Written by: Jason McLarney

Every organization struggles with vendor engagement, period.

There are two key scenarios we see our customers wanting to engage vendors:

New Vendor Assessments

A security review of a vendor before signing a new contract or at contract renewal.

Security Incident

Vendors were victimized by (or vulnerable to) a data breach or ransomware attack.

But cybersecurity leaders have been facing many challenges when engaging vendors in their supply chain, given the tools and methods they’ve been using. Top challenges include: 

  • Disparate or makeshift systems: Engaging vendors to reduce vendor risk required multiple disparate systems – identifying vulnerabilities in one system, engaging vendors in another, and retroactive reporting in yet another. Worse yet, many relied on countless email threads and spreadsheets to track their work.
  • Time-consuming: Countless hours were spent in emails, creating questionnaires and reviewing responses, or toggling between platforms.
  • Unhelpful data: Legacy ratings tools didn’t provide actionable intelligence, giving vendors no incentive to engage.

It’s hard enough to get a single vendor to engage outside of a contract signing. Now imagine, trying to scale vendor engagement across your supply chain using these old methods… good luck.

Engaging Vendors About Cyber Risk Just Got Easier.

That’s why we’re thrilled to announce Black Kite BridgeTM. The Bridge streamlines the remediation process and is designed to drive vendor engagement so TPRM teams and their vendors alike can close out risks.

Reduce Vendor Risk and Reduce Supply Chain Risk with Black Kite BridgeTM

Top Customer Benefits: Why Do Customers Love Black Kite BridgeTM?

  1. Increased Vendor Response Rates: Don’t send a questionnaire. Rather, share timely, actionable intelligence and remediation steps with your vendors directly to incentivize them to act.
  2. Centralized Reporting: Track engagements across all vendors in a single pane of glass with real-time remediation status and an auditable history.
  3. Leverage Automation: Spend more time collaborating and remediating, and less time in inboxes. Let Black Kite handle the time-consuming emailing, reminders, and tracking.

Top Vendor Benefits: Why Do Vendors Love Black Kite BridgeTM?

  1. Actionable intelligence: Granular, asset-level vulnerability data rooted in industry standard frameworks (e.g., MITRE) allows you to speak a common language with vendors’ security teams and for them to take action confidently.
  2. Real-time ratings updates: Unlike legacy tools, you are innocent until proven guilty at Black Kite. That means updating findings has real-time impacts to your ratings, and no more waiting weeks for approvals.
  3. Scale responses: Respond to all Black Kite customers in one swoop, so you can spend more time taking action and less time typing emails or responding to questionnaires. 

How Black Kite BridgeTM Works

Alert! Black Kite notifies you of an emerging security incident.

Black Kite proactively notifies you of an emerging security incident using FocusTags™, highlighting every vendor that may be impacted in your supply chain.

Contact impacted vendors in minutes.

Without switching screens or jumping applications, you can go from identifying affected vendors to sending them specific findings and remediation steps in minutes, all through Black Kite.

Your vendor jumps in.

Your vendor receives an email with your logo, custom message, and a list of the vulnerabilities or Black Kite reports you shared. They’re invited to log into a free, self-serve vendor portal where they will find documentation about the finding, (and likely, if they are not using Black Kite already, this will be new, asset-level information they don’t already have access to!) along with everything they need to communicate and collaborate with you to reduce their risk.

Track through to remediation.

All communications (yes, you can message back and forth) and actions taken across all your vendors are tracked The BridgeTM so you have an auditable history of progress that you can use to report up the chain.

And, that’s just the tip of the iceberg. Learn more about Black Kite BridgeTM  today, and see all the goods included in this exciting new feature with a personalized demo.

Ready to see what Black Kite’s cyber risk detection and response platform can do for you?