Report

Specialty Risk Solutions: A Kaleidoscope of Options

Many organizations learn that substantial risk hides in the shadows only after a loss event.
/

Boston, November 18, 2021 – The world of risk management is rapidly evolving; new technologies, business processes, and global supply chains introduce risk variables not previously contemplated. The cybersecurity industrial complex has gravitated toward risk management solutions that address 80% of the universal risk, potentially leaving a 20% gap in risk insight. Organizations may become alarmed if they learned that 80% of their potential loss could live in that 20% gray coverage area, introducing unacceptable risk exposures.

This Impact Report looks at 11 risk identification solutions addressing various risks, from application code, natural disasters, and human capital to virtual assets. Profiled vendors are Apiiro, Axio Global, Azimuth GRC, Black Kite, CipherTrace, Domino Data Lab, Elevate Security, One Concern, RedSeal, Telos, and VisibleRisk. The report is based on Aite-Novarica Group’s secondary research during September and October 2021 that identifies the universe of risk management products available; 126 total vendors were selected for analysis.

This 56-page Impact Report contains eight figures and five tables. Clients of Aite-Novarica Group’s Cybersecurity service can download this report and the corresponding charts.

This report mentions @Risk Technologies, 3rdRisk Solutions B.V., A1 Enterprise, Acuris Risk Intelligence, Allgress, Altran, Alyne, AML RightSource, Aon plc, Apparity, Apptega, Aravo, ARC Risk and Compliance, Argos Risk, Avavo, BitSight Technologies, Blue Umbrella Limited, Boardwalk, C&F S.A., Camms.Risk, CIMCON Software, Cluster Seven Services Limited, ColorTokens Inc., Control Risks, CRISIL Limited, CURA Software Solutions, CyberGRX, Cyberhedge, CyberSaint Security, CybSafe Ltd., Diligent Corporation, DoubleCheck LLC, DynaRisk, EarthRisk Technologies, EASA Software, ecoPortal, EGERIE, EMC/RSA, Everstream Analytics, Finsbury Solutions, Fortress Information Security, Fusion Risk Management, Galvanzie, GOAT Risk Solutions, Gradient, Gryphon Investors, IBM, Information Risk Management, InfotronBV, Interos Inc., Iterative, IsoMetrix Software, Ivanti,  Klass Capital, Living Security, LockPath Inc., LogicGate, LogicManager, Maclear LLC, Magique Galileo, Marlow plc, Mastercard, MEGA International, MetricStream, Microsoft, Mitratech, NAVEX Global, Ncontracts LLC, Nehemiah Security, Numerix LLC, OneTrust, Optial UK Ltd., Opture Risk Management Software, Origami Risk LLC, Panorays, Prevalent, ProcessGene Ltd., ProcessUnity Inc., PRS Group, Quantivate, Reciprocity, Refinitiv Ltd., Reliance Risk, Resilience360, RepRisk AG, Resolver Inc., Responsible Cyber Pte. Ltd., Risk Alive, Risk Decisions Ltd., Risk Management Solutions (RMS), RiskIQ, RiskLens, Riskmethods, Riskonnect Inc., Riskpulse, RiskRecon, RiskSense Inc., Risktalk, RiskVision, RiskWatch International LLC, Safe Security, SAI Global Pty Limited, SAI360 | Bwise, SAS Institute Inc., Secure Systems Innovation Corporation (SSIC), SecurityScorecard, ServiceNow, SimpleRisk LLC, StandardFusion, Steele, SureCloud, Sword GRC, Tenable Inc., Think Geohazards Inc., ThirdPartyTrust, TrackMyRisks, ThreatConnet, True Flood Risk, Unisys Security, UpGuard, VenMinder Inc., VeraCode Inc., VigiTrust, VinciWorks, Whistic, Workiva, and Xactium Limited.

Related Content

The 100-Day CISO Reset Plan

CISOs today should focus on outcomes that provide meaningful reductions in operational risk.

Get Summary Report

"*" indicates required fields

Name*
This field is for validation purposes and should be left unchanged.