Cyrisma

Optimize Cyber Risk Management with our multi-feature SaaS platform CYRISMA allows you to Discover, Understand, Mitigate, and Manage cyber risk with efficiency and speed.

.

Internal services

Local web portal with PT MultiScanner provides on-demand file scanning and email analysis for employees, enhancing security by allowing them to quickly and efficiently check files and communications for potential threats. This tool ensures that sensitive data is protected and that any suspicious activity is promptly identified and addressed.

KEY USE CASES FOR PT SCANNER

File storage

PT MultiScanner is able to detect and block malware on corporate file storage drives. New objects are scanned immediately when copied or downloaded.

Web portals

PT MultiScanner detects and blocks malware on corporate file storage drives, scanning new files immediately upon copying or download.

Email

PT MultiScanner integrates with mail servers to detect and block malicious attachments.

Sensitive Data Discovery

Find sensitive data stored in plaintext and take measures to protect it before it gets into the wrong hands. Choose from 150 different file types and dozens of data categories to scan for.

Vulnerability Management

Get complete visibility into security vulnerabilities with options for agent-based, agentless, internal and external scans. Remediate vulnerabilities before they can be exploited.

Secure Baseline

Strengthen baseline configurations as part of a larger defense-in-depth strategy. Find and fix configuration errors in multiple operating systems based on CIS Critical Controls and DISA STIGs.

Dark Web Monitoring

Monitor the dark web for company information and track any brand-related discussions in cybercriminal communities. Get real-time email alerts when enterprise data is discovered on the dark web.

Risk Monetization

Assess the potential financial impact of a cyber-attack based on the monetary value of the organization’s sensitive data and estimated recovery costs. Make better-informed cybersecurity decisions.

Risk Mitigation

Create mitigation plans with accountability matrices and initiate actions to address vulnerabilities from within the CYRISMA platform. Choose from various possible remediation options based on criticality and context.