CONTACT US
Third Party Risk Management - Consultancy, Assessment & Advisory

New Black Kite FocusTags provide instant visibility of high-profile cyber events at scale

Black Kite, the leader in third-party cyber risk intelligence, announces the availability of FocusTags™, a fast and simple way for users to track high-profile cyber events and quickly identify which vendors have been affected within their supply chain. This latest capability furthers the company’s mission to provide continuous monitoring of vendors to identify and mitigate ransomware and other risks. FocusTags are automatically applied following high-profile cyberattacks but can also be added to help with supply chain organisation.

“Time is of the essence when a cyber event disrupts the digital supply chain. You need immediate visibility into what happened and which of your vendors are at risk so you can take action,” said Chris Bush, CCO of Black Kite. “Our FocusTags give users the speed, clarity and visibility they need to manage incidents at scale and protect their bottom-line.”

Examples of incidents that trigger FocusTags include known ransomware attacks (such as those by ContiClop and REvil), data breaches (such as Lapsus$), geopolitical events that affect vendors in conflicted areas (such as the current war in Ukraine) and violations of the National Defense Authorisation Act 2019 Section 889.

Black Kite FocusTags can also be used to filter vendor ecosystems. For example, a custom tag can be added to identify critical vendors who hold a large amount of PII or to indicate vendors that may have internal systems access.

“Our clients need continuous monitoring so they can ensure the safety and reliability of their supply chains. Point-in-time monitoring is simply not an effective strategy for combating the complexity of cyber incidents today,” said Chuck Schauber, VP of Product Strategy for Black Kite. “FocusTags makes it easy to see, organise and collaborate with vendors at scale.”

Black Kite provides technical, financial, and compliance-related third-party cyber risk intelligence. The technology eliminates false positives and ensures a holistic approach to vendor risk management. 

Start, Grow and Optimise Your TPRM Program Today

Black Kite’s automated compliance correlation has helped hundreds of organisations save time, money and resources by automatically measuring PCI compliance levels for any vendor within their cyber ecosystem.

Register Now and receive a complimentary Technical, Financial, and Compliance rating of your company or any supplier in your ecosystem.

Or for more information on how DVV Solutions can mature and scale your Third Party Risk and Compliance Program:

Call Us+44 (0) 161 476 8700

Contact Us: Complete our Contact Form, or

Learn more about What We Do

About Black Kite

One in four organisations suffered from a cyber attack in the last year, resulting in production, reputation and financial losses. The real problem is adversaries attack companies via third parties, island-hopping their way into target organisations. At Black Kite, we’re redefining vendor risk management with the world’s first global third-party cyber risk monitoring platform, built from a hacker’s perspective.

With 350+ customers across the globe and counting, we’re committed to improving the health and safety of the entire planet’s cyber ecosystem with the industry’s most accurate and comprehensive cyber intelligence. While other security ratings service (SRS) providers try to narrow the scope, Black Kite provides the only standards-based cyber risk assessments that analyse your supply chain’s cybersecurity posture from three critical dimensions: technical, financial and compliance.