Hyperproof offers its compliance software for free to firms in the critical infrastructure sectors as the Russian cyberthreat elevates

Hyperproof offers its compliance software for free to firms in the critical infrastructure sectors as the Russian cyberthreat elevates-01

Organizations in every sector are facing greater cybersecurity threats than ever before. Ransomware attacks negatively impacted one in three global organizations in 2021, according to IDC. The average U.S.–based organization spent $2.66MM in cleanup and response per incident. Russia’s invasion of Ukraine has raised the stakes even higher. Former CISA Director Christopher Krebs described the Russian cyber threat as “especially elevated now” because Putin has already demonstrated he’s willing to cross Western red lines by invading Ukraine.

Given the current situation, and the rise in cyber warfare activities being supported and funded by the Russian Foreign Intelligence Service (FSB), organizations in all 16 critical infrastructure sectors should be prepared to mitigate the risk of a cyber attack and the impact of a compromise. The 16 critical infrastructure sectors include a wide range of private-sector organizations U.S. residents rely on daily for their safety, health, security, and economic well-being (e.g., hospitals, banks, water treatment plants, oil and gas pipelines, public transit systems, schools, food manufacturers, and more). In the European Union, Directive 2008/114/EC defines Critical Infrastructure companies as those involved in the life cycle of energy production (oil, gas, electric) and transportation companies (road transport, rail, air, shipping, ferries).

Also Read: Four Ways Organizations can Address Cloud Security Risks

To help these vitally important organizations in the U.S. and their counterpart organizations in the EU take a proactive approach to cyber defense during this critical time, Hyperproof has chosen to offer its compliance operations software (including a risk register) to them for free for one year. With Hyperproof’s intuitive compliance operations software, an organization will be able to:

  • Track all risks centrally and gain immediate visibility to their risks and their impact.
  • Implement security controls based on the golden standard of security guidelines for managing cyber risk – the NIST Cybersecurity Framework
  • Have a single place to easily manage all critical controls on a continuous basis and validate those controls’ effectiveness with automation (both evidence collection and testing), workflow, alerting, and analytics features within Hyperproof

“Here at Hyperproof, we wanted to do what we can to help these critical organizations shore up their cyber defense posture – so they can survive cyber-attack attempts and remain operational. Chances are, most organizations can quickly identify a few immediate actions to reduce their attack surface, but may not have a complete picture of their attack surface or the imminent threat that is likely already in their systems,” says Matt Lehto, Hyperproof’s Chief Growth Officer.

“By providing Hyperproof, we hope that organizations can gain better visibility to their risks and security controls – and have an easier time doing the work needed to validate their security posture.”

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.