CISO Executive Report

Learn all about the trends and insights in the CISO Executive Analytics

Updated over a week ago

About CISO Executive Overview Report

The CISO Executive Overview report presents a CISO persona-based report that we recommend visiting monthly or quarterly. The report highlights the industry KPIs presented in various Vulcan reports focusing on SPR and Business Group benchmarking, SLA Compliance, and Campaign Coverage, including a Scatter Plot widget showing what Business Groups have the most impact on the organizational SPR.

Before you dive in

First, make sure you cover the Analytics Filters and Data Drilling to learn about the expected behavior of the trends and presented data.


CISO KPIs

The CISO KPIs are the first and main widgets you encounter when entering the CISO Executive Overview report.

What each KPI represents?

KPI

Description

What to strive for?

Security Posture Rating

The current % of assets with maximum risk score below the configured SPR score and how it changed in % compared to the previous period.

The higher the SPR is, the more compliant your environment is with the organization's security posture.

Assets SLA Compliance

Percentage of assets that have no vulnerability instances exceeding SLA = Compliant assets.

The higher the percentage is, the more compliant your environment is.

Campaign Coverage

Percentage of vulnerability instances there are tickets opened for in remediation campaigns.

A higher percentage means more vulnerability instances covered in running remediation campaigns (i.e., open tickets on Jira or ServiceNow)


Security Posture Rating (SPR) over time

This trend shows the upwards and downwards shift of the SPR over time. You can use the data-drilling buttons to dig deeper into the data.

Attack Surface Report

Use the attack surface report to learn about the risk changes on assets that affected the SPR changes you observed over time. Read more here on the Attack Surface Report feature.


Vulnerability instances / Assets and SPR by Business Group

Scatter plot representing Business Groups, comparing the Business Groups' SPR and the number of assets and vulnerability instances on each Business Group. This widget helps you understand what Business Groups have the most impact on the organization SPR.


Assets SLA Compliance over time

A trend that shows the % of SLA-compliant assets over time. You can use the data-drilling buttons to dig deeper into the data.


Campaign Coverage over time

This is the same graph you have in the Remediation Performance Report.

Read about this graph here.


Analytics FAQ and Data Validation

Read our Analytics FAQ and Data Validation article here.

Did this answer your question?