Friday, March 9, 2018

Resilinc CyberSCRM, A Platform To Protect Enterprise Supply Chains



KUALA LUMPUR, March 8 (Bernama) -- Resilinc, a global provider of supply chain resiliency solutions, has announced the availability of Resilinc CyberSCRM, an advanced cybersecurity risk monitoring and mitigation platform.

It is to protect enterprise supply chains, including indirect services suppliers, from cybersecurity threats.

Resilinc´s new offering leverages global supply and service chain intelligence with advanced technology that constantly analyses each customer´s exposure to risk, threats and events.

The new cloud-based offering is a stand-alone product for enterprises to guard their physical supply chains and their outsourced service providers from the growing risk of cyber threats.

Resilinc CyberSCRM has met the GDPR compliance date of May 25, 2018.

"Our new CyberSCRM product will provide enterprises with an integrated, multi-tiered assessment, monitoring, alerting, and response platform, for both their physical supply chains and their third-party service providers, " said chief product officer at Resilinc Corporation, Sumit Vakil.

"This new offering leverages our ability to assess across multiple tiers, monitor for cyber threats in 44 languages across more than 100,000 sources globally, and empower our clients to take a coordinated response as cyber threats emerge, " he said.

-- BERNAMA 


No comments:

Post a Comment