Skip to main content

What's New With SimpleRisk 20240318-001 Release

What's New With SimpleRisk 20240315-001 Release

7 strategies new

7 Strategies to Mature Your GRC Program

Check out this guest blog from Michael Rasmussen of GRC 20/20 to learn about seven strategies to mature your existing GRC program for enhanced efficiency and effectiveness.

What's New With SimpleRisk 20240102-001 Release

high five

6 Ways to Create a Repeatable, Scalable Compliance Program

Check out this guest blog from Michael Rasmussen of GRC 20/20 to learn about six core elements required to craft compliance programs that meet current standards and are adaptable and scalable to meet future compliance challenges and opportunities.

What's New With SimpleRisk 20231103-001 Release

What's New With SimpleRisk 20231006-001 Release

What's New With SimpleRisk 20230331-001 Release

What's New With SimpleRisk 20230106-001 Release

What's New With SimpleRisk 20221013-001 Release

risk

8 Simple Ways to Effectively Launch Your GRC Program

Learn the 8 fundamentals we recommend to establish an effective Enterprise Risk Management process from the ground up, which will set the stage for a successful GRC program rollout.

Third Party Risk

The Right and Wrong Way to Assess Third-Party Risk

In this post, SimpleRisk's Founder and CEO walks us through the different approaches to assessing and managing third-party risks.

What's New With SimpleRisk 20220909-001 Release

What's New With SimpleRisk 20220823-001 Release

questionnaire

Responding to Inbound Risk Assessments with SimpleRisk

Learn how to use our Risk Assessment Extra to manage inbound assessments within SimpleRisk. Create a repeatable process without purchasing a separate tool.

What's New With SimpleRisk 20220701-001 Release

What's New With SimpleRisk 20220527-001 Release

What's new with the SimpleRisk 20220401-001 release?

What's new with the SimpleRisk 20220306-001 release?

What's new with the SimpleRisk 20220122-001 release?

risk

How To Calculate Inherent vs. Residual Risk

Learn how to minimize the level of effort required to track a risk’s progress over time and how to measure the effectiveness of your risk mitigation.

What's new with the SimpleRisk 20211230-001 release?

What's new with the SimpleRisk 20211115-001 release?

What's new with the SimpleRisk 20211027-001 release?

What's new with the SimpleRisk 20211010-001 release?

Frustrated CISO

These CISOs GRC is Failing Them And I Know Why

Today I attended a CISO roundtable where a number of the attendees talked about their GRC platforms that have taken over a year to "connect all the wires" and they're still in the process of implementing. I know why their GRCs are failing them and there is a better way.

Risk Management 101: Back to Basics

Risk Management 101: Back to Basics

Let’s go back to the basics and break down what enterprise risk management is and how you can use it to mitigate the risks that threaten your organization.

SimpleRisk Fist Bump

What is GRC-as-a-Service?

SimpleRisk partners with various MSSP providers to give customers a one-stop "GRC-as-a-Service" offering.  Learn more about how this works and whether the SimpleRisk GRCaaS platform may be a good fit for your organization.

What's new with the SimpleRisk 20210930-001 release?

What's new with the SimpleRisk 20210625-001, 20210630-001 and 20210713-001 releases?

Custom Development

How SimpleRisk Can Meet Your Custom GRC Requirements

What is the right way to do risk management?  We hear this question fairly frequently on calls with prospects and my answer is always the same.  There is no "right way" or "wrong way" to do risk management.  There's only your way...

 

What's new with the SimpleRisk 20210305-001 release?

OWASP Risk Rating Methodology

The OWASP Risk Rating Methodology and SimpleRisk

Over the years, we've received a number of inquiries about the OWASP Risk Rating Methdology with some contention around how we have integrated it into SimpleRisk. Some have questioned how SimpleRisk reaches its final risk score while others have pointed to differences in the Skill Level values. Let's delve into this...

Two Plus Two Equals Five

Normalizing Risk Scoring Across Different Methodologies

If the "textbook" definition of risk scoring is Risk = Likelihood x Impact, then a Severe (5) impact and an Almost Certain (5) likelihood should have a score of 25, right?  The answer isn't quite so simple...

What's new with the SimpleRisk 20210121-001 release?

What's new with the SimpleRisk 20201123-001 release?

What's new with the SimpleRisk 20201106-001 release?

NIST Cybersecurity Framework

Simplifying the NIST Cybersecurity Framework with SimpleRisk

Learn how to use SimpleRisk's Import-Export and Risk Assessment Extras in order to efficiently use the NIST Cybersecurity Framework's controls to assess your organization's risks and perform a control gap analysis.

img

The SimpleRisk 20180104-001 Release and The Future Direction of SimpleRisk

img

The SimpleRisk 20180301-001 Release and the Risk Assessment Extra

img

What's new with the SimpleRisk 20190630-001 release?

img

What's new with the SimpleRisk 20190930-001 release?

img

What's new with the SimpleRisk 20191130-001 release?

img

What's new with the SimpleRisk 20200328-001 and 20200401-001 releases?

img

What's new with the SimpleRisk 20200711-001 release?

img

What's new with the SimpleRisk 20201005-001 release?

SimpleRisk Stands Against Hate

SimpleRisk Stands Against Hate

At the end of June 2020, a civil rights coalition, which includes the Anti-Defamation League (ADL) and the NAACP, launched the #StopHateforProfit campaign.  This campaign calls upon major corporations to put a pause on Facebook advertisements, citing the company's...

Risk Management for Dummies

Risk Management for Dummies

Today I had a really interesting conversation with a guy from Japan via LinkedIn.  It started with him trying to sell me...

The Security of Open Source vs Closed Source Software

The Security of Open Source vs Closed Source Software

When I first released SimpleRisk as a free tool back in March of 2013, I decided to license it under the open source ...

SimpleRisk On-Premise

SimpleRisk On-Premise or Hosted - Which Deployment Model is Right for You?

As the Information Security Program Owner at National Instruments, I spent years contemplating the answer to a ...

new features

What features do you want to see added to SimpleRisk?

Back in 2013, when I first started working on SimpleRisk in my spare time on nights and weekends, I started using a ...

img

SimpleRisk Now Offering Complimentary Risk Management Program Consulting to Customers

As the Information Security Program Owner at National Instruments, a $1.4B global enterprise, I've spent the past ...

img

SimpleRisk Founder Josh Sokol Featured on Dialed In With Kyle Burt

Last week I was invited to participate in Kyle Burt's live podcast featuring leaders in tech and business called ...

img

There is Nothing Simple About FAIR

Currently, SimpleRisk supports six different risk scoring methods.  We have Classic Risk, which is the likelihood ...

img

How to Perform Risk Assessments (with SimpleRisk)

This is just a short (1 minute) animated video explaining some of the capabilities around performing internal and ...

img

How to Manage the Evolving Risk of Bluekeep (with SimpleRisk)

Unless you've been hiding under a rock for the past three weeks, you're probably familiar with CVE-2019-0708, also ...

img

Assessing Vendor Security Risks (with SimpleRisk)

As a CISO for a large enterprise, many times my first engagement with members of our internal teams was when ...

img

Quickly Customize Your Risk Management Program (using SimpleRisk.com)

When I first released SimpleRisk as a free and open source risk management tool at the BSides Austin conference...

img

How to Use Standards to Assess Your Organization's Cybersecurity Maturity (by SimpleRisk)

On March 29, 2019, Alex Polimeni and I presented at the BSides Austin conference on some of the work we've ...

img

GRC is Dead, Long Live GRC!

Recently, a friend sent me a blog post by John A. Wheeler of Gartner entitled "What Ever Happened to GRC?".  In ...

img

Should Vulnerabilities and Risks be Managed in the Same Place?

While the distinctions between vulnerabilities versus risks has been widely documented in various forums, we ...

img

Pricing Integrity and Why We Won't Play the Pricing Games

Before starting SimpleRisk, I sat in the CISO chair, on the other side of the negotiating table.  I learned the tricks ...

img

Why Management Doesn't Understand Your Security Woes

Has the number of security issues you deal with on a routine basis ever made you feel a bit like Atlas carrying the ...

img

What do Role Playing and Risk Management have in common?

A couple of weeks ago I participated in a CISO Summit with a focus on the topics of Security Visibility and Incident ...

img

How Does an Asset's Value Affect Your Risk?

Any CISSP will tell you that the way to calculate risk is by taking the likelihood and multiplying it by the impact...

CONTACT US

KEEP UP WITH THE LATEST
PRODUCT ANNOUNCEMENTS
AND BLOG POSTS

FOLLOW US