RiskLens Announces New Managed Service to Help CISOs Measure Top Cyber Risks

RiskLens Pro simplifies critical risk analysis, reporting to quantify cyber risk and convey cybersecurity outcomes to businesses


RESTON, Va. and SPOKANE, Wash., Oct. 14, 2021 (GLOBE NEWSWIRE) -- RiskLens, the leading provider of cyber risk quantification (CRQ) and cyber risk management software, today debuted RiskLens Pro, its new managed service offering. RiskLens Pro offers organizations an easy and affordable way to quickly define, assess and communicate cyber risk in financial terms, with no in-house expertise or significant time commitment necessary. This new service will provide clear visibility for chief information security officers (CISOs) and their teams into top cyber risks businesses face and demonstrate the value of cybersecurity initiatives through cost-benefit analysis. It joins the RiskLens family of cyber risk management products and services.

Over the past year, the threat landscape has evolved, with new dangers to businesses surfacing regularly. However, many organizations still lack the knowledge and tools to analyze their exposed risks. They often define and measure these in a way that fails to quantify the value of cybersecurity in terms businesses and their leaders can understand. With mounting pressures on CISOs to justify the right cybersecurity investments, it’s vital that they get business audience support. Having clear detail on the financial impact of cyber threats is key to getting the right buy-in, and RiskLens Pro provides this insight.

RiskLens is the global leader in quantitative cyber risk management and author of Factor Analysis of Information Risk (FAIR™), the international standard for cyber risk quantification. RiskLens solutions and capabilities empower cybersecurity and risk management leaders to justify, prioritize and manage cybersecurity investment decisions and risks that accompany digital growth and transformation.

RiskLens Pro at FAIRCON21
RiskLens Pro will be the centerpiece of RiskLens' presence at the virtual 2021 FAIR Conference (FAIRCON21), which will bring together thought leaders in cyber and operational risk management to explore best FAIR practices that produce greater value and business goal alignment. It will feature groundbreaking keynote addresses, engaging C-suite panels, and expert case study sessions. RiskLens is a sponsor of the conference, Oct. 19-20.

“Boards and senior executives are demanding greater visibility into the cyber risks their organizations face and want to understand how effective major cybersecurity initiatives are in reducing those risks, in business terms. Many CISOs want to leverage the benefits of cyber risk quantification to meet those demands but do not know how to start, or are struggling with the hiring and the training of new cyber risk analysts,“ said Nick Sanna, CEO, RiskLens. “RiskLens Pro is the perfect starting point for them as they benefit from the work performed by RiskLens’ world-class risk analysts to quickly improve their reporting about cyber risk.”

“Our organization, like many others, faces resource challenges that can inhibit our ability to fully operationalize cyber risk quantification with FAIR,” said Nathan Lane, director, Information Security Office, National Mortgage Insurance Corporation (National MI). “RiskLens Pro helps us manage these constraints by providing data-driven risk reporting without the resource burdens of in-house options.” 

RiskLens Pro will help businesses significantly justify and understand their cybersecurity investments, allowing them to prioritize the most cost-effective projects on a quarterly basis. All reports are delivered in a non-technical and business-friendly format that is suitable to present to boards, executive leaders, and stakeholders. Cybersecurity teams will be able to understand how top risks trend over time based on changes in the risk landscape and how to mitigate them. As a result, organizations can prioritize and justify business decisions in financial terms and improve internal communication and investments.

The new managed service will include the following features:

  • Managed cyber risk quantification and reporting: deliver quarterly dashboards and regular updates on cyber risks and key initiatives to businesses and their boards. Companies require no prior expertise or staffing and benefit from the expertise of world-class risk consultants. The service is simple, easy and affordable, delivering unprecedented visibility into cyber risk at a fraction of the time and budget.
  • Leverage best expertise, tooling and data: including RiskLens consultants, the RiskLens FAIR platform, RiskLens industry data and inputs, quarterly cyber risk reports, cyber risk trending reports, and cost-benefit analysis.
  • Visibility into the cyber risk landscape: an initial risk assessment will define and prioritize top risks and create a narrative to accompany reports.
  • Show the evolution of cyber risk: demonstrate the impact of cybersecurity initiatives or new threats over time.
  • Measuring ROI and prioritizing controls: provides a cost-benefit assessment and measures ROI of alternative security strategies, calculating risk reduction per dollar invested and generating a narrative to accompany the report.

About RiskLens
RiskLens helps organizations make better cybersecurity and technology investment decisions with software solutions that quantify cyber risk in financial terms. We are the creators of Factor Analysis of Information Risk (FAIR™), the international standard for cyber risk quantification, and the Technical Advisor to the FAIR Institute. The RiskLens platform is the only enterprise-scale software-as-a-service (SaaS) application for FAIR analysis. The RiskLens FAIR Enterprise Model (RFEM) creates flexibility to adopt FAIR and build programs, supporting companies at various maturity levels and with different business needs. With capabilities across the risk management process, and a large client base of Fortune 500 businesses, RiskLens is the only company with the expertise to help organizationss navigate their most complex and challenging cybersecurity decisions. Visit us at www.risklens.com.

Media Contact:

Cathy Morley Foster
Eskenzi PR
cathy@eskenzipr.com
(925) 708-7893 (cell)