RiskLens Enables Quantitative Cyber Risk Programs with the Industry's Most Comprehensive Cyber Risk Management Platform

September 24, 2019  RiskLens

Built by the Authors of the FAIR Standard, the Redesigned RiskLens Platform Evolves from Risk Analytics to Support the Full Cyber Risk Management Lifecycle. Automates FAIR Analysis at Enterprise Scale; Integrates Real-time Data Feeds from Security Ecosystem and Establishes an Enterprise System of Record for Cyber and Technology Risks.

WASHINGTON, D.C., RESTON, VA and SPOKANE WA, SEPTEMBER 24, 2019 (PRNEWSWIRE) – RiskLens, the leading provider of cyber risk quantification (CRQ) and cyber risk management software, today unveiled a fully redesigned version of its platform, evolving its capabilities from industry leading cyber risk analytics to become a full cyber risk management solution. Built by the author of the Factor Analysis of Information Risk (FAIR) model, RiskLens is the only company with the depth of experience and proven track record of empowering Global 2,000 enterprises to build and implement CRQ programs through an unmatched combination of technology and service offerings.

With the most robust suite of offerings for the implementation of quantitative risk management based on FAIR, this totally redesigned and expanded software platform is a major leap forward based on nearly a decade of pioneering vision and execution in enterprise environments. This new version and vision redefine how enterprises scope and manage risk by bringing together a completely automated implementation of the de-facto industry CRQ Standard, complete enterprise system of record asset visibility, and real-time feeds/analysis of cybersecurity data for agile and rapid decision support. The FAIR model, which is now trusted by more than 6,000 security and risk professionals across the globe – including 30% of the Fortune 1,000, and government entities such as the United States Department of Energy, has emerged as the standard methodology for quantifying cyber risk.

“Better cyber risk management is now viewed as a mission critical priority from the C-Suite to Capitol Hill, and with companies and governments around the globe." said Nick Sanna, Chief Executive Officer at RiskLens. “Long ago we saw that enterprise risk management was not just fundamentally flawed, but tantamount to holding a finger to the wind. This massive business blind spot is at the root of so much financial exposure and compromise due to cyber events, and so little direction as to how to strategically and effectively invest time and resources that offer the greatest protection with the least amount of business friction. Through our close partnership with the FAIR Institute, and through dozens of client engagements with the world’s biggest companies and government agencies, we’ve learned what the market needs in terms of Software as a Service for CRQ, and professional services for the creation of quantified risk management programs. This has solidified RiskLens as the standard bearer in Cyber Risk Quantification and we will continue to advance the state-of-the-art.”

Designed to help CISOs, cyber risk leaders, and technology risk officers quickly and continually assess, cost-effectively manage and effectively communicate risk to all relevant stakeholders, the new RiskLens Platform is designed to support the entire cyber risk management lifecycle - from risk identification and scoping, to risk analysis and prioritization, to the evaluation of risk mitigation options, to risk reporting and will progressively feature a number of new modules, including:

  • Decision Support: Providing full visibility into the consequences of cyber and wider technology or fraud events and providing clear direction on risk management objectives. Enabling decisions on the best risk mitigation options based on their effectiveness in reducing financial loss exposure. Providing a never before seen capability for conducting comparative as well as cost-benefit analyses to assess what changes in security strategy or what risk mitigation options provide the best return on investment. (Available now)
  • Risk Data Warehouse: Allowing organizations to manage their assets from the risk perspective, by providing a central location to define, store and manage critical assets including their intrinsic value so that they can be used automatically in related risk scenarios. Includes comprehensive risk scenario management by helping define, store, manage and track risk scenarios over time. This allows stakeholders to view the risks and issues associated with their assets and understand their risk posture on a continuous basis. (Available now)
  • Risk Portfolio: Representing a re-defined system of record for cyber and technology risk. Providing a deeper understanding of enterprise risk and an aggregate and portfolio view of risk across business units. Allowing organizations to set key metrics to measure and manage cyber risk against - such as risk appetite - and conduct enterprise level "what if" analyses that help determine overall sensitivity to a myriad of different cyber events. (Coming soon)
  • Data Integration:  Enabling integration of RiskLens with GRC/IRM systems already in place within the enterprise, and enhancing RiskLens’ existing library of industry data on financial outcomes of cyber events with built-in subscription to vendors such as Advisen. RiskLens architecture supports near real-time integration of data from existing security infrastructure to automate FAIR analysis and will progressively feature new integrations as they become available. (Some features available now)

“RiskLens has been an invaluable partner in our journey toward a quantified cyber risk program," said Christopher Porter, CISO Fannie Mae. "They've been integral to our success by helping educate and train our teams in the early stages of adopting the FAIR model, guiding us on the roadmap to enterprise-wide adoption through their professional services team, helping on-board the RiskLens platform, and showing us rapid value from the investment.”

'RiskLens is truly the pioneer in cyber risk quantification and given that the security market is rapidly recognizing that cyber risk must be quantified, RiskLens should be a logical partner of choice," said Kelly Uhrich, Deputy Chief Information Security Officer, KeyBank. "We trust RiskLens to help us on our path to evolve cyber risk management. The vision they have for the future maps to our needs and the launch of this new version of RiskLens is changing the game for the industry as they move from an analytics platform to a comprehensive, cyber risk management platform."

About RiskLens

RiskLens is the leading provider of quantitative cyber risk management software, and professional services designed for enabling the creation of cyber risk quantification programs. Its platform is recognized as a mission-critical business application for cybersecurity and risk teams across the Fortune 1,000. RiskLens empowers large enterprises and government organizations to manage cyber risk from the business perspective by quantifying that risk in monetary terms. Clients depend on RiskLens solutions to better understand and communicate their cyber risk exposure in financial terms, prioritize their risk mitigations, measure the ROI of their security investments, and meet regulatory demands calling for the quantification of cyber risk. RiskLens is the only cyber risk quantification software purpose-built on FAIR, the standard quantification model for information security and operational risk. For more information visit the RiskLens website at  www.risklens.com.