Skip to main content
Frustrated auditor not using SimpleRisk

From Audit Fatigue to Efficiency: How SimpleRisk Empowers Auditors

Tired of audit fatigue and juggling multiple frameworks? Discover how SimpleRisk streamlines compliance by integrating the Secure Controls Framework (SCF) and centralizing audit activities, making it the ultimate tool for auditors seeking efficiency and precision.

Moving Beyond Leaky Faucets

Metrics That Matter: Proving Cybersecurity Value Beyond Risk Reduction

How do you prove the value of your cybersecurity investments to the business? By shifting the focus from risk reduction to cybersecurity maturity, this post explores how to measure and communicate meaningful progress in building a stronger, more resilient organization.

ISO 27001 Compliance in 18 Months

ISO 27001 Compliance in 18 Months

When a lost deal with the world’s largest healthcare company revealed a critical gap in SimpleRisk’s compliance posture, it set us on an 18-month journey to achieve ISO 27001 certification. From assessing our maturity and closing governance gaps to leveraging AI and tackling a rigorous third-party audit, we turned a challenge into an opportunity to enhance our operations and platform.

The New SimpleRisk User Interface

SimpleRisk Gets a Makeover: What’s New in the July 2024 Release

Get ready for the brand new SimpleRisk user interface, launching on July 26, 2024! After two years of development, this release brings a fresh look, improved security, and enhanced functionality, setting the stage for even more customizations and future enhancements.

Understanding the basic principles of governance

Governance 101: Back to Basics

Let’s go back to the basics and talk about what governance is and how you can use it to ensure that the information that reaches your executive team and other key stakeholders is complete, accurate and timely.

How SimpleRisk is impacted by the Log4Shell Vulnerability

The Impact of the Apache log4j Vulnerability (CVE-2021-44228) on SimpleRisk

SimpleRisk has assessed our risk against the Apache Log4j vulnerability and determined that no customers deployed with our standard deployment instructions, regardless of On-Premise or Hosted environment, should be impacted by this vulnerability.

SimpleRisk has flexible deployment models from free to fully-featured GRC

SimpleRisk Free and Open Source vs. Fully Featured Platform

Curious about SimpleRisk’s product offerings and available functionality? Read on to learn about our flexible deployment models – from free and open source to fully-featured GRC platform!

OWASP Risk Rating Methodology

The OWASP Risk Rating Methodology and SimpleRisk

Risk scoring methodologies vary widely, but understanding how to prioritize risks is key to managing them effectively. In this post, we take a deep dive into the OWASP Risk Rating Methodology, clarifying how it’s calculated in SimpleRisk and addressing common misconceptions.

Two Plus Two Equals Five

Normalizing Risk Scoring Across Different Methodologies

Risk scoring often involves complex matrices, but prioritizing risks effectively is key. In this post, we explore how SimpleRisk’s Classic Risk Scoring methodology ensures consistency across various scoring systems, allowing you to prioritize risks on a uniform scale.

Using the NIST Cybersecurity Framework in SimpleRisk

Simplifying the NIST Cybersecurity Framework with SimpleRisk

Learn how to use SimpleRisk's Import-Export and Risk Assessment Extras in order to efficiently use the NIST Cybersecurity Framework's controls to assess your organization's risks and perform a control gap analysis.

The Security of Open Source vs Closed Source Software

The Security of Open Source vs Closed Source Software

When it comes to software security, is open source or closed source the safer choice? Dive into the pros and cons of transparency, community collaboration, and bug detection to see why SimpleRisk embraces open source for its core while prioritizing security at every step.

On-Premise vs Hosted

SimpleRisk On-Premise or Hosted - Which Deployment Model is Right for You?

Is your data safer in your own hands or hosted in the cloud? In this post, we explore how SimpleRisk's On-Premise and Hosted solutions empower organizations to balance security, simplicity, and ROI—helping you focus on managing risk, not just your GRC system.

new features

What features do you want to see added to SimpleRisk?

In 2013, SimpleRisk started as a solo project tracked on a Trello board filled with feature ideas to simplify risk management. Today, we’re inviting our community to shape the future of SimpleRisk through our new Suggest a Feature page—where your ideas and votes will help prioritize what matters most.

The Dialed In Podcast with Kyle Burt

SimpleRisk Founder Josh Sokol Featured on Dialed In With Kyle Burt

I joined Kyle Burt's "Dialed In" podcast to discuss cybersecurity topics like Bluekeep, career paths, and improving personal security. Missed it live? Watch the replay for an hour of insights and tips!

The Evolving Risk of Bluekeep

How to Manage the Evolving Risk of Bluekeep (with SimpleRisk)

Ever wondered how risks evolve over time? Dive into this blog post to see how SimpleRisk tracks and manages the changing threat landscape, using the infamous 'Bluekeep' vulnerability as a real-world example!

Vulnerabilities vs Risks

Should Vulnerabilities and Risks be Managed in the Same Place?

Should vulnerabilities be managed as risks? While both are essential to cybersecurity, understanding their differences and how they complement each other is key to deciding whether to track them together in a single risk management system.

Risk Management Program

Why Management Doesn't Understand Your Security Woes

Feeling overwhelmed by security vulnerabilities that seem beyond your control? Learn how implementing a formal risk management program can help you communicate more effectively with management and shift the focus to actionable risk mitigation strategies.

Role Playing and Risk Management

What do Role Playing and Risk Management have in common?

Curious about how Table Top Exercises (TTX) can improve your organization's security incident response? Discover the valuable lessons learned from a first-hand TTX experience and why it's an essential tool for identifying gaps and enhancing preparedness.

Complex vs Simplified Asset Valuation

How Does an Asset's Value Affect Your Risk?

Is asset valuation complicating your risk management process? Discover how SimpleRisk simplifies asset valuation with a streamlined approach that balances practicality and effectiveness, empowering organizations to prioritize risk mitigation without unnecessary complexity.

CONTACT US

KEEP UP WITH THE LATEST
PRODUCT ANNOUNCEMENTS
AND BLOG POSTS

FOLLOW US

Red Mountain