RiskLens Introduces a Self-Service Risk Benchmarking Tool to Help Organizations Discover, Measure and Understand the Financial Impact of Their Cyber Risks

With minimal input, organizations can assess how they compare to their industry peers and communicate the findings to business executives in intuitive, financial terms


RESTON, Va. and SPOKANE, Va., March 14, 2022 (GLOBE NEWSWIRE) -- RiskLens, the leading provider of cyber risk quantification (CRQ) and cyber risk management software, today announced the launch of a new cyber risk quantification tool to help business leaders simplify the process of understanding and measuring cyber risk in any organization. My Cyber Risk Benchmark from RiskLens is a simple web-based tool that allows organizations of all sizes to quickly evaluate probability and impact of top cyber risks in their industry. Organizations can get started for free to see a limited, industry-specific view of top risks; users can then upgrade for a small fee to see additional risks and how their organization compares to others in their industry.

With global cybercrime expected by some to cost $10.5 trillion each year by 2025, according to Cybersecurity Ventures, IT and security leaders at all levels, protecting organizations of all sizes and industries, increasingly face questions from business executives about the possible impact of cyber risk to their organizations. Many cyber risk quantification (CRQ) solutions cater to larger and more mature enterprise risk management programs, leaving a majority of organizations without an easy way to quickly discover and understand the likelihood and potential financial consequences of cyber threats.

"We continue to hear from business leaders that they struggle with understanding cyber risk in terms they can understand and factor in their decision-making. We hear them asking questions such as: What type of cyber events do we need to worry about? How bad can they be? Are we doing enough or too little to address these risks?" said Nick Sanna, president and CEO, RiskLens. "This new tool was designed so any organization can easily and quickly understand their industry’s top cyber risks and compare themselves to the industry benchmark to assess whether those risks are material and need to be addressed."

RiskLens My Cyber Risk Benchmark

My Cyber Risk Benchmark from RiskLens allows organizations of all sizes and maturity levels to get fast, easy access to quantified insights about their cyber risk, based on Factor Analysis of Information Risk (FAIR), the international standard for cyber risk quantification (CRQ). 

This new RiskLens tool integrates proprietary and third-party data sources to provide proven, empirical data on cyber losses experienced by organizations in multiple industries. My Cyber Risk Benchmark integrates security rating data from SecurityScorecard to quickly understand an organization’s security posture.

"The ability to gain deep understanding of their organization's cyber risk position is a critical challenge we see business leaders and boards of directors have on a daily basis," said Prashant Pai, senior vice president and general manager of strategic initiatives of SecurityScorecard. "Integrating SecurityScorecard's cybersecurity ratings data with RiskLens' solution is helping to shrink that critical knowledge gap and improve security postures."

SecurityScorecard is the global leader in cybersecurity ratings, digital forensics, incident response and cyber resiliency services, and the only service with millions of organizations continuously rated. Its patented rating technology is used by over 30,000 organizations for enterprise risk management, third-party risk management, board reporting, due diligence, cyber insurance underwriting, and regulatory oversight. SecurityScorecard is the first cybersecurity ratings company to offer digital forensics and incident response services, providing a 360-degree approach to security prevention and response for its worldwide customer and partner base.

My Cyber Risk Benchmark provides clear, actionable information about cyber risk to help business leaders quickly and easily understand the risks posed by common cyber threats. Organizations can sign up for a free account to see their industry’s top three cyber risks and how they compare to others in their industry.

For a small fee and additional information, users can upgrade to learn more about additional relevant risk themes, and get a more tailored, side-by-side comparison to the industry benchmark to understand their exposure to cyber risk and how their exposure compares to others in their industry. The tool also helps business and security leaders communicate their cyber risk in financial terms to leadership and other stakeholders.

About RiskLens
RiskLens helps organizations make better cybersecurity and technology investment decisions with software solutions that quantify cyber risk in financial terms. The company created Factor Analysis of Information Risk (FAIR™), the international standard for cyber risk quantification, and it is the Technical Advisor to the FAIR Institute. The RiskLens platform is the only enterprise-scale software-as-a-service (SaaS) application for FAIR analysis. RiskLens creates flexibility to adopt FAIR and build programs, supporting companies at various maturity levels and with different business needs. With capabilities across the risk management process, and a large client base of Fortune 500 businesses, RiskLens is the only company with the expertise to help organizations navigate their most complex and challenging cybersecurity decisions. Visit us at www.risklens.com.

Media Contact:

Cathy Morley Foster
Eskenzi PR
cathy@eskenzipr.com
(925) 708-7893 (cell)