There were 1,881 press releases posted in the last 24 hours and 399,366 in the last 365 days.

TrustMAPP Launches New Ransomware Readiness Assessment Framework

Company offering complimentary ransomware self-assessments to qualified organizations

MINNEAPOLIS, MN, USA, September 15, 2021 /EINPresswire.com/ -- TrustMAPP announced today the immediate availability of its innovative Ransomware Readiness Assessment framework. TrustMAPP is offering complimentary self-assessments to qualifying organizations so they can see the power of the TrustMAPP cybersecurity performance management platform.

The boom in ransomware has organizations looking for innovative approaches to defending against and recovering from ransomware attacks. In response, TrustMAPP has created a unique framework organized around the lifecycle of an attack. Based on the industry standard NIST CSF framework, the new ransomware framework is designed to give organizations a simple, rapid overview of their readiness to handle an attack.

The complimentary ransomware assessment includes board-level analytics, remediation recommendations and budgets, and shows the assessment results cross-mapped to a full NIST CSF assessment, so organizations can see how far it must go to meet that standard. Registration for the complimentary self-assessment is here.

TrustMAPP has also partnered with analyst firm TAG-Cyber to present a live webinar about ransomware and the new TrustMAPP framework, on September 16 at 1:00 P.M. Eastern Time. Register here.

“This is a real breakthrough in cyber maturity assessments,” said Ed Amoroso, CEO at TAG-Cyber. “Attack-specific assessment frameworks are brand new and are an important new tool for CISOs and cybersecurity teams.”

“When we created the Cybersecurity Performance Management product category with TrustMAPP, our goal was to give CISOs better tools for managing cybersecurity,” said Chad Boeckmann, founder and CEO of TrustMAPP. “Introducing a new, highly targeted, ransomware assessment frameworks is a logical next step.”

The TrustMAPP Ransomware Readiness Assessment framework is a short, 33-question subset of the well-established NIST CSF framework, organized around the stages of a ransomware attack. Crucially, it is based on a set of ransomware readiness controls dictated by NIST Special Publication 1800-26, organized in accordance with the ransomware lifecycle per NIST Project Description "Data Integrity – Detecting and Responding to Ransomware and Other Destructive Events"

About TrustMAPP
TrustMAPP delivers Cybersecurity Performance Management, giving security leaders a real-time view of their cybersecurity maturity and associated risks with related investments associated with remediation. TrustMAPP tells you where you are, where you are going, and what it will take to get there. From a single source of data, an organization’s security posture is visible based on stakeholder perspective: CISO, C-Suite, and Board. TrustMAPP gives organizations the ability to manage security as a business, quantifying and prioritizing remediation actions and costs. You can learn more at www.trustmapp.com.

Andrew Lochart
TrustMAPP
+1 612-421-0987
alochart@trustmapp.com