To view this email as a web page, click here
 
header
 
 

 

Special From CYRISMA

CYRISMA’s GRC module will soon cover CIS Controls, PCI DSS, HIPAA and NIST CSF 4.0!

This month, CYRISMA is taking its Governance, Risk and Compliance (GRC) module to the next level! We'll soon be releasing a full set of GRC functions for the CIS Critical Controls v8, PCI DSS 4.0, Essential Eight, HIPAA, and NIST CSF. GRC functions for multiple other frameworks will follow. CYRISMA’s GRC capabilities will build on its existing tactical compliance tracker, and will enable you to track and assess the implementation of all tactical and strategic controls included in the covered compliance frameworks. You will also be able to map controls to other relevant frameworks and regulations. The best part? Like all our features, this will be available to all our MSP partners at no additional cost! Follow us on LinkedIn for more updates.

 

An Ally in the Fight Against Ransomware - Proactive Defense with CYRISMA

Ransomware is one of the most destructive cybersecurity threats today, leaving a trail of compromised data, operational disruptions, and monetary and reputational losses.

According to data collated by Comparitech, ransomware demands averaged over $5.2 million in the first half of 2024, the highest touching $100 million.

Complete immunity against ransomware is a myth, but proactive security measures can significantly reduce your clients’ risk and mitigate the impact of an attack. The CYRISMA platform can be a powerful ally in this fight, offering a rich set of features to prevent and recover from attacks.

Asset Discovery and Classification

CYRISMA’s network discovery scans enable you to identify your clients’ network-connected assets and classify them based on criticality.

Finding and Securing Sensitive Data

Ransomware thrives on organizations’ lack of visibility into their widely dispersed on-prem and cloud data. CYRISMA’s data scans uncover sensitive data across your clients’ on-prem systems and cloud environments, including Microsoft Office 365 and Google Workspace.

Managing Vulnerabilities and Patching the Holes

With CYRISMA’s powerful internal, external, agent-based, agentless and web app vulnerability scans you can identify potential entry points for ransomware across your clients’ extended IT environments. The platform also enables you to prioritize vulnerabilities and plan remediation based on criticality. Patch Windows-based third-party apps from within the CYRISMA platform!

Strengthening OS Configuration Settings

CYRISMA’s Secure Configuration scans check operating systems for weak configuration settings that could be exploited by ransomware operators. Scan Linux, Windows and macOS operating systems and compare settings against the CIS Benchmarks and DISA STIGs.

Monitoring Active Directory: Securing the Identity Hub

Active Directory, the heart of user permissions and access control, is a prime target for ransomware attackers. Ongoing AD monitoring CYRISMA provides a centralized view of both on-premises and cloud-based Active Directory environments enabling you to spot unusual activity before an attacker gets deeper into your IT environment.

Dark Web Monitoring as an Early Warning System

With CYRISMA, you can proactively scan the dark web for IPs, domains or emails, uncovering potential leaks or targeted attacks before they escalate.

 

“Virtual CISO Action Plan” coming this month!

CYRISMA will be introducing a Virtual CISO Action Plan feature under its existing Industry Comparison section this month. This will enable our partners to easily create action plans to improve their clients’ security posture based on their risk reduction performance within their industry.

 

CYRISMA named “Momentum Leader” in three categories in G2’s Summer 2024 Reports!

CYRISMA is a "Momentum Leader" in three product categories in G2's just-released Summer 2024 Reports! It also continues to provide the "Best Estimated ROI" to users in the Risk-Based Vulnerability Management category.G2 introduced the "Momentum Grid" in 2018 to identify products on a "high-growth trajectory based on user satisfaction scores, employee growth, and digital presence." CYRISMA is a momentum leader in the Risk-Based Vulnerability Management, Sensitive Data Discovery, and Vulnerability Scanner categories.

A big thank you again to all our partners who left reviews on G2 over the past year!

CYRISMA Reviews on G2

 

The Channel Program awards CYRISMA “Category Leader” badge in “Vulnerability Assessment and Management” Category

CYRISMA has retained its Channel Program Category Leader badge in the "Vulnerability Assessment and Management" category in Q2, 2024!

The badge recognizes CYRISMA's exceptional contributions and remarkable performance in the IT Channel Space, based on reviews and feedback from managed service providers (MSPs).

As always, thank you to all our Channel Partners for the recognition!

CYRISMA Reviews on Channel Program

 

Come see us at CompTIA ChannelCon in Atlanta!

CompTIA ChannelCon

  • July 30 – August 1, 2024, Hyatt Regency, Atlanta
  • CYRISMA will be at Booth 110!



Copyright 2024 After Nines Inc., All rights reserved.
You opted into this newsletter after visiting our website or
inquiring about our business via social connections like LinkedIn.
Unsubscribe from this list
CyberRisk Alliance LLC
400 Madison Ave. Suite 6C
New York, NY 10017

..