TechValidate Research on CyberGRX

49 Case Studies – Page 2 of 2


CyberGRX Case Study

Verizon Communications Inc.

Introduction

This case study of Verizon Communications Inc. is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

“The reason why I like CyberGRX is because it removes the use of spreadsheets and manual information security reviews.”

Challenges

What were the key pain points experienced prior to using CyberGRX:

  • Process was focused on assessment completion and not data analysis
  • A lack of visibility against current cyber threats involving third parties

Use Case

What do you use CyberGRX for?

  • Assessing third-party vendors as part of the procurement process (vetting and onboarding)

Said that CyberGRX Predictive Risk Profiles are “used frequently by me and or/my team in conjunction with self-attested assessments.”

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment with CyberGRX within the first 6 months.
  • Compared to other tools, how would you rate the following features of CyberGRX:
    • Auto-Inherent Risk Ratings: Significantly Better
    • Predictive Risk Profiles: Better
    • Framework Mapper: Better
    • Threat Profiles: Better
  • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 50% of my third parties under management.”
  • Reported that the CyberGRX platform is very important to their overall third-party cyber risk management program.

CyberGRX Case Study

Fortune 500 Retail Company

Introduction

This case study of a Fortune 500 retail company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

“CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

Challenges

What were the key pain points experienced prior to using CyberGRX:

  • Procurement-focused third-party process without security involvement
  • Process was focused on assessment completion and not data analysis
  • A lack of visibility against current cyber threats involving third parties

Use Case

What do you use CyberGRX for:

  • Assessing third party vendors as part of the procurement process (vetting and onboarding)
  • Assessing third parties as part of a compliance program (assessment audits)
  • Continuously monitoring third parties as part of a cybersecurity program
  • Aligning third party control gaps to common and recent cyberattacks

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment with CyberGRX within the first 3 months.
  • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 25% of my third parties under management.”
  • Reported that CyberGRX platform is very important to their overall third-party cyber risk management program.

CyberGRX Case Study

Large Enterprise Computer Software Company

Introduction

This case study of a large enterprise computer software company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

“CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

“Greatly improves our vetting and onboarding.”

Challenges

What were the key pain points experienced prior to using CyberGRX:

  • Completed assessments taking too long to receive
  • Process was focused on assessment completion and not data analysis
  • A lack of visibility against current cyber threats involving third parties

Use Case

What do you use CyberGRX for:

  • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
  • Assessing third parties as part of a compliance program (assessment audits)
  • Continuously monitoring third parties as part of a cybersecurity program
  • Aligning third-party control gaps to common and recent cyberattacks

Said that CyberGRX Predictive Risk Profiles are “used frequently by me and/or my team in the absence of self-attested assessments.”

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment with CyberGRX within the first 3 months.
  • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 75% of my third parties under management.”
  • Reported that CyberGRX platform is very important to their overall third-party cyber risk management program.

CyberGRX Case Study

Fortune 500 Consumer Products Company

Introduction

This case study of a Fortune 500 consumer products company is based on a September 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

“CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

“Assessing the risk of using a 3rd Party has been great.”

Challenges

What were the key pain points experienced prior to using CyberGRX:

  • No benchmarkable data to share with C-suite and/or Board

Use Case

What do you use CyberGRX for:

  • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
  • Assessing third parties as part of a compliance program (assessment audits)

Said that CyberGRX Predictive Risk Profiles are “used frequently by me and/or my team in the absence of self-attested assessments.”

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment with CyberGRX immediately.
  • Compared to other tools, how would you rate the following features of CyberGRX:
    • Auto-Inherent Risk Ratings: Best In Class
    • Predictive Risk Profiles: Best In Class
    • Framework Mapper: Best In Class
    • Threat Profiles: Best In Class
    • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Best In Class
  • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on 100% of my third parties under management.”
  • Reported that CyberGRX platform is extremely important (critical) to their overall third-party cyber risk management program.

CyberGRX Case Study

Medium Enterprise Consumer Products Company

Introduction

This case study of a medium enterprise consumer products company is based on a September 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

“CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

Challenges

What were the key pain points experienced prior to using CyberGRX:

  • Completed assessments taking too long to receive

Use Case

What do you use CyberGRX for:

  • Assessing third party vendors as part of the procurement process (vetting and onboarding)
  • Continuously monitoring third parties as part of a cybersecurity program

Results

Compared to other tools, how would you rate the following features of CyberGRX:

  • Auto-Inherent Risk Ratings: Better
  • Predictive Risk Profiles: Better
  • Framework Mapper: Better
  • Threat Profiles: Better
  • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Better

Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 50% of my third parties under management.”

  • Reported that CyberGRX platform is very important to their overall third-party cyber risk management program.

CyberGRX Case Study

Large Enterprise Retail Company

Introduction

This case study of a large enterprise retail company is based on a September 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

“CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

Challenges

What were the key pain points experienced prior to using CyberGRX:

  • Process was focused on assessment completion and not data analysis
  • A lack of visibility against current cyber threats involving third parties
  • No benchmarkable data to share with C-suite and/or Board

Use Case

What do you use CyberGRX for:

  • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
  • Continuously monitoring third parties as part of a cybersecurity program
  • Establishing industry benchmarks to improve my own third-party cyber risk program
  • Aligning third-party control gaps to common and recent cyberattacks

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment with CyberGRX within the first year.
  • Compared to other tools, how would you rate the following features of CyberGRX:
    • Auto-Inherent Risk Ratings: Better
    • Predictive Risk Profiles: Better
    • Framework Mapper: Better
    • Threat Profiles: Better
    • Third-Party Threat Intelligence Scores & Data (RiskRecon and Recorded Future integrations): Better
  • Reported that CyberGRX platform is extremely important (critical) to their overall third-party cyber risk management program.

CyberGRX Case Study

Munich Reinsurance America, Inc.

Introduction

This case study of Munich Reinsurance America, Inc. is based on a September 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

“The Exchange model allowed us to run the program with a lot fewer resources than we otherwise would have needed.”

Challenges

What were the key pain points experienced prior to using CyberGRX:

  • Procurement-focused third-party process without security involvement
  • Process was focused on assessment completion and not data analysis
  • No benchmarkable data to share with C-suite and/or Board

Use Case

What do you use CyberGRX for:

  • Assessing third-party vendors as part of the procurement process (vetting and onboarding)
  • Assessing third parties as part of a compliance program (assessment audits)
  • Establishing industry benchmarks to improve my own third-party cyber risk program
  • Aligning third-party control gaps to common and recent cyberattacks

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment with CyberGRX immediately.
  • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 25% of my third parties under management.”
  • Reported that CyberGRX platform is extremely important (critical) to their overall third-party cyber risk management program.

CyberGRX Case Study

Tungsten Network

Introduction

This case study of Tungsten Network is based on an April 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“CyberGRX makes it easier for us to just share the report to customers who requested it and it save times as we do not have to re-do any assessment for as long the request is made via CyberGRX by our customers.”

Challenges

Prior business challenges that led the profiled company to evaluate and ultimately select CyberGRX:

  • Too much time spent completing bespoke assessments.
  • Too much time needed to address customer follow up questions or requests post-assessment share.

Use Case

The key features and functionalities of CyberGRX that the surveyed company uses:

  • Completing self-assessments requested by a customer.
  • Said the CyberGRX assessment is the default assessment used for all customer requests.
  • Activities on the CyberGRX Exchange they anticipate they’ll leverage to improve their risk posture in the next 6-12 months:
    • Share CyberGRX assessment data with more customers.
    • Speed up deal-flow by proactively sharing their assessment with customers during the sales process.
    • Use CyberGRX to manage their organization’s own third-party ecosystem, including requesting assessments from others.

Results

The surveyed company achieved the following results with CyberGRX:

  • Claimed the following CyberGRX features are better in comparison to other tools: Framework Mapper, Threat Profiles and Validation Upload and Sharing.
  • Stated the CyberGRX Assessment, Third Party Intelligence Score and Data and Predictive Risk Profile features are “significantly better” in comparison to other tools.
  • Said that the CyberGRX Framework Mapper feature has been very important in allowing them to respond to their customers’ varied requests.
  • Significantly reduced urgent and unplanned bespoke assessment requests for presale procurement.
  • Eliminated the lack of program success metric data or benchmarkable data to share with he C-suite and/or the Board.
  • Significantly reduced the lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools.
  • Said that CyberGRX has saved time within their third-party cyber risk program.

CyberGRX Case Study

Medium Enterprise Computer Services Company

Introduction

This case study of a medium enterprise computer services company is based on an April 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX has enabled us to share our security assessment data with any customer to reduce time spent on assessment requests resulting in faster deal flow and higher confidence in our risk posture from our customers.”

Challenges

Prior business challenges that led the profiled company to evaluate and ultimately select CyberGRX:

  • Urgent and unplanned bespoke assessment requests for presale procurement.
  • Too much time needed to address customer follow up questions or requests post-assessment share.

Use Case

The key features and functionalities of CyberGRX that the surveyed company uses:

  • Completing self-assessments requested by a customer.
  • Said the CyberGRX assessment is the default assessment used for all customer requests.
  • Activities on the CyberGRX Exchange they anticipate they’ll leverage to improve their risk posture in the next 6-12 months:
    • Speed up deal flow by proactively sharing their assessment with customers during the sales process.

Results

The surveyed company achieved the following results with CyberGRX:

  • Rated the following CyberGRX features as “Best In Class” in comparison to other tools: CyberGRX Assessment, Threat Profiles, Validation Upload and Sharing, Third Party Intelligence Score and Data, and Predictive Risk Profile.
  • Claimed CyberGRX’s Framework Mapper is better in comparison to other tools.
  • Said that the CyberGRX Framework Mapper feature has been very important in allowing them to respond to their customers’ varied requests.
  • Significantly reduced the challenge concerning the lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board.
  • Significantly reduced the amount of time needed to address questions or requests post-assessment share.
  • Significantly reduced the challenge around the lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools.
  • Reduced the amount of time spent completing bespoke assessments.
  • Helped reduce urgent and unplanned bespoke assessment requests for presale procurement.
  • Said that CyberGRX has helped save time within their third-party cyber risk program.

CyberGRX Case Study

SurveyMonkey

Introduction

This case study of SurveyMonkey is based on an April 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“CyberGRX requests are the best thing to receive because it takes me 15 seconds to authorize and send the information.”

Challenges

Prior business challenges that led the profiled company to evaluate and ultimately select CyberGRX:

  • Too much time spent completing bespoke assessments.
  • Urgent and unplanned bespoke assessment requests for presale procurement.
  • A lack of control over cyber reputation and risk posture due to the use of security ratings and outside-in scanning tools.
  • Too much time needed to address customer follow-up questions or requests post-assessment share.

Use Case

The key features and functionalities of CyberGRX that the surveyed company uses:

  • Completing self-assessments requested by a customer.
  • Assessing their own third-party vendors as part of the procurement and/or risk management process.

Activities on the CyberGRX Exchange they anticipate they’ll leverage to improve their risk posture in the next 6-12 months:

  • Update their CyberGRX profile & refreshing their assessment.
  • Use CyberGRX to manage their organization’s own third-party ecosystem (request assessments from others).

Results

The surveyed company achieved the following results with CyberGRX:

  • Rated the CyberGRX Assessment as “Best in Class” in comparison to other tools.
  • Said that CyberGRX’s Framework Mapper is better in comparison to other tools.
  • Rated the following CyberGRX features as “Significantly Better” in comparison to other tools: Threat Profiles, Validation Upload, and Sharing, Third Party Intelligence Score, and Data and Predictive Risk Profile.
  • Said that the CyberGRX Framework Mapper feature has been important in allowing them to respond to their customers’ varied requests.
  • Reduced the time spent completing bespoke assessments.
  • Helped to reduce the lack of control over cyber reputation and risk posture due to the use of security ratings and outside-in scanning tools.
  • Significantly reduced unplanned bespoke assessment requests for presale procurement.
  • Significantly reduced challenges concerning the lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board.
  • Significantly reduced the amount of time needed to address questions or requests post-assessment share.
  • Said that CyberGRX has saved time within their third-party cyber risk program.

CyberGRX Case Study

Interworks Sa

Introduction

This case study of Interworks SA is based on a May 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“CyberGRX has enabled us to share our security assessment data with any customer to reduce time spent on assessment requests resulting in faster deal flow and higher confidence in our risk posture from our customers.”

Challenges

Prior business challenges the surveyed company experienced that led them to evaluate and ultimately select CyberGRX:

  • Too much time spent completing bespoke assessments.
  • Urgent and unplanned bespoke assessment requests for presale procurement.
  • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools.
  • Too much time needed to address customer follow-up questions or requests post-assessment share.

Use Case

The key features and functionalities of CyberGRX that the surveyed company uses:

  • Proactively sharing their standard assessments with customers who send them customized assessment requests.
  • Monitoring their risk profile and cyber reputation within the CyberGRX platform.
  • Activities on the CyberGRX Exchange the surveyed company anticipates they’ll leverage to improve their risk posture in the next 6-12 months:
    • Share CyberGRX assessment data with more customers.
    • Update their CyberGRX profile & refreshing their assessment.

Results

The surveyed company achieved the following results with CyberGRX:

  • Rated the CyberGRX Assessment as “Significantly Better” in comparison to other tools.
  • Said that the CyberGRX Framework Mapper feature has been important in allowing them to respond to their customers’ varied requests.
  • Significantly reduced the amount of time spent completing bespoke assessments.
  • Significantly reduced urgent and unplanned bespoke assessment requests for presale procurement.
  • Reduced the amount of time needed to address questions or requests post-assessment share.
  • Said that CyberGRX has helped save time within their third-party cyber risk program.

CyberGRX Case Study

Colgate Palmolive Company

Introduction

This case study of Colgate Palmolive Company is based on a November 2021 survey of CyberGRX customers by TechValidate, a 3rd-party research service.

“The data CyberGRX provides me regarding my third-parties helps me make faster, smarter decisions than having only assessments. Their Exchange is a modern approach to third-party cyber risk management that sees beyond assessments and workflows.”

Challenges

Colgate Palmolive Company was experiencing that completed assessments took too long to receive. This challenge led them to evaluate and ultimately select CyberGRX.

Use Case

The surveyed company uses CyberGRX’s features and functionalities to assess third-party cyber risk as part of the security process.

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment in CyberGRX immediately.
  • They said CyberGRX improved their ability to make informed decisions regarding third-party cyber risks by 51-75%.

They rated the following features of CyberGRX as better to significantly better than competing tools.

  • Third Party Assessment
  • Auto-Inherent Risk Ratings
  • Framework Mapper
  • Threat Profiles
  • Third-Party Threat Intelligence Score

CyberGRX has been essential in improving the surveyed company’s cybersecurity posture. They agree that CyberGRX’s threat profiles are:

  • Integral to their day-to-day operations
  • Used frequently by their team

CyberGRX Case Study

Small Business Telecommunications Services Company

Introduction

This case study of a small business telecommunications services company is based on a November 2021 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX is a modern approach to third-party cyber risk management that sees beyond assessments and workflows.”

Challenges

The surveyed company was experiencing a lack of visibility against current cyber threats involving third parties that lead them to evaluate and ultimately select CyberGRX.

Use Case

The key features and functionalities of CyberGRX that the surveyed company uses:

  • Assessing third party vendors as part of the procurement process
  • Monitoring third parties as part of a compliance program
  • Assessing third party cyber risk as part of the security process

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment in CyberGRX in 3-6 months.
  • They said that CyberGRX improved their ability to make informed decisions regarding third-party cyber risks by over 75%.

They rated the following features of CyberGRX as best in class compared to competitive tools:

  • Third Party Assessment
  • Auto-Inherent Risk Ratings
  • Framework Mapper
  • Threat Profiles
  • Third-Party Threat Intelligence Score

CyberGRX has been important in improving the surveyed company’s cybersecurity posture. They agree that CyberGRX’s threat profiles are:

  • Integral to their day-to-day operations
  • Used frequently by their team
  • Used when a new attack occurs to understand their risk

CyberGRX Case Study

Educational Institution

Introduction

This case study of a educational institution is based on a November 2021 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled organization asked to have their name blinded to protect their confidentiality.

“CyberGRX is a modern approach to third-party cyber risk management that sees beyond assessments and workflows.”

Challenges

Prior to evaluating and ultimately selecting CyberGRX, the surveyed company experienced that assessment data was not organized or actionable in a way to help them make decisions.

Use Case

The key features and functionalities of CyberGRX that the surveyed organization uses:

  • Assessing third party vendors as part of the procurement process
  • Assessing third party cyber risk as part of the security process

Results

The surveyed organization achieved the following results with CyberGRX:

  • Realized a return on their investment in CyberGRX in 1-3 months.
  • They said that CyberGRX improved their ability to make informed decisions regarding third-party cyber risks by over 75%.

They rated the following features of CyberGRX as better than competitive tools:

  • Third Party Assessment
  • Auto-Inherent Risk Ratings
  • Framework Mapper
    • Threat Profiles
    • Third-Party Threat Intelligence Score

CyberGRX has been important in improving the surveyed company’s cybersecurity posture. They agree that CyberGRX’s threat profiles are:

  • Integral to their day-to-day operations
  • Used frequently by their team

CyberGRX Case Study

Global 500 Professional Services Company

Introduction

This case study of a Global 500 professional services company is based on a November 2021 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“The data CyberGRX provides me regarding my third-parties helps me make faster, smarter decisions than having only assessments. Their Exchange is a modern approach to third-party cyber risk management that sees beyond assessments and workflows.”

Challenges

The business challenges and key pain points that led the profiled company to evaluate and ultimately select CyberGRX:

  • Completed assessments took too long to receive
  • Procurement-focused third party process without security involvement
  • Assessment data is not organized or actionable in a way to help me make decisions

Use Case

The surveyed company leverages functionalities of CyberGRX to assess third party vendors as part of the procurement process.

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment in CyberGRX in 3-6 months.
  • They said that CyberGRX improved their ability to make informed decisions regarding third-party cyber risks by 26-50%.

They rated the following CyberGRX features as better than competitive tools:

  • Third Party Assessment
  • Auto-Inherent Risk Ratings
  • Framework Mapper
  • Threat Profiles
  • Third-Party Threat Intelligence Score

The surveyed company agrees that CyberGRX has been important in improving their cybersecurity posture.

CyberGRX Case Study

Fortune 500 Consumer Products Company

Introduction

This case study of a Fortune 500 consumer products company is based on a November 2021 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX has helped to identify and flush out the prospective security risks while engaging with third-party for their softwares and applications.”

Challenges

The surveyed company was experiencing that completed assessments took too long to receive, leading them to evaluate and ultimately select CyberGRX.

Use Case

The key features and functionalities of CyberGRX that the surveyed company uses:

  • Assessing third-party vendors as part of the procurement process
  • Monitoring third parties as part of a compliance program
  • Aligning third party control gaps to common and recent cyberattacks
  • Assessing third-party cyber risk as part of the security process

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment in CyberGRX 1-3 in months.
  • They said that CyberGRX improved their ability to make informed decisions regarding third-party cyber risks by 51-75%.

They rated the following features of CyberGRX better than competitive tools:

  • Third Party Assessment
  • Auto-Inherent Risk Ratings
  • Framework Mapper
  • Threat Profiles
  • Third-Party Threat Intelligence Score

CyberGRX has been important in improving the surveyed company’s cybersecurity posture. They agree that CyberGRX’s threat profiles are:

  • Integral to their day-to-day operations
  • Used frequently by their team
  • Used when a new attack occurs to understand their risk

CyberGRX Case Study

Small Business Hospitality Company

Introduction

This case study of a small business hospitality company is based on a November 2021 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX has allowed our organization to make faster decisions, that are informed and consistent, on our existing and potential third-party relationships. In the first year, our organization was able to increase the number of assessments performed annually by 150%.”

Challenges

The business challenges and key pain points that led the profiled company to evaluate and ultimately select CyberGRX:

  • Completed assessments took too long to receive
  • Procurement-focused third party process without security involvement
  • Lack of visibility against current cyber threats involving third parties
  • Assessment data is not organized or actionable in a way to help me make decisions

Use Case

The key features and functionalities of CyberGRX that the surveyed company uses:

  • Assessing third-party vendors as part of the procurement process
  • Monitoring third parties as part of a compliance program
  • Assessing third-party cyber risk as part of the security process

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment in CyberGRX immediately.
  • They said that CyberGRX improved their ability to make informed decisions regarding third-party cyber risks by over 75%.

They rated the following features of CyberGRX better than competitive tools :

  • Third Party Assessment
  • Auto-Inherent Risk Ratings
  • Framework Mapper
  • Threat Profiles
  • Third-Party Threat Intelligence Score

CyberGRX has been important in improving the surveyed company’s cybersecurity posture. They agree that CyberGRX’s threat profiles are:

  • Integral to their day-to-day operations
  • Used frequently by their team
  • Used when a new attack occurs to understand their risk

CyberGRX Case Study

Medium Enterprise Real Estate Company

Introduction

This case study of a medium enterprise real estate company is based on a November 2021 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX is a modern approach to third-party cyber risk management that sees beyond assessments and workflows.”

Challenges

The business challenges and key pain points that led the profiled company to evaluate and ultimately select CyberGRX:

  • Procurement-focused third party process without security involvement
  • Lack of visibility against current cyber threats involving third parties
  • No benchmarkable data to share with C-suite and/or Board

Use Case

The key features and functionalities of CyberGRX that the surveyed company uses:

  • Assessing third party vendors as part of the procurement process
  • Monitoring third parties as part of a compliance program
  • Assessing third party cyber risk as part of the security process

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment in CyberGRX in 3-6 months.
  • They said that CyberGRX improved their ability to make informed decisions regarding third-party cyber risks by 51-75%.

They agree that the following features of CyberGRX are better than the competitive tools:

  • Auto-Inherent Risk Ratings
  • Framework Mapper
  • Threat Profiles
  • Third-Party Threat Intelligence Score

CyberGRX has been important in improving the surveyed company’s cybersecurity posture. They agree that CyberGRX’s threat profiles are integral to their day-to-day operations.

CyberGRX Case Study

Fortune 500 Consumer Products Company

Introduction

This case study of a Fortune 500 consumer products company is based on a November 2021 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“The data CyberGRX provides me regarding my third parties helps me make faster, smarter decisions than having only assessments. Their Exchange is a modern approach to third-party cyber risk management that sees beyond assessments and workflows.”

Challenges

The business challenges and pain points that led the profiled company to evaluate and ultimately select CyberGRX:

  • Completed assessments took too long to receive
  • Lack of visibility against current cyber threats involving third parties

Use Case

The key features and functionalities of CyberGRX that the surveyed company uses:

  • Assessing third-party vendors as part of the procurement process
  • Monitoring third parties as part of a compliance program
  • Assessing third-party cyber risk as part of the security process

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment in CyberGRX in 3-6 Months.
  • They said that CyberGRX improved their ability to make informed decisions regarding third-party cyber risks by 26-50%.

Compared to other tools how they rated the following features of CyberGRX:

  • Third Party Assessment, Auto-Inherent Risk Ratings, and Third-Party Threat Intelligence Score: Best in Class
  • Framework Mapper and Threat Profiles: Significantly Better

CyberGRX has been important in improving the surveyed company’s cybersecurity posture. They agree that CyberGRX’s threat profiles are:

  • Integral to their day-to-day operations
  • Used frequently by their team
  • Used when a new attack occurs to understand our risk



More Research on CyberGRX