Skip to Main Navigation Skip to Content

Automate to Rapidly Prioritize and Quantify Cyber Risk

Media

Cybersecurity information from the experts

Our executives and staff members are among the most recognized, respected, and published in terms of cyber security standards and methodologies. Here are a few interviews, presentations and editorials chock-full of cybersecurity information. They will help you learn how we think, and will provide you with a further understanding of our unique approach to identifying, measuring and managing your cyber security risk.

Jump to: Feature ArticlesInterviewsNews Coverage

Feature Articles

KDM Analytics: Taking Cyber Risk Assessment to the Next Level through Elimination of Manual Risk Assessment

GRC Viewpoint, June 2032. An essential component of every organization’s risk management plan is the assessment of cyber risks. The tech world still has some reliance on manual cyber risk assessment strategies. However, the risk impact assessment carried out manually is hardly error-proof.
Read >

Agile risk assessment at industrial scale

Active Cyber. Learn how KDM Analytics’ Blade Risk Analysis Solution powers a secure software development life cycle and supply chain, in this Spotlight article.
Read >

Cybersecurity: The Biggest Threats Are Likely Within Your Organization

Power Magazine, June 2021. Authored by Steven Seiden, Leighton Johnson, Dr. Tony Barber, and Djenana Campara (KDM Analytics). This article provides simple best practices to protect an organization from the three types of internal cybersecurity threats: malicious, careless, and clueless.
Read >

Cybersecurity and the rise of IT-enabled OT systems

Control Engineering magazine, December 2020. Authored by Steven Seiden, Leighton Johnson, Dr. Tony Barber, and Djenana Campara (KDM Analytics). Information technology strategies can help combat new cybersecurity vulnerabilities and deploy a solid cybersecurity program for operational technology use for industrial control systems, remote terminal units, supervisory control and data acquisition systems, as Industrial Internet of Things deployments increase.
Read >

Interviews

Modeling cyber risk and more: the ActiveCyber™ interview with KDM Analytics CEO Djenana Campara

Chris Daly of ActiveCyber™ and KDM Analytics CEO Djenana Campara discuss modeling cyber risk and other timely risk assessment considerations. “Which process is more effective? To derive risk claims from the mounds of data, or to first frame the risk claims, and then use the cyber data as evidence?” — get the answer to that question and many others: Read the interview >

Learn About the Cybersecurity Maturity Model Certification (CMMC) From Two Government Experts

The Cybersecurity Maturity Model Certification (CMMC) is a DoD initiative to help secure the supply chain of controlled unclassified information (CUI). Run out of the DoD CIO office, and required through DoD acquisition provisions, it requires contractors and integrators to meet stringent security measures to protect CUI. In this podcast, you will learn about the CMMC process, how it evolved, its status today, and some things you can do to prepare for and pass the CMMC assessments, including some tools you will need such as KDM Analytics’ Blade RiskManager. Listen to the podcast >

Active Cyber™ Interview: How Integrated Software Assurance Can Reduce Cyber Risk

Chris Daly of ActiveCyber™ “was intrigued by how [Djenana Campara, CEO of KDM Analytics] combined risk analytics and model-based systems engineering to provide enterprise level risk assessments, and thought the subject was worth exploring, especially given how risk management approaches are really moving to the forefront of needs given the software supply chain problems that seem to be coming up on a regular basis.” Read the interview > Listen to the podcast >

The North Star podcast: Cyber Security: Neutralizing Threat Risks 

Host, William Ulrich, summarizes this interview: “This week on The North Star my guest, Djenana Campara, and I … explore the threats organizations face today and the role standards, frameworks and automation play in certifying systems as safe. Djenana leads the systems assurance standardization task force at the OMG and works with organizations to provide automated cyber security assessments.”
Listen >

Diversity in STEAM Magazine: Diverse Supplier Spotlight on Djenana Campara

KDM Analytics’ CEO, Djenana Campara, is interviewed by Diversity in STEAM Magazine about her experiences as a female techpreneur.
Read >

Active Cyber Podcast: ADS and KDM Analytics Unveil New Risk Assessment Tool

Djenana Campara, CEO of KDM Analytics along with Steve Seiden, President of AcquireData Solutions (ADS) and Dr. Tony Barber discuss the features and benefits of the Blade Risk Assessment tool.

Blade applies a model-based systems engineering approach to risk assessment while using NIST RMF controls to provide a strong foundation for developing mitigations for identified risk areas.
Listen >

Best of Canada 150th Anniversary Business Report

KDM Analytics, and our CEO, Djenana Campara, is one of 150 influential thought leaders in Canada interviewed for the Best of Canada, 150th Anniversary Business Report.
Read >

OMG System Assurance Platform Task Force Interview

News Articles