Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

CyCognito Unveils ‘Exploit Intelligence’ to Accelerate Risk Remediation

CyCognito announced the addition of ‘Exploit Intelligence’ to its suite of External Surface Attack Management solutions. Exploit Intelligence offers an end-to-end solution that prioritizes which risks to remediate immediately—before they are exploited—by proactively discovering external assets, testing vulnerabilities, and providing expert threat- and risk-based insight.

Developed to help security teams focus on the most critical risks first, Exploit Intelligence creates in-platform Advisories about threats being exploited in-the-wild and aligns them with risks in the organization’s external attack surface. The platform also automates pen testing and red teaming processes including reconnaissance, security testing at-scale, exploit analysis to determine how safe exploits are to use. It then provides guidance on how to actually use exploits—so that security experts can work more effectively and efficiently.

“External attack surface management provides an outside-in perspective that helps organizations see themselves as an attacker would. Adding a layer of threat intelligence—information about what attackers are actually doing—helps sharpen that point of view,” said Jon Oltsik, ESG Senior Principal Analyst and ESG Fellow. “When you know what attackers are doing in the wild, how they see your organization, and where you are vulnerable to their latest actions, it enables you to focus and accelerate remediation on high-risk priorities that must be addressed quickly.”

Download Our Top Whitepaper : Building Reliable and Secure Fintech Systems in 2022

Related Posts
1 of 40,029

“The recent Log4j vulnerability proved that most security teams lack the insight to understand how they are being impacted, what issues to prioritize and what steps to take to neutralize potential threats,” said Rob Gurzeev, CEO and co-founder, CyCognito. “That’s because there’s a critical gap in vulnerability management: tying internet-exposed vulnerabilities with in-the-wild attacker activity. Exploit Intelligence provides the level of visibility, testing capabilities and expert guidance so security teams can quickly find and prioritize issues before a threat becomes a serious breach. Many of our customers, like Tesco, are already seeing benefits from Exploit Intelligence, which helps them prioritize exploitable attack surface issues in the right order.”

Primary features and benefits of Exploit Intelligence include:

  • Expert Advisories: Leverage curated threat intelligence to show how vulnerabilities are being actively exploited by attackers in the wild and how those threats map to vulnerabilities in their attack surface. A detailed summary graph paints a clear picture of assets at risk, and details about what subset of assets remain vulnerable and what subset are protected.
  • Exploit Validation: Receive step-by-step guidance to safely exploit vulnerabilities and simulate breaches. Simulation makes it possible to validate your security countermeasures and evidence by finding the presence or lack of Indicators Of Compromise in your SIEM, XDR. Leverage MITRE ATT&CK Framework mappings to better communicate and understand potential adversary behavior.
  • Communicate to Stakeholders: Leverage information about threats in-the-wild and combine that with the state of your attack surface to help answer questions like, “are we impacted by this latest issue?”

Recommended AI News: Flosum Reports Record Growth in 2021, Sets Sights on Enhanced DevSecOps in 2022

[To share your insights with us, please write to sghosh@martechseries.com]

Comments are closed.