Continuum GRC Skyrockets Up the Cybersecurity 500 to Become Highest-Ranked GRC Firm

Continuum GRC IT Audit Machine

After six consecutive quarters in the 177th spot on the Cybersecurity 500, Continuum GRC has moved up over 100 notches to claim spot #68.

Continuum GRC, a leading cyber security governance, risk, and compliance (GRC) firm and developer of the groundbreaking IT Audit Machine (ITAM) GRC software, has risen over 100 spots on the Cybersecurity 500 and is now ranked #68, the company announced today.

The Cybersecurity 500, a definitive list of the world’s hottest and most innovative cyber security companies, is published by Cybersecurity Ventures, the world's leading researcher and publisher of reports covering global cyber security. The list is “officially” published quarterly but is updated monthly to stay current with changes in the industry. The most recent version, covering Q2 of 2017, was published on June 30.

We've worked very hard to build a reputation for providing world-class proactive cyber security and GRC services to organizations of all sizes, in Arizona and throughout the world.

Michael Peters, CEO, Continuum GRC

Continuum GRC had spent six consecutive quarters ranked at #177. Its dramatic rise puts it ahead of every other GRC provider on the list.

“Being named to the Cybersecurity 500 is an honor regardless of ranking, but we’re over the moon about having moved up the list so far and so quickly,” said Michael Peters, CEO of Continuum GRC. “We’ve worked very hard to build a reputation for providing world-class proactive cyber security and GRC services to organizations of all sizes, in Arizona and throughout the world.”

"Finding highly qualified GRC experts with niche vertical industry experience is like finding a needle in a haystack," added Steve Morgan, founder and Editor-In-Chief at Cybersecurity Ventures. "Continuum GRC brings some of the top people in governance, risk, and compliance to their clients."

The Cybersecurity 500 is not a “pay to play” list, and it does not rank companies by size. New entrants and updates to existing entrants are determined by obtaining feedback from industry leaders and by aggregating data from hundreds of cyber security events and news sources.

“We may be living in an ‘era of deregulation,’ but sound GRC is more important than ever,” said Peters. “Data security regulations like HIPAA, DFARS, CJIS, SOC 1 and 2, and PCI DSS aren’t going anywhere, and the cyber threatscape grows more dangerous by the day. Both the private and public sector realize that governance, risk, and compliance aren’t just motions the government is making organizations go through; GRC is the foundation for proactive cyber security.”

Source: Continuum GRC

Share: