Winners of Cyber Risk Nation Awards

0

CyberGRX has announced the winners of the inaugural Cyber Risk Nation Awards. These awards honour leaders who have taken control of their corporate third-party risk management (TPRM) programs, proving that it is possible to overcome the limitations of traditional risk management.

The cyber threat landscape is constantly changing, impacting risk levels and priorities at a company level and within the broader ecosystem.

These honourees have implemented malleable risk management strategies that adjust to the positive—and negative—changes in cyber risk that ultimately impact business continuity, reputation, and profitability.

Because of the work of these forward-thinking leaders, risk management is solidifying its position as a core business function, serving as a catalyst for new business deals, technology integrations, regulatory compliance requirements, and more.

Winners of the Cyber Risk Nation Awards are:

  • Exchange Champion: Jacob Luna, Director of Client Security Advocacy at ADP
  • Modern Risk Management Leader: Joanna Soles, Senior Director, Information Security Corp & Global Functions BISO, Third-Party Risk, PCI at PepsiCo
  • Innovator of Data: Nimesh Patel, Global Head of Third Party Assurance, Third Party Risk Management and Cyber Assurance Expert at Barclays
  • Partner of the Year: Genevieve White, Head of Security Sales at Telstra
  • VRM Solution of the Year: Akhila Managoli, Senior Partner Solution Architect at ServiceNow
  • TPRM Market Mover: Rani Urbas, Global Head of Enterprise Trust at Google Cloud
  • Thought Leader of the Year: David Wilson, Director, Compliance Assurance at ACI Worldwide

“The winners of the inaugural Cyber Risk Nation Awards have each challenged the status quo to explore new risk management tactics, spearheading dialogue with both internal and external stakeholders to bring innovation into their environments,” said Fred Kneip, CEO, CyberGRX. “We are proud to witness the work being done by these individuals and the contributions they have made to their organizations’ security programs and the larger community.”

As leaders mature their risk management programs, they are increasingly leveraging cyber risk intelligence and insights into emerging threats to pinpoint control gaps where third-parties are not meeting quality standards in their own risk posture.

This allows the organizations themselves to assess and take steps to ensure proper cyber defenses. Additionally, by making a standardized assessment available early on in the audit process, organizations can eliminate the need to complete over 70% of incoming security questionnaires and accelerate the sales cycle for their business. As a result, the majority of organizations realize ROI within the first year of maturing their vendor risk management program with CyberGRX.

Genevieve White, Head of Security Sales at Telstra said “Our relationship with CyberGRX helps make us a stronger business partner, through enabling us to assess and mitigate risk, and helps to deliver our customers an approach to third party risk management from procurement and onboarding to engagement.”

Share.