SlideShare a Scribd company logo
1 of 25
Download to read offline
Where
next for
Cyber TPRM?
The continuing journey of
Third Party Risk Management
Welcome
to the
VIP
Customer
Forums
30th Jan 2024
©2023 SecurityScorecard. All Rights Reserved. 3
We Travel in a Universe
of Cyber Risk
Enterprise
Network
Partners
Suppliers
(AI)
SaaS
Trusted connection
for direct info
exchange
Critical assets
for business
operations
Staff signing up
to rogue Apps
REGULATORS
Heavy Demands on
CISOs & Directors
HACKTIVITY
(Focused on
disruption)
OPPORTUNISTIC ACTORS
(“Drive by” scanning
for unpatched issues)
LAYERED
DEFENSES
THREAT ACTORS
(May impersonate vendors)
©2023 SecurityScorecard. All Rights Reserved. 4
● Gain ecosystem risk visibility
● Prioritize supply chain cyber posture
● Optimize vendor interactions
● Mitigate zero-day impacts
Q
u
i
c
k
R
e
s
p
o
n
s
e
t
o
0
-
D
a
y
E
v
e
n
t
s
Reduce
Questionnaires
Extended
Visibility
Continuously
Monitor Risk
P
r
i
o
r
i
t
i
z
e
M
o
s
t
D
a
n
g
e
r
o
u
s
Global
Supply Chain
Ecosystem
The Journey never ends
but Resilience Matures
TPRMgr New Vendor
T V
Invites to
SSC
Platform SSC shows pre-
existing
data
V
T
TPRM reviews Clarification needed?
Things missing?
Peer reviews,
uploaded evidence
Inside Out
Address issues with
Action Plans
Outside-in + inside-out
evidence
T
Ensure Continuous
Compliance
I
N
S
I
D
E
O
U
T
“I want to assess
new vendors
quickly, without
talking to them,
and protect my
business from risk”
V
Simplify user journey for TPRMgr
V
Upload
questionnaires
and evidence
CUSTOMER 1
CUSTOMER 2
CUSTOMER 3
PROSPECT 4
PROSPECT 5
Responses and
evidence are
automatically
applied to
relevant
frameworks
Share
scorecard
proactively with
ecosystem
Choose who
can access
evidence and
require NDAs
Reduced number of
questionnaires and
requests
“I want to prove
I’m secure, win
business and deter
manual incoming
requests”
Simplify user journey for Vendor
Journeys start in different places, for example
depending on Security Team Maturity towards TPRM
Maturity varies at each organization
Control frameworks, Reg
standards, cyber applications
and questionnaires are just a
list of parameters that 2 or
more parties want to have a
discussion about to make sure
they’re implemented.
Today, the TPRM journey can be painful…
Who loves
Cyber Security
Questionnaires?
Nobody
Big bets that didn't make it and
why they didn’t scale
• Risk exchanges (still point in time, lengthy)
• GRCs (understand risk, lack TPRM competency)
• Arms race of different questionnaires with no
standardization (not a one-size fits all)
Some regulation, but not enough
• Standards are audited by different people and
interpreted in different ways
• Inconsistent and incongruent
What’s working and not working?
So, how to improve our vehicle for TPRM?
Market asks and expectations
“Translate the risk in my language”
Stop sharing the “zip bomb” and
syndicate
Getting to a risk-based decision in
minutes vs weeks or months
Introduce and
desire for more AI
automation
Need for common
understanding
Faster results and
faster outcomes,
without roadblocks
And where do we want TPRM to go next?
TPRM needs to much faster
for everyone
Accelerating the risk management lifecycle using data and insights
• Rolling start - never starting from scratch
• Form opinion on any company at first glance, through any
regulatory lens
• Make the process faster and less painful
• Not killing the questionnaire (yet) but expedite and supplement
(SSS Strategy)
• 360 view: inside-out and outside-in data
+
Result = Faster time to decision = facilitate business growth
Deliver the right business decisions, with the right cyber risk context
Proper review of business impact and risk summary when working with partners
• Can the agreement be standardized?
• Can the agreement be facilitated in a standardized way?
• Continuous compliance?
Outcomes
• Hit TPRM diligence milestones faster
○ Faster up front collection of artifacts
○ Faster understanding of the red flags you care about
○ Faster completion of a questionnaire
○ Faster time to decision for the business → less risk/more revenue/time saved
• Applies to all use cases
What does the TPRM
destination look like?
Cyber Insurers
Accelerate time to application submission
and approval
Standardized Risk Reporting: “Tell me about
the risks that are most relevant to the carrier”
Avoid systemic risks due to ecosystem 0-days
Risk Practitioners
Trust Portal: Syndication of evidence means
less “chasing” for policies - leave me alone!
One click preliminary assessment by
mapping inside/outside 360 data to any
framework “risk language”
Get contracts signed faster due to
standardized reporting
C-Suite & Directors
Standardized board reporting
Transparent risk reporting on business
partner ecosystem
Trusted, independent third party view of
cyber risk
Avoid being fined by regulators
Support continuous compliance/governance
Supplement - Accelerate - Automate - Standardize
Each Stakeholder has
a specific destination
Customer
Discussion
Where do you want to lead your Firm
next, towards Cyber Resilience?
How can the SecurityScorecard
service evolve, to drive you forward?
Star
Maps
Know where
your threat
environment
is evolving
Executive Insights
in your Monthly Cyber Assurance Report
Star
Maps
Know when
peers &
suppliers are
breached
Star
Maps
Know when
peers &
suppliers are
breached
a
Cyber Insurance
Charles Clarke - Insurance Sales Director, International
©2023 SecurityScorecard. All Rights Reserved.
Cyber Risk Moves Fast and is Always Evolving
Vulnerabilities get
exploited quickly
24 hours
Time it takes to exploit
a new vulnerability
Craig Guiliano, Cyber Intelligence Officer at Chubb
Organizations struggle
to fix vulnerabilities
361 days
Average half-life of
unpatched vulnerabilities
Cyentia and SecurityScorecard
Volume of Threats is
Increasing
167%
Increase in confirmed
zero-day exploits
Madiant
19
©2023 SecurityScorecard. All Rights Reserved.
● Helps Insurers Improve risk selection by
triaging applications and identifying
insureds with strong security practices
● Allows Brokers and Insurers to review
subjectivities and quickly resolve to
create efficiencies and clarity
● Incentivize resiliency by rewarding
insureds with strong security postures
with policy perks or discounts
(Measured and Embroker)
20
Risk Evaluation
Empower brokers and insurers to make right decisions
100%
of IPs and domains
scanned across
1500+ ports and 45+
countries
2B+
Malware requests
per day — world’s
largest malware
DNS sinkhole
2x
Faster reflection
of remediations
in score
©2023 SecurityScorecard. All Rights Reserved.
● Prevent claims before they occur by
identifying high risk policyholders and
taking timely action
● Quantify sources of systemic risk from
common technologies or vendors to
reduce catastrophic loss potential
● Bolster cyber resilience by enhancing a
client’s security program and increasing
their incident preparedness
21
Risk Mitigation and Preparation
Manage a growing and resilient portfolio
3x
More continuously
monitored
organizations
100%
of scoring signals
are refreshed daily
or weekly
100B+
vulnerabilities
& attributions
published weekly
©2023 SecurityScorecard. All Rights Reserved.
● Increase policyholder engagement by
delivering personalized and relevant
communications that drive action
● Create awareness of critical issues that
could make a policyholder uninsurable
or face tough renewals
● Deliver in the moment of truth with
incident response strategies that quickly
and effectively resolve claims
22
Risk Engagement
Deliver exceptional customer experiences
+50k
organizations
signed up to use
SecurityScorecard
7-8
point score
improvement for
engaged
organizations
+6M
feedback items
contributed from
users
Confidential
SecurityScorecard is a Standard in Cyber Insurance
Our customers represent a third of the cyber insurance premiums written in the US
“We are thrilled to work alongside
SecurityScorecard, which is well known in the cyber
risk industry for its commitment to transparency,
driving value and helping to reduce risk”
Ryan FitzSimmons, Divisional Vice President, Great American Insurance
Company
"SecurityScorecard's data and analytics are a
valuable addition to our proprietary insights,
furthering our ability to help our clients stay on top
of emerging vulnerabilities and threats that may
impact their businesses."
Scott Stransky, Managing Director, Marsh McLennan Cyber Risk Analytics
Center
Confidential
Thank You

More Related Content

What's hot

Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...IBM Security
 
How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...Hernan Huwyler, MBA CPA
 
Cyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutionsCyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutionsCapri Insurance
 
Enterprise Mobile Device Management (MDM)
Enterprise Mobile Device Management (MDM)Enterprise Mobile Device Management (MDM)
Enterprise Mobile Device Management (MDM)SPEC INDIA
 
IT Governance - Governing IT: Do or Die?
IT Governance - Governing IT: Do or Die?IT Governance - Governing IT: Do or Die?
IT Governance - Governing IT: Do or Die?Eryk Budi Pratama
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Decálogo de Beneficios Implantación BPM
Decálogo de Beneficios Implantación BPMDecálogo de Beneficios Implantación BPM
Decálogo de Beneficios Implantación BPMIsrael Rey
 
LogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEMLogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEMDenitsa Dimova
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCristian Garcia G.
 
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...Eryk Budi Pratama
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkTuan Phan
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Edureka!
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...PECB
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationSiemplify
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
Splunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learningSplunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learningDigital Transformation EXPO Event Series
 
Effective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security ControlsEffective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security ControlsBSides Delhi
 

What's hot (20)

Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...
 
Cyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutionsCyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutions
 
Enterprise Mobile Device Management (MDM)
Enterprise Mobile Device Management (MDM)Enterprise Mobile Device Management (MDM)
Enterprise Mobile Device Management (MDM)
 
IT Governance - Governing IT: Do or Die?
IT Governance - Governing IT: Do or Die?IT Governance - Governing IT: Do or Die?
IT Governance - Governing IT: Do or Die?
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Cloud security
Cloud securityCloud security
Cloud security
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
Decálogo de Beneficios Implantación BPM
Decálogo de Beneficios Implantación BPMDecálogo de Beneficios Implantación BPM
Decálogo de Beneficios Implantación BPM
 
LogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEMLogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEM
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
 
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & Automation
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Splunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learningSplunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learning
 
Effective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security ControlsEffective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security Controls
 

Similar to Cyber TPRM - the journey ahead

Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
Digital defence ds-vciso-supplychain
Digital defence ds-vciso-supplychainDigital defence ds-vciso-supplychain
Digital defence ds-vciso-supplychainShawn Brown
 
How to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-SuiteHow to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-SuiteSurfWatch Labs
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Accounting_Whitepapers
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
How to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness ProgramHow to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness ProgramMatt Moneypenny
 
Power your businesswith risk informed decisions
Power your businesswith risk informed decisionsPower your businesswith risk informed decisions
Power your businesswith risk informed decisionsAlireza Ghahrood
 
A Comprehensive Approach To Third Party Risk Management White Paper 20180103
A Comprehensive Approach To Third Party Risk Management White Paper 20180103A Comprehensive Approach To Third Party Risk Management White Paper 20180103
A Comprehensive Approach To Third Party Risk Management White Paper 20180103DVV Solutions Third Party Risk Management
 
Cyber Security Testing – CRI Advantage
Cyber Security Testing – CRI AdvantageCyber Security Testing – CRI Advantage
Cyber Security Testing – CRI AdvantageCRI Advantage
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityRahul Tyagi
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience InsuranceAccenture Insurance
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilienceaccenture
 
Effectively Manage and Continuously Monitor Tech and Cyber Risk and Compliance
Effectively Manage and Continuously Monitor Tech and Cyber Risk and ComplianceEffectively Manage and Continuously Monitor Tech and Cyber Risk and Compliance
Effectively Manage and Continuously Monitor Tech and Cyber Risk and ComplianceAlireza Ghahrood
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilienceaccenture
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityJessica Santamaria
 

Similar to Cyber TPRM - the journey ahead (20)

Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
Digital defence ds-vciso-supplychain
Digital defence ds-vciso-supplychainDigital defence ds-vciso-supplychain
Digital defence ds-vciso-supplychain
 
How to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-SuiteHow to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-Suite
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015
 
Lead Through Disruption Guide PDF
Lead Through Disruption Guide PDFLead Through Disruption Guide PDF
Lead Through Disruption Guide PDF
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
How to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness ProgramHow to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness Program
 
Power your businesswith risk informed decisions
Power your businesswith risk informed decisionsPower your businesswith risk informed decisions
Power your businesswith risk informed decisions
 
A Comprehensive Approach To Third Party Risk Management White Paper 20180103
A Comprehensive Approach To Third Party Risk Management White Paper 20180103A Comprehensive Approach To Third Party Risk Management White Paper 20180103
A Comprehensive Approach To Third Party Risk Management White Paper 20180103
 
Cyber Security Testing – CRI Advantage
Cyber Security Testing – CRI AdvantageCyber Security Testing – CRI Advantage
Cyber Security Testing – CRI Advantage
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
Effectively Manage and Continuously Monitor Tech and Cyber Risk and Compliance
Effectively Manage and Continuously Monitor Tech and Cyber Risk and ComplianceEffectively Manage and Continuously Monitor Tech and Cyber Risk and Compliance
Effectively Manage and Continuously Monitor Tech and Cyber Risk and Compliance
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
CDCATInsurance 2016
CDCATInsurance 2016CDCATInsurance 2016
CDCATInsurance 2016
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 

More from Kevin Duffey

Cyber Insights from 100 surveys
Cyber Insights from 100 surveysCyber Insights from 100 surveys
Cyber Insights from 100 surveysKevin Duffey
 
Ensuring Cyber Resilience in the Finance Sector
Ensuring Cyber Resilience in the Finance SectorEnsuring Cyber Resilience in the Finance Sector
Ensuring Cyber Resilience in the Finance SectorKevin Duffey
 
Breaches Anticipated in 2022 - November 1st, 2022
Breaches Anticipated in 2022 - November 1st, 2022Breaches Anticipated in 2022 - November 1st, 2022
Breaches Anticipated in 2022 - November 1st, 2022Kevin Duffey
 
Best Cyber Insights of 2022, from over 200 surveys
Best Cyber Insights of 2022, from over 200 surveysBest Cyber Insights of 2022, from over 200 surveys
Best Cyber Insights of 2022, from over 200 surveysKevin Duffey
 
Breaches Anticipated in 2022 as Cyber Security Posture so Low
Breaches Anticipated in 2022 as Cyber Security Posture so LowBreaches Anticipated in 2022 as Cyber Security Posture so Low
Breaches Anticipated in 2022 as Cyber Security Posture so LowKevin Duffey
 
Cyber Insurance - Best Insights of June 2022.pptx
Cyber Insurance - Best Insights of June 2022.pptxCyber Insurance - Best Insights of June 2022.pptx
Cyber Insurance - Best Insights of June 2022.pptxKevin Duffey
 
Best Cyber Risk Insights from 100 reports published in year to March 2022
Best Cyber Risk Insights from 100 reports published in year to March 2022Best Cyber Risk Insights from 100 reports published in year to March 2022
Best Cyber Risk Insights from 100 reports published in year to March 2022Kevin Duffey
 
Breaches Anticipated - because firms have weak cyber security visible to hac...
Breaches Anticipated  - because firms have weak cyber security visible to hac...Breaches Anticipated  - because firms have weak cyber security visible to hac...
Breaches Anticipated - because firms have weak cyber security visible to hac...Kevin Duffey
 
Cyber insurance insights - 17th feb 2022
Cyber insurance insights - 17th feb 2022Cyber insurance insights - 17th feb 2022
Cyber insurance insights - 17th feb 2022Kevin Duffey
 
Breaches anticipated in 2021 - Published 14th Jjune 2021
Breaches anticipated in 2021 - Published 14th Jjune 2021Breaches anticipated in 2021 - Published 14th Jjune 2021
Breaches anticipated in 2021 - Published 14th Jjune 2021Kevin Duffey
 
Cyber Resilience: managing 3rd Party Risks in Financial Services
Cyber Resilience: managing 3rd Party Risks in Financial ServicesCyber Resilience: managing 3rd Party Risks in Financial Services
Cyber Resilience: managing 3rd Party Risks in Financial ServicesKevin Duffey
 
Privacy & Security in Feb 2020: new Fintech regulations on Cyber Security at ...
Privacy & Security in Feb 2020: new Fintech regulations on Cyber Security at ...Privacy & Security in Feb 2020: new Fintech regulations on Cyber Security at ...
Privacy & Security in Feb 2020: new Fintech regulations on Cyber Security at ...Kevin Duffey
 
Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020
Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020
Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020Kevin Duffey
 
Keynote at Operational Resilience summit - Financial Services - 18th Nov 2019
Keynote at Operational Resilience summit - Financial Services - 18th Nov 2019Keynote at Operational Resilience summit - Financial Services - 18th Nov 2019
Keynote at Operational Resilience summit - Financial Services - 18th Nov 2019Kevin Duffey
 
Cyber Resilience across Subsidiaries and Suppliers
Cyber Resilience across Subsidiaries and SuppliersCyber Resilience across Subsidiaries and Suppliers
Cyber Resilience across Subsidiaries and SuppliersKevin Duffey
 
London First - cyber attack simulation - 22nd May 2018
London First - cyber attack simulation - 22nd May 2018London First - cyber attack simulation - 22nd May 2018
London First - cyber attack simulation - 22nd May 2018Kevin Duffey
 
Cyber Attack Simulation for 450 Executives
Cyber Attack Simulation for 450 ExecutivesCyber Attack Simulation for 450 Executives
Cyber Attack Simulation for 450 ExecutivesKevin Duffey
 
Equifax Breach - Lessons - Cyber Rescue - 16th may 2018
Equifax Breach - Lessons - Cyber Rescue - 16th may 2018Equifax Breach - Lessons - Cyber Rescue - 16th may 2018
Equifax Breach - Lessons - Cyber Rescue - 16th may 2018Kevin Duffey
 
Cyber attack response from the CEO perspective - Tallinn Estonia - Short Simu...
Cyber attack response from the CEO perspective - Tallinn Estonia - Short Simu...Cyber attack response from the CEO perspective - Tallinn Estonia - Short Simu...
Cyber attack response from the CEO perspective - Tallinn Estonia - Short Simu...Kevin Duffey
 
Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...Kevin Duffey
 

More from Kevin Duffey (20)

Cyber Insights from 100 surveys
Cyber Insights from 100 surveysCyber Insights from 100 surveys
Cyber Insights from 100 surveys
 
Ensuring Cyber Resilience in the Finance Sector
Ensuring Cyber Resilience in the Finance SectorEnsuring Cyber Resilience in the Finance Sector
Ensuring Cyber Resilience in the Finance Sector
 
Breaches Anticipated in 2022 - November 1st, 2022
Breaches Anticipated in 2022 - November 1st, 2022Breaches Anticipated in 2022 - November 1st, 2022
Breaches Anticipated in 2022 - November 1st, 2022
 
Best Cyber Insights of 2022, from over 200 surveys
Best Cyber Insights of 2022, from over 200 surveysBest Cyber Insights of 2022, from over 200 surveys
Best Cyber Insights of 2022, from over 200 surveys
 
Breaches Anticipated in 2022 as Cyber Security Posture so Low
Breaches Anticipated in 2022 as Cyber Security Posture so LowBreaches Anticipated in 2022 as Cyber Security Posture so Low
Breaches Anticipated in 2022 as Cyber Security Posture so Low
 
Cyber Insurance - Best Insights of June 2022.pptx
Cyber Insurance - Best Insights of June 2022.pptxCyber Insurance - Best Insights of June 2022.pptx
Cyber Insurance - Best Insights of June 2022.pptx
 
Best Cyber Risk Insights from 100 reports published in year to March 2022
Best Cyber Risk Insights from 100 reports published in year to March 2022Best Cyber Risk Insights from 100 reports published in year to March 2022
Best Cyber Risk Insights from 100 reports published in year to March 2022
 
Breaches Anticipated - because firms have weak cyber security visible to hac...
Breaches Anticipated  - because firms have weak cyber security visible to hac...Breaches Anticipated  - because firms have weak cyber security visible to hac...
Breaches Anticipated - because firms have weak cyber security visible to hac...
 
Cyber insurance insights - 17th feb 2022
Cyber insurance insights - 17th feb 2022Cyber insurance insights - 17th feb 2022
Cyber insurance insights - 17th feb 2022
 
Breaches anticipated in 2021 - Published 14th Jjune 2021
Breaches anticipated in 2021 - Published 14th Jjune 2021Breaches anticipated in 2021 - Published 14th Jjune 2021
Breaches anticipated in 2021 - Published 14th Jjune 2021
 
Cyber Resilience: managing 3rd Party Risks in Financial Services
Cyber Resilience: managing 3rd Party Risks in Financial ServicesCyber Resilience: managing 3rd Party Risks in Financial Services
Cyber Resilience: managing 3rd Party Risks in Financial Services
 
Privacy & Security in Feb 2020: new Fintech regulations on Cyber Security at ...
Privacy & Security in Feb 2020: new Fintech regulations on Cyber Security at ...Privacy & Security in Feb 2020: new Fintech regulations on Cyber Security at ...
Privacy & Security in Feb 2020: new Fintech regulations on Cyber Security at ...
 
Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020
Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020
Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020
 
Keynote at Operational Resilience summit - Financial Services - 18th Nov 2019
Keynote at Operational Resilience summit - Financial Services - 18th Nov 2019Keynote at Operational Resilience summit - Financial Services - 18th Nov 2019
Keynote at Operational Resilience summit - Financial Services - 18th Nov 2019
 
Cyber Resilience across Subsidiaries and Suppliers
Cyber Resilience across Subsidiaries and SuppliersCyber Resilience across Subsidiaries and Suppliers
Cyber Resilience across Subsidiaries and Suppliers
 
London First - cyber attack simulation - 22nd May 2018
London First - cyber attack simulation - 22nd May 2018London First - cyber attack simulation - 22nd May 2018
London First - cyber attack simulation - 22nd May 2018
 
Cyber Attack Simulation for 450 Executives
Cyber Attack Simulation for 450 ExecutivesCyber Attack Simulation for 450 Executives
Cyber Attack Simulation for 450 Executives
 
Equifax Breach - Lessons - Cyber Rescue - 16th may 2018
Equifax Breach - Lessons - Cyber Rescue - 16th may 2018Equifax Breach - Lessons - Cyber Rescue - 16th may 2018
Equifax Breach - Lessons - Cyber Rescue - 16th may 2018
 
Cyber attack response from the CEO perspective - Tallinn Estonia - Short Simu...
Cyber attack response from the CEO perspective - Tallinn Estonia - Short Simu...Cyber attack response from the CEO perspective - Tallinn Estonia - Short Simu...
Cyber attack response from the CEO perspective - Tallinn Estonia - Short Simu...
 
Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...
 

Recently uploaded

Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewasmakika9823
 
NewBase 22 April 2024 Energy News issue - 1718 by Khaled Al Awadi (AutoRe...
NewBase  22 April  2024  Energy News issue - 1718 by Khaled Al Awadi  (AutoRe...NewBase  22 April  2024  Energy News issue - 1718 by Khaled Al Awadi  (AutoRe...
NewBase 22 April 2024 Energy News issue - 1718 by Khaled Al Awadi (AutoRe...Khaled Al Awadi
 
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCRsoniya singh
 
Vip Female Escorts Noida 9711199171 Greater Noida Escorts Service
Vip Female Escorts Noida 9711199171 Greater Noida Escorts ServiceVip Female Escorts Noida 9711199171 Greater Noida Escorts Service
Vip Female Escorts Noida 9711199171 Greater Noida Escorts Serviceankitnayak356677
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechNewman George Leech
 
(8264348440) 🔝 Call Girls In Keshav Puram 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Keshav Puram 🔝 Delhi NCR(8264348440) 🔝 Call Girls In Keshav Puram 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Keshav Puram 🔝 Delhi NCRsoniya singh
 
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,noida100girls
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation SlidesKeppelCorporation
 
2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis UsageNeil Kimberley
 
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsCash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsApsara Of India
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.Aaiza Hassan
 
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurSuhani Kapoor
 
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,noida100girls
 
Marketing Management Business Plan_My Sweet Creations
Marketing Management Business Plan_My Sweet CreationsMarketing Management Business Plan_My Sweet Creations
Marketing Management Business Plan_My Sweet Creationsnakalysalcedo61
 
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | DelhiFULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | DelhiMalviyaNagarCallGirl
 
Banana Powder Manufacturing Plant Project Report 2024 Edition.pptx
Banana Powder Manufacturing Plant Project Report 2024 Edition.pptxBanana Powder Manufacturing Plant Project Report 2024 Edition.pptx
Banana Powder Manufacturing Plant Project Report 2024 Edition.pptxgeorgebrinton95
 
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadIslamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadAyesha Khan
 
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdfCatalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdfOrient Homes
 
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝soniya singh
 

Recently uploaded (20)

Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
 
NewBase 22 April 2024 Energy News issue - 1718 by Khaled Al Awadi (AutoRe...
NewBase  22 April  2024  Energy News issue - 1718 by Khaled Al Awadi  (AutoRe...NewBase  22 April  2024  Energy News issue - 1718 by Khaled Al Awadi  (AutoRe...
NewBase 22 April 2024 Energy News issue - 1718 by Khaled Al Awadi (AutoRe...
 
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
 
Vip Female Escorts Noida 9711199171 Greater Noida Escorts Service
Vip Female Escorts Noida 9711199171 Greater Noida Escorts ServiceVip Female Escorts Noida 9711199171 Greater Noida Escorts Service
Vip Female Escorts Noida 9711199171 Greater Noida Escorts Service
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman Leech
 
(8264348440) 🔝 Call Girls In Keshav Puram 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Keshav Puram 🔝 Delhi NCR(8264348440) 🔝 Call Girls In Keshav Puram 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Keshav Puram 🔝 Delhi NCR
 
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
 
2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage
 
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsCash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.
 
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
 
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
 
Marketing Management Business Plan_My Sweet Creations
Marketing Management Business Plan_My Sweet CreationsMarketing Management Business Plan_My Sweet Creations
Marketing Management Business Plan_My Sweet Creations
 
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | DelhiFULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
 
Banana Powder Manufacturing Plant Project Report 2024 Edition.pptx
Banana Powder Manufacturing Plant Project Report 2024 Edition.pptxBanana Powder Manufacturing Plant Project Report 2024 Edition.pptx
Banana Powder Manufacturing Plant Project Report 2024 Edition.pptx
 
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadIslamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
 
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdfCatalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
 
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
 

Cyber TPRM - the journey ahead

  • 1. Where next for Cyber TPRM? The continuing journey of Third Party Risk Management
  • 3. ©2023 SecurityScorecard. All Rights Reserved. 3 We Travel in a Universe of Cyber Risk Enterprise Network Partners Suppliers (AI) SaaS Trusted connection for direct info exchange Critical assets for business operations Staff signing up to rogue Apps REGULATORS Heavy Demands on CISOs & Directors HACKTIVITY (Focused on disruption) OPPORTUNISTIC ACTORS (“Drive by” scanning for unpatched issues) LAYERED DEFENSES THREAT ACTORS (May impersonate vendors)
  • 4. ©2023 SecurityScorecard. All Rights Reserved. 4 ● Gain ecosystem risk visibility ● Prioritize supply chain cyber posture ● Optimize vendor interactions ● Mitigate zero-day impacts Q u i c k R e s p o n s e t o 0 - D a y E v e n t s Reduce Questionnaires Extended Visibility Continuously Monitor Risk P r i o r i t i z e M o s t D a n g e r o u s Global Supply Chain Ecosystem The Journey never ends but Resilience Matures
  • 5. TPRMgr New Vendor T V Invites to SSC Platform SSC shows pre- existing data V T TPRM reviews Clarification needed? Things missing? Peer reviews, uploaded evidence Inside Out Address issues with Action Plans Outside-in + inside-out evidence T Ensure Continuous Compliance I N S I D E O U T “I want to assess new vendors quickly, without talking to them, and protect my business from risk” V Simplify user journey for TPRMgr
  • 6. V Upload questionnaires and evidence CUSTOMER 1 CUSTOMER 2 CUSTOMER 3 PROSPECT 4 PROSPECT 5 Responses and evidence are automatically applied to relevant frameworks Share scorecard proactively with ecosystem Choose who can access evidence and require NDAs Reduced number of questionnaires and requests “I want to prove I’m secure, win business and deter manual incoming requests” Simplify user journey for Vendor
  • 7. Journeys start in different places, for example depending on Security Team Maturity towards TPRM Maturity varies at each organization
  • 8. Control frameworks, Reg standards, cyber applications and questionnaires are just a list of parameters that 2 or more parties want to have a discussion about to make sure they’re implemented. Today, the TPRM journey can be painful… Who loves Cyber Security Questionnaires? Nobody
  • 9. Big bets that didn't make it and why they didn’t scale • Risk exchanges (still point in time, lengthy) • GRCs (understand risk, lack TPRM competency) • Arms race of different questionnaires with no standardization (not a one-size fits all) Some regulation, but not enough • Standards are audited by different people and interpreted in different ways • Inconsistent and incongruent What’s working and not working? So, how to improve our vehicle for TPRM?
  • 10. Market asks and expectations “Translate the risk in my language” Stop sharing the “zip bomb” and syndicate Getting to a risk-based decision in minutes vs weeks or months Introduce and desire for more AI automation Need for common understanding Faster results and faster outcomes, without roadblocks And where do we want TPRM to go next?
  • 11. TPRM needs to much faster for everyone Accelerating the risk management lifecycle using data and insights • Rolling start - never starting from scratch • Form opinion on any company at first glance, through any regulatory lens • Make the process faster and less painful • Not killing the questionnaire (yet) but expedite and supplement (SSS Strategy) • 360 view: inside-out and outside-in data + Result = Faster time to decision = facilitate business growth
  • 12. Deliver the right business decisions, with the right cyber risk context Proper review of business impact and risk summary when working with partners • Can the agreement be standardized? • Can the agreement be facilitated in a standardized way? • Continuous compliance? Outcomes • Hit TPRM diligence milestones faster ○ Faster up front collection of artifacts ○ Faster understanding of the red flags you care about ○ Faster completion of a questionnaire ○ Faster time to decision for the business → less risk/more revenue/time saved • Applies to all use cases What does the TPRM destination look like?
  • 13. Cyber Insurers Accelerate time to application submission and approval Standardized Risk Reporting: “Tell me about the risks that are most relevant to the carrier” Avoid systemic risks due to ecosystem 0-days Risk Practitioners Trust Portal: Syndication of evidence means less “chasing” for policies - leave me alone! One click preliminary assessment by mapping inside/outside 360 data to any framework “risk language” Get contracts signed faster due to standardized reporting C-Suite & Directors Standardized board reporting Transparent risk reporting on business partner ecosystem Trusted, independent third party view of cyber risk Avoid being fined by regulators Support continuous compliance/governance Supplement - Accelerate - Automate - Standardize Each Stakeholder has a specific destination
  • 14. Customer Discussion Where do you want to lead your Firm next, towards Cyber Resilience? How can the SecurityScorecard service evolve, to drive you forward?
  • 15. Star Maps Know where your threat environment is evolving Executive Insights in your Monthly Cyber Assurance Report
  • 18. a Cyber Insurance Charles Clarke - Insurance Sales Director, International
  • 19. ©2023 SecurityScorecard. All Rights Reserved. Cyber Risk Moves Fast and is Always Evolving Vulnerabilities get exploited quickly 24 hours Time it takes to exploit a new vulnerability Craig Guiliano, Cyber Intelligence Officer at Chubb Organizations struggle to fix vulnerabilities 361 days Average half-life of unpatched vulnerabilities Cyentia and SecurityScorecard Volume of Threats is Increasing 167% Increase in confirmed zero-day exploits Madiant 19
  • 20. ©2023 SecurityScorecard. All Rights Reserved. ● Helps Insurers Improve risk selection by triaging applications and identifying insureds with strong security practices ● Allows Brokers and Insurers to review subjectivities and quickly resolve to create efficiencies and clarity ● Incentivize resiliency by rewarding insureds with strong security postures with policy perks or discounts (Measured and Embroker) 20 Risk Evaluation Empower brokers and insurers to make right decisions 100% of IPs and domains scanned across 1500+ ports and 45+ countries 2B+ Malware requests per day — world’s largest malware DNS sinkhole 2x Faster reflection of remediations in score
  • 21. ©2023 SecurityScorecard. All Rights Reserved. ● Prevent claims before they occur by identifying high risk policyholders and taking timely action ● Quantify sources of systemic risk from common technologies or vendors to reduce catastrophic loss potential ● Bolster cyber resilience by enhancing a client’s security program and increasing their incident preparedness 21 Risk Mitigation and Preparation Manage a growing and resilient portfolio 3x More continuously monitored organizations 100% of scoring signals are refreshed daily or weekly 100B+ vulnerabilities & attributions published weekly
  • 22. ©2023 SecurityScorecard. All Rights Reserved. ● Increase policyholder engagement by delivering personalized and relevant communications that drive action ● Create awareness of critical issues that could make a policyholder uninsurable or face tough renewals ● Deliver in the moment of truth with incident response strategies that quickly and effectively resolve claims 22 Risk Engagement Deliver exceptional customer experiences +50k organizations signed up to use SecurityScorecard 7-8 point score improvement for engaged organizations +6M feedback items contributed from users
  • 23. Confidential SecurityScorecard is a Standard in Cyber Insurance Our customers represent a third of the cyber insurance premiums written in the US “We are thrilled to work alongside SecurityScorecard, which is well known in the cyber risk industry for its commitment to transparency, driving value and helping to reduce risk” Ryan FitzSimmons, Divisional Vice President, Great American Insurance Company "SecurityScorecard's data and analytics are a valuable addition to our proprietary insights, furthering our ability to help our clients stay on top of emerging vulnerabilities and threats that may impact their businesses." Scott Stransky, Managing Director, Marsh McLennan Cyber Risk Analytics Center