Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Continuous Controls Monitoring to shape the future of cybersecurity

March 2021 by Marc Jacob

Panaseer announces that Momentum Cyber has included Continuous Controls Monitoring (CCM) in its annual Cybersecurity Almanac. The Almanac highlights CCM as a next-generation technology that will shape cyber in 2021.
Momentum Cyber is an industry advisory firm that primarily serves the cybersecurity market. Its annual Cybersecurity Almanac details its vision for the upcoming calendar year, as well as a look back on the activity of the previous year.

The Almanac outlines that a key challenge in the cybersecurity space is a ‘lack of security performance measurement’. This highlights the immediate need for technologies and processes, such as CCM, which allow for the automation of security monitoring and metrics generation. It lists Panaseer as CCM vendor.
Panaseer has pioneered the field of CCM since its inception in 2014. It was the first company to develop a Continuous Controls Monitoring platform, which has enabled security and risk teams to understand their cyber posture and how it relates to investments, obtain business context to prioritise remediation efforts, and have a continuous trusted view into cyber risk. It has led the charge in educating the industry on the need and benefits of CCM.

The Almanac details that the CCM trend is being driven by three underlying activities that are happening across most major enterprises:
• Increased spending and ‘buy everything’ approach will lead to increased scrutiny
• Increasing pressure on CISOs to provide real-time insight into the security posture of their organisations
• Insurance companies will accelerate the adoption of better measurement and management of security tools and posture

Jonathan Gill, CEO, Panaseer: “The need for CCM is becoming ever clearer in the market. CCM is required to maximise RoI on security tooling and controls. With that comes a comprehensive list of assets across the organisation, real-time visibility of security posture, and automated reporting and dashboards across the enterprise.

“CCM helps prioritise where security teams spend their time by having their first trusted end-to-end view of security controls with business context, across the entire estate. This means that you can optimise your investment in both your security experts and your security tools.

"We are very proud of the role Panaseer has played in enabling the CCM market to come of age. This recognition from Momentum Cyber is further validation that now is the time for businesses to invest in CCM technology.”

CCM has received increased significant industry recognition in the last 12 months. Last year CCM was recognised in the Gartner 2020 Risk Management Hype Cycle. Panaseer was included as an inaugural vendor in the new category. Panaseer’s CCM platform was named as the ‘Best Regulatory Compliance Tool and Solution’ at 2020 SC Awards Europe, and it also received the Editor’s Choice award from Cyber Defense Magazine for its ‘Continuous Controls Monitoring platform.’


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts