Black Kite vs. The Competition See the Difference →

Black Kite Launches Aviator Partner Program to Expand Deployment of Trusted Cyber Risk Ratings Solutions

BOSTON  – Aug 16, 2021 / PRNewswire/ 

Black Kite, the trusted cyber risk ratings company, today launched the Black Kite Aviator partner program. Aviator enables IT solutions providers to bolster their portfolio of cyber risk services and help customers secure their supply chains. More than 50 companies have already signed on to the Aviator program.

Aviator partner program members will have access to Black Kite’s industry-leading platform that simplifies third-party risk management, leverages open-source intelligence and non-intrusive scans, offers automated and continuous monitoring, and quantifies third-party technical, financial, and compliance risk. Starting today, program members also have access to Black Kite’s partner portal, which holds a library of sales and marketing materials, a formal deal registration process, and other enablement tools.

“Every organization needs third-party risk visibility and a means of determining the financial, brand, and reputational costs,” said Paul Paget, CEO of Black Kite. “The Aviator partner program will make Black Kite’s unique cyber risk and ransomware rating tools available to companies in the healthcare, financial services, manufacturing, and automotive verticals.”

Black Kite offers a suite of cyber risk solutions to include the Ransomware Susceptibility IndexTM (RSITM), the OpenFairTM Tool, and a scalable platform that reduces vendor assessment times from weeks to hours.

The RSI calculates event susceptibility and identifies vendors most prone to ransomware. The OpenFair Tool is the first automated risk-assessment product that estimates the financial costs of cyber breaches in quantitative, easy-to-understand business terms for C-suite executives. The Black Kite platform keeps vendor risk assessments up-to-date, continuously monitoring for changes across 20 cybersecurity categories.

About Black Kite

One in four organizations suffered from a cyber attack in the last year, resulting in production, reputation, and financial losses. The real problem is adversaries attack companies via third parties, island-hopping their way into target organizations. Black Kite is redefining third-party risk management (TPRM) with the world’s first global third-party cyber risk monitoring platform, built from a hacker’s perspective. With 200+ customers across the globe and counting, we’re committed to improving the health and safety of the entire planet’s cyber ecosystem with the industry’s most accurate and comprehensive cyber intelligence. 

While other security ratings service (SRS) providers try to narrow the scope, Black Kite provides the only standards-based cyber risk assessments that analyze your supply chain’s cybersecurity posture from three critical dimensions: technical, financial, and compliance.

Contact

Danielle Lewan
Black Kite, Inc.
Email: [email protected]
Phone: (706) 474-5703