Black Kite vs. The Competition See the Difference →

Black Kite Added to the Department of Homeland Security’s Continuous Diagnostics and Mitigation Program’s Approved Products List (CDM APL)

Federal agencies will now have access to Black Kite’s solution for enhanced threat monitoring and protection

BOSTON – September 19, 2023

Black Kite, the leader in third-party cyber risk intelligence, today announced that it has been added to the Department of Homeland Security (DHS) Continuous Diagnostics and Mitigation (CDM) Program’s approved products list (APL) under the risk assessment capabilities. The inclusion of Black Kite’s solution strengthens national cybersecurity by empowering federal agencies with enhanced capabilities to safeguard critical assets.

The Cybersecurity and Infrastructure Security Agency’s (CISA) CDM Program is a fundamental pillar of the federal government’s cybersecurity strategy, aimed at assisting agencies in identifying, managing, and mitigating cyber risks. By deploying robust cybersecurity tools through the CDM APL, agencies gain the ability to proactively identify and address threats, fortifying their resilience against evolving cyber threats. The availability of Black Kite’s third-party risk intelligence solution will aid federal agencies in identifying and defending against the ever-evolving cyber threats, ensuring the protection of critical systems, data, and operations.

“Black Kite’s inclusion signifies its excellence in risk assessment and its alignment with the program’s core principles of continuous monitoring and proactive cyber defense,” said Tony Monell, vice president public sector at Black Kite. “Our platform’s capabilities will empower public agencies to detect and neutralize threats effectively while bolstering their cybersecurity resilience. With this approval, we reaffirm our commitment to helping federal agencies stay one step ahead of cyber adversaries.”

Black Kite has undergone rigorous evaluation and testing to meet the stringent criteria set by the CDM Program. Key features that propelled Black Kite’s approval into the CDM APL include:

  1. Comprehensive Risk Assessment: Providing intelligence from a technical, financial, and compliance perspective, Black Kite eliminates false positives and ensures a holistic approach to vendor risk management. This allows agencies to make more informed decisions with straightforward, defensible findings.
  2. Real-Time Threat Intelligence: Black Kite operationalizes real-time cyber threat data with a platform that does the heavy lifting, so federal agencies can focus cyber resources on fixing the most critical vulnerabilities.
  3. Simple Reporting and Customizable Dashboards: Black Kite provides agencies with easy-to-understand, trustworthy reporting and customizable dashboards, streamlining data analysis and simplifying the presentation of complex cybersecurity insights.
  4. Scalability and Integration: Black Kite seamlessly integrates into existing agency infrastructure, and as cyber ecosystems scale and evolve, the Black Kite platform allows agencies to pivot, grow, and identify critical vendors around the clock, whether it’s one or 100,000 companies.

Black Kite’s Cyber Risk Continuous Monitoring is available through immixGroup’s GSA MAS Contract GS-35F-0511T, NASA SEWP Contract NNG15SC16B, NCPA Contract 01-137, Equalis Contract COG-2139B, MHEC Contract MHEC-03012022-IM.

To learn more about the CDM Program and the newly included Black Kite, visit CDM Program Approved Products List (APL) and Black Kite’s website.

About CDM Program

The Continuous Diagnostics and Mitigation (CDM) Program is a crucial component of the Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) that aims to safeguard federal government networks from cybersecurity threats. By providing tools and support, the CDM Program empowers federal agencies to strengthen their cybersecurity posture through continuous monitoring, risk assessment, and incident response capabilities.

About Black Kite

Black Kite gives companies a comprehensive, real-time view into cyber ecosystem risk so they can make informed risk decisions and improve business resilience while continuously monitoring more vendors, partners and suppliers in an ever changing digital landscape. 

Through an automated process, and a combination of threat, business and risk information, Black Kite provides cyber risk intelligence that goes beyond a simple risk score or rating. 

Black Kite serves more than 1,500 customers in a wide range of industries and has received numerous industry awards and recognition from customers

Learn more at www.blackkite.com, on the Black Kite blog.

Copyright © 2023 Black Kite, Inc. All rights reserved. All other brand names, product names, or trademarks belong to their respective holders.

Contact

Geena Pickering
Look Left Marketing
Email: [email protected]