BARR’s Top Three in 2023—A Year in Review of Headlines, Accomplishments, and Resources

January 5, 2024 |

Another year has passed, and at BARR Advisory, we’re reflecting on a few of the most memorable moments on our team and in the world of security and compliance. While this year, we witnessed unparalleled events in cybersecurity, at BARR, we focused on growing lasting relationships with our clients and partners, tackling our efforts to build a more secure and resilient world head-on. 

In 2023, we successfully completed hundreds of engagements; partnered with industry thought leaders for 10 successful events; featured 22 associates in news articles; and most importantly, witnessed our clients reach new and exciting milestones. 

“BARR’s growth over the last year has been driven by our team’s eagerness to adapt and explore new avenues to help organizations anticipate and respond to threats and achieve their compliance goals,” said BARR Advisory Founder and President Brad Thies. “As BARR continues to grow, so does our passion for helping organizations build trust through cyber resilience.”

We’ve compiled a list of our top three highlights in headlines, accomplishments, and resources from the past year, and we’re thrilled to share our 2023 Year in Review with you. Let’s dive in. 

Top Three Cybersecurity Headlines 

SEC Adopts New Rules for Cyber Incident Disclosure

The Securities and Exchange Commission (SEC) recently adopted new rules to enhance and standardize cybersecurity risk management, strategy, governance, and incident reporting disclosure practices by public companies and other market entities.

MOVEit Breach: 2023’s Biggest Hack

The MOVEit breach, which began in May of 2023, is considered one of the biggest hacks of the past decade, impacting over 60 million individuals. The data breach is still unfolding as we head into the new year, with more potential effects to come. 

Adobe Zero-Day Vulnerability Exploited

In the fall of 2023, Adobe released a warning to its users about newly detected zero-day attacks. Adobe considers these attacks a critical vulnerability on their severity ranking, which means if exploited, the issue would allow for malicious native code to be executed, potentially without a user being aware. Check out BARR’s guidance on how to address the vulnerability. 

BARR’s Top Three Accomplishments 

BARR Named in Top 10 Fastest- Growing Businesses in Kansas City

BARR ranked 8th in Ingram’s 2023 Corporate Report 100 for the second year in a row. The 38th annual report from Kansas City’s premier business magazine puts a spotlight on the 100 companies based in the greater Kansas City area that experienced the most growth over a three-year period from 2019 to 2022. During this time, BARR saw growth of more than 529%—an average annual growth rate of just over 176%.

BARR Wins STEMMy Corporate Hero Award for Supporting Women in STEM

BARR was honored by Central Exchange for its active role in building up women in science, technology, engineering, mathematics, and medicine in the greater Kansas City area through education, growth opportunities, flexibility, and camaraderie. At BARR, 57% of associates are women, 56% of the management team are women, and 50% of the leadership team are women—all with zero pay gaps.

BARR Offers New Resource for Students and Educators

BARR teamed up with a cohort of leading cybersecurity and technology solutions firms to release a collection of free videos aimed at educating middle and high school students about cybersecurity and internet safety. The new resources are designed to help educators spark thoughtful conversations with students in grades six through twelve about topics including digital citizenship, social media safety, and careers in cybersecurity and technology.

 

Top Three Resources from Our Content Library 

In addition to our achievements, BARR’s commitment to building a world of trust through cyber resilience led to some incredible publications. Let’s take a look at 2023’s top three most viewed blogs, whitepapers, and videos from our content library. 

Blogs

1. HITRUST CSF Assessments: e1, i1, r2—What’s the Difference? 
Learn the difference between the e1, i1, and r2 HITRUST assessments and which one might be the best fit for your organization. 

2. Everything You Need to Know About the New HITRUST e1 Assessment
Take a closer look at the recently added HITRUST e1 assessment and what this new option might mean for healthcare organizations looking to achieve compliance. 

3. Ask the Experts—Top 5 Tips for Sounds Identity Management 
Our BARR experts weigh in on five questions frequently asked by business leaders who recognize why identity management is so critical.

Whitepapers

1. Focus on Foundations: HITRUST e1 Assessments
Learn more about how the e1 assessment helps organizations focus on foundational cybersecurity controls and prepare for the most critical cybersecurity threats. 

2. Proposed SEC Cybersecurity Reporting Requirements
Learn how the new rules proposed by the SEC could have an impact on public companies that are subject to the Securities Exchange Act of 1934. 

3. In the Trenches: Building a Risk Management Program from the Ground Up
Using BARR’s expert advice, gain everything you need to build a risk management program from the ground up. 

Videos

1. cyBARR Chats HITRUST Edition, Episode 14: HITRUST CSF v11
Learn from our HITRUST expert about the HITRUST CSF version 11 updates and what they might mean for your organization. 

2. ISO 27001: A Step-by-Step Approach to Certification
Let us guide you through every stage of your ISO 27001 certification from kickoff to final deliverable and everything in between.

3. CSA STAR: Security Assurance for the Cloud
Learn how CSA STAR works and how BARR can help guide you through the process to help you meet your security and compliance needs.

BARR experienced a successful 2023 full of opportunities to share our expertise in an ever-evolving industry. We look forward to growing further, sharing more of what we do with the world, and a bright 2024 with our clients, partners, and greater cybersecurity communities.  

Contact us today for more information on BARR’s cybersecurity services. 

 

Let's Talk