TechValidate Research on CyberGRX

These pages present data that TechValidate has sourced via direct research with verified customers and users of CyberGRX. TechValidate stands behind the authenticity of all published data. Learn more »



571 Customers Surveyed

3,424 Data Points Collected

85 Published TechFacts

6 Published Charts

49 Published Case Studies



Selected Research Highlights


CyberGRX Customer Research

Surveyed IT professionals experienced the following key pain points prior to using CyberGRX:

Completed assessments took too long to receive
60%
Assessment data is not organized or actionable in a way to help me make decisions
45%
Lack of visibility against current cyber threats involving third parties
45%
Procurement-focused third party process without security involvement
29%
No benchmarkable data to share with C-suite and/or Board
29%
Other
17%

CyberGRX Customer Research

Surveyed IT professionals have experienced the following key pain points prior to using CyberGRX:

Too much time spent completing bespoke assessments
75%
Too much time needed to address customer follow up questions or requests post-assessment share
64%
Urgent and unplanned bespoke assessment requests for presale procurement
43%
A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
25%
A lack of program success metric data (time saves, acceptance rate on shares, etc.) or benchmarkable data to share with the C-suite and/or the Board
19%

CyberGRX Case Study

Fortune 500 Retail Company

Introduction

This case study of a Fortune 500 retail company is based on an August 2022 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX Predictive Risk Profiles provide me dynamic and immediate data on my third parties that I previously did not have with assessments alone.”

“CyberGRX is helping me improve my third-party cyber risk management program through the ability to continuously monitor and analyze my third-party risk data beyond assessments and workflows.”

Challenges

What were the key pain points experienced prior to using CyberGRX:

  • Procurement-focused third-party process without security involvement
  • Process was focused on assessment completion and not data analysis
  • A lack of visibility against current cyber threats involving third parties

Use Case

What do you use CyberGRX for:

  • Assessing third party vendors as part of the procurement process (vetting and onboarding)
  • Assessing third parties as part of a compliance program (assessment audits)
  • Continuously monitoring third parties as part of a cybersecurity program
  • Aligning third party control gaps to common and recent cyberattacks

Results

The surveyed company achieved the following results with CyberGRX:

  • Realized a return on their investment with CyberGRX within the first 3 months.
  • Said that due to the Exchange model and Predictive Risk Profiles that CyberGRX provides, “I have visibility to data on more than 25% of my third parties under management.”
  • Reported that CyberGRX platform is very important to their overall third-party cyber risk management program.

CyberGRX Customer Satisfaction Rating

A Business Director at a medium enterprise financial services company would be very likely to recommend CyberGRX for this reason:

CyberGRX is simple to engage with and reduces the time spent completing bespoke questionnaires.

CyberGRX Customer Statistic

45% of surveyed IT organizations realized a return on their investment from CyberGRX within the first 3 months.

45%

CyberGRX Case Study

Small Business Professional Services Company

Introduction

This case study of a small business professional services company is based on a May 2023 survey of CyberGRX customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“CyberGRX enables us to confidently and efficiently manage our risk posture and cyber reputation while supporting our customer relationships and business goals. It has provided a firm base on which to measure our security posture.”

Challenges

What key pain points did you experience prior to using CyberGRX?

  • Urgent and unplanned bespoke assessment requests for presale procurement
  • A lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools
  • Too much time needed to address customer follow up questions or requests post-assessment share

Use Case

What do you use CyberGRX for?

  • Proactively sharing our CyberGRX assessment with customers who send us assessment requests outside of CyberGRX
  • Monitoring our risk profile and cyber reputation within the CyberGRX Exchange platform
  • Utilizing CyberGRX assessment and profile insights to prioritize improvements to our program

When asked what role the CyberGRX assessment occupies within their overall program, they said “It is the default assessment used for all presale security requests.”

In the next 6-12 months, which of the following ways will you use CyberGRX to improve your risk posture?

  • Authorize more CyberGRX customers access to our CyberGRX assessment data
  • Update our CyberGRX profile & refresh our assessment

Results

Compared to other tools, they rated the CyberGRX Assessment feature as *Significantly Better

Thinking about the challenges typically encountered in a third-party cyber risk management program, how well has CyberGRX helped you improve your overall program management?

  • Too much time spent completing bespoke assessments: somewhat reduced this challenge
  • Urgent and unplanned bespoke assessment requests for presale procurement: significantly reduced this challenge
  • Lack of program success metric data or benchmarkable data to share with the C-suite and/or the Board: significantly reduced this challenge
  • Lack of control over cyber reputation and risk posture due to use of security ratings and outside-in scanning tools: significantly reduced this challenge
  • Too much time needed to address questions or requests post-assessment authorization: significantly reduced this challenge

On a monthly basis, they said that CyberGRX has contributed 1-5 hours of time savings within their third-party cyber risk program.

CyberGRX has enabled us to:

  • Share our security assessment data with any customer
  • Reduce time spent on assessment requests resulting in faster deal flow
  • Have higher confidence in our risk posture and cyber reputation
  • Effectively prioritize our cyber approach, remediation, and refresh through a single assessment


More to Explore



About CyberGRX

With 360-degree correlated data and rich, diverse analytics to support real-time decision-making, you have more insight into your third-party cyber risk surface than ever before.

CyberGRX Website   CyberGRX Website