FortifyData Wins Two Awards, Announces Free Tier of Platform and Risk Mitigation Simulator at RSA

April 24, 2023

Atlanta, GA, April 24, 2023

FortifyData, a leading cyber risk management company, is making a series of announcements at RSA Conference. These announcements reflect the positive traction we are receiving in the market as well as enabling more businesses to see the value that FortifyData provides.  

FortifyData Wins Editor’s Choice Awards from Cyber Defense Magazine 

The company was awarded the prestigious Editor’s Choice awards in Risk-based Vulnerability Management (RBVM) and the Next Gen Third-Party Cyber Risk Management (TPCRM) from Cyber Defense Magazine (CDM), the industry’s leading electronic information security magazine.  

“We’re thrilled to receive this prestigious and coveted cybersecurity award from Cyber Defense Magazine, during their 11th anniversary as an independent cybersecurity news and information provider. We knew the competition would be tough and with top judges who are leading infosec experts from around the globe, we couldn’t be more pleased,” said Victor Gamra, CEO of FortifyData. 

“FortifyData embodies three major features we judges look for to become winners: understanding tomorrow’s threats, today, providing a cost-effective solution, and innovating in unexpected ways that can help mitigate cyber risk and get one step ahead of the next breach,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine. 

Announcing the FortifyData Free Account Plan 

In line with our commitment to helping organizations mitigate cyber risk and in support of the Cybersecurity and Infrastructure Security Agency’s (CISA) “mission to reduce cybersecurity risk across U.S. critical infrastructure partners and state, local, tribal, and territorial governments,” FortifyData is now offering a free tier account plan that is also listed on CISA’s Free Cybersecurity Services and Tools webpage. This plan includes a comprehensive quarterly threat exposure assessment with a security rating based on internet facing assets that is accurately identified to an organization. 

“We are seeing that organizations are looking for ‘as many qualified eyes as possible’ on their external cyber risk exposures. This free plan now enables any business to start with an accurate visibility of external risks and recommended remediation steps to improve their cyber risk exposures,” said Victor Gamra, CEO of FortifyData. “Organizations are seeing the value and accuracy of the data we provide and making the recommended remediations to reduce their cyber risk. After initial trials and comparisons, many are upgrading to the full suite of capabilities that FortifyData offers to cover their internal, cloud security and third-party risk management.”   

FortifyData Launches a Risk Mitigation Simulator  

Furthermore, the FortifyData platform has launched a new feature called the “Score Simulator”. This feature allows users to test how mitigating certain risks will impact their security rating and ultimately help to lower their cyber risk and improve cyber defense.  

Score ratings are a quantifiable cyber risk representation based on our continuous and direct assessments of an enterprises owned assets, and this simulation helps to plan out remediation activities and know what the adjustments will translate to in the updated score. This is helpful for vendors that need to meet a certain threshold for renewal requirements as well as helps internal teams prioritize and plan remediation work. 

With the ability to select specific risks and vulnerabilities present within their organization, users can see how their security ratings score changes when those risks have been fixed. The feature also enables users to create tasks to fix the risks or export the list of risks as a remediation plan. 

The Score Simulator is part of FortifyData’s continuous efforts to offer innovative and effective solutions to their clients. With the free tier plan, FortifyData aims to help more organizations, regardless of their size or budget, strengthen their security posture. 

About FortifyData

FortifyData is an integrated cyber risk management platform that enables the enterprise to manage threat exposure across the organization. By combining automated attack surface assessments with asset classification, risk-based vulnerability management, security ratings and third-party risk management, you get an all-in-one cyber risk management platform. 

Learn more at FortifyData.com