ThreatConnect launches Risk Quantifier 6.0 to bring cyber risk quantification for businesses

ThreatConnect released ThreatConnect Risk Quantifier 6.0 (RQ 6.0), continuing its innovation in the emerging field of cyber risk quantification.

ThreatConnect Risk Quantifier 6.0

ThreatConnect Risk Quantifier (RQ) enables companies to see the financial risks they face from cyber attacks and also prioritize investments that provide the best ROI. RQ’s calculations are informed by your internal environment, threat intelligence, vulnerability management, operations and response data found within ThreatConnect and other integrations. RQ is distinctly different from other approaches offered in the market as it focuses on automation and data integration, and delivers value in days and weeks as opposed to months and years.

With RQ 6.0 organizations that are looking at financial cyber risk quantification will have the option of leveraging full FAIR scenario’s, using semi-automated FAIR scenario’s, and full automation in one platform.

FAIR is an internationally known standard that has helped companies with awareness and understanding of cyber risk quantification. Organizations implementing FAIR in their CRQ programs have struggled with subjectivity, speed, and actionability, which is why RQ 6.0 is introducing semi-automated FAIR scenario’s that automate a large portion of FAIR in order to reduce complexity and increase time to value for customers.

Semi-Automated FAIR scenarios tackle one of the most challenging aspects of cyber risk quantification – calculating Loss Event Frequency and it’s piece parts. RQ combines data from inside the organization with its own models to evaluate attacker capability against defender strength. Applying this automated calculation to FAIR provides actionable, data-driven results within the FAIR framework and helps organizations transform their manual processes into the scalable, defensible needed to manage the complex risks they face.

“We’ve heard from customers, partners and the broader industry that solutions are needed to address the challenges in adopting and benefiting from CRQ programs,” said ThreatConnect Vice President of Cyber Risk Strategy Gerald Caponera. “Now, through the automation of part of FAIR, organizations can quickly adopt and advance their CRQ programs using their own data combined with ThreatConnect’s analytical capabilities.”

Using a risk-led approach to cybersecurity makes prioritization easy for security teams, enabling them to filter out noise and focus on what matters most. With CRQ, TIP and SOAR capabilities combined, ThreatConnect unifies the actions of the security team around the most critical risks, supports their response with streamlined and automated workflows and strengthens the entire security ecosystem through powerful technology integrations.

More about

Don't miss