Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

Transforming Cyber Risk Quantification and Analysis: A Customer Case Study with ThreatConnect Risk Quantifier

cover image for the ThreatConnect case study on enterprise pharma and streamlining risk analysis

In today’s rapidly evolving cybersecurity landscape, organizations realize the significance of quantifying cyber risk to make informed decisions. This blog highlights our recent case study that explores the challenges a leading pharmaceutical company faces in its risk quantification and analysis processes. We will look at how the implementation of ThreatConnect Risk Quantifier (RQ) revolutionized their approach, enabling them to gain valuable insights, maximize efficiency, and make better risk-informed security decisions.

Challenges Faced by the Company

This pharmaceutical company encountered significant hurdles in its risk quantification and analysis efforts. Their previous risk quantification model – using R programming language and Excel  – developed in collaboration with a consulting company proved non-scalable. It required extensive training across business units, resulting in inefficiencies and limited scalability. Additionally, conducting quantitative risk analysis during the early stages of research and development was challenging due to a lack of inputs until a target molecule was identified. This posed difficulties in assessing risks and determining the value of intellectual property and other factors.

The Solution: ThreatConnect RQ

The company ultimately chose ThreatConnect RQ to overcome these challenges to solve its risk quantification needs. RQ provides the flexibility to model using the FAIR methodology and leverage industry-standard frameworks such as NIST CSF and CIS Top 20. The availability of ThreatConnect RQ as a scalable Software-as-a-Service (SaaS) tool enabled collaboration across the company’s global footprint. Moreover, the team noted the superior price/performance and usability of ThreatConnect RQ compared to alternative options in the market. This made it the ideal choice for addressing their risk quantification challenges.

Implementation and Benefits

Implementing ThreatConnect RQ was a seamless process for the company, leveraging their prior experience with FAIR-based analyses. The team smoothly transitioned to RQ after a short orientation and training period, bringing significant benefits to stakeholders across all business units, primarily due to the accelerated turnaround time for risk analyses. Previously, it would take up to 4 weeks to analyze, validate, and report on risk assessments, but with ThreatConnect RQ, the company achieved an impressive SLA of as little as one day. This remarkable improvement in efficiency has enabled them to provide more secure data for leadership and has facilitated coherent discussions around risk reduction and analysis.

Expanding Usage and Future Benefits

Impressed with the outcomes achieved through ThreatConnect RQ, the company plans to expand its usage beyond the current analyst team. They aim to leverage its potential in IT Risk and adopt it within the internal audit team to enhance cybersecurity controls. Additionally, the tech organization intends to utilize ThreatConnect RQ to improve its risk analyses. These expansions across departments and functions will further amplify the advantages and value provided by ThreatConnect RQ.

ThreatConnect RQ stands out in the risk quantification space due to several advantages. It utilizes the MITRE ATT&CK matrix and incorporates cyber intelligence, resulting in high-quality outputs that accurately depict cyber risk scenarios. The platform’s focus on efficient and rapid risk analysis provides quick and understandable results aligned with business objectives, enabling prompt and informed decision-making. Furthermore, ThreatConnect RQ’s automated and detailed audit trail enhances compliance efforts, ensuring transparency and accountability in risk analysis processes.

Future Benefits and Transformative Power

By adopting ThreatConnect RQ, the pharmaceutical company successfully addressed its cyber risk quantification and analysis challenges, resulting in valuable insights and heightened efficiency. The platform’s accelerated analysis turnaround time, improved decision-making, and enhanced collaboration across business functions demonstrate its transformative power in driving risk-informed security programs and achieving better outcomes.

To learn more about how this pharmaceutical company revolutionized its CRQ process and analyses, read our newest case study here!

To discuss how ThreatConnect RQ changes the game for CRQ and how it can help your team make better risk-informed security decisions, reach out to us here! 

About the Author

Dan McCorriston

Dan McCorriston is a Senior Product Marketing Manager for ThreatConnect. He is passionate about technology, collaborating with developers, identity, and cybersecurity. Out of the office, he likes to hike, cook and spend time with his family.