Black Kite vs. The Competition See the Difference →

Three New Solutions from Black Kite Automate Compliance of Third-Party Cyber Assessments with Industry’s First Cyber-Aware AI Engine

New capabilities transform third-party compliance assessments with automation, saving companies days’ worth of manual effort

BOSTON – August 8, 2023

Black Kite, the leader in third-party cyber risk intelligence, today unveiled three new features that automate cyber-ecosystem risk compliance. Together, Black Kite Enterprise Frameworks and Black Kite Compliance Gap Analysis — along with Black Kite Parser 2.0 — take a time-consuming process and make it scalable by eliminating much of the manual effort required for third-party compliance assessments, cutting manual effort from days or weeks down to minutes. Together, these three capabilities are transforming compliance automation for companies worldwide.

“Traditionally, companies have not been able to adopt any automation platforms for compliance because their assessment criteria is fundamentally customized and derived from a combination of multiple frameworks, and doesn’t meet a single set of criteria,” said Candan Bolukbas, co-founder and CTO of Black Kite. “We’ve intentionally focused our efforts on innovative ways to break down these barriers. Black Kite’s new capabilities deliver industry-leading cyber-aware AI mapping to custom compliance controls with gap assessment and remediation, which automates compliance at scale, saving organizations hours to days of combing through manual assessments and questionnaires.”

Black Kite Parser 2.0

Black Kite Parser 2.0 transforms third-party risk efforts, saving companies substantial time and effort through automation. The document parser and natural language processing model drives Black Kite’s compliance module, enabling customers to correlate vendor cybersecurity findings to 15 industry regulations and standards. Parser 2.0 recognizes more than 130 different languages and was trained to be cyber-aware. It can parse, analyze and map results to all cybersecurity controls within the Black Kite platform within minutes to measure third-party compliance.

Black Kite’s proprietary Parser capabilities were built in-house by the company’s cybersecurity research and development team. There is currently a patent pending on the proprietary technology.

Black Kite Enterprise Frameworks

With Black Kite Enterprise Frameworks, organizations can automate compliance to a customized set of standards and controls. The feature leverages Parser 2.0’s cyber-aware AI to correlate and verify a vendor’s compliance using a custom set of controls based on a company’s assessment criteria. This allows companies to more quickly and easily perform assessments by automating the measurement of the compliance rating based on industry regulations and standards that are important to them, substantially simplifying third-party risk efforts. Black Kite is the only third-party risk provider that can parse documents against an enterprise framework.

Black Kite Compliance Gap Analysis

Black Kite is also introducing the Compliance Gap Analysis, which provides a report of the controls that don’t meet a specified level of satisfactory compliance. When used with Black Kite Parser 2.0, it reduces the number of compliance controls that need further analysis. Additionally, when coupled with Enterprise Frameworks, the solution provides users with the ability to automate their customized vendor compliance assessment.

Combining Parser 2.0, Enterprise Frameworks and Compliance Analysis Report allows Black Kite customers to streamline the compliance assessment process and get the information they need on the gaps in compliance all in one place. This results in substantial time savings for both Black Kite customers and their vendors, enabling both to focus on high-value tasks over manual assessments.

Visit the website to learn more about Black Kite’s compliance capabilities.

About Black Kite

Black Kite is the only third-party cyber risk company to deliver the highest quality intelligence that helps leaders make better risk decisions for their organizations. Built from the hacker’s perspective, our standards-based third-party cyber risk monitoring platform is purpose-built to provide shareable and quantifiable analysis that prioritizes vendor risk, automates compliance framework mapping, and transforms defensible risk decision-making.

With more than 1000 customers across the globe and counting, we’re committed to improving the health and safety of the entire planet’s cyber ecosystem with the industry’s most accurate and comprehensive cyber intelligence. Black Kite provides the only standards-based cyber risk assessments that fully analyze supply chain’s cybersecurity posture from three critical dimensions: technical, financial and compliance.

Contact

Geena Pickering
Look Left Marketing
Email: [email protected]