FortMesa for service providers
Own your customer's cybersecurity roadmap.
Continuously adaptive cyber risk assessment, vulnerability remediation, and security planning based on industry compliance standards and leading vulnerability feeds.
FEATURED INTEGRATIONS
Amazon AWS
Datto RMM
Autotask PSA
Slack
Snyk
Tenable.io
WORKS WITH
API/SDK
Atlassian JIRA
Email
N-able PSA
ConnectWise Manage
HIGHLIGHTS

  • Establish security profiles that map to industry cyber standards
  • Choose a schedule to orchestrate system hardening over time
  • Gain customer trust with a cyber transparency dashboard that generates always up-to-date documentation

React immediately to tactial threats
fortmesa RISKCHAIN VM
CONTINUOUS RISK ASSESSMENT & Vulnerability management
why riskchain

Endpoint protection products detect attacks after they reach your systems. The only way to prevent an attack is to eliminate cyber vulnerabilities.

Discover cyber vulnerabilities, then use business knowledge to assess risk and recruit stakeholders to manage it.

highlights
  • Scan Windows, Mac & Linux every day

  • Leverage the world’s largest built-in database of over 160,000 vulnerabilities

  • Remediate vulnerabilities according to business risk acceptance

RISKCHAIN VM AGENT
Powered by
Windows
MacOS
Linux
Network
Did you know?

Security researchers discovered and published 50 new ways to attack systems every day in 2021.

Navigate strategies for continuous improvement
FortMesa Continurisk GRC
Bundle, Sell & Deliver Advanced Tiers of Security
why CONTINURISK

Your customers want to know how much security they have, how much they need, and how you’re going to get them there over time.

Use your team to achieve industry compliance goals with security planning on autopilot. 

Harden Customers From Cyberattack – And Prove It.

highlights
  • Establish security profiles that map to industry cyber standards

  • Choose a schedule to orchestrate system hardening over time

  • Gain customer trust with a cyber transparency dashboard that generates always up-to-date documentation

COMPLIANCE BY INDUSTRY
  • Critical Infrastructure
  • Defense
  • Financial Services
  • Healthcare
  • Logistics
  • Manufacturing
  • Public Sector
  • Retail / E-Commerce
  • Software / SaaS
  • Technology
COMPLIANCE BY STANDARD
  • CIS Controls
  • CMMC
  • FedRAMP
  • HIPAA
  • NIST CSF
  • NIST SP 800-53
  • SOC 2
  • More …

We also support regional standards like UK GCHQ Cybersecurity Essentials and South Africa POPIA.

HOW to buy fortmesa
Available exclusively via the FortMesa partner network

Riskchain VM

EDITIONS
Starter Edition NFRDiscovery EditionProfessional
Edition
Advanced
Edition
Enterprise
Edition
Foundational internal vulnerability workflows for service providers experimenting with risk-based vulnerability managementEssential tools to demonstrate vulnerability detectionsComprehensive vulnerability management tooling for service providers looking to target and deliver risk-based vulnerability remediation SLAsOur most powerful vulnerability management workflows for service providers that need risk accept and advanced data analytics capabilitiesAudit-grade vulnerability workflows for unlimited devices for service providers looking to provide vulnerability management to clients of any size
Internal NFRFree for select partnersMonthly per deviceMonthly per deviceAnnual per organization
Tools included

•Asset Inventory
•Vulnerability Inventory
•Risk-based Vuln Prioritization
Tools included

•Asset Inventory
•Vulnerability Inventory
•Risk-based Vuln Prioritization
Tools included

•Asset Management
•Vulnerability Management
•Service Desk
•PDF Reports
Tools included

•Everything in Professional
•Risk Accept
•CSV Exports
•Egress APIs
Tools included

•Everything in Advanced
•Unlimited Devices
FEATURES
FeaturesStarter
Edition NFR
Discovery
Edition
Professional
Edition
Advanced
Edition
Enterprise
Edition
End client customers-check_circlecheck_circlecheck_circlecheck_circle
Internal usecheck_circlecheck_circlecheck_circlecheck_circlecheck_circle
Assessment quickstartcheck_circlecheck_circlecheck_circlecheck_circlecheck_circle
Service provider
in-app branding
-Custom logoCustom logoCustom logoCustom logo
Service provider PDF report branding-Custom logoCustom logoCustom logoCustom logo
Vanity hosting URL-vCISO.appvCISO.appvCISO.appvCISO.app
Google Workspace IdP Federationcheck_circlecheck_circlecheck_circlecheck_circlecheck_circle
Multifactor authenticationOATH-TOTP Mobile AuthenticatorOATH-TOTP Mobile AuthenticatorOATH-TOTP Mobile AuthenticatorOATH-TOTP Mobile AuthenticatorOATH-TOTP Mobile Authenticator
User identity domain enforcement-----

Continurisk vM

EDITIONS
Starter
Edition NFR
Discovery
Edition
Professional
Edition
Advanced
Edition
Enterprise
Edition
Foundational internal gap analysis for service providers for service providers planning to build internal security improvementsEssential tools to show clients what security they have for service providers looking to convert clients to invest in the cybersecurity they needComprehensive cyber compliance tools for service providers building advanced tiers of cybersecurity that comply with industry standardsOur most powerful cyber compliance workflows for service providers that need to engineer and prove cyber compliance for third parties and regulatorsAudit-grade compliance delivery and assessor workflows for service providers preparing for or administering third party certifications
Internal NFRFree for select partnersMonthly per organizationMonthly per organizationAnnual per organization
Tools included

•CIS Controls
•Gap Analysis
Tools included

•CIS Controls
•Gap Analysis
•Custom Profiles
Tools included

•Industry Compliance Standard Controls
•Gap Analysis
•Custom Profiles
•Implementation Management
•Service Desk
•Implementation Reports
Tools included

•Everything in Professional
•Policy Management
•Compliance Reports
•CSV Exports
•Egress APIs
•FortMesa Trustmark
Tools included

•Everything in Advanced
•Assessment Management
FEATURES
FeaturesStarter
Edition NFR
Discovery
Edition
Professional
Edition
Advanced
Edition
Enterprise
Edition
Vanity hosting URL-vCISO.appvCISO.appvCISO.appvCISO.app
Google Workspace IdP Federationcheck_circlecheck_circlecheck_circlecheck_circlecheck_circle
Multifactor authenticationOATH-TOTP Mobile AuthenticatorOATH-TOTP Mobile AuthenticatorOATH-TOTP
Mobile
Authenticator
OATH-TOTP
Mobile
Authenticator
OATH-TOTP
Mobile
Authenticator
User identity domain enforcementcheck_circle--check_circlecheck_circle
NotificationsIn-App, Browser, Email, SlackIn-App, Browser, Email, SlackIn-App, Browser,
Email, Slack
In-App, Browser,
Email, Slack
In-App, Browser,
Email, Slack
Custom provider security plan profiles-Up to 2 activeUp to 2 activeUnlimitedUnlimited
CIS Controls FrameworkCIS Controls
Groups
(IG) 1-3
CIS Controls
Groups
(IG) 1-3
CIS Controls
Groups
(IG) 1-3
CIS Controls
Groups
(IG) 1-3
CIS Controls
Groups
(IG) 1-3
Industry Control Frameworks--ACSC, CJIS, CMMC, FedRAMP, HIPAA, NCSC, NIST, SOC2, POPIAACSC, CJIS, CMMC, FedRAMP, HIPAA, NCSC, NIST, SOC2, POPIAACSC, CJIS, CMMC, FedRAMP, HIPAA, NCSC, NIST, SOC2, POPIA
Rapid gap analysischeck_circlecheck_circlecheck_circlecheck_circlecheck_circle
Product Briefing
Schedule a Partner Demo

Get a personalized demonstration from the channel success team and learn how FortMesa can enable new opportunities to protect your customers from cyber risks.