000 of the world’s largest organizations. Resolver makes it easy to collaborate and collect data from across the enterprise, allowing teams to fully understand their risk landscape and control effectiveness. Understanding your data is one thing; being able to use it to drive vital action. Resolver automates workflows and reporting to ensure risk intelligence turns into risk reduction. Welcome to the new world of Risk Intelligence.
    Compare vs. RiskRecon View Software
    Visit Website
  • 2
    StandardFusion

    StandardFusion

    StandardFusion

    A GRC solution for technology-focused SMB and Enterprise Information Security teams. StandardFusion eliminates spreadsheet pain by using a single system of record. Identify, assess, treat, track and report on risks with confidence. Turn audit-based activities into a standardized process. Conduct audits with certainty and direct access to evidence. Manage compliance to multiple standards; ISO, SOC, NIST, HIPAA, GDPR, PCI-DSS, FedRAMP and more. Manage vendor and 3rd party risk, and security questionnaires easily in one place. StandardFusion is a Cloud-Based SaaS or on-premise GRC platform designed to make InfoSec compliance simple, approachable and scalable. Connect what your organization does, with what your organization needs to do.
    Compare vs. RiskRecon View Software
    Visit Website
  • 3
    Fusion Framework System

    Fusion Framework System

    Fusion Risk Management

    Fusion Risk Management's software, the Fusion Framework System, enables you to understand how your business works, how it breaks, and how to put it together again. Our platform provides easy, visual, and interactive ways to explore every aspect of your business so you can identify single points of failure and key risks. Achieve resilience with greater speed and efficiency with Fusion’s flexible and integrated suite of platform capabilities that can be tailored to best fit the needs of your organization. We meet you wherever you are on your journey for more resilient operations. - Map critical service and product delivery processes as they actually are - Leverage objective risk insights that help you audit, analyze, and improve your business operations - Plan, orchestrate, and measure risk management and resilience activities with confidence - Leverage automation to reduce the burden of manual, time-consuming, repetitive tasks, freeing teams for higher value activities
  • 4
    Argos Edge

    Argos Edge

    Cyberint

    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Our comprehensive Digital Risk Protection platform, Argos Edge, provides organizations with a unique combination of Attack Surface Monitoring (ASM), advanced Threat Intelligence, extensive phishing detection as well as social media and brand abuse monitoring. Argos Edge focuses on generating proactive and targeted alerts, reducing false positives by 99%, and allows organizations to take immediate steps to mitigate those incoming threats which pose the greatest potential risk whilst also receiving up-to-date proactive information about global, regional, and vertical threats that may cause a potential breach. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 5
    SanerNow

    SanerNow

    SecPod Technologies

    SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.
    Starting Price: $50/year/device
  • 6
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 7
    UpGuard

    UpGuard

    UpGuard

    The new standard in third-party risk and attack surface management. UpGuard is the best platform for securing your organization’s sensitive data. Our security ratings engine monitors millions of companies and billions of data points every day. Continuously monitor your vendors, automate security questionnaires, and reduce third and fourth-party risk. Monitor your attack surface, prevent data breaches, discover leaked credentials, and protect customer data. Scale your third-party risk program with UpGuard analysts, and let us monitor your organization and vendors for data leaks. UpGuard builds the most powerful and flexible tools for cybersecurity. Whether you’re looking to prevent third-party data breaches, continuously monitor your vendors, or understand your attack surface, UpGuard’s meticulously designed platform, and unmatched functionality helps you protect your most sensitive data. Hundreds of the world’s most data-conscious companies are scaling faster and more securely.
    Starting Price: $5,249 per year
  • 8
    SecurityScorecard

    SecurityScorecard

    SecurityScorecard

    SecurityScorecard has been recognized as a leader in cybersecurity risk ratings. Download now to see the new cybersecurity risk rating landscape. Understand the principles, methodologies, and processes behind how our cybersecurity ratings work. Download the data sheet to learn more about our security ratings. Claim, improve, and monitor your scorecard for free. Understand your vulnerabilities and make a plan to improve over time. Get started with a free account and suggested improvements. Gain a holistic view of any organization's cybersecurity posture with security ratings. Leverage security ratings for a variety of use cases, including risk and compliance monitoring, M&A due diligence, cyber insurance underwriting, data enrichment, and executive-level reporting.
  • 9
    RiskProfiler

    RiskProfiler

    RiskProfiler

    RiskProfiler offers a comprehensive suite of products for Continuous Threat Exposure Management, addressing an organization's external attack surface. These include the Cyber RiskProfiler for cyber risk ratings, Recon RiskProfiler for External Attack Surface Management (EASM) capabilities, Cloud RiskProfiler for Cloud Attack Surface Management (CASM) that identifies actually exposed cloud resources and prioritizes risks, and Brand RiskProfiler for brand protection. Recon RiskProfiler is an advanced EASM and CASM solution with robust integrations across major cloud providers like AWS, Azure, and Google Cloud. It delivers comprehensive visibility into external cloud resources, enabling efficient identification, assessment, and management of vulnerabilities and risks. Vendor RiskProfiler is a comprehensive Cyber Risk and Vendor Risk Management solution that delivers company cyber risk ratings while enabling efficient sending, receiving, and validation of third-party vendor security.
    Starting Price: $4999
  • 10
    Rescana

    Rescana

    Rescana

    Successful risk programs rely on accuracy in the process of discovering and managing assets and only then assessing the risks. Rescana's artificial intelligence preforms asset attribution, thereby keeping false positives to a minimum. Rescana's form engine gives you the flexibility you need to conduct your risk surveys. Use and customize our built in forms, or upload your own to make the perfect survey. Infinitely scalable, our army of collector bots scour the deepest corners of the web in search of your assets and data on a daily basis. With Rescana you are always up to date. Integrate into your procurement system, and make sure vendors are classified correctly from the beginning. Rescana's flexible survey will ingest any existing questionnaire, and is feature rich - providing the best experience for you and your vendor. Communicate the vulnerabilities to your vendors with ease, re-certify them quickly with pre filled forms.
    Starting Price: $25 per month
  • 11
    ProcessUnity

    ProcessUnity

    ProcessUnity

    ProcessUnity Vendor Risk Management is a software-as-a-service (SaaS) application that helps companies identify and remediate risks posed by third-party service providers. Combining a powerful vendor services catalog with risk process automation and dynamic reporting, ProcessUnity VRM streamlines third-party risk activities while capturing key supporting documentation that ensures compliance and fulfills regulatory requirements. ProcessUnity VRM provides powerful capabilities that automate tedious tasks and free risk managers to focus on higher-value mitigation strategies. Powerful capabilities for real risk reduction. A proven track record of customer success. Schedule your personalized demo of our award-winning software and start your journey to a more mature, automated program. ProcessUnity Vendor Risk Management protects corporate brands by reducing risk from third parties, vendors and suppliers.
  • 12
    TrustElements

    TrustElements

    TrustElements

    TrustElements helps to mitigate risk and prioritize investments. Your cyber resiliency score is defined in a percentage after analyzing all loads of data your company owns. TrustElements maps your results to industry frameworks (NIST, CIS, MITRE) and helps to establish a golden standard of cyber resilience by continuously assessing your organization exposure to risks. The TE platform enhances decision making based on your business context and helps to better allocate financial resources. Communicate cybersecurity strategy to the C-level and Board of Directors to strengthen the decision making in Security, IT, and Risk Management. Whether your challenge is vendor risk management, tight security budgets, overcoming resource obstacles or applying the right level of protection and risk management, we have your back to make your company propel.
  • 13
    Certa

    Certa

    Certa

    Certa is a no-code workflow platform. Certa brings people, processes and data sources together within a unified platform and seamlessly integrates with your enterprise ecosystem. Certa’s workflow designer toolkit enables you to build dynamic third party solutions that can adapt with your business. A Software as Service platform for business to business interactions, including on-boarding, due diligence, risk mitigation and monitoring of their third party relationships. Highly configurable so that your organization doesn't have to change its business rules, and easy ongoing changes ensure continuous process improvement. Native integrations with major enterprise systems and over 50+ data sources. Plus our no-code open API and RPA framework enables us to integrate with new APIs in minutes. Personalized dashboards inform the process, ensuring that each users groups know what to do at all times, and what's waiting on them for review and approval.
  • 14
    Global Risk Exchange

    Global Risk Exchange

    ProcessUnity

    Protect your third-party digital ecosystem with a data-driven approach that provides complete portfolio visibility and predictive capabilities. Global Risk Exchange (formerly CyberGRX) delivers rich, dynamic assessments of third-party vendors at speed and scale so you can manage your evolving third-party ecosystem with a collaborative, crowd-sourced Exchange featuring a repository of validated and predictive assessment data. Using sophisticated data analytics, real-world attack scenarios, and real-time threat intelligence, we provide a complete portfolio analysis of your third-party ecosystem, helping you to prioritize your risks and make smarter decisions. Identify trends and create benchmarks by leveraging structured data and actionable intelligence.
  • 15
    Tenable

    Tenable

    Tenable

    Tenable’s Cyber Exposure Platform gives you all the insight, research and data you need to uncover weaknesses across your entire attack surface. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk and aligning business goals with security initiatives. Products include: - Tenable.ep - Tenable.io - Tenable.sc - Tenable.ad - Tenable.ot - Tenable Lumin
  • 16
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 17
    VivoSecurity

    VivoSecurity

    VivoSecurity

    Regulators and management need 3rd party assessment that are accurate and not based upon opinions or assumptions. VivoSecuiry enables our customers to satisfy regulators by assessing true 3rd party risk, which is the probability that one of their vendors will have a data breach, obsoleting the use of questionnaires, maturity scores and SOC2 reports. The risk from 3rd parties is from breaches caused by the sheer number of vendors. VivoSecurity quantifies this risk twice per year, with an aggregate forecast. We help senior management set risk appetite goals with a testable forecast of data breach frequency. We help cybersecurity teams identify the few vendors that represent most of the risk, we then quantify the value of mitigation. Finally, we satisfy regulators with an accurate and documented process for vendor assessment using an empirical and transparent regression model for probability of data breach.
  • 18
    Qualys VMDR

    Qualys VMDR

    Qualys

    The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™
  • 19
    Trustpage

    Trustpage

    Trustpage

    Hundreds of teams use Trustpage to automate questionnaires, share documents, manage security reviews, and more. Determine if vendors meet your security requirements and compare solutions to determine which tools you can trust with your data. No need for contractors to answer security questionnaires, leverage Trustpage's question-answering extension to complete entire questionnaires in minutes. Empower everyone on your team to accurately answer security questions when they source approved answers using the Trustpage browser extension. Beat out the competition when you streamline the review process and provide a seamless InfoSec experience from start to finish. Automate NDAs, gain visibility into the security process, and reduce back-and-forth between teams so deals move more quickly. Connect your Trust Center with Slack, Salesforce, and Hubspot to incorporate security processes into the tools your team is already using.
    Starting Price: $50 per month
  • 20
    Brinqa

    Brinqa

    Brinqa

    Present a complete and accurate picture of your IT and security ecosystem with Brinqa Cyber Risk Graph. Deliver actionable insights, intelligent tickets, and timely notifications to all your stakeholders. Protect every attack surface with solutions that evolve with your business. Build a stable, robust, and dynamic cybersecurity foundation that supports and enables true digital transformation. Experience the power of Brinqa Risk Platform with a free trial - discover unparalleled risk visibility and improved security posture within minutes. The Cyber Risk Graph is a real-time representation of an organization’s infrastructure and apps, delineation of interconnects between assets and to business services, and the knowledge source for organizational cyber risk.
  • 21
    FortifyData

    FortifyData

    FortifyData

    FortifyData uses non-intrusive active assessments to assess both your external and internal infrastructure, including considerations to security and compliance controls implemented. Fully manage your cyber rating and the factors affecting your risk profile using FortifyData, ensuring your risk rating is accurate-free of misattributions and false positives. You need the freedom to customize what is most important to you for each risk factor so you can measure what really matters. This results in a more accurate rating. Assess all aspects of risks within an organization’s security posture, including external and internal systems, policies and compliance. One-size-fits-all security ratings are neither accurate nor meaningful; Tune your risk profile to accurately represent your risk level. Manage and mitigate first- or third-party risks efficiently through integrated task management and FortifyData partner services.
  • 22
    Black Kite

    Black Kite

    Black Kite

    The Black Kite RSI follows a process of inspecting, transforming, and modeling collected from a variety of OSINT sources (internet wide scanners, hacker forums, the deep/dark web and more). Using the data and machine learning, the correlation between control items is identified to provide approximations. Operationalize with a platform that integrates with questionnaires, vendor management systems and process workflows. Automate adherence to cybersecurity compliance requirements and reduce the risk of a breach with a defense in depth approach. The platform uses Open-Source Intelligence (OSINT) and non-intrusive cyber scans to identify potential security risks, without ever touching the target customer. Vulnerabilities and attack patterns identified using 20 categories and 400+ controls, making the Black Kite platform 3x more comprehensive than competitors’.
  • 23
    Axio

    Axio

    Axio

    The only platform that rapidly aligns security initiatives to address risks that matter and actually protect the business. Analyze the unique risks to your business and calculate how individual scenarios would impact the bottom line. Plan for the cyber threats that will have the largest financial impact across your organization. Get actionable results fast with transparent pre-built calculations. Facilitate meaningful communication without training in statistical analysis methods. Continuously model how security decisions will impact business strategy. Improve your cybersecurity program’s posture in a single dashboard. Assessments can be completed 70% faster so you can spend more time addressing priorities on your roadmap. Cybersecurity risk assessments readily available (NIST CSF, C2M2, CIS20, CMMC, and Ransomware Preparedness) with the option to custom configure your own mode.
  • 24
    BitSight

    BitSight

    BitSight

    Make data-driven decisions to reduce cyber risk with the world's leading security ratings platform. BitSight offers the most widely adopted Security Ratings solution with a mission to change the way the world addresses cyber risk. BitSight provides data-driven, dynamic measurements of an organization’s cybersecurity performance: derived from objective, verifiable information, material and validated measurements, created by a trusted, independent organization. BitSight for Security Performance Management helps security and risk leaders take a risk-based, outcome-driven approach to managing the performance of their organization’s cybersecurity program through broad measurement, continuous monitoring, and detailed planning and forecasting in an effort to measurably reduce cyber risk. Have the confidence to make faster, more strategic cyber risk management decisions.
  • 25
    Cymptom

    Cymptom

    Cymptom

    Continuously monitor and measure the risk of attack paths. Prioritize their urgency level to know exactly where you need to focus. Quantify future risk to get the resources you need to succeed. Agent-less deployment, up-and-running in minutes. Cymptom helps security teams quantify risk across all on-prem or cloud-based networks without installing agents or running attacks. Automate the priority assessment of your cybersecurity risks by verifying the viability of all attack paths in your network. Continuously reduce your internal attack surface. The growing complexity of relying on both IT networks and cloud-based systems has made visibility a challenge. Fortunately, Cymptom delivers a consolidated view of your security posture to require only one tool to understand your most urgent mitigation needs. Identify attack paths without agents or simulations. Map attack paths to the MITRE ATT&CK® Framework to be scored & prioritized for urgent mitigation.
  • 26
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 27
    Panorays

    Panorays

    Panorays

    The fastest way to securely do business together. Automating Third Party Security Lifecycle Management. Gain a 360° view of the supplier through a combination of the hacker’s view and internal policy. The hacker’s view tests the posture just like a hacker would evaluate a company. The internal policy ensures that the supplier complies with security policies and practices. The most seamless end-to-end third party security workflow solution. Panorays’ rapid security ratings are based on an “outside-in” simulated hacker’s view of assets, combined with an “inside-out” view that checks that the supplier adheres to your internal company security policies. Panorays’ automated customized security questionnaires include only the questions that are relevant for each supplier, and you can track progress with a click. Choose from a built-in template or create your own.
  • 28
    IBM Security Randori Recon
    Get the most authentic view of what’s exposed. Discover what is exposed with our black-box approach. IBM Security Randori Recon builds a map of your attack surface to find exposed assets (on-prem or cloud), shadow IT, and misconfigured systems attackers can find, but you may be missing. Unlike other ASM solutions that rely on IPv4 range scans, our unique center of mass approach enables us to find IPv6 and cloud assets others miss. Only IBM Security Randori Recon gets you on target faster – automatically prioritizing the exposed software attackers are most likely to attack first. Built by attackers to identify attackable software, only Randori Recon provides you a real-time inventory of each instance of exposed and attackable software. Going far beyond vulnerabilities, Randori Recon looks at each target in context to build a unique priority score for each target. Practice makes perfect. Go beyond scanning and improve your team by testing your defenses under real-world conditions.
  • 29
    Cortex Xpanse
    Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach.
  • 30
    Whistic

    Whistic

    Whistic

    The best way to assess, publish, and share vendor security information. Automate vendor assessments, share security documentation, and create trusted connections—all from the Whistic Vendor Security Network. Once companies start using Whistic, they can’t imagine how they managed vendor security assessments or responded to questionnaire requests before. Avoid the black box security reviews of the past by openly sharing vendor security requirements and publishing profiles. Focus on establishing trust rather than chasing down spreadsheets. Initiate assessments, assign inherent risk, engage vendors, calculate risk scores and trigger reassessments—automatically. In the fast-paced business environment we’re living in, no one has time for the slow, outdated security review processes of the past. Access the security posture of thousands of businesses immediately with Whistic.
  • 31
    ClearGRC

    ClearGRC

    Clear Infosec

    ClearGRC helps you with Policy and Process Reviews, Exception Management, Compliance Management, Risk Management, Internal Control maintenance, Assessments, Notifications, Reminders, and Reports. For every known pain we built a simple feature that makes the job easier and far more professional. ClearGRC provides a centralized process to identify, assess, respond to, and continuously monitor Enterprise and IT risks that may negatively impact business operations.
  • 32
    3rdRisk

    3rdRisk

    3rdRisk

    Whether it concerns cyber, sustainability, compliance, or continuity risks, your supplier (third-party) relationships are a growing area of concern. The occurrence and impact of third-party incidents and compliance obligations are increasing. Our platform serves as a secure, all-in-one hub, facilitating multidisciplinary collaboration among all internal risk disciplines, business teams, and third-party partners. It enables the seamless and secure sharing of documents and questionnaires, while also providing a collaborative space for working on shared requirements. While working on one platform, internal teams can choose what information they would like to share with other teams and external parties. Our third-party catalog connects seamlessly with your internal procurement systems and external data feeds, creating a centralized overview of your entire third-party landscape. This comprehensive view includes everything you need to know about contracts and specific characteristics.
  • 33
    Avertro

    Avertro

    Avertro

    Elevate your game with a cyber management decision system (MDS). The platform that helps you manage the business of cyber using defensible insights to determine what is essential. Bridge the gap of translating and normalising cybersecurity to anyone whilst elevating your cyber game through our SaaS platform. The Avertro platform automates, streamlines and bridges the gap between the technical and business aspects of cyber by codifying the relationships between data points and producing the right metrics to make defensible, data-driven decisions every day. Avertro is the world's first & ventured backed cyber management decision system. It helps you manage the business of cyber using defensible insights to determine what’s essential. Cybersecurity is ultimately about managing risk. The Avertro platform fast-tracks an organization’s ability to identify, track and manage its cyber risks for executives at the business level, as well as cybersecurity teams at the technical level.
  • 34
    OneTrust GRC & Security Assurance Cloud
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust GRC and Security Assurance Cloud brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 35
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 36
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 37
    Vendor360

    Vendor360

    Centrl

    Vendor360, CENTRL’s Vendor Risk Management Software, streamlines the entire process of managing the 3rd party risk lifecycle. Through centralized, easy-to-use workflows, and powerful internal and external collaboration capabilities, Vendor360 provides you with the tools and content needed to identify, manage, assess and mitigate third party risks across all stages of your organization’s vendor life-cycle. Advanced and flexible third party risk management platform for aggregating your vendor data, automating your assessments and getting control over your vendor risk management process.
  • 38
    Prevalent

    Prevalent

    Prevalent

    The Prevalent Third-Party Risk Management Platform is a single solution that enables customers to automate the critical tasks required to manage, assess and monitor their third parties across the entire life cycle. The solution combines the following integrated capabilities to ensure third parties are secure and compliant: • Automated onboarding and offboarding • Profiling, tiering and inherent risk scoring • Standardized and custom vendor risk assessments with built-in workflow, task and evidence management • Continuous vendor threat monitoring • A network community of completed standardized assessments and risk intelligence • Compliance and risk reporting • Remediation management The solution is backed by expert professional services to help optimize and mature third-party risk management programs, and managed services to outsource the collection and analysis of vendor assessments.
  • 39
    Risk Ledger

    Risk Ledger

    Risk Ledger

    The Risk Ledger platform gives clients all the tools they need to run a comprehensive, cyber security-led, third-party risk management programme against their entire supply chain at speed and at scale while making it simple, free and fast for third parties to engage with the process and improve their risk management maturity. Our unique secure network model allows every organisation to both run a third-party risk management programme and respond to client risk assessments, facilitating a network of trust relationships between organisations on the platform. Organisations running a third-party risk management programme on the Risk Ledger platform benefit from: - continuous monitoring of risk controls implemented in their supply chain - visibility beyond third-parties to fourth, fifth and sixth parties - procurement cycles reduced by up to 80% - Increased supplier engagement - low per-supplier costs
  • 40
    Triplicity

    Triplicity

    Phinity Risk Solutions

    With Triplicity’s powerful cloud software, you can easily automate your third-party risk management. Our third-party risk manager helps ensure that your company’s risks are fully understood and well managed, applying a risk-based approach to your third-party vendors. Triplicity automates all your processes, dramatically reducing your risk and improving strategic relationships with your key third-party vendors. Compare and rate your third parties by risk, category, business unit, or even the application of their agreed service. Improve reliability and reduce your risk by ensuring you continue to work only with parties that comply with industry best practices. Improve your performance by running several thousand third-party assessments simultaneously, and ensure all parties are assessed. Triplicity is an IT Vendor Risk Management (IVRM) solution with a difference. We first profile each third party to provide their inherent risk specific to your business.
  • 41
    DoubleCheck

    DoubleCheck

    DoubleCheck Software

    DoubleCheck Risk Management system is a powerful, cloud-based platform for managing enterprise risks independently or in an integrated governance, compliance, and audit suite. Highly flexible and fully configurable, DoubleCheck’s Enterprise Risk Management software enables all stakeholders to identify, manage, and rate diverse risks that arise from various sources. Some key benefits of DoubleCheck Risk Management system include policy and document management, testing, issue creation, and the ability to carry out risk surveys to establish status. Record, monitor and review vendors or partners that interact with a firm. Vendors and suppliers are critical to your business’s success. It is important that we know everything about them and can also be prepared in case these third parties are not up to expectations or fail to perform, which can have a negative effect on your operations, profitability, and good reputation.
  • 42
    KCM GRC Platform
    You have challenging compliance requirements, not enough time to get audits done, and keeping up with risk assessments is a continuous problem. The KCM GRC platform helps you get audits done in half the time, is easy to use, and is surprisingly affordable. Reduce the time you need to satisfy requirements to meet compliance goals with pre-built requirements templates for the most widely used regulations. Save time when you manage distribution of policies and track attestation through campaigns. Simplify risk initiatives with an easy-to-use wizard with risk workflow based on the well-recognized NIST 800-30. Easily prequalify, assess, and conduct remediation to continually monitor and keep track of your vendors’ risk requirements. KCM effectively reduces the time you need to satisfy all of the requirements necessary to meet risk and compliance goals. Spend significantly less time and money when dealing with your compliance and audit initiatives.
  • 43
    Ceeyu

    Ceeyu

    Ceeyu

    Ceeyu identifies IT and network vulnerabilities for your company and your supply chain (Third Party Risk Management or TPRM) by combining automated digital footprint mapping, attack surface scanning and cybersecurity risk analysis, with online questionnaire-based risk assessments. Uncover your external attack surface and proactively detect and manage cyber security risks. A growing number of security incidents start from digital assets of your company - traditional network devices and servers, but also cloud services or organizational intelligence - that can be found on the Internet. Hackers make use of these elements in your digital footprint to penetrate your company’s network making firewalls and anti-virus systems less effective. Identify cyber security risks in your supply chain. A growing number of cyber-attacks and GDPR incidents can be traced back to third parties with whom you share data or are digitally interconnected.
    Starting Price: €195/month
  • 44
    Rubix

    Rubix

    Rubix

    You can use Rubix to assess the risk of your counter-party right throughout your business relationship. Rubix helps you take prudent credit risks, build a robust supply chain and monitor compliance for your business partners in India and around the world. At the time you are considering taking on a new distributor, dealer, customer, franchisee, supplier, vendor or service provider, it is important to undertake an on-boarding risk assessment of the firm. If you are a Bank/ Fintech/ NBFC, you should conduct an Identity check (KYC, AML and Compliance) at the time of loan origination followed by an independent credit risk assessment at the loan decisioning stage. A firm’s risk profile changes quite rapidly, especially in today’s interconnected world and volatile business environment. Once you sign up with Rubix to monitor your portfolio, you will be able to track changes in the firm’s risk profile and key developments impacting it on the Rubix automated risk management system.
  • 45
    Z2Data

    Z2Data

    Z2Data

    Get instant access to 1 Billion+ components' data ranging from lifecycle status, lifecycle forecast, regulatory compliance, market availability, cross references and more. Easily upload your Bill of Materials and Approved Vendor Lists to run detailed reports and risk analyses. Exporting data to a variety of formats is simple and you can even automatically integrate with leading PLM tools. Monitor your supply chain instantly by mapping your components to suppliers' manufacturing sites such as FABs, factories and assemblies. Compare location site risk and conduct disaster mitigation planning easily with Z2Data's Risk Scores for supply chain. What-if analysis for supplier sites enable you to prepare for disaster recovery and comply with business continuity goals. Manage supplier selection risk by accessing data on over 20,000+ suppliers.
  • 46
    Elasticito

    Elasticito

    Elasticito

    We reduce your company’s cyber risk exposure. We combine the latest state of the art automation technologies with the skill and experience of our cyber specialists to give our customers unparalleled visibility and control of the cyber risks that their businesses face. Cyber risks facing your business to give you the information necessary to protect your business from cyber attacks and increase your awareness of third-party risks. Continuously, your entire security infrastructure to identify where your security is working, where there are gaps, and which are the highest priority to fix based on potential damage to your business. On how to reduce your Cyber Risk with a clear view of your security posture, understand how you compare against your competitors and know your status on relevant compliance standards and regulations. Crown Jewel Protection, Detection and Response solutions for the full asset life cycle with the use of the MITRE ATT&CK Framework.
  • 47
    ThirdPartyTrust

    ThirdPartyTrust

    ThirdPartyTrust

    TPRM by ThirdPartyTrust is your one pane of glass risk dashboard: An end-to-end document repository and workflow automation tool to scale your vendor risk management program. Leverage a network of 17,000+ existing vendor profiles to fast forward your reviews and stay proactive with continuous monitoring. Beacon is the one source of truth for third party vendors: A centralized security profile comprising all your questionnaires, certifications, and attestations. Answer them once and easily share the latest versions any time your team receives a security assessment request. The tool will help you manage your end-to-end process, reducing the time spent on requesting and reviewing security documents.
    Starting Price: $120000.00/year
  • 48
    STREAM Integrated Risk Manager

    STREAM Integrated Risk Manager

    Acuity Risk Management

    STREAM Integrated Risk Manager is an award-winning GRC platform that allows organizations to centralize, automate, quantify and report on risk. It can be used for a variety of applications including cyber / IT risk management, enterprise risk management, operational risk management, BCM and vendor risk management. STREAM has been around for over 10 years and is available as a SaaS or on-premise deployment. It has been adopted by organizations around the world, across various industries including finance, energy, healthcare, manufacturing, legal and IT. Please contact us to discuss specific requirements or visit the Acuity website for more information.
  • 49
    ClearOPS

    ClearOPS

    ClearOPS

    ClearOPS helps buyers and sellers manage their vendors and satisfy due diligence requirements. ClearOPS is a full-circle third-party risk platform. With ClearOPS you can track and monitor all of your vendors, send assessments and upload evidence, and respond to their customer's vendor management processes. Vendor security questionnaires are like a hot potato, no one wants to do them. So our A.I. takes the first pass saving massive amounts of time. As a system of record, you never have to watch the information about your own business walk out the door. You won the customer, now what? Well, you have to retain them, and maintaining that healthy trust is what we are all about. ClearOPS manages privacy and security operations information so that it is easily accessible and up to date. Simple third-party risk management software solution. Inspire your colleagues with empowerment and assess your vendors on your schedule.
    Starting Price: $500 per month
  • 50
    Centraleyes

    Centraleyes

    Centraleyes

    Centraleyes equips organizations with an unparalleled ability to achieve and sustain cyber resilience and compliance in a single pane of glass. Our solutions quantify, mitigate and visualize cyber risks – saving time and resources so you can focus on what really matters: Business success. Organizations across industries are affected by the growing number and complexity of cyber attacks increasing year over year. Cyber risk and compliance management is critical in protecting organizations from the financial, repetitional and legal damage. Proper cyber defense can only be achieved by analyzing, quantifying, and mitigating internal risk, while ensuring compliance with relevant standards and regulations. Outdated solutions like spreadsheets and old GRC systems are inefficient and make it impossible for cyber teams to effectively protect their organizations.