Ostrich Cyber-Risk Announces Partnership with Kyndryl

[Salt Lake City] – Ostrich Cyber-Risk (Ostrich), a pioneer and prestigious provider of cyber-risk management solutions, is excited to announce a partnership with Kyndryl, the world's largest IT infrastructure services provider.

John Feezell, Director of Risk Advisory Services for Kyndryl, commented, "This partnership supports our commitment to providing world-class, standards-based cyber risk quantification (CRQ) services. The combination of Ostrich's innovative technologies and Kyndryl's deep heritage in consulting, can enable well-informed decisions around Zero Trust journeys, materiality discussions, return on controls investment, etc”.

Greg Spicer, Co-Founder of Ostrich Cyber-Risk, expressed his optimism for the partnership, stating, “Our collaboration with Kyndryl represents a synergy of strengths that will undoubtedly benefit our clients. Together, we are poised to set new standards in cyber risk management. Kyndryl’s expertise around risk quantification coupled with our Birdseye™ Cyber Risk Management application will give clients insight into the financial impact of cyber risks facing their organization and a sustainable action plan towards remediating and lowering those risks”.

Ostrich Cyber-Risk and Kyndryl will leverage this partnership to integrate Ostrich's advanced cyber-risk management application, Birdseye™, into Kyndryl's Cyber Risk Quantification services. By doing so, they aim to provide clients with holistic solutions that place defensible, risk-based decision-making front and center.

For more information about Kyndryl's cyber resilience services, please visit https://www.kyndryl.com/ca/en/services/cyber-resilience.

About Ostrich Cyber-Risk

A recognized leader in cyber-risk management, Ostrich empowers risk and security teams to proactively assess cyber risk exposure in financial terms. Our Birdseye™ Cyber Risk Management application, grounded in industry benchmarks like NIST CSF, ISO, MITRE, and CRI, is a risk-based cybersecurity program management application that helps users determine their biggest cyber risks and which controls most efficiently reduce those risks through qualitative risk analysis and quantitative scenario simulation through the Open FAIR™ ontology. This unique approach enables organizations to swiftly prioritize and quantify financial and operational risks in real-time to make informed business decisions on cybersecurity. Learn more at www.ostrichcyber-risk.com.

Next
Next

Ostrich Cyber-Risk Continues Partnership with FAIR Institute as Institute Sponsor