TMCnet News

CyberSaint Security Announces Record-Breaking Growth in 2018
[January 23, 2019]

CyberSaint Security Announces Record-Breaking Growth in 2018


CyberSaint Security, a cybersecurity software firm that powers automated, intelligent compliance and risk management, today announced record-breaking growth in 2018. The Company generated more than 400 percent increase in bookings during Q4 and closed out the year with a record-breaking 1100 percent growth in its customer base. CyberSaint also completed a $3 million round of funding in March of 2018, which propelled the Company into high-velocity growth both in bookings and in internal expansion.

CyberSaint's growth is a testament to the need for automation and flexibility within enterprise GRC (Governance, Risk and Compliance) programs. According to Gartner (News - Alert), 69 percent of organizations are not confident that their current GRC activities will be enough to meet their future needs. In addition, enterprise organizations often take anywhere between 1,000 to more than 10,000 hours to complete a cybersecurity risk or compliance assessment.

"2018 was a breakout year for CyberSaint," said George Wrenn, Founder and CEO, CyberSaint Security. "The strong market growth and validation we experienced only strengthens our conviction that automation, integration, and flexibility are the future of cybersecurity management. CyberSaint's unique integration of risk and compliance data, AI-powered analysis, and remediation planning sets the standard for the future of enterprise IRM."

Other 2018 growth milestones include:

  • Over 200 percent team growth in engineering, sales, and marketing
  • Increased sales channel and market penetration with more than 10 new partners joining CyberStrong Partner Program
  • Expanded executive team with appointment of Jerry Layden, former VP of Global Accounts at DellEMC, as Chief Revenue Officer
  • Moved the company Headquarters to the Boston, MA Seaport Innovation District
  • Expanded the CyberStrong user base to three new continents globally
  • Awarded patent for artificial intelligence and algorithms technology; CyberStrong is now the first and only endor to automate risk mitigation action planning, a core Integrated Risk Management capability (Gartner).
  • Recognized as industry expert for NIST Cybersecurity Framework: CyberSaint CEO and Founder George Wrenn assisted in development of curriculum and taught the MIT (News - Alert) Sloan Executive Education Program on the NIST Cybersecurity Framework; Wrenn was also selected to present at the annual NIST Cybersecurity Risk Management Conference



Modern Enterprises Want Integrated, Automated Compliance and Risk Management

CyberSaint's rapid growth is driven by the need to make informed decisions that reduce risk while driving overall business value. Enterprises use the CyberStrong platform to automate assessments, make faster, more informed decisions backed by live data, and make GRC programs easy-to-manage, communicate, and measure.


CyberSaint customers detailed some of the key drivers that led to their use of CyberStrong. One Operations Security Manager from a multi-billion financial institution commented, "It gave us visibility into processes and activities that we hadn't really had before." This customer noted that a top factor for implementing the CyberStrong solution was to "improve decision making", as well as improve "compliance and risk management" as a whole.

Another user from a customer in the manufacturing industry described the platform as providing a "fantastic overview of how strong our security procedures really are when compared to NIST. Provides realistic goals and what kind of results can be expected from adding additional measures." The level of reporting, which is automated in the platform, is reviewed as "excellent" and the IT Manager reviewing the product encouraged others to "take advantage of the reporting functionality both internally and externally."

Jerry Layden, CyberSaint Chief Revenue Officer, noted, "In my 20 years in the Information Technology industry, I've never seen such great demand and a clear need for automation. With the current cyber threats we're all facing, companies need to abandon all manual process in evaluating their risk and compliance and replace them with an automated solution like CyberStrong."

About the CyberStrong Platform

The CyberStrong Platform is an integrated risk management solution powering automated, intelligent cybersecurity compliance and risk management. Built on the gold-standard foundation of the NIST Cybersecurity Framework, CyberStrong's capabilities streamline GRC activities and provide a single pane of glass through which CISOs and their security teams can measure, report, and mitigate risk. CyberStrong's unparalleled time-to-value, breakthrough Artificial Intelligence and Machine Learning automation eliminate manual effort and help organizations make informed decisions that reduce risk while driving overall business value.

About CyberSaint

CyberSaint Security is a leading cybersecurity software firm that helps organizations address business risk through an automated, intelligent cybersecurity compliance and risk management program. Based in Boston, Massachusetts, the CyberSaint team's intellectual DNA winds deeply through the academic, tech and investment communities in Boston, the White House, RSA, IBM (News - Alert), EMC, KPMG, MIT, Harvard and others. The Company's mission is to empower organizations to adopt cybersecurity frameworks that enable holistic measurement, enhance communication and improve cybersecurity resiliency.

For more information, go to https://www.cybersaint.io

https://www.linkedin.com/company/cybersaint/

twitter: @CyberSaint_


[ Back To TMCnet.com's Homepage ]