Site icon Wall Street Business News

RiskLens Named Winner of 2022 Cyber Risk/Security Product of the Year by Risk.net

RESTON, Va. and SPOKANE, Wash., Aug. 05, 2022 (GLOBE NEWSWIRE) — Citing innovation and leadership in the development of a software platform to address true financial implications of cybersecurity for organizations, RiskLens, the leading provider of cyber risk quantification (CRQ) and cyber risk management software, has been awarded top honors as 2022 Cyber Risk/Security Product of the Year by Risk.net in its annual Risk Technology Awards.

This year’s recipients were selected in 25 categories by industry experts, including Sid Dash, research director, Chartis Research; Jason Dziedzic, director, second-line risk oversight, Citizens Bank; Deborah Hrvatin, chief risk officer, CLS Group; Andrew Sheen, independent risk consultant; Jeff Simmons, chief risk officer/chief operating officer, MUFG Securities; Simon Watkins, contributor, Risk.net; Jay Wood, global head of digital data lifecycle management, BNY Mellon; Duncan Wood, global editorial director, Risk.net.

Judges weighed a number of factors, including risk management, creativity and innovation, liquidity provision, quality of service and customer satisfaction, and engagement with regulatory issues.

Global cybercrime is expected to cost $10.5 trillion each year by 2025, according to Cybersecurity Ventures. As a result, IT and security leaders increasingly face questions from executives about the impact of cyber risk to their organizations. Many cyber risk quantification (CRQ) solutions are aimed at large, more mature programs, leaving many organizations unprepared to quickly learn and understand the likelihood and potential financial consequences of cyber threats.

“We are most honored to receive this award from Risk.net,” said Nick Sanna, president and CEO, RiskLens. “RiskLens helps companies to better manage their cybersecurity investment decisions and risks of digital transformation. We collaborate with large enterprises and government organizations to help them optimize their cybersecurity investments and address regulatory requirements through quantitative cyber risk management.”

Organizations achieve such outcomes as they are able to understand their risks in financial terms through the RiskLens SaaS Platform, through several key capabilities:

“We greatly appreciate the recognition through this award, as RiskLens is currently the only cyber risk quantification platform – trusted in real-world enterprise environments around the globe from Fortune 1,000 companies to SMBs – purpose-built on the world’s most trusted risk quantification model, Factor Analysis of Information Risk (FAIR),” said Bryan Smith, chief technology officer, RiskLens. “The FAIR model was created by RiskLens, and it is recommended by the National Institute of Standards and Technology (NIST) and other authorities.”

Additional key differentiators for the RiskLens offering include:

RiskLens clients typically receive a large return on investment quickly, by applying quantitative cyber risk analysis to tactical decision making, such as:

RiskLens has expanded its offerings through

RiskLens also has extended capabilities through technology partnerships via RSA, Security Scorecard, and ServiceNow, and consulting through IBM, Protiviti, C-Risk, and MAK Insights.

The company continues to expand and refine its training https://www.risklens.com/products-services/fair-training-certifications and https://www.risklens.com/products-services/analyst-training-certification-program, and services https://www.risklens.com/products-services/cyber-risk-services for clients.

About RiskLens
RiskLens helps organizations make better cybersecurity and technology investment decisions with software solutions that quantify cyber risk in financial terms. The company created Factor Analysis of Information Risk (FAIR), the international standard for cyber risk quantification, and it is the Technical Advisor to the FAIR Institute. The RiskLens platform is the only enterprise-scale software-as-a-service (SaaS) application for FAIR analysis. RiskLens creates flexibility to adopt FAIR and build programs, supporting companies at various maturity levels and with different business needs. With capabilities across the risk management process, and a large client base of Fortune 500 businesses, RiskLens is the only company with the expertise to help organizations navigate their most complex and challenging cybersecurity decisions. Visit us at www.risklens.com.

Media Contact:

Cathy Morley Foster
Eskenzi PR
cathy@eskenzipr.com
(925) 708-7893 (cell)


Wall St Business News, Latest and Up-to-date Business Stories from Newsmakers of Tomorrow