Search

Technical Cyber Security Rating

The Most Comprehensive and Accurate Technical Intelligence.

The Black Kite Technical Rating provides easy-to-understand letter grades and defensible data details behind 20 risk categories. The non-intrusive report passively evaluates third parties, and does not touch an organization’s systems or network assets.

Free Cyber Rating

Easy-to-Understand Letter GradesCalculated by Defensible Data

Black Kite follows and applies commonly-used frameworks developed by the MITRE Corporation for scoring software weaknesses in a consistent, flexible, and transparent manner, converting highly technical terms into simple letter grades.

C+
1X A
3X B
5X C
7X D
8X F
8X more likely to be breached
technical score categories

Vulnerability Prioritization

Black Kite provides a graphical distribution in the form of a heat map to determine the status and severity of each finding. Our platform leverages MITRE and NIST to further confirm the criticality of each threat.

Powerful Performance behind 20 Categories

The total score is a weighted average of 20 category components, providing unmatched breadth and insight into detected vulnerabilities.

Tap on items to learn more.

With Financial Impact Correlations

Now That I Have the Data – What Do I Do With It? Black Kite’s Strategy Report

black kite strategy report simplified

Black Kite’s Strategy Report shares feedback to help executives to understand their cyber risk posture and scale return on cybersecurity investments. The report provides simple steps to help remediate issues and mitigate cyber risks with suppliers and partners. Helpful One-Pager →

Benefits

Receive simple, outlined steps

Multiple formats available for download (PDF, Excel, etc.)

Prioritize tasks based on critically

Trusted by

BCBS
PNC Bank Logo
fannie mae
Markel
Aqua logo
lpl financial

RECENT UPDATES

FOCUS FRIDAY: TPRM INSIGHTS INTO ORACLE WEBLOGIC SERVER AND GITHUB ENTERPRISE VULNERABILITIES
FOCUS FRIDAY: TPRM INSIGHTS INTO ORACLE WEBLOGIC SERVER AND GITHUB ENTERPRISE VULNERABILITIES
Written By: Ferdi Gül This week’s Focus Friday blog highlights two critical vulnerabilities that pose significant …
Read More
Manufacturing at Risk: Why Securing Your Supply Chain is Critical
Manufacturing at Risk: Why Securing Your Supply Chain is Critical
Written by: Ferhat Dikbiyik, Chief Research & Intelligence Officer Manufacturing companies are in the crosshai…
Read More
RiskBusters™ Reveal: TPRM Is More Than a Technical Problem, It’s a Business Imperative
RiskBusters™ Reveal: TPRM Is More Than a Technical Problem, It’s a Business Imperative
Written by: Jeffrey Wheatman When it comes to third-party risk management (TPRM), many organizations treat it as a…
Read More
FOCUS FRIDAY: INSIGHTS INTO THIRD-PARTY RISKS IN FORTINET CORE PRODUCTS, CISCO RV ROUTERS, AND IVANTI CONNECT SECURE VULNERABILITIES
FOCUS FRIDAY: INSIGHTS INTO THIRD-PARTY RISKS IN FORTINET CORE PRODUCTS, CISCO RV ROUTERS, AND IVANTI CONNECT SECURE VULNERABILITIES
Written By: Ferdi Gül Welcome to this week’s Focus Friday blog, where we delve into high-profile cybersecurity inc…
Read More
Heading Off Disruption: How to Implement Truly Proactive TPRM
Heading Off Disruption: How to Implement Truly Proactive TPRM
Written by: Bob Maley, Chief Security Officer Reactivity isn’t the best option in most areas of life. You don’t wa…
Read More

Ready to get started?