Debunking the Myth: The Reality of Automated Cyber-Risk Management

Sonya Lowry • Mar 13, 2024

It certainly seems like there are a ton of new cyber-risk management vendors, but are things really what they seem?

You've probably encountered advertisements touting automation and artificial intelligence (AI) as the ultimate solutions for cyber-risk management, capable of handling the task entirely on their own. Imagine if that were entirely true – our roles in cybersecurity might drastically change, perhaps even becoming obsolete.


However, to grasp the reality behind these bold claims, it's essential to dissect what "risk" truly means in the myriad of solutions available today. This scrutiny often reveals a disconnect between expectation and reality.


Many marketed solutions primarily focus on identifying system vulnerabilities, with some employing AI to suggest or implement mitigations. While identifying vulnerabilities is undeniably crucial, either through automated processes or manual inspection, it is not synonymous with comprehensive risk management. Unfortunately, such solutions conflate vulnerability management with the broader, more intricate practice of risk management.


Others begin with analyzing known threats, including those unique to specific industries, to conduct threat assessments. These assessments, intriguingly, may require minimal understanding of an organization's unique context. Yet, this approach falls short of genuine risk management.


A select few solutions attempt a more integrated approach, combining threat assessment with vulnerability management and attempting to quantify risk. However, even these solutions often overlook a fundamental component of true cyber-risk management: impact. The triad of threat, vulnerability, and impact constitutes the essence of risk. Missing any of these elements leaves your risk management strategy incomplete.


So, why do so many solutions bypass the critical aspect of impact? The simple answer is that gauging impact is complex and challenging to encode into an automated product. Technical tools, and even the most advanced AI, struggle to adequately measure impact.


The nuanced understanding necessary to assess impact remains a uniquely human capability. While AI can support this process, it cannot fully replace the human insight essential for evaluating impact. At SibylSoft, we view this as a positive realization. Despite significant strides in AI for detecting and mitigating vulnerabilities and threats, human factors continue to play a pivotal role in cybersecurity breaches, which remain predominantly human-enabled at a staggering rate of about 90%. This trend is unlikely to change without a concerted effort to address the most challenging aspect of cybersecurity: the human element.


A comprehensive cyber-risk management strategy must integrate the human component within your organization. The tools and frameworks employed for managing cyber risk need to be designed with human interaction and intervention in mind. We invite you to explore Sibylity, where we prioritize a holistic approach to cyber-risk management, acknowledging the invaluable role of human insight alongside technological innovation.

a group of business people are standing around a clipboard with a checklist on it .
By Brendan Miller, Director, ISO Governance, Risk, and Compliance Team (ISO GRC Team), University of Arizona 18 Feb, 2024
At first glance, risk assessment questionnaires appear straightforward.
a group of people are sitting around a table with laptops .
By William Seccombe 11 Feb, 2024
SibylSoft proudly unveils Sibylity's new remediation management tools.
a group of people are sitting at a table with laptops in front of a shield .
By Sonya Lowry 10 Feb, 2023
Managing cyber-risk is not just a compliance obligation; it's a strategic imperative that can streamline your cybersecurity investments. Rather than regarding it as a mere necessity, embracing a robust risk management program can be transformative. But the question remains: what defines an effective cyber-risk management strategy, and what attributes should you seek in your risk management tools?
a group of people are sitting around a table with computers .
By Sonya Lowry 11 Jan, 2022
In the traditional model of organizational cybersecurity, responsibility is often a centralized affair. This creates a singular pressure point and when breaches occur, the resulting shockwaves are felt throughout the entire business structure. It is a system fraught with ambiguities over who is responsible for what, leaving a perilous gap that can lead to significant security lapses.
Thia is standing next to a Sibly, a green robot .
By Sonya Lowry 04 Aug, 2021
Meet Thia! Thia is Sibylity's expert system that is there to guide you and your users through your participation in your organization's cybersecurity practices. Thia alleviates the tedious aspects while providing valuable insight that is understandable by those new to cybersecurity and experience analysts, alike. Consider Thia not just a tool, but a mentor guiding your organization to cultivate risk-aware practices and a cybersecurity-aware culture.
Sentinel Peak
By Sonya Lowry 18 Feb, 2021
Our Friends in Tucson Worked Together to Make this Video for Us
Share by: