With the recent uptick in cybercrime in general and ransomware in particular, VC, M&A, and PE firms have had to broaden the scope of their due diligence efforts on potential investments to include cyber due diligence. And they must be able to quickly determine the cyber maturity posture and identify the cyber risks that could impact the parties involved in the transaction.

But given the lack of standards and frameworks against which to perform such cyber due diligence, where do investment firms turn for high-quality, affordable cyber due diligence research and reporting that can be delivered on their tight schedules? Many find it helpful to use an automated, data-driven approach to identify and baseline the cyber risk of target companies and investments.

Jim Goldman explains in his new article published to Forbes.

Read the article.

Or download the PDF.