01.05.2022 Views

Cyber Defense eMagazine May Edition for 2022

Cyber Defense eMagazine May Edition for 2022 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine May Edition for 2022 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS
  • No tags were found...

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

In fact, according to the State of Vendor Security report, 90% of sales reps said they have at least one<br />

deal push per quarter because they can’t respond to security reviews in time.<br />

In the past, this was because of how difficult the vendor assessment process was <strong>for</strong> both vendors and<br />

customers. Up until recently, the primary tools <strong>for</strong> managing vendor assessments were spreadsheets<br />

and emails, which made it difficult to keep track of where vendors were in the process and ensuring each<br />

assessment got completed, especially considering the volume of vendors assessed each month.<br />

As a result, customer/vendor relationships were often adversarial instead of collaborative. It was almost<br />

like pulling teeth <strong>for</strong> customers to track down all of the in<strong>for</strong>mation needed to initiate the assessment and<br />

it would only get worse once they started engaging directly with the vendor.<br />

However, as technology has advanced in recent years those relationships are starting to improve and<br />

clients are beginning to look at their vendors as partners when it comes to security, which is the way it<br />

should have always been.<br />

It is in this environment that Whistic joined together with other top technology vendors, including Okta,<br />

Airbnb, Zendesk, Asana, Atlassian, Snap, Notion, TripActions, and G2, to <strong>for</strong>m the Security First Initiative<br />

with the goal of making transparency between vendors and customers the expectation instead of the<br />

exception. The reason being that transparency leads to trust, which ultimately leads to better protection<br />

against third-party incidents <strong>for</strong> everyone involved.<br />

In a nutshell, the vision of the initiative is this: The future of vendor security must be built on a foundation<br />

of collaboration…[It’s] the only way to meet the needs of both buyers and sellers in the ecosystem. It’s<br />

also the most efficient way to make transparency the expectation in vendor security, and when that<br />

happens, everybody wins.<br />

Making it easy <strong>for</strong> vendors to consolidate all of their security documentation, standard questionnaire<br />

responses, certifications, and audits into an easy to share security profile, ensures that companies have<br />

no excuse not to share their security in<strong>for</strong>mation as early as possible in the sales cycle. Taking the extra<br />

time to build out a profile be<strong>for</strong>e your customers ask can save countless hours that infosec and<br />

cybersecurity teams once spent reacting and responding to one off requests.<br />

An added benefit <strong>for</strong> vendors is that a transparent security posture can also be a differentiating factor<br />

between you and your competition that ultimately leads you to close more business. According to the<br />

2021 State of Trust and Transparency, 90% of respondents indicated that when a company publishes<br />

their security and compliance in<strong>for</strong>mation publicly it increases their trust in that business. Additionally,<br />

96% of respondents said they would be more likely to purchase from a vendor that is transparent about<br />

security posture.<br />

If you would like to join the Security First Initiative or would like more in<strong>for</strong>mation, you can read more<br />

about the initiative here.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>May</strong> <strong>2022</strong> <strong>Edition</strong> 148<br />

Copyright © <strong>2022</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!