Additional Info

CompanyPanorays
Websitehttps://www.panorays.com/
Company size (employees)100 to 499
Type of solutionService

Overview

Panorays focuses on tackling the growing problem of third-party cyber risk. Without a comprehensive third-party security risk process, organizations are vulnerable to potential data breaches and associated regulatory fines, lawsuits, loss of reputation and customer trust. For many organizations, however, the process of thoroughly assessing and monitoring all their third parties and checking that they comply with regulations can take a tremendous amount of time and effort. Panorays’ solution addresses these problems by automating, accelerating, and scaling organizations’ vendor security evaluation and risk management process so that companies worldwide can quickly and securely do business together.

Panorays’ unique 360-degree ratings combine automated, dynamic security questionnaires with external attack surface assessments and business context to provide organizations with the most comprehensive view of supplier cyber risk. Panorays also enables easy collaboration and communication between companies and suppliers, resulting in efficient and effective risk remediation in alignment with a company’s security policies and risk appetite. It is the only platform that quickly and easily automates third-party security risk evaluation and management — handling the whole process from inherent to residual risk, remediation and ongoing monitoring.

Companies using Panorays can:

• dramatically speed up their third-party security evaluation process
• streamline collaboration and remediation between teams and suppliers, creating a transparent, efficient and effective process
• eliminate the tedium and delay of manual questionnaires in assessing third-party security
• gain continuous visibility and actionable insights into evolving supplier risk
• manage and mitigate risk and implement security policies with the click of a button
• prioritize risk remediation to better manage the security of their third parties
• ensure vendor compliance with numerous industry regulations
• optimize efficiency of their time, resources and budget
• quickly and easily build trust within business relationships

How we are different

• Lack of comprehensive, in-depth visibility and control of third-party security risk leaves organizations vulnerable to attacks. Unlike other solution providers, Panorays combines automated, dynamic security questionnaires with external attack surface assessments and business context to provide organizations with a rapid, accurate view of supplier and fourth-party cyber risk. The external assessment evaluates a vendor’s attack surface by performing hundreds of tests, such as collecting information on exposed assets or checking the lack of security best practices. In addition, Panorays’ automated, easy-to-customize security questionnaires include only the questions that are relevant for each supplier (in the language they require), and customers can easily track progress.


• Not all risk is the same, but companies have no easy way to contextualize risk according to the business relationship with their third parties. For example, a supplier that brings paper to the office is less of a risk than one that connects to your e-mail systems. Only Panorays rates according to context by considering the business and technology relationship with an organization’s suppliers. That way, you get an accurate picture of risk according to actual business impact, and are able to prioritize efforts correctly to truly control risk.


• In the past year alone, Panorays achieved the following:
1. Over 50,000 suppliers were added through the Panorays platform.
2. 78% of Panorays customers used both external assessments and questionnaires.
3. Panorays customers received responses to security questionnaires in an average of 8 days. Without Panorays, the average was 9 weeks.
4. Average time saved per supplier: 1,296 hours (7.7 weeks)
5. Total time saved with Panorays: 4,082,400 hours (466 years)