There were 760 press releases posted in the last 24 hours and 399,090 in the last 365 days.

TrustMAPP® Releases 2021 Report on Cybersecurity Performance Management

TrustMAPP 2021 Cybersecurity Performance Management Report Showcases Top Frameworks, Areas of Top Performance, and Areas of Concern.

MINNEAPOLIS, MINNESOTA, UNITED STATES, February 9, 2022 /EINPresswire.com/ -- TrustMAPP released its first annual 2021 Cybersecurity Performance Management Report that highlights the top four frameworks, areas of top performance, and areas of concern. Its aim is to support security professionals in accurately measuring and reporting the efficacy of their security programs and efforts. The report features top industry analysis and data collected by the TrustMAPP leadership team.

The industry trends from the report showed an overall 2.51 out of 5 maturity level in 2021 and a dismal 1.6 percent increase in maturity since the previous year. These levels were calculated with the TrustMAPP Maturity Scale by aggregating maturity scores across multiple frameworks, organizations, and industries in 2020 and 2021. The report also revealed the top 4 cybersecurity frameworks utilized in 2021 as National Institute for Standards and Technology (NIST) Cyber Security Framework (CSF), Cybersecurity Maturity Model Certification (CMMC) / NIST SP 800-171, American Institute of Certified Public Accountants (AICPA) Trust Services Criteria, and Growth in Organization-Specific Control Frameworks.

“We’ve seen very small improvements of overall cybersecurity maturity year over year when we aggregate across all industries and all controls,” Chad Boeckmann, CEO of TrustMAPP said. “This is largely due to disruption from remote work resulting in delayed projects and increasing adoption with new cloud deployments. Companies should look to standardize controls across their cloud environments and use repeatable metrics and methodologies to measure effectiveness over time.”

To learn more about TrustMAPP and read the Cybersecurity Performance Management Report, please visit: https://trustmapp.com/2021-cybersecurity-performance-management-report/

About TrustMAPP

TrustMAPP delivers continuous Cybersecurity Performance Management, giving security leaders a real-time view of the effectiveness of their cybersecurity program. TrustMAPP tells you where you are, where you’re going, and what it will take to get there. From a single source of data, an organization’s security posture is visible based on stakeholder perspectives: CISO, C-Suite, and Board. TrustMAPP gives organizations the ability to manage security as a business, quantifying and prioritizing remediation actions and costs. Please visit trustmapp.com to learn more and also visit @TrustMAPP on Twitter and TrustMAPP on LinkedIn. General inquiries should be directed to info@trustmapp.com. Press and analyst inquiries should be sent to about@trustmapp.com.


###

TrustMAPP Information
TrustMAPP
+1 952-544-0234
info@trustmapp.com
Visit us on social media:
Facebook
Twitter
LinkedIn

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.