Security Management, Governance, Risk and Compliance, Risk Assessments/Management

ThreatNG Scores with Security Ratings Solution

Risk reduction

ThreatNG Security has brought to market a Security Ratings solution that provides organizations with external attack surface and digital risk intelligence, according to the company.

With Security Ratings, organizations can "make informed decisions, prioritize security measures and fortify their defenses based on comprehensive and validated intelligence," ThreatNG said.

Setting a New Standard for Cybersecurity Scoring

Security Ratings gives organizations insights into their security posture, ThreatNG noted. Organizations can access Security Ratings investigation modules to analyze their security posture across several areas, including:

  • Domain intelligence
  • Social media monitoring
  • Sensitive code exposure detection
  • Search engine exploitation alerts
  • Cloud and SaaS exposure assessment
  • Online sharing exposure evaluation
  • Sentiment and financial analysis
  • Archived web page scrutiny
  • Dark web presence monitoring
  • Technology stack assessment

Susceptibility and eXposure Scoring Delivered

Organizations can conduct ThreatNG Susceptibility and eXposure scoring to view their cybersecurity posture and its impact on their operations, the company indicated. To obtain an organization's Exposure Score, ThreatNG reviews the organization's susceptibility to different types of cyber threats, including:

  • Ransomware
  • Business email compromise (BEC)
  • Phishing
  • Web application hijacking
  • Subdomain takeover
  • Supply chain and third-party exposure
  • Environmental, social and governance (ESG) exposure

ThreatNG Helps Organizations Make Informed Security Decisions

An organization can use its Exposure Score and individual scores relating to various cyber threats to understand the cyber risk landscape, ThreatNG said. From here, this organization can make informed security decisions across many areas of its operations, including:

  • Technical. IT and security teams can identify vulnerabilities and weaknesses and prioritize and implement security measures.
  • Strategic. Organizational leaders can understand potential risks and their impact on their organizations' reputation, compliance and goals.
  • Operational. Organizations can use security insights to find ways to improve operational processes and reduce the risk and potential impact of data breaches.
  • Financial. Financial teams can quantify security risks and look for ways to reduce the financial losses associated with cyber incidents.

A Closer Look at ThreatNG

ThreatNG specializes in external attack surface management (EASM), digital risk protection and security ratings. It provides a platform that organizations can use to manage technical and business threats across the dark, deep and open web, the company said.

Along with Security Ratings, ThreatNG provides EASM, cloud and SaaS exposure management and other cybersecurity solutions. ThreatNG does not currently offer a channel partner program but may look to develop and launch one in the future.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.