Home Powered by ECSO

Main navigation

  • Solutions
  • Vendors
  • Investors
  • Community
    • Announcements
    • ECSO Market Pulse Reports 2025
    • Events
    • Invest4Cyber Networking Nights
    • Articles
  • About
    • Memberships
    • Vision & mission
    • Powered by ECSO
    • Friends of the hive
  • Matrix™
  • Register

User account menu

  • Log in
Home Powered by ECSO

Main navigation

  • Solutions
  • Vendors
  • Investors
  • Community
    • Announcements
    • ECSO Market Pulse Reports 2025
    • Events
    • Invest4Cyber Networking Nights
    • Articles
  • About
    • Memberships
    • Vision & mission
    • Powered by ECSO
    • Friends of the hive
  • Matrix™
  • Register

User account menu

  • Log in
Home

Main navigation

  • Solutions
  • Vendors
  • Investors
  • Community
    • Announcements
    • ECSO Market Pulse Reports 2025
    • Events
    • Invest4Cyber Networking Nights
    • Articles
  • About
    • Memberships
    • Vision & mission
    • Powered by ECSO
    • Friends of the hive
  • Matrix™
  • Register

User account menu

  • Log in
Integrated cyber-risk management

Description

Software editor allowing public and private entities to manage their cybersecurity strategy through a bottom-up and risks-based approach, as well as to financially quantify their cyber risks. 


Vendor overview

  • ECSO Membership logoECSO Member
  • Basic vendor
  • Founded in 2016
  • 44 Boulevard de Strasbourg - 83000 Toulon
  • France
Visit our website

Vendor properties

  • 64%

    36%

Vendor details

  • Govern
    • Risk Management Strategy
      • Governance, Risks & Compliance (GRC) and Corporate Services
  • Defense
    Energy
    Financial
    Industrial (Chemicals, Manufacturing and Supply Chain)
    Public Administration and Government
    Health
    Space and aeronautics
    Telecomm
    Transportation
    Consumer
    General IT
    Research and Education
    Other general industries
English
French
German
Italian
Spanish
PCI Data Security Standard (PCI SSC)
ANSSI Cybersecurity for Industrial Control Systems
NIST SP 800-82 (Guide to Industrial Control Systems (ICS) Security)
BSI-Standard 200-2: IT-Grundschutz-Methodik
ISO/IEC 27001 Information Security Management Systems – Requirements
NIST Framework for Improving Critical Infrastructure Cybersecurity (NIST Cybersecurity Framework)
NIST SP 800-53 (Security and Privacy Controls for Federal Information Systems and Organisations)
Other: EBIOS RM

Solutions offered by the vendor

EGERIE Risk Manager software platform providing cyberrisk management.

EGERIE Risk Manager

EGERIE is a collaborative platform that maps and financially quantifies cyber-origin risks and helps...
( 0 reviews)

Follow us

Subscribe to our newsletter


Footer menu

  • Contact
  • Data Privacy Policy
  • FAQ

Manage your cookie preferences 


 

European Cyber Security Organisation, asbl

Avenue des Arts 46, Brussels, 1000, Belgium | VAT: BE0656734936 - REG 656734936  
Copyright © 2024 Cyberhive ®: Discover solutions from Europe™ | Powered by ECSO, developed by Trust-IT Services srl