TechValidate Research on CyberGRX

These pages present data that TechValidate has sourced via direct research with verified customers and users of CyberGRX. TechValidate stands behind the authenticity of all published data. Learn more »



571 Customers Surveyed

3,424 Data Points Collected

85 Published TechFacts

6 Published Charts

49 Published Case Studies



Selected Research Highlights


CyberGRX Case Study

Small Business Telecommunications Services Company

Introduction

This case study of a small business telecommunications services company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

“CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

“CyberGRX has helped us to manage risks in our critical third parties.”

Challenges

What were the key pain points experienced prior to using CyberGRX:

  • Completed assessments taking too long to receive
  • Procurement-focused third-party process without security involvement
  • A lack of visibility against current cyber threats involving third parties

Use Case

What do you use CyberGRX for:

  • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
  • Assessing third parties as part of a compliance program (assessment audits)
  • Continuously monitoring third parties as part of a cybersecurity program
  • Aligning third party control gaps to common and recent cyberattacks

Said that CyberGRX Predictive Risk Profiles are “used frequently by me and/or my team in the absence of self-attested assessments.”

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment with CyberGRX within the first 3 months.
  • Compared to other tools, how would you rate the following features of CyberGRX:
    • Auto-Inherent Risk Ratings: Better
    • Predictive Risk Profiles: Better
    • Framework Mapper: Better
    • Threat Profiles: Better
    • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Better
  • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 75% of my third parties under management.”
  • Reported that CyberGRX platform is extremely important (critical) to their overall third-party cyber risk management program.

CyberGRX Customer Testimonial

By streamlining assessment requests with CyberGRX, we can save valuable resources and time.

Security Assurance Director, Medium Enterprise Computer Software Company

CyberGRX Case Study

Medium Enterprise Security Products & Services Company

Introduction

This case study of a medium enterprise security products & services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX has made customer requests easier to handle and allows us to head off assessment requests.”

Challenges

What key pain points have you experienced prior to using CyberGRX?

  • Too much time needed to address customer follow-up questions or requests post-assessment share

Use Case

What do you use CyberGRX for?

  • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
  • Assessing our own third party vendors as part of the procurement and/or risk management process

When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all current and prospective customer requests.”

In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

  • Authorize more CyberGRX customers access to our CyberGRX assessment data
  • Use CyberGRX to manage our organization’s own third-party ecosystem (request assessments from others)

Results

Compared to other tools, how would you rate the following features of CyberGRX?

  • CyberGRX Assessment: Better
  • Proactive Sharing: Significantly Better
  • Framework Mapper: Significantly Better
  • Threat Profiles: Better
  • Evidence Upload and Sharing: Better
  • Assessment Results and Findings: Better
  • Predictive Risk Profile: Better

Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

  • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: somewhat reduced this challenge
  • Too much time needed to address questions or requests post-assessment authorization: somewhat reduced this challenge

On a monthly basis, they said that CyberGRX has contributed 10-15 hours of time savings within their third-party cyber risk program.

CyberGRX has enabled us to:

  • Share our security assessment data with any customer
  • Have higher confidence in our risk posture and cyber reputation

CyberGRX Customer Statistic

60% of surveyed IT organizations confirmed that prior to using CyberGRX, they experienced completed assessments took too long to receive.

60%

CyberGRX Customer Research

How quickly did you realize a return on your investment with CyberGRX?

Immediately: 14%
Within the first 3 months: 12%
Within the first 6 months: 14%
Within the first year: 28%
Within 1-2 years: 33%

CyberGRX Customer Research

Surveyed IT professionals use CyberGRX to improve their cyber risk management in several key ways:

Assessing third party vendors as part of the procurement process
86%
Assessing third party cyber risk as part of the security process
79%
Monitoring third parties as part of a compliance program
52%
Aligning third party control gaps to common and recent cyberattacks
17%
Establishing benchmarks for industry security
7%
Mapping third party vendors to industry standards
7%


More to Explore



About CyberGRX

With 360-degree correlated data and rich, diverse analytics to support real-time decision-making, you have more insight into your third-party cyber risk surface than ever before.

CyberGRX Website   CyberGRX Website