SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
SecurityScorecard launches custom security ratings feature
Thu, 22nd Aug 2019
FYI, this story is more than a year old

Security ratings services provider SecurityScorecard has announced the addition of the Custom Scorecard functionality to the company's comprehensive security ratings platform.

Custom Scorecard gives enterprises granular visibility into the risk posture of their individual business units, subsidiaries, and other types of organisational structures.

Security practitioners and risk leaders can build customised scorecards for their specific areas of concern.

Today's enterprises are highly matrixed and dispersed across the world with each business unit or product line, introducing its own set of risks.

Custom Scorecard allows enterprise leaders to better isolate and focus on cybersecurity risk issues by business units and/or subsidiaries.

Through this deepened level of insight, SecurityScorecard provides more accurate reputational risk management capabilities that drive toward accountability, diagnosis, and remediation for self-assessments and real-time monitoring.

"With Custom Scorecard, we're excited to provide customers with the ability to delve into the specific problem areas and mitigate any potential segmented risk," says SecurityScorecard CEO and co-founder Aleksandr Yampolskiy.

CIOs and CISOs, across all industry sectors, need to comply with cybersecurity regulations and standard frameworks that capture specific information required for compliance audits.

As organisations scramble to meet the growing demand for continuously available audit evidence, Custom Scorecard gives customers the ability to manage those efforts in a smarter way.

Having the ability to segment scorecards will further benefit audit remediation efforts as users can hold the right person accountable, diagnose, plan, and close cybersecurity gaps.

Other new features include:

  • Report Share - Web View: Improves collaboration between risk managers and key business stakeholders creating the ability for vendors to understand overall security posture.
     
  • Vendor Invitations: Customers can now invite vendors to view reports directly within SecurityScorecard for easy access and track if the report vendors have accessed the reports or shared with others.
     
  • Multi-Language Support: Users can now easily change the report language to German and French within the platform and download translated reports as PDFs.