Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Cymulate Broadens Scope to Offer Extended Security Posture Management

Cymulate, the industry leader in SaaS-based Continuous Security Validation (CSV), announced the next generation Extended Security Posture Management (XPSM) platform leveraging its native, Offensive Security technology and capabilities to widely support customers’ security and business needs.

The combination of these new capabilities follows several product launches over the last six months and provides end-to-end validation of an organization’s cyber security posture.  XSPM incorporates four fundamental pillars tied together with analytics to provide meaningful security posture insights: Attack Surface Management, Continuous Automated Red Teaming and Breach and Attack Simulation alongside an Advanced Purple Teaming framework.

Recommended AI News: RedZone Robotics Launches AI/ML Platform, IntegrityPRO, and Announces Partnership with VODA.ai

Attack Surface Management (ASM)

Helping organizations understand how hackers might get an initial foothold, ASM tools scan domains, sub domains, IPs, ports and other assets for internet facing vulnerabilities. These functions alongside Open-Source Intelligence (OSINT), that could be used in a social engineering attack or a phishing campaign. Combined with Vulnerability Prioritization Technology (VPT), these capabilities empower security teams to efficiently prioritize vulnerabilities and mitigation steps, ensuring shorter time to remediation.

Related Posts
1 of 40,608

Recommended AI News: GrayMatter Robotics Awarded $1 Million from the National Science Foundation

Continuous Automated Red Teaming (CART)

Moving beyond reconnaissance to answering: “how can an adversary breach my defenses?” CART tools attempt to penetrate the organization by analyzing the exposed vulnerabilities and autonomously deploying attack campaigns that penetrate the network. After gaining the initial foothold, an attack subsequently propagates within the network in search of critical information or assets, for example by triggering a well-crafted phishing email.

Breach Attack Simulation (BAS)

BAS tools launch simulated attack scenarios out of the box, correlates findings to security controls (email and web gateways, WAF, endpoint, etc.) and provides mitigation guidance. These tools are primarily used by blue teams to perform security control optimization.

Recommended AI News: Ripple and Nelnet Announce $44 Million Clean Energy Fund for a More Sustainable Future

[To share your insights with us, please write to sghosh@martechseries.com]

Comments are closed.