Trustwave Managed Vendor Risk Assessment (MVRA) Launches Globally

Glip_Trustwave Managed Vendor Risk Assessment (MVRA) Launches Globally-011172696974515306915

Trustwave, a leading managed security services provider focused on managed detection and response, today announced the global availability of Managed Vendor Risk Assessment (MVRA), the company’s fully scalable cyber supply chain risk assessment solution for enterprises and SMBs.

The expanded availability of MVRA comes during a surge in demand for deep supply chain risk assessment. Supply chain attacks rose by 42 percent in the first quarter of 2021 in the United States, impacting up to seven million people, according to research from the Identity Theft Resource Center (ITRC).

“Now more than ever, supply chain risk is a critical component of your organization’s cyber resilience,” said Nick Ellsmore, Global Head of Strategy, Consulting & Professional Services at Trustwave. “With our ability to rapidly scale, organizations around the globe can assess a large number of vendors with deep expertise and consistent measurement without a high cost.”

Based on 25 years of cybersecurity services experience and thousands of risk assessments, the service encompasses both an automated and specialist-led assessment, built on a software-as-a-service (SaaS) platform that is easy to use by organizations of all sizes. This combination approach brings rich information and invaluable consistency to supply chain risk assessment.

Also Read: Security Disconnect: Why is the Role of CISO Evolving?

Some of the benefits of Managed Vendor Risk Assessment (MVRA):

  • Reduce the staff time to vet suppliers as safe, by days per vendor
  • Understand vendor cyber risks, sensitive data and operations
  • Support procurement decisions with actionable risk insight for each supplier
  • Accurately and fairly compare vendor security posture
  • Better manage supplier cybersecurity gaps to be more resilient
  • Lessen business interruption risk
  • Increase uptime and longevity of your supply chain year-over-year
  • Report insights and address specific cybersecurity gap

For organizations just beginning their supply chain risk discovery process, Trustwave offers Diagnostic Services, which consist of highly targeted assessments designed to help organizations understand their ability to address today’s most pressing cybersecurity risks. Performed by seasoned cybersecurity experts, these efficient engagements examine your current security program and risk areas. The result is a long-term pragmatic roadmap, including quick wins and financial justifications to help gain executive buy-in.

For more such updates follow us on Google News ITsecuritywire News