Cyber Security

CyberSaint Announces NLP-backed Crosswalking Functionality

Company continues to lead industry in innovation with the mission to automate as much of the cyber and IT risk management function as possible

CyberSaint, the developer of the leading platform delivering cyber risk automation, announced the addition of patented, Natural Language Processing (NLP)-backed crosswalking functionality to its CyberStrong platform.

Organizations, regardless of industry, face a barrage of regulatory change as well as a stark increase in vendor security questionnaires. Coupled with increased executive reporting expectations and audit requests, CISOs need real-time visibility into their compliance posture across frameworks. With CyberStrong’s new functionality, customers can project security posture data across regulatory frameworks, industry standards, or custom control sets in seconds with unparalleled accuracy.

“Getting risk and compliance visibility, with precision, is still one of the most difficult tasks CISOs and teams face, and then there’s the issue of duplicate efforts across assessments,” said Padraic O’Reilly, Co-founder & CPO at CyberSaint. “Industry standard mappings only go so far, and it’s time a solution allowed organizations to confidently translate their current compliance activities across frameworks with accuracy and speed. Our customers can simply select any standard or custom control set they wish to map to or from, and see their posture light up in seconds pulling from data they already have.”

Security teams have historically struggled to meet compliance across the myriad of requirements necessary to operate in highly regulated industries today. The need to assess against multiple frameworks such as NIST CSF, CMMC and NIST SP 800-171 (DFARS), ISO27001, NERC-CIP, CIS 20, and others with similar outcomes is one of the greatest inefficiencies facing security teams today.

These organizations are often forced to deviate their resources to crosswalk frameworks in-house or, alternatively, outsource these mapping projects. Despite lackluster outcomes that achieve a fraction of the desired efficiency, enterprises are quoted hundreds of thousands of dollars to complete these projects with timelines that span weeks, even months. The resulting mappings are historically subjective and based on a word search for matching keywords in the control language rather than the intent of the control or the actions within the control itself. This cycle is repeated as new requirements come in from vendors and regulators, increasing the complexity and the duplicated efforts.

By leveraging Natural Language Processing, CyberSaint’s CyberStrong platform processes the control action language and intent in seconds, enabling a much more accurate map across frameworks and control sets. Users select any framework to map their current compliance posture against and see results instantly, allowing CISOs and their teams to get credit for their work across requirements without spending time or resources on the tedious mapping exercises of the past.

Want to see this new feature in action? Register for the Live Demo on May 19th at 12 pm EDT or watch after on-demand.

For more such updates and perspectives around Digital Innovation, IoT, Data Infrastructure, AI & Cybsercurity, go to AI-Techpark.com.

Related posts

Netskope announced expansion of data protection capabilities

PR Newswire

OPSWAT and Foxguard ink new partnership deal at S4x24

PR Newswire

Wickr Encryption-Driven Platform Adds Experts as Federal Advisors

Business Wire