Press-Releases

Centraleyes Expands Automated Risk Register to Cover all


NEW YORK, Nov. 24, 2021 (GLOBE NEWSWIRE) — SaaS cyber risk management company, Centraleyes, has further augmented its cloud-based GRC platform with the release of its next-generation Enterprise Risk Register – the first of its kind in the industry.

In addition to the automated functionality introduced earlier this year, Centraleyes users can now:

  • Add internally identified enterprise risks, enabling comprehensive risk management across their organization.
  • Use custom tagging to allow security teams to organize and filter risks based on multiple, personalized criteria.
  • Directly link gaps and open tasks to risks for better management and strategic planning.

“The most recent major updates to the Centraleyes platform introduce groundbreaking features from a GRC perspective,” says Yair Solow, CEO at Centraleyes. “The automated risk register builds and improves on the existing functionality, enhancing the way you can quantify and manage risks. It’s simply 10 times faster and 10 times better than any other platform on the market.”

This most recent feature release follows the Centraleyes 4.0 launch that was released last month, which introduced smart mapping functionality for cross-walking shared compliance and risk controls across multiple standards and frameworks. The release also included an advanced Tenable integration and the ability for users to adjust target scores within the platform.

“Resilience and risk management is ultimately a data-driven discipline,” Solow continues. “The more relevant information you can aggregate about your business’s ecosystem, the more accurate your unique risk profile becomes. That accuracy is crucial in allowing security teams to identify and mitigate threats.”

He concludes, “Ultimately, our core purpose with Centraleyes is to provide a real-time, automated and accurate view of the organization’s risk and compliance levels.”

About Centraleyes
Centraleyes is an advanced cloud based (GRC) integrated cyber risk management platform. Centraleyes gives organizations the unparalleled ability to automate and orchestrate their entire cyber risk and compliance processes in a single pane of glass. The platform addresses three primary use cases of internal risk and compliance, supply chain and vendor risk, and executive reporting. Centraleyes provides an exceptional ability to quantify and mitigate cyber risks in a dynamic and effective way, using smart surveys and questionnaires, live threat intelligence feeds and automated remediation planning. Organizations that deploy Centraleyes save time and resources while increasing their cyber resilience. It is truly cyber risk management reimagined.

Contact:
Goldie Spector
Centraleyes
212-655-3023



Source link

Back to top button