Read insights, thought leadership, and platform updates.
No results found

Evolve Your Cyber Risk Management with ThreatConnect Risk Quantifier 7.9
With the release of ThreatConnect RQ 7.9, organizations have access to new, powerful tools designed to improve cyber risk management. This release focuses on addressing common challenges in risk communication, enhancing technical risk analysis, and providing an improved user experience across RQ. The Challenge of Qualitative Risk Measures One longstanding challenge is effectively communicating qualitative […]

Understanding the SEC’s Recent Cybersecurity Regulations
In a recent webinar, Addressing the SEC Requirements for Materiality Disclosure, industry experts shed light on the intricate balance between cybersecurity management and the new regulatory requirements enforced by the Securities and Exchange Commission (SEC). They discussed the critical aspects of risk management, emphasizing the importance of quantifying cybersecurity risk and the role of executive […]

Announcing Risk Quantifier 7.7 and Introducing RQ Impacts
I’m excited to announce the latest version of ThreatConnect Risk Quantifier (RQ) and a new addition to the RQ solution family, RQ Impacts! Introducing RQ Impacts RQ Impacts is a simplified version of RQ Enterprise that helps answer common cyber risk questions businesses face quickly and easily. You don’t need to be a cyber risk […]

ThreatConnect RQ Integration With ServiceNow To Enhance Governance, Risk, and Compliance Is Now Available
Many organizations face the challenge of operating across multiple platforms, making managing cyber risk as part of their cybersecurity strategy daunting. Traditional cyber risk management programs often utilize Governance, Risk, and Compliance (GRC) heatmaps that use shades of red, yellow, and green, with qualitative terms, ratings, and scores as risk measurements. However, these methods make […]

Introducing the ThreatConnect Buyer’s Guide for Cyber Risk Quantification Solutions
Cyber attacks have surged to the forefront of significant enterprise risk factors in the modern business landscape. As businesses continue to embrace digital transformations, the resultant increase of their attack surface leads to increased exposure and successful cyber attacks, creating substantial risk. Why? Cyber risks fundamentally differ from traditional risks businesses face and, thus, are […]

ThreatConnect Celebrates 2023 as a Banner Year for Business Growth, Product Innovation, and Industry Recognition
2023 marked a tremendous year for ThreatConnect, with strong new business growth, increasing customer loyalty and expansion, market-leading product innovation, and widespread industry recognition. Adding, Retaining, and Expanding Marquee Customer Relationships ThreatConnect had substantial new customer growth in both its threat intelligence operations and cyber risk quantification (CRQ) businesses. A particular highlight was the growth […]

2023: An Innovative Year for the ThreatConnect TI Ops Platform
2023 was a banner year for ThreatConnect’s Threat Intelligence Operations Platform. The innovative, market-leading features introduced last year allow CTI teams to: Align to the Evolved Threat Intel Lifecycle Operationalize their threat intelligence in a way that benefits the CTI team and their customers Clearly demonstrate the value of the CTI program So, let’s take […]

From Frustration to Clarity: The Importance of Quantifying Risks in Risk Management
Cyber Risk Quantification should be part of any Risk Management program because quantifying risk enables better business and cybersecurity decision-making, in addition to increasing need driven by frameworks and regulations, such as the proposed changes to NIST Cybersecurity Framework 2.0 and the recent US SEC Cybersecurity Rules. Given my past experience both working in & […]

FAIRCon 2023 Wrap-up – Our Biggest Highlights and Takeaways
I had the privilege of attending FAIRCON ‘23 Embrace Digital: Managing the Risk of Digital Transformation, Cloud, and AI this year, not as a speaker or a sponsor but as an attendee. It was great being able to catch up with people and to hear how organizations are advancing their cyber risk quantification (CRQ) programs. […]

The Importance of Quantifying Cyber Risk in Decision-Making
When making cybersecurity decisions, like ‘where to apply my investments,’ CISOs, executives, and boards rely on various insights and data points. Cyber risk quantification (CRQ) allows decision-makers to make data-driven, objective, and defensible decisions and enables more effective discussions between the CISO and business leaders. If you want to make business decisions as informed as […]
RQ 5.0 Offers New Automation and Prioritization to Better Respond to and Communicate Cyber Risk
Latest RQ 5.0 release introduces support for multiple security control frameworks and is the industry’s first product to prioritize common vulnerabilities and exposures (CVEs) by the financial risk they bring to the business. Even with all the strife experienced in 2020, companies are accelerating their digital transformation initiatives. Believe it or not, most companies are […]