RiskTech Journal

Managing Risk, Embracing Technology
In today's dynamic business landscape, managing risk and embracing technology are essential components of sustainable success. The RiskTech Journal delivers timely insights for business leaders seeking better ways to manage risk using modern approaches and tools. Harnessing the power of technology enables businesses to optimize processes, enhance decision-making, and stay competitive in an increasingly digital world.


Browse the latest RTJ news updates and insight articles below

RiskTech Journal Online Subscription
$4.99
Every month
$49.99
Every year

The RiskTech Journal Online Subscription is a premier resource for executives and professionals focused on the intersection of risk management and technology. It provides subscribers with access to a curated collection of articles and expert insights designed to enhance risk management strategies through technological innovation. With its online format, the RiskTech Journal offers flexible access to critical information, helping leaders make informed decisions and stay competitive.


✓ Timely Insights: Access to weekly cutting-edge articles
✓ Expert Opinions: Direct advice from industry leaders
✓ Comprehensive Coverage: In-depth exploration of risk topics
✓ Flexible Access: Read anytime, anywhere, with online access
✓ Exclusive Discounts: IRM Navigator™ market research

RiskTech News Updates


RiskTech Insight Articles


Transforming Governance, Risk, and Compliance: The Role of Large Language Models in an Integrated Risk Framework

In the realm of Governance, Risk, and Compliance (GRC), organizations have traditionally grappled with cumbersome, manual processes that are not only time-consuming but also prone to errors and delays. The integration of Large Language Models (LLMs) into GRC is poised to revolutionize these areas by providing more streamlined, efficient, and accurate management practices. Here's how LLMs are transforming GRC into a unified Integrated Risk Management (IRM) framework, addressing existing limitations and setting the stage for a more comprehensive approach.

Read More

Understanding the New SEC Cybersecurity Incident Disclosure Rule: Trends and Implications

In the wake of increasing cybersecurity threats, the Securities and Exchange Commission (SEC) has implemented the Cybersecurity Incident Disclosure Rule, which took effect on December 18, 2023. This rule mandates publicly traded companies to disclose material cybersecurity incidents within four business days of recognizing their materiality. Here, we dissect the early trends observed since the rule's implementation and the broader implications for corporate disclosure practices.

Read More

The Maestro of IRM: Conducting the Masterpiece of Modern Risk Management

In the intricate world of risk management, where every decision plays a crucial part in the overall performance of a business, envisioning the integrated approach of governance, risk, and compliance (GRC) alongside Information Technology Risk Management (ITRM), Operational Risk Management (ORM), and Enterprise Risk Management (ERM) as a symphony orchestra offers a compelling narrative.

Read More
Cybersecurity, Integrated Risk Management John A. Wheeler Cybersecurity, Integrated Risk Management John A. Wheeler

CIRCIA’s New Rules on Critical Infrastructure: Incorporating IRM to Manage a $2.6 Billion Economic Impact

As the Cybersecurity and Infrastructure Security Agency (CISA) ushers in the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA), an estimated 316,244 organizations within vital sectors stand at the cusp of significant regulatory shifts. Amidst this landscape, the strategic incorporation of Integrated Risk Management (IRM) becomes crucial not just for compliance but for bolstering cyber defenses in the face of a projected $2.6 billion economic impact over the next decade.

Read More
Cyberinsurance, Integrated Risk Management John A. Wheeler Cyberinsurance, Integrated Risk Management John A. Wheeler

Elevating Cyber Risk Management: The Imperative Role of IRM Post-UnitedHealth Hack

My analysis of the cyber insurance market, an endeavor that involved scrutinizing thousands of policies during my tenure at Gartner, revealed a consistent pattern: widespread exclusions and often inadequate coverage. The fallout from the UnitedHealth incident magnifies these issues, demonstrating the peril of relying solely on cyber insurance as a safeguard against the multifaceted nature of cyber threats, especially those that affect third-party vendors.

Read More

Integrated Risk Management: The Keystone in Safeguarding Generative AI Against Data Poisoning

As organizations increasingly integrate AI into their operations, the role of IRM in ensuring these technologies are leveraged safely and responsibly cannot be overstated. It is through comprehensive risk management strategies that the full potential of generative AI can be realized, driving innovation while protecting against the vulnerabilities inherent in this powerful technology.

Read More

The Looming Shadow of the EU Cyber Resilience Act: How Integrated Risk Management Can Be Your Shield

The European Union's Cyber Resilience Act (CRA) looms large on the horizon, casting a shadow of both challenge and opportunity for companies selling software and connected devices in the EU. While the act's enforcement date is still months away, its comprehensive cybersecurity regulations demand proactive preparation from manufacturers, importers, and distributors alike.

Read More

Climate Disclosure Unveiled: Optimizing Risk Management in Response to SEC's Final Rules

The U.S. Securities and Exchange Commission (SEC) has enacted groundbreaking rules requiring companies to disclose their climate-related risks, marking a significant milestone in our collective journey towards sustainability and transparency in the financial world. Among these rules, the stipulation for registrants to disclose their processes for identifying, assessing, and managing material climate-related risks, and the integration of these processes into their overall risk management systems, stands out as a clarion call for a more sophisticated, integrated approach to risk management.

Read More

IRM at the Crossroads of Digital and Sustainability Risks

Risk management is undergoing a significant transformation in the rapidly evolving world of business. Integrated Risk Management (IRM) is at the forefront of this change, offering a strategic framework that navigates through both traditional and emerging risks. The "15 Trends Reshaping Business Risk Management Strategies," highlighted by The Newsweek Expert Forum, underscores the critical role of IRM in addressing a wide array of challenges, including the increasingly pivotal areas of digital and sustainability risks.

Read More
Cybersecurity, Integrated Risk Management Wheelhouse Advisors Cybersecurity, Integrated Risk Management Wheelhouse Advisors
Preview

NIST CSF 2.0: Charting Your Course with IRM Technology and IRM Navigator™

This week’s release of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) 2.0 presents a significant opportunity for organizations to strengthen their cybersecurity posture. This updated framework underscores the critical role of risk management in building cyber resilience, offering valuable guidance in a rapidly evolving threat landscape. However, navigating the implementation of NIST CSF 2.0 can be challenging, often hampered by siloed data, fragmented processes, and limited visibility into overall risk exposure.

Read More
Cybersecurity, Integrated Risk Management Wheelhouse Advisors Cybersecurity, Integrated Risk Management Wheelhouse Advisors

Shifting Gears: Palo Alto Networks and the Future of Cybersecurity

Palo Alto Networks is taking deliberate steps to align more closely with the burgeoning Integrated Risk Management (IRM) market in a move that signals a profound shift within the cybersecurity industry. While placing Palo Alto outside of the direct IRM market play, this strategy is symbolic of a broader industry evolution. It underscores a critical pivot towards integrating cybersecurity data feeds with IRM solutions to provide a comprehensive, business-focused risk analysis.

Read More

DORA's Wide Net: More Than Just Cybersecurity for Financial Services

The recent release of draft technical standards for the European Union’s Digital Operational Resilience Act (DORA) paints a clearer picture of its sweeping reach. While many associate DORA with cybersecurity for financial institutions, it casts a wider net, encompassing third-party providers and demanding a stronger integrated risk management approach. Let's unpack the key takeaways for businesses navigating this evolving landscape, incorporating insights from various sources.

Read More

The SEC Eyes Digital and Sustainability Risks: How Can IRM Help?

Gary Gensler, Chair of the Securities and Exchange Commission (SEC), yesterday delivered a thought-provoking speech at Yale Law School, addressing the opportunities and challenges presented by digital risks (encompassing Artificial Intelligence) and sustainability risks (including climate change). While acknowledging the potential benefits of AI, he emphasized the need for robust risk management frameworks to address issues like explainability, bias, and systemic risk. This raises the crucial question: how can Integrated Risk Management (IRM) help companies navigate this evolving landscape?

Read More

Latest SEC Reports Reveal Devastating Digital Risks

In an era of unpredictability and the intertwining of global digital risks, the recent cyberattacks on Clorox and Johnson Controls serve as a stark wake-up call for businesses worldwide. Currently estimated at a combined cost of $76 million, these incidents underscore the critical need for a more sophisticated, proactive approach to risk management. The just published Accenture Risk Study: 2024 Edition echoes this sentiment, revealing a concerning trend: 72% of businesses admit their risk management capabilities are lagging behind the evolving nature of threats, particularly in cybercrime.

Read More
IRM Navigator™ Market Map Wheelhouse Advisors IRM Navigator™ Market Map Wheelhouse Advisors

Exploring Integrated Risk Management Solutions with the IRM Navigator™ Reports

Understanding the landscape of Integrated Risk Management (IRM) software solutions is crucial for organizations seeking to navigate the complexities of modern risk management. Recognizing this need, Wheelhouse Advisors has developed a comprehensive suite of resources known as the IRM Navigator™ Reports. These reports are designed to provide in-depth analysis and insights into IRM software solutions across various segments and capabilities, offering a roadmap for organizations looking to elevate their risk management strategies.

Read More
Enterprise Risk Management, GRC Ori Wellington Enterprise Risk Management, GRC Ori Wellington

Why Gartner Believes GRC Tools Fall Short in Effective Risk Management

In the evolving landscape of risk management, the need for tools that can adapt to complex and multifaceted risk environments is becoming increasingly apparent. Recent insights from Gartner highlight a significant shift in the way organizations approach risk management, with traditional Governance, Risk, and Compliance (GRC) tools struggling to meet the demands of modern enterprise risk management (ERM) strategies.

Read More
ESG, Integrated Risk Management John A. Wheeler ESG, Integrated Risk Management John A. Wheeler

Rethinking Risk Management - Moving Beyond ESG and GRC

The once-revered concepts of environmental, social, and governance (ESG) and governance, risk, and compliance (GRC) are now subjects of intense debate and re-evaluation. As businesses grapple with the complexities of modern risk management, there's a growing recognition that the traditional ESG and GRC frameworks, while groundbreaking in their time, may no longer suffice in addressing the nuanced and multifaceted risks of the 21st century.

Read More

Integrated Risk Management in the Digital Era: Employing IRM Technology for AI Challenges

In the rapidly evolving field of artificial intelligence (AI), the recent comprehensive survey, "Thousands of AI Authors on the Future of AI," spearheaded by AI Impacts, provides critical insights into the trajectory of AI development and its societal implications. As the founder and CEO of Wheelhouse Advisors, I am particularly intrigued by the survey's findings and the essential role of Integrated Risk Management (IRM) in addressing the digital risks associated with AI.

Read More

How the EU AI Act Will Forge a New Global Digital Landscape in 2024

The European Union's Artificial Intelligence Act (AI Act), set for enactment in mid-2024, represents a landmark in the global regulatory landscape for digital products and services. This comprehensive legislation is poised to fundamentally reshape how AI is developed, deployed, and managed based on the digital risks it manifests. As the first of its kind, it establishes a precedent for digital risk management, emphasizing safety, fundamental rights, and transparency.

Read More
Cybersecurity, SEC, Integrated Risk Management John A. Wheeler Cybersecurity, SEC, Integrated Risk Management John A. Wheeler

Ticking Clock: Companies Scramble to Meet SEC Cybersecurity Rules, Audit Partners Cautious

With the December 15th deadline for the SEC's new cybersecurity risk disclosure rules rapidly approaching, companies are intensifying their preparations. The Center for Audit Quality’s (CAQ) biannual Audit Partner Pulse Survey provides valuable insights into the corporate response, especially in the context of the complex economic, political, and technological challenges businesses currently face.

Read More

RiskTech Journal - Mailing List