Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
News Releases

Trustwave Managed Vendor Risk Assessment (MVRA) Launches Globally

Fully Scalable Supply Chain Risk Assessment Solution Produces Powerful Insights Without High Costs

Chicago – December 8, 2021 – Trustwave, a leading managed security services provider focused on managed detection and response, today announced the global availability of Managed Vendor Risk Assessment (MVRA), the company’s fully scalable cyber supply chain risk assessment solution for enterprises and SMBs.  

The expanded availability of MVRA comes during a surge in demand for deep supply chain risk assessment. Supply chain attacks rose by 42 percent in the first quarter of 2021 in the United States, impacting up to seven million people, according to research from the Identity Theft Resource Center (ITRC).  

“Now more than ever, supply chain risk is a critical component of your organization’s cyber resilience,” said Nick Ellsmore, global head of strategy, consulting & professional services at Trustwave. “With our ability to rapidly scale, organizations around the globe can assess a large number of vendors with deep expertise and consistent measurement without a high cost.”   

Based on 25 years of cybersecurity services experience and thousands of risk assessments, the service encompasses both an automated and specialist-led assessment, built on a software-as-a-service (SaaS) platform that is easy to use by organizations of all sizes. This combination approach brings rich information and invaluable consistency to supply chain risk assessment.  

Some of the benefits of Managed Vendor Risk Assessment (MVRA):  

  • Reduce the staff time to vet suppliers as safe, by days per vendor  
  • Understand vendor cyber risks, sensitive data and operations  
  • Support procurement decisions with actionable risk insight for each supplier  
  • Accurately and fairly compare vendor security posture  
  • Better manage supplier cybersecurity gaps to be more resilient 
  • Lessen business interruption risk 
  • Increase uptime and longevity of your supply chain year-over-year  
  • Report insights and address specific cybersecurity gap 

For organizations just beginning their supply chain risk discovery process, Trustwave offers Diagnostic Services, which consist of highly targeted assessments designed to help organizations understand their ability to address today’s most pressing cybersecurity risks. Performed by seasoned cybersecurity experts, these efficient engagements examine your current security program and risk areas. The result is a long-term pragmatic roadmap, including quick wins and financial justifications to help gain executive buy-in. 

For more information about Managed Vendor Risk Assessment (MVRA) from Trustwave, please contact SalesGlobal@trustwave.com.

Latest News Releases

Trustwave Honored with Best Company Outlook Award

Chicago – 21, 2024 – Trustwave, a global cybersecurity and managed security services leader, today announced it was awarded Comparably’s Best Company Outlook Award. Trustwave ranked thirteenth on...

Read More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape

Chicago – March 20 – Trustwave, a leading cybersecurity and managed security services provider, today released an extensive report focusing on the distinct cybersecurity challenges confronting the...

Read More

Trustwave Government Solutions Named a Major Player in New IDC MarketScape

CHICAGO – March 18, 2024 – Trustwave Government Solutions (TGS), a leading Federally-focused cybersecurity provider and the wholly-owned subsidiary of Trustwave, was named as a Major Player in the...

Read More