Canada Set To Boost Cyber Defenses With Letter Grades

Facebook
Twitter
LinkedIn

To strengthen the country’s digital infrastructure, the Canadian Government is set to introduce rating points for each business and organization. Joining hands with Security Scorecard, the Canadian Century for Cyber Security intends to rank each corporation with letter grades depending on their cybersecurity principles.

The ratings are assigned to companies based on a number of factors. Security Scorecard analyzes each risk factor, areas of potential weaknesses, and vulnerabilities, as well as the time taken to patch the systems in case of a security incident.

Meanwhile, the head of Canada’s cyber center reiterated the emphasis on improving cyber security, particularly for companies dealing with sensitive data. He also noted that the grades will not be used to name and shame companies but rather utilized as an essential tool to help improve the overall security measures. Based on the information gathered, the cyber center will provide recommendations if multiple vulnerabilities are highlighted.

What is the significance of “Security Scorecard”?

At a high level, the Security Scorecard organization takes an outside-in approach, continuously monitoring an extensive range of external risk factors to assess an organization’s security posture.

Where Security Scorecard really differentiates itself is the breadth of its data collection and the sophistication of its proprietary grading algorithms. By ingesting signals across ten risk factor categories encompassing over 250 distinct controls, Security Scorecard is able to identify far more security gaps and generate more insightful ratings than approaches focused on just a single domain, like vulnerabilities.

Furthermore, their grading methodology also accounts for severity and compensating controls when calculating scores. This prevents high-priority risks from being obscured by background noise. The final letter grade rating from A-F provides an innovative snapshot of cyber risk that business leaders can quickly interpret.

Behind the scenes, Security Scorecard has also invested heavily in scaling automated security analysis to keep pace with the ever-expanding digital footprint of modern organizations. This allows them to continuously monitor security signals across the entire external attack surface rather than relying on periodic assessments.

References:

https://finance.yahoo.com/news/canada-letter-grades-assess-companies-130000081.html

admin

This website stores cookies on your computer.