Special from CYRISMA
CYRISMA names Mark Balovnev CEO to accelerate record growth
We’re delighted to welcome our new CEO, Mark Balovnev, to CYRISMA! Mark has an excellent track record in scaling high-growth SaaS companies, having scaled through two successful acquisitions during his career. Commenting on Mark’s appointment, CYRISMA Co-founder and CPO Liam Downward said, “Mark’s proven ability to scale technology companies and his strategic vision make him the perfect choice to lead CYRISMA’s next phase of growth. His track record of execution and deep understanding of our market will be invaluable as we continue to innovate and expand.”
CYRISMA adds NIST SP 800-53 to Compliance Module
CYRISMA's Compliance Module now also covers NIST SP 800-53! NIST 800-53 is a comprehensive framework that provides a catalog of cybersecurity for federal information systems and organizations, and is also widely used by private sector organizations working with government data. The controls are divided into 20 broad control families or categories.
CYRISMA’s compliance assessment features include detailed questionnaires, the ability to upload evidence documents, assigning questions to other teammates and stakeholders, comprehensive reporting, and tactical control implementation to close gaps. In addition to NIST 800-53, the GRC module covers ISO 27001, HIPAA, PCI DSS, NIST Cybersecurity Framework, the CIS Controls, and more! Click the link below to learn about CYRISMA’s complete GRC module.
Read more
Effective upselling strategies for MSPs and MSSPs
If you’re a managed service provider and you rely primarily on new client acquisition for business growth, it’s time to rethink your strategy. Your existing clients, regardless of size or sector, face new challenges as the technology landscape evolves, and will need updated IT solutions periodically to stay competitive and secure. As their trusted IT partner, you need to proactively identify these needs and provide solutions, which requires regular communication and a focus on relationship building.
Our recommended strategy for effective upselling includes two broad phases.
- The first phase is to build a foundation by:
- Developing a targeted marketing plan for existing customers, and
- Introducing multiple structured and informal touchpoints to identify opportunities.
- The second phase is where you:
- Offer a new solution with a focus on value, and
- Make the purchase decision as easy as possible
NY-based MSP Axe Creatives chooses CYRISMA for its ease of use & powerful VM features
The risk management solution that Axe Creatives was using prior to adopting CYRISMA had lots of different features but was difficult to use and didn’t provide the desired results. In contrast, CYRISMA’s vulnerability management feature offered the ease of use and effectiveness they needed. The platform’s wider feature-set also added significant value for Axe’s end customers.
- Competition from Specialized Security Service Providers: One of their larger business challenges was competition from security-only IT service providers who would regularly pitch their services to both the Axe team and their end customers. This undermined the Axe team’s role as a trusted advisor covering everything IT for their client-base.
- Increasing Demand for Compliance Services: Additionally, existing customers often had compliance requirements that went beyond checklists and involved security control implementation. This meant that customers coming to them for compliance assessments would need foundational security services to actually meet their compliance requirements.
In a recent interview, Eric Imundo and Anthony Catanzaro from Axe Creatives told us that CYRISMA’s capabilities aligned perfectly with the Axe team’s vision and plans for their company. This included an increased focus on security offerings and compliance assessments.
The platform has played a key role in helping them enhance their services, and the value they’ve received from it has consistently increased as new features have been added at no extra cost.