Data Security

RedMonocle Launches New Platform to Assist CISOs in Finding, Funding, and Fixing Cybersecurity Risk Blind Spots

RedMonocle, a leader in SaaS-based cybersecurity risk quantification software, today announced new features to its platform aimed at helping chief information security officers (CISOs) and other security leaders anticipate threats in their Technology Security Stack by helping them find, fund, and fix cybersecurity risk blind spots that leave organizations vulnerable for a breach through their Tech Stack.

The acceleration of digital transformation last year brought security into the spotlight as companies scrambled to shift their entire organization to remote operations practically overnight. According to the FBI Internet Crime Complaint Center, cybercrime is up 300% in the last 12 months. As a result, cyber risk blind spots, or unknown areas outside of a company’s field of vision, and other security gaps were created. One out of five cybersecurity leaders surveyed by RedMonocle named blind spots as the No. 1 risk keeping them up at night, followed closely by data loss protection and leadership commitment.

“CISOs are feeling extra pressure this year to minimize security risks across the ever-growing Security Stack while maintaining compliance to security standards and fending off daily threats from well-funded attackers,” said Sean McDermott, CEO, and co-founder of RedMonocle. “Every day Security Leaders are playing a highly complex game of chess knowing there are parts of the board they can’t even see. CISOs know they have blind spots hidden in their Security Stack. Now, they want to know what to do next and we want to help them get there.”

New features to the RedMonocle platform include the Security Stack Assessment and Always-On Risk Intelligence. Their newly released Security Stack Assessment helps CISOs and cybersecurity leaders find cyber risk blind spots by checking for gaps and overlaps in the current system that could risk compliance, increase costs and leave company and consumer data exposed to malicious activity. This assessment simplifies the way CISOs compare the security of their stack with their selected security standards. Their Always-On Risk Intelligence helps CISOs find blind spots before they become a problem and highlights how to fix them. This update also compares Stack to Standard and continuously tracks gaps in compliance to NIST-800-53 for companies to always be prepared for audits.

About RedMonocle

RedMonocle Inc. is a SaaS-based risk intelligence software designed to help CISOs and cybersecurity leaders find, fund, and fix their cybersecurity risk blind spots. Founded by Sean McDermott and Chris Schroeder, RedMonocle has spent the past 25 years working with Fortune 500 companies to evaluate, install, customize and optimize the IT Tech Stack.

Spotlight

Spotlight

Related News

Data Security

GuidePoint Security Announces Portfolio of Data Security Governance Services

GuidePoint Security | January 30, 2024

GuidePoint Security, a cybersecurity solutions leader enabling organizations to make smarter decisions and minimize risk, today announced the availability of its Data Security Governance services, which are designed to help customers address the challenges of unstructured data and data sprawl through a proven process and program to meet their unique needs. GuidePoint’s Data Security Governance services consist of policies, standards, and processes leveraging the newest technologies to meet organizations’ data governance goals in both on-prem and cloud environments. Once the right strategy is determined with the customer, GuidePoint Security consultants will review program requirements, assess current policies and controls, perform gap analysis, design and develop/enhance the program, recommend and implement supporting technologies, and create operational processes and metrics. “Whether an organization is just beginning to build their data security governance program or needs help assessing and improving an existing program, our team and service capabilities are built to meet them at their current maturity level,” said Scott Griswold, Practice Director - Security Governance Services, GuidePoint Security. “We work side by side with the customer to conduct the necessary data discovery in their environment and provide tailored recommendations for solutions and processes to ultimately build/improve upon the data security governance program.” GuidePoint’s Data Security Governance Services include: Sensitive Data Cataloging: For organizations just getting started in the process of protecting their sensitive data, GuidePoint offers Data Identification workshops to identify sensitive data types in the environment, including trade secrets, intellectual property, and sensitive business communications. Data Security Governance Program Assessment: For organizations with existing Data Security Governance or Data Protection programs, GuidePoint Security experts will assess the program to identify policy non-compliance, gaps in data protection requirements—whether legal, regulatory, contractual, or business—and program maturity levels. Data Security Governance Program Strategy Development: The GuidePoint team will work with an organization's key stakeholders to design a program strategy aligned with relevant requirements. The outputs of this effort include delivering ongoing sensitive data discovery, automated classification and labeling, the application of required sensitive data protections, restrictions on where sensitive data can be stored and sent, and data retention policy enforcement. Merger and Acquisition Data Identification: This offering provides the ability to identify sensitive data within an M&A target or recent acquisition (including locations, amounts, and access rights) and then perform penetration testing on the storage repositories where that sensitive data exists to determine the risk of data compromise. About GuidePoint Security GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions that minimize risk. Our experts act as your trusted advisor to understand your business and challenges, helping you through an evaluation of your cybersecurity posture and ecosystem to expose risks, optimize resources and implement best-fit solutions. GuidePoint’s unmatched expertise has enabled a third of Fortune 500 companies and more than half of the U.S. government cabinet-level agencies to improve their security posture and reduce risk. Learn more at www.guidepointsecurity.com.

Read More