CYBER Insights » CYBER VOICE PR | CYBER RISK: Bitsight and Moody’s Launch New Cyber Risk Solution

CYBER VOICE PR | CYBER RISK: Bitsight and Moody’s Launch New Cyber Risk Solution

Bitsight | Implied Cyber Threat Methodology

Gibraltar: Thursday, 30 May 2024 at 08:45 CET

CYBER VOICE PR | CYBER RISK: Bitsight and Moody’s Launch New Cyber Risk Solution Covering More Than 325 Million Organisations
Syndicated via: CYBERInsights/CYBERVoice
SME Cybersecurity PR
Google Indexed on 300524 at 10:45 CET

#CYBERVoice #SMECyberPR #SMECybersecurityNews #Bitsight #Moodys

With 25x more coverage than other cyber security ratings companies, the new offering delivers stronger market context for better informed decisions and greater business resiliency

Bitsight, a global leader in Cyber risk management, and Moody’s, a global leader in risk assessment, today announced the launch of the Implied Cyber Threat (ICT), an offering built on Bitsight’s leading cyber risk analytics engine and Moody’s Orbis company database. The ICT provides cyber risk insights and valuable market context for more than 325 million organisations worldwide – the highest coverage in the market by a factor of over 25x.

As the global economy becomes increasingly digital and losses from cyber events continue to climb, cyber risk has become a primary consideration beyond the enterprise security suite. Organisations need Cyber risk insights into all third parties they do business with, including insureds, investments, and borrowers. The ICT is an industry-first analytic that facilitates a unified, comparable assessment of the inherent risks these organisations face.

“Cyberattacks and ransomware cost companies billions in losses every year, jeopardising global business stability and making cyber risk management a top priority for business leaders,” said Matt McDonald, Managing Director, Moody’s. “The ICT will help our customers assess their third-party cyber risks. The scale of the ICT is a major advancement that will help provide actionable cyber risk insight into extended business ecosystems.”

The ICT quantifies the inherent Cyber risk for an organisation based on Moody’s leading firmographic indicators including company size, sector and geography, plus a unique subset of Bitsight’s risk vectors including botnet infections and open ports. The result is a highly actionable inherent risk indicator, with a significant correlation to breach and ransomware. Entities with very high risk are nearly 11x more likely to experience a security incident compared to very low risk entities. In this regard, the ICT can act as a powerful standalone indicator of relative cyber risk as well as a contextual complement to Bitsight’s performance analytics. The ICT is now available to customers of Moody’s Orbis and Catalyst offerings.

“Our partnership with Moody’s is rooted in helping global institutions better understand, quantify and respond to cyber risk. By bringing together Bitsight cyber analytics with Moody’s leading company information, the market now has a powerful mechanism for assessing cyber risk at scale,” said Derek Vadala, Chief Risk Officer, Bitsight. “Today’s launch of the ICT is a critical step forward in ensuring cyber risk assessment capabilities are highly accessible and understandable to all business audiences.”

About Bitsight

Bitsight is a global cyber risk management leader transforming how organisations manage exposure, performance, and risk for themselves and their third parties. Companies rely on Bitsight to prioritise their Cybersecurity investments, build greater trust within their ecosystem, and reduce their chances of financial loss. Built on over a decade of market-leading innovation, Bitsight’s integrated solutions deliver value across enterprise security performance, digital supply chains, cyber insurance and data analysis. Learn More /…

About Moody’s Corporation

Moody’s (NYSE: MCO) is a global integrated risk assessment firm that empowers organisations to make better decisions. Its data, analytical solutions and insights help decision-makers identify opportunities and manage the risks of doing business with others. We believe that greater transparency, more informed decisions, and fair access to information open the door to shared progress. With approximately 15,000 employees in more than 40 countries, Moody’s combines international presence with local expertise and over a century of experience in financial markets. Learn More /…

Image Credit: Florian Pircher/Pixabay | Cybersecurity Journalist, Cyber Insights, SME Cybersecurity,

CYBERVoice provides direct, immediate, highly cost-effective access to our Proprietary Subscriber base* of 132,000*+ Named & Profiled (PECR, GDPR & DKIM Compliant) Owners, Partners & Directors of SMEs throughout Europe & the UK.

CYBERVoice is available with varying User Options from Single Release to bi-Annual & Unlimited Annual Campaigns available all delivering outstanding ROI! Post Your First Release FREE!

#SMECybersecurity #CyberVoice #SMECyberPR

 

Leave a Reply

Your email address will not be published. Required fields are marked *

Translate »