Cyber Risk Aware joins the Microsoft Intelligent Security Association (MISA) to deliver real-time security awareness training and behaviour change

Cyber Risk Aware is proud to announce it has joined the Microsoft Intelligent Security Association (MISA), allowing Microsoft Security customers to maximise their investments by delivering security awareness training content in an employee’s exact moment of need. This fully contextualized content is delivered immediately to staff owing to its unique integration with Azure Sentinel and Security Graph API.

LONDON – 31 March 2021- Cyber Risk Aware, which delivers real-time cyber security awareness training to staff in response to actual staff network behaviour, is excited to announce its joined the Microsoft Intelligent Security Association (MISA). Cyber Risk Aware’s unique human cyber risk management and behaviour change platform measures and changes staff security behaviours through real-time training, awareness nudges, human cyber risk assessment and phishing simulation solutions. MISA was formed in 2018 as a community for leading security-related companies with products that directly integrate with Microsoft Security. This direct integration means MISA members, like Cyber Risk Aware, can rapidly develop products and technology to produce a more robust security ecosystem for  Microsoft Security product users, providing Microsoft customers with the best tools for defence against increasing cybercrimes.

 

As a MISA member, Cyber Risk Aware pairs its real-time, multi-lingual interventions and cyber security awareness training with the power of Microsoft Security solutions to create an impactful, human-centric training solution that can be delivered to more companies in need of effective workforce cyber security training, to maximise their investments in Microsoft’s security technologies.

 

“We are honoured and excited to be part of the MISA community,” said Stephen Burke CEO of Cyber Risk Aware. “This new collaboration presents the opportunity for us to integrate our human-centric real-time training and behaviour-change solutions with Microsoft’s Security solutions like Azure Sentinel, allowing us to expand our reach and help even more businesses secure their networks, improve education and empower staff members to become their company’s first line of defence against cybercrime. Scheduled workforce training will be a thing of the past as companies are seeing staff response to, and knowledge of, cybercrime progress rapidly with our real-time solutions compared to past ineffective scheduled training.”

Cyber Risk Aware’s collaboration with MISA helps drive transformation for customers and businesses around the world, providing users with the most innovative and effective security training and awareness solutions to cybercrime. This comes at a pinnacle moment when cybercrime is set to continue growing by 15 per cent per year, over the next five years.* Knowing data breaches cost companies an average of $3.92 million USD, and human error being responsible for over 90% of data breaches, using training and education to build a cyber security culture within the workplace has never been more important.

 

Microsoft customers will benefit from Cyber Risk Aware’s vital training and education solutions which creates this cyber culture and ensures staff know how to recognise a potential threat as well as what to do should they receive one. Raising staff awareness through cyber security training and education is a key component to ensuring individuals are protecting valuable company data.

 

“The Microsoft Intelligent Security Association has grown into a vibrant ecosystem comprised of the most reliable and trusted security software vendors across the globe,” said Rani Lofstrom, Senior Product Marketing Manager, Microsoft Security. “Our members, like Cyber Risk Aware, share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect, and respond to security threats faster.”

 

For more information about Cyber Risk Aware, its unique ‘real-time’ training and brand new phishing defence technology SOARDphish™ that swiftly analyses and responds to reported phishing threats go to www.cyberriskaware.com

 

 

About Cyber Risk Aware

Operating out of London and Dublin, Cyber Risk Aware (CRA) leads the industry helping companies worldwide assess the level of human cyber risk in their business, by running simulated phishing attacks and cyber knowledge assessments to see where the risks lie in their business (user, department, office, country).

 

Cyber Risk Aware, recognised in Gartner’s 2020 Security Awareness Training Market Guide, provides highly engaging and interactive CyberSecurity Awareness Training content and enterprise risk and compliance reporting so companies can demonstrate and meet their legal and regulatory compliance requirements in protecting proprietary and personal data, systems and finances.

 

Cyber Risk Aware is a National Cyber Security Alliance (NCSA) partner and is the first company in the world to achieve GCHQ accredited security awareness training by the Chartered Institute of Information Security. They are also named as a supplier on Crown Commercial Service’s (CCS) G-Cloud 12 framework. CCS supports the public sector to achieve maximum commercial value when procuring common goods and services.

Cyber Risk Aware provides thousands of users with a front line of defence against cyber criminals, significantly reducing the material risk of employee error via phishing, ransomware, CEO Fraud and Malware attacks.

Menu

We use cookies to create a secure and effective website for our customers and enhance your browsing experience. By using this site you agree that we may store and access cookies on your device, unless you have disabled your cookies