Skip to main content

Why PwC is joining forces with Panaseer to deliver automated executive Cyber Risk Reporting

February 09, 2021

Philippe Korur

We are very excited to bring the new PwC and Panaseer joint solution to the UK market – in our view, it’s the right collaboration at the right time.  

Our recent Cyber Security Strategy 2021 explains the landscape well:
“The cyber security industry has reached a critical point. The increasing sophistication of cyber criminals, coupled with the rapid shift to digital technologies brought about by the coronavirus (COVID-19) pandemic has emphasised cyber security’s importance for both individual organisations and wider society.” 

Cybersecurity has firmly become a board-level issue. Our team works with organisations to provide an end-to-end service, which includes a platform for executive reporting. We advise them on what cybersecurity metrics a company should be measuring, and crucially what ‘good’ looks like.  

We were first introduced to Panaseer two years ago. What prompted talks was the technology it had developed to gather automated, trusted insight into the security and risk posture of the organisation. We could see clear synergy by bringing together our assessment and reporting frameworks, with Panaseer’s ability to automate and populate our reports with their trusted data. 

This ‘automated executive cyber risk reporting’ solves one of the biggest challenges faced by organisations today. We can tell organisations what they should be measuring, but getting the data is a common sticking point. Many are trying to build out their own data lakes whilst manually collating information across reports and spreadsheets. It’s an onerous, time-consuming task, which is also highly prone to error.  

By implementing Panaseer’s Continuous Controls Monitoring (CCM) platform, which automatically feeds in real-time data to our exec dashboards, organisations can vastly enhance visibility of their risk posture. It provides trusted metrics for cyber risk control analytics.  

Looking ahead, the market dynamics are continuing to evolve and heighten the industry need for executive risk reporting solutions. Organisations need and want to make cost savings via prioritising investments in areas of their cybersecurity programmes that make the most difference. Together, we can offer a solution to confidently make risk-based decisions with an accurate insight updates every day. 

***
For more information please visit the continuous Cyber Risk Monitoring page.

To learn more about the importance of communicating cyber risk to the C-suite, listen to the podcast with Abigail Wilson, Cyber Threat Operations Manager, PwC UK and
Philippe Korur, Senior Manager – Cyber Risk Reporting.