This new feature complements Panorays existing AI Assessment Engine which includes auto-completion of questionnaires, validation of internal and external assessments, and integration of breach history.

Panoray’s latest addition to its AI suite allows organizations to automatically parse documents provided by third parties, including questionnaires, certifications and attestations (SOC2, ISO, and others) and seamlessly align them with corresponding responses in the assessment questionnaire.  By providing the documented evidence that supports or contradicts the given answers, Panorays’ Document Validation delivers the most precise and “zero touch” approach for reviewing and validating third-party assessments.

The addition of Document Validation represents another significant enhancement to Panorays’ AI based assessment engine, further revolutionizing the precision and efficiency of the risk assessment process for enterprises. Panorays comprehensive AI assessment engine already includes: 

  • Questionnaire Autocompletion allows third parties to automatically fill out questionnaires based on previously provided responses, accompanied by supporting  information serving as evidence.
  • External and Internal Validation streamlines the identification of inconsistencies between external attack surface findings and questionnaire responses through automation.
  • Breach Prediction augments the accuracy of third-party assessments by automatically integrating past cyber incidents, including breaches, zero-day exploits, cyber attacks, and more.

This launch expands on Panorays’ AI assessment engine, which is built upon proprietary, self-developed learning models  tailored to third-party security and trained on hundreds of millions of domains.  This approach aligns with Panorays commitment to responsible AI, prioritizing privacy and accuracy as fundamental principles within its self-hosted and self trained AI-Based engine for third-party cyber risk management

Matan Or-El, CEO of Panorays, emphasized the importance of this release, stating, “Given the increasing focus on third-party cyber risk, teams can not afford to waste time on inaccurate assessments. Panorays remains committed to enhancing validation and automation within the assessment process, ensuring data accuracy and authenticity, as part of our mission to deliver the most comprehensive assessment available in the market.”

By leveraging Panorays’ AI Assessment engine, organizations can streamline and validate their risk assessments, thereby enhancing the security of their supply chains. The benefits include:

  • Time and Effort Reduction:  Automating the manual verification of third-party responses, resulting in significant savings of time and resources.
  • Informed Decision-Making: Offering documented evidence sourced from external assessments, third-party documentation, and breach history intelligence to support or challenge responses, facilitating swift and informed decision-making.
  • Reduced Dependence on Skilled Reviewers:  Reducing reliance on highly skilled reviewers for the interpretation of intricate policies, certifications, and attestations. 

For more information about Panorays and its AI Automated Validation feature, please contact us.

About Panorays:

Panorays is a global provider of third-party cybersecurity management software. Adopted by leading banking, insurance, financial services and healthcare organizations, Panorays enables businesses to optimize their defenses for each unique third-party relationship with auto-adaptive third-party cyber risk management. The company serves enterprise and mid-market customers primarily in North America, the UK and the EU, Headquartered in New York and Israel, with offices around the world, Panorays is funded by numerous international investors, including Aleph VC, Oak HC/FT, Greenfield Partners, BlueRed Partners (Singapore), StepStone Group, Moneta VC, Imperva Co-Founder Amichai Shulman and former CEO of Palo Alto Networks Lane Bess. Visit us at panorays.com.