Skip to main content
TrustRadius
CYRISMA

CYRISMA

Overview

What is CYRISMA?

CYRISMA is a multi-feature, cloud-delivered cyber risk management platform that consolidates risk management features in a single interface to help security teame reduce operational complexity and costs. CYRISMA enables security teams to find and assess security gaps and vulnerabilities in…

Read more
Recent Reviews

TrustRadius Insights

Cyrisma has successfully addressed various business problems through its comprehensive risk assessment and mitigation capabilities. Users …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate Vulnerability Management Tools

Be the first one in your network to review CYRISMA, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is CYRISMA?

CYRISMA is a multi-feature, cloud-delivered cyber risk management platform that consolidates risk management features in a single interface to help security teame reduce operational complexity and costs. CYRISMA enables security teams to find and assess security gaps and vulnerabilities in their…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Automox?

Automox is an endpoint management solution from the company of the same name in Boulder. Cloud-based and globally available, Automox enforces OS & third-party patch management, security configurations, and custom scripting across Windows, Mac, and Linux from a single console. With it, IT and SecOps…

Return to navigation

Product Details

What is CYRISMA?

CYRISMA is a multi-feature, cloud-delivered cyber risk management platform that consolidates risk management features in a single interface to help security teame reduce operational complexity and costs. CYRISMA enables security teams to find and assess security gaps and vulnerabilities in their extended computing environments, and also take steps to mitigate these vulnerabilities from within the product console.

Key features:

- Vulnerability Management
- Sensitive Data Discovery
- Secure Baseline Scanning
- Dark Web Monitoring
- Risk Monetization
- Host Integrity
- Risk Mitigation
- Cyber Risk Assessment Reporting
- Security Score Cards

Benefits:
- Multiple capabilities in a single platform
- Multi-tenancy and cloud-hosting
- Quick deployment and ease-of-use
- Actionable data and measurable outcomes
- Technical and customer support

CYRISMA Features

Vulnerability Management Tools Features

  • Supported: Configuration Monitoring
  • Supported: Web Scanning
  • Supported: Vulnerability Intelligence

Threat Intelligence Features

  • Supported: Vulnerability Classification
  • Supported: Automated Alerts and Reporting

Additional Features

  • Supported: Sensitive Data Discovery
  • Supported: Secure Configuration
  • Supported: Dark Web Monitoring
  • Supported: Vulnerability Management
  • Supported: Risk Monetization
  • Supported: Risk Mitigation
  • Supported: Risk Assessment Reporting
  • Supported: Security Score Cards

CYRISMA Competitors

CYRISMA Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported LanguagesEnglish
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Cyrisma has successfully addressed various business problems through its comprehensive risk assessment and mitigation capabilities. Users have found value in leveraging the software to protect remote assets, ensuring security in the era of remote work. Additionally, MSPs have integrated Cyrisma with their cybersecurity services, enhancing the security posture of their SMB customers.

Long-term deployments of Cyrisma have provided ongoing visibility into specific risk areas, guiding security remediation efforts effectively. The software offers both point-in-time and ongoing visibility into risk areas, enabling effective risk management. For less mature customers, Cyrisma serves as a low-cost entry point to manage their cybersecurity posture. On the other hand, more mature customers have found it instrumental in monitoring and maintaining their environments effectively.

Furthermore, MSSPs have utilized Cyrisma to manage risk comprehensively, increasing their revenue potential. The software's comprehensive risk assessment and mitigation capabilities, user-friendly dashboards, and reports have helped MSSPs demonstrate their expertise and value to clients effectively. With Cyrisma's ability to identify vulnerabilities across various areas, users can prioritize critical ones for remediation.

Cyrisma simplifies data inventory and mitigation, making it easy for users to manage. Its reports facilitate quick action and streamlined board reporting, particularly in response to regulatory changes. Users appreciate that Cyrisma provides an affordable and easy-to-manage solution that delivers relevant information without overwhelming them. The software's rating system for critical vulnerabilities has proven more effective compared to traditional CVE ratings.

Moreover, Cyrisma has successfully reduced risk within customer infrastructures and increased awareness of vulnerabilities. Users have also found value in using Cyrisma for vulnerability scans during client engagements and are eager to explore additional features like dark web data scanning. The ease of deployment has reduced overheads for managed services providers, allowing them to focus on risk reduction.

The dark web scanning, secure baseline scanning, and compliance tools provided by Cyrisma have been immensely helpful for users. The software supports customers in understanding their risks and creating efficient compliance plans, offering various assessments and management capabilities in a single platform. Users have found that Cyrisma enables them to implement key security controls and enhance their security posture with a single agent.

With its capability to provide visibility into various aspects of security such as Active Directory, dark web, vulnerabilities, internal and external systems, web applications, and sensitive data discovery, Cyrisma helps address core requirements such as vulnerability management, eliminating the need for using multiple tools. Its dashboards and reports have been extremely helpful

Easily Navigable User Interface: Many users have praised the easily navigable user interface of CYRISMA, stating that it is specifically designed with cyber specialists in mind. The intuitive layout and clear organization make it effortless for users to access and utilize the various features and functionalities of the software.

Robust Web Scanning Engine: The web scanning engine of CYRISMA has been described as robust by several reviewers. It is not only efficient but also easy to deploy, allowing users to scan websites effectively for vulnerabilities. This feature ensures that organizations can identify and address potential security risks promptly.

Comprehensive Reporting Capabilities: Reviewers have highlighted the feature-rich reports provided by CYRISMA as a significant advantage. These reports are perfect for C-Grade consumption, combining baseline standards such as ISO27001 and PCDDSS. They offer actionable insights into different aspects of an organization's environment, providing immediate benefit to technicians, executives, and board members alike.

Lack of self-activating agents: Some users have expressed frustration with the manual onboarding process for new customers to CYRISMA, as it requires a dedicated resource to deploy and activate agents. This has been seen as a drawback that could be improved by implementing self-activating agents.

Non-intuitive user interface: Several users have found the current user interface of CYRISMA to be not intuitive, resulting in difficulties while navigating through the dashboard. This has posed challenges for some users and highlights the need for improvements in terms of usability.

Service disruptions and slow performance: Users located outside of the United States have reported that the cloud-hosted CYRISMA platform can experience sluggishness, impacting their overall user experience. Additionally, recent service disruptions have required users to submit tickets and wait for issue resolution, which can be time-consuming.

Sorry, no reviews are available for this product yet

Return to navigation