// meta tag Brinqa Delivers Knowledge-Driven Cyber Risk Insights to Eliminate Threats | Hackers Enigma

Brinqa Delivers Knowledge-Driven Cyber Risk Insights to Eliminate Threats


Brinqa, the industry pioneer in knowledge-driven cyber risk services that activate organizations’ existing security investments, today announced significant enhancements to its best in class Cyber Risk Services to stop configuration issues from being weaponized. By connecting continuous controls monitoring to vulnerability risk and threat data, Brinqa’s new capabilities give organizations the knowledge they need to prioritize and fix policy compliance violations before they are used to exploit vulnerabilities or turn into vulnerabilities.

Billions of dollars are spent on cybersecurity solutions each year with Gartner predicting that worldwide security spending will reach 96 billion dollars in 2018*. Despite the growth in spending, breaches are still happening for the same reasons according to the latest Verizon Breach Investigation Report**. The sheer volume of security findings, delivered by the increasing number of cybersecurity solutions, is driving the need to holistically understand the risk those findings present to the business and incorporate the management of those risks into line of business priorities with a single solution. And while threat and vulnerability management (TVM) solutions have focused on prioritizing security findings and automating resolution for a single security program, TVM alone does not provide the level of cyber risk management required to fix the risks that pose the biggest threat to a business.

“Our customers asked for visibility and a better understanding of cybersecurity programs as they relate to their business. Their ultimate goal is to have line of business owners assimilate security into their processes so they own their risk,” says Amad Fida, CEO of Brinqa. “We connect companies’ security data – now including security compliance violations, business context and threat feeds into a single knowledge source that powers this mainstreamed cyber risk strategy holistically. Executive dashboards communicate overall programs’ effectiveness, and security teams partner with business stakeholders in working with IT and development teams to more effectively manage risk.”

Effective security requires knowledge-driven cyber risk services

Kick-starting the creation of a cyber risk management program usually starts by making a single security program, like vulnerability management, risk-aware. The results will be better prioritization and automation of processes for the vulnerability management team and better efficiencies for the business, but it isn’t enough. By establishing a consistent cyber risk strategy that spans all security solutions and attack surfaces, teams will come together to turn their knowledge-driven insights into targeted, automated and tracked outcomes that vastly improve their security posture. Brinqa’s new capabilities enable this holistic approach to cyber risk management, adding to Brinqa’s already comprehensive set of integrated services that help organizations increase their risk maturity level.

Brinqa Configuration Risk Service

Connects change management and policy compliance programs to an organization’s cyber risk graph to automate alerting, notifications and ticket creation in response to discovered violations. Ensures policies are enforced according to best practices and establishes proof of compliance.

Brinqa Application Risk Service

Connects application security programs to an organization’s cyber risk graph to identify findings, and automate the prioritization and fixing of the most critical issues at all stages of the SDLC. Establishes an app inventory and analyzes assessment results from static, dynamic and pen testing along with open source dependencies.

Brinqa Vulnerability Risk Service

Connects vulnerability management programs to an organization’s cyber risk graph to model and analyze all cybersecurity context and threat data. The resulting knowledge-driven insights power prioritization, remediation and reporting. Eliminates false positives, addresses the most exploited vulnerabilities, and automates risk-aware remediation.

Brinqa Knowledge Platform

Builds an organization’s unique cyber risk graph – the embodiment of knowledge developed by connecting all cybersecurity data, business context and threat feeds; and establishing a common risk language. The cyber risk graph powers an organization’s cyber risk management program that spans all security programs, and evolves with your business. 

About Brinqa

Brinqa empowers customers to own their cyber risk with a unique, knowledge-driven approach to cybersecurity challenges. Brinqa Cyber Risk Graph technology — the knowledge graph for security — connects all relevant security and business data, establishes a common risk language, and powers cybersecurity insights and outcomes. Brinqa Cyber Risk Services apply this knowledge to uniquely inform risk management strategies, standardize security data management and analysis, improve communication between teams, deliver actionable insights and automate risk remediation. With Brinqa, cybersecurity programs and processes will evolve with changing risk priorities, threat landscape and technology trends. Learn more at www.brinqa.com and follow us on Twitter and LinkedIn.

* Gartner Forecasts Worldwide Security Spending Will Reach $96 Billion in 2018, Up 8 Percent from 2017 – https://www.gartner.com/newsroom/id/3836563

** 2018 Data Breach Investigations Report – https://www.verizonenterprise.com/verizon-insights-lab/dbir

Source: Brinqa

0 Comments

No comments!

There are no comments yet, but you can be first to comment this article.

Leave reply

<

*