BARR’s 2022 Year in Review: Exciting Milestones, Thought Leadership, and Associate Spotlights

January 13, 2023 |

Another year has passed, and at BARR Advisory, we’re taking some time to reflect on our most memorable moments from the past twelve months. Not only did we experience growth, but we also accomplished exciting endeavors within our team and the cybersecurity community.

While 2022 was met with some challenges—from increased cyberattacks to unprecedented worldwide events—at BARR, we focused on building and growing lasting relationships with our clients and partners in the cybersecurity and compliance industry. 

Because of these relationships, we achieved new milestones, tackling our efforts to build a more secure and resilient world head-on. And with those accomplishments, we’re thrilled to share our 2022 Year in Review with you. 

Let’s dive in. 

2022 BARR Highlights 

In 2022, BARR grew our team by nearly 40%. We helped clients successfully complete hundreds of engagements, with both nationally and internationally; lead over a dozen successful events, including webinars and our largest speaking engagement to date; and most importantly, witnessed the success of our clients with a nearly 100% client retention rate.

 

Top Honors

While our milestones aren’t limited to a single list, we’ve got a few more to share. This year, in our top three highlights, BARR was:

  1. Named the 8th fastest-growing business in Kansas City by Ingram’s magazine, featuring our Founder and President Brad Thies on the cover of the magazine’s July edition.
  2. Featured as one of the Best Compliance Solutions by CyberNews, who listed BARR as second among their editorial team’s top picks for compliance solutions providers.
  3. Ranked third Best Cybersecurity Compliance Services Vendor by Network Assured, a testament to our associate’s efforts to make our clients successful.

 

Client Outcomes

Our clients achieved so much success this year, not only in successfully completing their audits and examinations but elevating their security posture for increased resources and customer trust. 

A few client outcomes worth noting include:  

LinkSquares

Once Linksquares received their SOC report plus ISO certification, they were recognized by Crunchbase as advancing toward unicorn status.

ConductorOne

After achieving their SOC 2 report, ConductorOne announced $15 million in Series A funding.

Particle Health

Particle Health announced $25M in Series B funding following the completion of their SOC 2 + HIPAA compliance reports.

Top Resources from Our Content Library 

In addition to our achievements, BARR’s commitment to building a world of trust through cyber resilience led to some incredible resources published. Let’s take a look at our most viewed whitepapers, blogs, and videos from 2022. 

Whitepapers

State of the 2022 CISO

This whitepaper explores traditional and new responsibilities of chief information security officers (CISOs), and was featured in Security Magazine

The Impact of Technical Debt on Cybersecurity

As part of an ongoing collaboration between BARR and Hive Systems, this whitepaper was designed to help organizations identify and solve cybersecurity challenges posed by technical debt, which arises as a result of taking shortcuts to meet short-term objectives at the expense of long-term security and flexibility.

Blogs

Breaking Down SOC 2 Reports: How to Prepare and Review Each Section

With so much information to learn about SOC reporting, this blog breaks down each section of the most common type of SOC report, the SOC 2 report. 

How to Implement Role-Based Security Awareness Training 

Written by Senior Consultant, CISO Advisory Larry Kinkaid, this blog demonstrates how tailoring security training to each employee’s specific role and responsibilities can make security training more engaging and effective. 

Celebrating Black History Month in Tech

In honor of Black History Month, Manager of Attest Services Barbara Donatien highlights three Black pioneers in tech, exploring why it’s important to know their history and how BARR is leading the initiative to diversify the tech industry. 

Videos

cyBARR Chats, Episode 15: Best Practices for Access Reviews

Alex Bovee, Co-founder and CEO of ConductorOne, discusses best practices for user access reviews.

cyBARR Chats Episode 13: Digital Spring Cleaning

Senior Consultant Zack Wash discusses a few digital “spring cleaning” tips for improving your security posture.

cyBARR Chats: HITRUST Edition Episode 9: HITRUST i1 Assessments

Senior HITRUST Consultant Steve Ryan explains what the HITRUST i1 assessment is, who needs it, and how BARR can help.

2022 Associate Spotlights 

2022 was an exciting year for BARR in the news. Associates were provided opportunities to engage with the larger cybersecurity community, and while every associate at BARR contributed to our success from the past year and many were featured in various websites and articles, here are a few associate spotlights—from interviews to podcasts and more. 

Bradley Thies, founder and president

Brad Thies, BARR Advisory: “this is the time for businesses to increase their overall cyber vigilance”

Brad Thies, founder of BARR Advisory, was interviewed by Cyberwire on the commonality of cyberattacks and what measures to take to ensure compliance.

swathi headshot

How to Become a Security Officer and A Day in the Life of a A Security Auditor

In an interview with CyberDegrees, Attest Services Manager Swathi West shares her journey to becoming a security auditor and offers advice for others interested in auditing. In another interview with CyberDegrees, West provides a glimpse into what it’s like working as a security auditor at BARR.

Kristin Strand: Be Firm in Your Goals

Senior Consultant Kristin Strand was featured in Cyberwire’s podcast, sharing her journey from the military to teaching and now to cybersecurity and how to stand firm in your goals through change. 

7 lies IT leaders should never tell

In an article by CIO, Senior Consultant AJ Lenkaitis explains that while it may be tempting to assume your organization is impervious to cyberattacks, it’s important to stay aware, spending the time and resources to counteract future threats.


BARR experienced an incredible year full of memorable moments and opportunities to share our expertise in an ever-evolving industry. We look forward to growing further from our milestones, sharing more of what we do with the world, and a bright 2023 with our clients, partners, and greater cybersecurity communities.  

Interested in learning more about BARR’s services? Contact us today.

Let's Talk