TechValidate Research on CyberGRX

49 Case Studies – Page 1 of 2


CyberGRX Case Study

Australian Settlements Limited

Introduction

This case study of Australian Settlements Limited is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“CyberGRX has streamlined our go-to-market collateral, giving us the ability to provide realtime assessments to customers.”

Challenges

What key pain points did you experience prior to using CyberGRX?

  • Too much time spent completing bespoke assessments
  • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
  • Too much time needed to address customer follow-up questions or requests post-assessment share

Use Case

What do you use CyberGRX for?

  • Completing a self-assessment requested by a customer
  • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
  • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform
  • Assessing our own third party vendors as part of the procurement and/or risk management process

When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all current and prospective customer requests below a certain threshold (revenue, size, etc.).”

In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

  • Authorize more CyberGRX customers access to our CyberGRX assessment data
  • Update our CyberGRX profile & refresh our assessment
  • Use CyberGRX to manage our organization’s own third-party ecosystem (request assessments from others)

Results

Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

  • Too much time spent completing bespoke assessments: Significantly reduced this challenge
  • Urgent and unplanned bespoke assessment requests for presale procurement: Significantly reduced this challenge
  • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: Significantly reduced this challenge
  • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: Significantly reduced this challenge
  • Too much time needed to address questions or requests post-assessment authorization: Significantly reduced this challenge

On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

CyberGRX has enabled us to:

  • Share our security assessment data with any customer
  • Reduce time spent on assessment requests resulting in faster deal flow

CyberGRX Case Study

Thales

Introduction

This case study of Thales is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.

It is a useful tool. Having an online platform available to our customers is a great benefit."

Challenges

What key pain points have you experienced prior to using CyberGRX?

  • Too much time spent completing bespoke assessments
  • Urgent and unplanned bespoke assessment requests for presale procurement
  • A lack of program success metric data (time saves, acceptance rate on shares, etc.) or benchmarkable data to share with the C-suite and/or the Board
  • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
  • Too much time needed to address customer follow-up questions or requests post-assessment share

Use Case

What do you use CyberGRX for?

  • Completing a self-assessment requested by a customer
  • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX

In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

  • Authorize more CyberGRX customers access to our CyberGRX assessment data
  • Speed up deal flow by proactively sharing our assessment with non-CyberGRX customers/prospects during the sales process
  • Update our CyberGRX profile & refresh our assessment

Results

Compared to other tools, how would you rate the following features of CyberGRX?

  • CyberGRX Assessment: Significantly Better
  • Proactive Sharing: Significantly Better
  • Framework Mapper: Significantly Better
  • Threat Profiles: Significantly Better
  • Evidence Upload and Sharing: Significantly Better
  • Assessment Results and Findings: Significantly Better
  • Predictive Risk Profile: Significantly Better

Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

  • Too much time spent completing bespoke assessments: Significantly reduced this challenge
  • Urgent and unplanned bespoke assessment requests for presale procurement: Significantly reduced this challenge
  • Too much time needed to address questions or requests post-assessment authorization: Significantly reduced this challenge

On a monthly basis, they said that CyberGRX has contributed 6-10 hours of time savings within their third-party cyber risk program.

CyberGRX has enabled us to:

  • Share our security assessment data with any customer
  • Reduce time spent on assessment requests resulting in faster deal flow
  • Have higher confidence in our risk posture and cyber reputation
  • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment
  • Establish clear benchmarks and create reporting for the C-Suite and/or Board

CyberGRX Case Study

The Judge Group, Inc.

Introduction

This case study of The Judge Group, Inc. is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“CyberGRX has provided me with a clear picture of where we stand with regards to risk and has helped me to articulate what those risks mean to the organization. I find the interface and reports to be very useful.”

Challenges

What key pain points have you experienced prior to using CyberGRX?

  • Too much time spent completing bespoke assessments

Use Case

What do you use CyberGRX for?

  • Completing a self-assessment requested by a customer
  • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
  • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program

When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all current and prospective customer requests.”

In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

  • Authorize more CyberGRX customers access to our CyberGRX assessment data

Results

Compared to other tools, how would you rate the following features of CyberGRX?

  • CyberGRX Assessment: Significantly Better
  • Proactive Sharing: Significantly Better
  • Framework Mapper: Significantly Better
  • Threat Profiles: Significantly Better
  • Evidence Upload and Sharing: Significantly Better
  • Assessment Results and Findings: Significantly Better
  • Predictive Risk Profile: Significantly Better

Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

  • Too much time spent completing bespoke assessments: Somewhat reduced this challenge
  • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: Somewhat reduced this challenge
  • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: Somewhat reduced this challenge
  • Too much time needed to address questions or requests post-assessment authorization: Significantly reduced this challenge

On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

CyberGRX has enabled us to:

  • Share our security assessment data with any customer
  • Reduce time spent on assessment requests resulting in faster deal flow
  • Have higher confidence in our risk posture and cyber reputation

CyberGRX Case Study

Celonis

Introduction

This case study of Celonis is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“CyberGRX is a platform you can trust, and they provide a good representation to potential customers in sharing our security posture with them.”

Challenges

What key pain points have you experienced prior to using CyberGRX?

  • Too much time spent completing bespoke assessments
  • Urgent and unplanned bespoke assessment requests for presale procurement
  • Too much time needed to address customer follow-up questions or requests post-assessment share

Use Case

What do you use CyberGRX for?

  • Completing a self-assessment requested by a customer
  • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
  • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform
  • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program

In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

  • Authorize more CyberGRX customers access to our CyberGRX assessment data
  • Update our CyberGRX profile & refresh our assessment

Results

Compared to other tools, how would you rate the following features of CyberGRX?

  • CyberGRX Assessment: Best In Class
  • Proactive Sharing: Best In Class
  • Framework Mapper: Best In Class
  • Threat Profiles: Best In Class
  • Evidence Upload and Sharing: Best In Class
  • Assessment Results and Findings: Best In Class
  • Predictive Risk Profile: Best In Class

Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

  • Too much time spent completing bespoke assessments: Significantly reduced this challenge
  • Urgent and unplanned bespoke assessment requests for presale procurement: Significantly reduced this challenge
  • Too much time needed to address questions or requests post-assessment authorization: Significantly reduced this challenge

On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

CyberGRX has enabled us to:

  • Share our security assessment data with any customer
  • Reduce time spent on assessment requests resulting in faster deal flow
  • Have higher confidence in our risk posture and cyber reputation
  • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment

CyberGRX Case Study

Global 500 Telecommunications Services Company

Introduction

This case study of a Global 500 telecommunications services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

Challenges

What key pain points have you experienced prior to using CyberGRX?

  • Too much time spent completing bespoke assessments
  • Too much time needed to address customer follow-up questions or requests post-assessment share

Use Case

What do you use CyberGRX for?

  • Completing a self-assessment requested by a customer
  • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX

In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

  • Update our CyberGRX profile & refresh our assessment

Results

Compared to other tools, how would you rate the following features of CyberGRX?

  • CyberGRX Assessment: Significantly Better
  • Proactive Sharing: Significantly Better
  • Framework Mapper: Best In Class
  • Threat Profiles: Significantly Better
  • Evidence Upload and Sharing: Significantly Better
  • Assessment Results and Findings: Significantly Better
  • Predictive Risk Profile: Significantly Better

Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

  • Too much time spent completing bespoke assessments: Significantly reduced this challenge
  • Too much time needed to address questions or requests post-assessment authorization: Significantly reduced this challenge
  • On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.
  • CyberGRX Case Study

    Medium Enterprise Computer Software Company

    Introduction

    This case study of a medium enterprise computer software company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

    Challenges

    What key pain points did you experience prior to using CyberGRX?

    • A lack of program success metric data (time saves, acceptance rate on shares, etc.) or benchmarkable data to share with the C-suite and/or the Board

    Use Case

    What do you use CyberGRX for?

    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX

    When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all current and prospective customer requests below a certain threshold (revenue, size, etc.).”

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Best In Class
    • Proactive Sharing: Significantly Better
    • Framework Mapper: Significantly Better
    • Threat Profiles: Significantly Better
    • Evidence Upload and Sharing: Best In Class
    • Assessment Results and Findings: Significantly Better
    • Predictive Risk Profile: Best In Class

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: Significantly reduced this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: Eliminated this challenge
    • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: Significantly reduced this challenge
    • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: Significantly reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: Eliminated this challenge

    On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Establish clear benchmarks and create reporting for the C-Suite and/or Board

    CyberGRX Case Study

    Medium Enterprise Professional Services Company

    Introduction

    This case study of a medium enterprise professional services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement
    • Too much time needed to address customer follow-up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer
    • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Update our CyberGRX profile & refresh our assessment

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Significantly Better
    • Proactive Sharing: Significantly Better
    • Framework Mapper: Significantly Better
    • Threat Profiles: Significantly Better
    • Evidence Upload and Sharing: Significantly Better
    • Assessment Results and Findings: Significantly Better
    • Predictive Risk Profile: Significantly Better

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: somewhat reduced this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: somewhat reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: somewhat reduced this challenge

    On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer

    CyberGRX Case Study

    Medium Enterprise Security Products & Services Company

    Introduction

    This case study of a medium enterprise security products & services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time spent completing bespoke assessments

    Use Case

    What do you use CyberGRX for?

    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform
    • Assessing our own third-party vendors as part of the procurement and/or risk management process
    • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Better
    • Proactive Sharing: Significantly Better
    • Framework Mapper: Significantly Better
    • Threat Profiles: Better
    • Evidence Upload and Sharing: Better
    • Assessment Results and Findings: Better
    • Predictive Risk Profile: Better

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: Significantly reduced this challenge
    • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: Significantly reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: Significantly reduced this challenge

    On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment

    CyberGRX Case Study

    Limra And Loma, Ll Global, Inc.

    Introduction

    This case study of LIMRA and LOMA, LL Global, Inc. is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

    “CyberGRX is a time saver! It is the best solution for standardizing risk assessments.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement
    • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
    • Too much time needed to address customer follow up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform
    • Assessing our own third party vendors as part of the procurement and/or risk management process
    • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program

    When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all current and prospective customer requests below a certain threshold (revenue, size, etc.).”

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Update our CyberGRX profile & refresh our assessment

    Results

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: significantly reduced this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: significantly reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: significantly reduced this challenge

    On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Have higher confidence in our risk posture and cyber reputation
    • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment

    CyberGRX Case Study

    Small Business Computer Services Company

    Introduction

    This case study of a small business computer services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX customers performing supplier risk management functions have improved our efficiencies by taking advantage of our assessment results. We have, overall, had a very positive experience with CyberGRX.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Speed up deal flow by proactively sharing our assessment with non-CyberGRX customers/prospects during the sales process
    • Update our CyberGRX profile & refresh our assessment

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Significantly Better
    • Framework Mapper: Significantly Better
    • Evidence Upload and Sharing: Better
    • Assessment Results and Findings: Better

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: somewhat reduced this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: somewhat reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: has not affected this challenge
  • On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
  • CyberGRX Case Study

    DLA Piper Brazil

    Introduction

    This case study of DLA Piper Brazil is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

    “I didn’t know CyberGRX prior to a client request. After using it, we are adding it to our cyber security program that will be updated this year. It’s a great platform to help us manage our security assessment.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement
    • Too much time needed to address customer follow up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer
    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Update our CyberGRX profile & refresh our assessment

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Best In Class
    • Proactive Sharing: Best In Class
    • Framework Mapper: Significantly Better
    • Threat Profiles: Significantly Better
    • Evidence Upload and Sharing: Significantly Better
    • Assessment Results and Findings: Significantly Better
    • Predictive Risk Profile: Significantly Better

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: Significantly reduced this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: Eliminated this challenge
    • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: Significantly reduced this challenge
    • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: Significantly reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: Eliminated this challenge

    On a monthly basis, they said that CyberGRX has contributed 10-15 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Have higher confidence in our risk posture and cyber reputation

    CyberGRX Case Study

    Medium Enterprise Professional Services Company

    Introduction

    This case study of a medium enterprise professional services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement
    • Too much time needed to address customer follow up questions or requests post-assessment share

    Use Case

    The key features and functionalities of CyberGRX that the surveyed company uses:

    • What do you use CyberGRX for?
      • Completing a self-assessment requested by a customer
      • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?
      • Authorize more CyberGRX customers access to our CyberGRX assessment data

    Results

    The surveyed company achieved the following results with CyberGRX:

    • Compared to other tools, how would you rate the following features of CyberGRX?
      • CyberGRX Assessment: Significantly Better
    • Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?
      • Too much time spent completing bespoke assessments: somewhat reduced this challenge
      • Urgent and unplanned bespoke assessment requests for presale procurement: significantly reduced this challenge
      • Too much time needed to address questions or requests post-assessment authorization: somewhat reduced this challenge
    • On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.
    • CyberGRX has enabled us to:
      • Share our security assessment data with any customer
      • Reduce time spent on assessment requests resulting in faster deal flow

    CyberGRX Case Study

    Genpact Limited

    Introduction

    This case study of Genpact Limited is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

    Challenges

    Genpact Limited experienced several business challenges that led them to evaluate and ultimately select CyberGRX. The key pain points that they experienced prior to using CyberGRX included:

    • A lack of program success metric data (time saves, acceptance rate on shares, etc.) or benchmarkable data to share with the C-suite and/or the Board
    • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
    • Too much time needed to address customer follow up questions or requests post-assessment share

    Use Case

    Genpact Limited uses several of CyberGRX’s key features and functionalities:

    • Completing a self-assessment requested by a customer
    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform
    • Assessing our own third party vendors as part of the procurement and/or risk management process
    • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program
    • Establishing benchmarks and creating reports for the C-Suite and/or Board

    When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all current and prospective customer requests.”

    In the next 6-12 months, Genpact plans to use CyberGRX to improve their risk posture by authorizing more CyberGRX customers to access their CyberGRX assessment data.

    Results

    Compared to other tools, Genpact Limited rated the following CyberGRX features as best-in-class to help achieve their program goals:

    • CyberGRX Assessment
    • Proactive Sharing
    • Framework Mapper
    • Threat Profiles
    • Evidence Upload and Sharing
    • Assessment Results and Findings
    • Predictive Risk Profile

    Thinking about the challenges typically encountered in a third-party cyber risk management program, Genpact reported that CyberGRX helped them improve their overall program management by significantly reducing:

    • Time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement
    • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board
    • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
    • Too much time needed to address questions or requests post-assessment authorization

    On a monthly basis, they said that CyberGRX has contributed more than 15 hours of time savings within their third-party cyber risk program.
    CyberGRX has enabled them to effectively prioritize their cyber approach, remediation, and refresh through a single assessment.

    CyberGRX Case Study

    Automatic Data Processing, Inc.

    Introduction

    This case study of Automatic Data Processing, Inc. is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

    “Having a third-party, award winning, and credentialed assessment of our security posture drastically reduces the noise from unvalidated opinions of our security posture by scoring agencies in the marketplace. CyberGRX is best in class at being this third-party for us.”

    Challenges

    What key pain points did you experience prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement
    • A lack of program success metric data (time saves, acceptance rate on shares, etc.) or benchmarkable data to share with the C-suite and/or the Board
    • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
    • Too much time needed to address customer follow up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer
    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program
    • Establishing benchmarks and creating reports for the C-Suite and/or Board

    When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all current and prospective customer requests.”

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Speed up deal flow by proactively sharing our assessment with non-CyberGRX customers/prospects during sales process
    • Update our CyberGRX profile & refresh our assessment

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Best In Class
    • Proactive Sharing: Best In Class
    • Framework Mapper: Best In Class
    • Threat Profiles: Best In Class
    • Evidence Upload and Sharing: Best In Class
    • Assessment Results and Findings: Best In Class
    • Predictive Risk Profile: Best In Class

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: Significantly reduced this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: Significantly reduced this challenge
    • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: Significantly reduced this challenge
    • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: Significantly reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: Significantly reduced this challenge

    On a monthly basis, they said that CyberGRX has contributed more than 15 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Have higher confidence in our risk posture and cyber reputation
    • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment
    • Establish clear benchmarks and create reporting for the C-Suite and/or Board

    CyberGRX Case Study

    Medium Enterprise Service Provider Company

    Introduction

    This case study of a medium enterprise service provider company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

    Challenges

    What key pain points did you experience prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement
    • Too much time needed to address customer follow-up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer
    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Update our CyberGRX profile & refresh our assessment

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Best In Class
    • Proactive Sharing: Significantly Better
    • Framework Mapper: Significantly Better
    • Threat Profiles: Best In Class
    • Evidence Upload and Sharing: Best In Class
    • Assessment Results and Findings: Best In Class
    • Predictive Risk Profile: Best In Class

    On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Have higher confidence in our risk posture and cyber reputation

    CyberGRX Case Study

    Large Enterprise Professional Services Company

    Introduction

    This case study of a large enterprise professional services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement
    • A lack of program success metric data (time saves, acceptance rate on shares, etc.) or benchmarkable data to share with the C-suite and/or the Board
    • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
    • Too much time needed to address customer follow-up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer
    • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Update our CyberGRX profile & refresh our assessment

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Best In Class
    • Proactive Sharing: Significantly Better
    • Framework Mapper: Significantly Better
    • Threat Profiles: Significantly Better
    • Evidence Upload and Sharing: Significantly Better
    • Assessment Results and Findings: Significantly Better
    • Predictive Risk Profile: Significantly Better

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: somewhat reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: somewhat reduced this challenge

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Have higher confidence in our risk posture and cyber reputation

    CyberGRX Case Study

    Persistent Systems Limited

    Introduction

    This case study of Persistent Systems Limited is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

    “With CyberGRX, we have reduced our time to validate and onboard with customers. We have been associated with CyberGRX now for over 3 years, and year over year, the assessments have been consistent and fruitful.”

    Challenges

    What key pain points did you experience prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • A lack of program success metric data (time saves, acceptance rate on shares, etc.) or benchmarkable data to share with the C-suite and/or the Board
    • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
    • Too much time needed to address customer follow-up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer
    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Speed up deal flow by proactively sharing our assessment with non-CyberGRX customers/prospects during sales process
    • Update our CyberGRX profile & refresh our assessment

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Best In Class
    • Proactive Sharing: Best In Class
    • Framework Mapper: Significantly Better
    • Threat Profiles: Significantly Better
    • Evidence Upload and Sharing: Best In Class
    • Assessment Results and Findings: Best In Class
    • Predictive Risk Profile: Significantly Better

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: Significantly reduced this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: Eliminated this challenge
    • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: Significantly reduced this challenge
    • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: Somewhat reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: Eliminated this challenge

    On a monthly basis, they said that CyberGRX has contributed 6-10 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Have higher confidence in our risk posture and cyber reputation
    • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment
    • Establish clear benchmarks and create reporting for the C-Suite and/or Board

    CyberGRX Case Study

    Medium Enterprise Security Products & Services Company

    Introduction

    This case study of a medium enterprise security products & services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX has made customer requests easier to handle and allows us to head off assessment requests.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time needed to address customer follow-up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • Assessing our own third party vendors as part of the procurement and/or risk management process

    When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all current and prospective customer requests.”

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Use CyberGRX to manage our organization’s own third-party ecosystem (request assessments from others)

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Better
    • Proactive Sharing: Significantly Better
    • Framework Mapper: Significantly Better
    • Threat Profiles: Better
    • Evidence Upload and Sharing: Better
    • Assessment Results and Findings: Better
    • Predictive Risk Profile: Better

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: somewhat reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: somewhat reduced this challenge

    On a monthly basis, they said that CyberGRX has contributed 10-15 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Have higher confidence in our risk posture and cyber reputation

    CyberGRX Case Study

    Medium Enterprise Computer Software Company

    Introduction

    This case study of a medium enterprise computer software company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX made it easy to present our security compliance benchmark with our customers in an easy way. This helped us to secure the trust from customers.”

    “The team at CyberGRX is supportive and it is easy for us to carry out the activities.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • A lack of program success metric data (time saves, acceptance rate on shares, etc.) or benchmarkable data to share with the C-suite and/or the Board
    • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
    • Too much time needed to address customer follow-up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer
    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform
    • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program

    When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all current and prospective customer requests.”

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Speed up deal flow by proactively sharing our assessment with non-CyberGRX customers/prospects during sales process
    • Update our CyberGRX profile & refresh our assessment
    • Use CyberGRX to manage our organization’s own third-party ecosystem (request assessments from others)

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Best In Class
    • Proactive Sharing: Best In Class
    • Framework Mapper: Best In Class
    • Threat Profiles: Best In Class
    • Evidence Upload and Sharing: Best In Class
    • Assessment Results and Findings: Best In Class
    • Predictive Risk Profile: Best In Class

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: eliminated this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: eliminated this challenge
    • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: eliminated this challenge
    • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: eliminated this challenge
    • Too much time needed to address questions or requests post-assessment authorization: eliminated this challenge

    On a monthly basis, they said that CyberGRX has contributed 6-10 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Have higher confidence in our risk posture and cyber reputation
    • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment
    • Establish clear benchmarks and create reporting for the C-Suite and/or Board

    CyberGRX Case Study

    Small Business Professional Services Company

    Introduction

    This case study of a small business professional services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals. It has provided a firm base on which to measure our security posture.”

    Challenges

    What key pain points did you experience prior to using CyberGRX?

    • Urgent and unplanned bespoke assessment requests for presale procurement
    • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
    • Too much time needed to address customer follow up questions or requests post-assessment share

    Use Case

    What do you use CyberGRX for?

    • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
    • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform
    • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program

    When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all presale security requests.”

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Update our CyberGRX profile & refresh our assessment

    Results

    Compared to other tools, they rated the CyberGRX Assessment feature as *Significantly Better

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: somewhat reduced this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: significantly reduced this challenge
    • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: significantly reduced this challenge
    • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: significantly reduced this challenge
    • Too much time needed to address questions or requests post-assessment authorization: significantly reduced this challenge

    On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Have higher confidence in our risk posture and cyber reputation
    • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment

    CyberGRX Case Study

    Medium Enterprise Financial Services Company

    Introduction

    This case study of a medium enterprise financial services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

    Challenges

    What key pain points have you experienced prior to using CyberGRX?

    • Too much time spent completing bespoke assessments

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer
  • When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all presale security requests.”

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Speed up deal flow by proactively sharing our assessment with non-CyberGRX customers/prospects during sales process
  • Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Best In Class

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: significantly reduced this challenge

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow

    CyberGRX Case Study

    Small Business Professional Services Company

    Introduction

    This case study of a small business professional services company is based on a June 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals.”

    Challenges

    What key pain points did you experience prior to using CyberGRX?

    • Too much time spent completing bespoke assessments
    • Urgent and unplanned bespoke assessment requests for presale procurement

    Use Case

    What do you use CyberGRX for?

    • Completing a self-assessment requested by a customer
    • Proactively sharing our CyberGRX assessment with customers who send us an assessment

    In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

    • Authorize more CyberGRX customers access to our CyberGRX assessment data
    • Update our CyberGRX profile & refresh our assessment

    Results

    Compared to other tools, how would you rate the following features of CyberGRX?

    • CyberGRX Assessment: Better
    • Proactive Sharing: Significantly Better
    • Evidence Upload and Sharing: Better
    • Assessment Results and Findings: Significantly Better
    • Predictive Risk Profile: Better

    Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

    • Too much time spent completing bespoke assessments: Significantly reduced this challenge
    • Urgent and unplanned bespoke assessment requests for presale procurement: Somewhat reduced this challenge

    On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

    CyberGRX has enabled us to:

    • Share our security assessment data with any customer
    • Reduce time spent on assessment requests resulting in faster deal flow
    • Have higher confidence in our risk posture and cyber reputation
    • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment

    CyberGRX Case Study

    Small Business Hospitality Company

    Introduction

    This case study of a small business hospitality company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

    “CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

    “Allows us to have insight into a very large number of vendors in our space. We simply would not have been able to staff the team to handle assessing risk for the number of vendors we have.”

    Challenges

    The business challenges that led the profiled company to evaluate and ultimately select CyberGRX:

    • What were the key pain points experienced prior to using CyberGRX:
      • Completed assessments taking too long to receive
      • Process was focused on assessment completion and not data analysis
      • A lack of visibility against current cyber threats involving third parties

    Use Case

    The key features and functionalities of CyberGRX that the surveyed company uses:

    • What do you use CyberGRX for:
      • Assessing third parties as part of a compliance program (assessment audits)
      • Continuously monitoring third parties as part of a cybersecurity program
    • Said that CyberGRX Predictive Risk Profiles are:
      • Used frequently by me and/or my team in the absence of self-attested assessments
      • Used frequently by me and or/my team in conjunction with self-attested assessments

    Results

    The surveyed company achieved the following results with CyberGRX:

    • Realized a return on their investment with CyberGRX within the first 6 months.
    • Compared to other tools, how would you rate the following features of CyberGRX:
      • Auto-Inherent Risk Ratings: Better
      • Predictive Risk Profiles: Significantly Better
      • Framework Mapper: Significantly Better
      • Threat Profiles: Significantly Better
      • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Significantly Better
    • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 75% of my third parties under management.”
    • Reported that CyberGRX platform is very important to their overall third-party cyber risk management program.

    CyberGRX Case Study

    Medium Enterprise Security Products & Services Company

    Introduction

    This case study of a medium enterprise security products & services company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

    “CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

    “It has allowed us to identify risks and request updates be applied to minimize these risks.”

    Challenges

    The business challenges that led the profiled company to evaluate and ultimately select CyberGRX:

    • What were the key pain points experienced prior to using CyberGRX:
      • Completed assessments taking too long to receive

    Use Case

    The key features and functionalities of CyberGRX that the surveyed company uses:

    • What do you use CyberGRX for:
      • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
      • Assessing third parties as part of a compliance program (assessment audits)
      • Sharing our report with our own customers.
    • Said that CyberGRX Predictive Risk Profiles are:
      • Used prior to committing to a new third party in the procurement process

    Results

    The surveyed company achieved the following results with CyberGRX:

    • Realized a return on their investment with CyberGRX within the first year.
    • Compared to other tools, how would you rate the following features of CyberGRX:
      • Auto-Inherent Risk Ratings: Better
      • Predictive Risk Profiles: Better
      • Framework Mapper: Significantly Better
      • Threat Profiles: Better
      • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Better
    • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 75% of my third parties under management.”
    • Reported that CyberGRX platform is extremely important (critical) to their overall third-party cyber risk management program.

    CyberGRX Case Study

    The University Of Southern California

    Introduction

    This case study of The University of Southern California is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

    “CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

    “CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

    “CyberGRX has moved our program from a volume-driven assessment program to a risk-based third-party program. We now have risk insight into 25% of our vendor population through the platform; this was a major improvement from the 5% we had before.”

    Challenges

    What were the key pain points experienced prior to using CyberGRX:

    • Procurement-focused third-party process without security involvement
    • Process was focused on assessment completion and not data analysis
    • A lack of visibility against current cyber threats involving third parties
    • No benchmarkable data to share with C-suite and/or Board

    Use Case

    What do you use CyberGRX for:

    • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
    • Assessing third parties as part of a compliance program (assessment audits)
    • Continuously monitoring third parties as part of a cybersecurity program
    • Establishing industry benchmarks to improve my own third-party cyber risk program
    • Aligning third-party control gaps to common and recent cyberattacks

    Said that CyberGRX Predictive Risk Profiles are used frequently by me and or/my team in conjunction with self-attested assessments

    Results

    The surveyed organization achieved the following results with CyberGRX:

    • Realized a return on their investment with CyberGRX immediately.
    • Compared to other tools, how would you rate the following features of CyberGRX:
      • Auto-Inherent Risk Ratings: Best In Class
      • Predictive Risk Profiles: Best In Class
      • Framework Mapper: Best In Class
      • Threat Profiles: Best In Class
      • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Best In Class
    • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 25% of my third parties under management.”
    • Reported that CyberGRX platform is extremely important (critical) to their overall third-party cyber risk management program.

    CyberGRX Case Study

    Medium Enterprise Financial Services Company

    Introduction

    This case study of a medium enterprise financial services company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone. CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

    Challenges

    The business challenges that led the profiled company to evaluate and ultimately select CyberGRX include:

    • Process was focused on assessment completion and not data analysis

    Use Case

    The key features and functionalities of CyberGRX that the surveyed company uses:

    • Assessing third parties as part of a compliance program (assessment audits)
    • Continuously monitoring third parties as part of a cybersecurity program
    • Predictive

    Said that CyberGRX Predictive Risk Profiles are:

    • Used frequently by me and/or my team in the absence of self-attested assessments
    • Used frequently by me and or/my team in conjunction with self-attested assessments

    Results

    The surveyed company achieved the following results with CyberGRX:

    • Realized a return on their investment with CyberGRX immediately.
    • Compared to other tools, how would you rate the following features of CyberGRX:
      • Auto-Inherent Risk Ratings: Best In Class
      • Predictive Risk Profiles: Best In Class
      • Framework Mapper: Best In Class
      • Threat Profiles: Comparable
      • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Comparable
    • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 10% of my third parties under management.”
    • Reported that CyberGRX platform is very Important to their overall third-party cyber risk management program.

    CyberGRX Case Study

    Small Business Financial Services Company

    Introduction

    This case study of a small business financial services company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

    “CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

    “It has helped with audit purposes.”

    Challenges

    What were the key pain points experienced prior to using CyberGRX:

    • No benchmarkable data to share with C-suite and/or Board

    Use Case

    What do you use CyberGRX for:

    • Assessing third parties as part of a compliance program (assessment audits)
    • Continuously monitoring third parties as part of a cybersecurity program

    Said that CyberGRX Predictive Risk Profiles are “used frequently by me and or/my team in conjunction with self-attested assessments.”

    Results

    The surveyed company achieved the following results with CyberGRX:

    • Realized a return on their investment with CyberGRX within the first year.
    • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 75% of my third parties under management.”
    • Reported that the CyberGRX platform is very important to their overall third-party cyber risk management program.

    CyberGRX Case Study

    Great Southern Bank

    Introduction

    This case study of Great Southern Bank is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

    “CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

    “CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

    “CyberGRX has added efficiency and productivity to our Third Party Risk Management process by allowing quicker review cadence and control assurance at scale.”

    Challenges

    What were the key pain points experienced prior to using CyberGRX:

    • Completed assessments taking too long to receive
    • A lack of visibility against current cyber threats involving third parties
    • No benchmarkable data to share with C-suite and/or Board

    Use Case

    What do you use CyberGRX for:

    • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
    • Assessing third parties as part of a compliance program (assessment audits)
    • Continuously monitoring third parties as part of a cybersecurity program

    Said that CyberGRX Predictive Risk Profiles are used prior to committing to a new third party in the procurement process.

    Results

    The surveyed company achieved the following results with CyberGRX:

    • Realized a return on their investment with CyberGRX within the first year.
    • Compared to other tools, how would you rate the following features of CyberGRX:
      • Auto-Inherent Risk Ratings: Significantly Better
      • Predictive Risk Profiles: Significantly Better
      • Framework Mapper: Best In Class
      • Threat Profiles: Significantly Better
      • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Significantly Better
    • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 75% of my third parties under management.”
    • Reported that CyberGRX platform is very important to their overall third-party cyber risk management program.

    CyberGRX Case Study

    Small Business Telecommunications Services Company

    Introduction

    This case study of a small business telecommunications services company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

    “CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

    “CyberGRX has helped us to manage risks in our critical third parties.”

    Challenges

    What were the key pain points experienced prior to using CyberGRX:

    • Completed assessments taking too long to receive
    • Procurement-focused third-party process without security involvement
    • A lack of visibility against current cyber threats involving third parties

    Use Case

    What do you use CyberGRX for:

    • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
    • Assessing third parties as part of a compliance program (assessment audits)
    • Continuously monitoring third parties as part of a cybersecurity program
    • Aligning third party control gaps to common and recent cyberattacks

    Said that CyberGRX Predictive Risk Profiles are “used frequently by me and/or my team in the absence of self-attested assessments.”

    Results

    The surveyed company achieved the following results with CyberGRX:

    • Realized a return on their investment with CyberGRX within the first 3 months.
    • Compared to other tools, how would you rate the following features of CyberGRX:
      • Auto-Inherent Risk Ratings: Better
      • Predictive Risk Profiles: Better
      • Framework Mapper: Better
      • Threat Profiles: Better
      • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Better
    • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 75% of my third parties under management.”
    • Reported that CyberGRX platform is extremely important (critical) to their overall third-party cyber risk management program.

    CyberGRX Case Study

    Small Business Energy & Utilities Company

    Introduction

    This case study of a small business energy & utilities company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

    “CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

    “CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

    “CyberGRX enables our Risk Management Team to get more involved in the vendor selection process. We can be proactive and ‘bake’ security into the selection process.”

    Challenges

    What were the key pain points experienced prior to using CyberGRX:

    • Completed assessments taking too long to receive
    • Procurement-focused third-party process without security involvement
    • Process was focused on assessment completion and not data analysis
    • A lack of visibility against current cyber threats involving third parties

    Use Case

    What do you use CyberGRX for?

    • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
    • Continuously monitoring third parties as part of a cybersecurity program
    • Aligning third party control gaps to common and recent cyberattacks

    Said that CyberGRX Predictive Risk Profiles are used prior to committing to a new third party in the procurement process.

    Results

    The surveyed company achieved the following results with CyberGRX:

    • Realized a return on their investment with CyberGRX within the first year.
    • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 25% of my third parties under management.”
    • Reported that CyberGRX platform is very important to their overall third-party cyber risk management program.



    More Research on CyberGRX