Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

JupiterOne Integrations Increase Value and Context for Cyber Assets

AWS, Cobalt, & PagerDuty Solutions Extend the JupiterOne Security Platform

JupiterOne, a provider of cyber asset management and governance solutions, announced three new industry integrations to extend support for JupiterOne’s security platform, including Cobalt, PagerDuty, and Amazon Web Services (AWS).

SysAdmin Appreciation Day: Top Industry Leaders Share their Insights on IT and Data Ops

With these strategic integrations, JupiterOne customers gain visibility across their environment and augment their existing workflows with additional context about their relationships. The JupiterOne API-driven platform links pertinent metadata from modern infrastructure and security tooling to drive added value to their suite of deployed technologies.

Recommended AI News: NTT Research Takes Quantum-Leap Into Next-Gen Neuro-Computing

JupiterOne’s platform bridges the gap between a traditional IT configuration management database (CMDB) and security tools to reinvent how cyber asset management is done through contextual relationships. In this way, users can glean greater insights about cloud configuration from AWS, Cobalt’s penetration testing service, and PagerDuty’s digital operations management platform.

“We’re seeing more customers centralizing and automating their entire toolchain as a broader, more strategic initiative within their organizations. This model must be built on the foundation of understanding around how all cyber assets connect to each other,” said Erkang Zheng, Chief Executive Officer of JupiterOne. “We’re proud to formally collaborate with AWS, Cobalt, and PagerDuty to become the glue that enterprises need to gain visibility and contextual knowledge across those complex environments. We help our customers discover unknown risks and reduce manual efforts on day-to-day security operations. What sounds simple can be an overwhelming challenge to do well consistently and at scale.”

Recommended AI News: TeamViewer Integrates With Jamf to Remotely Manage Apple Devices

Related Posts
1 of 40,029

“Digital value created by organizations doesn’t exist in silos and security shouldn’t either. For companies to be successful they need to know what’s in their environment and how their technology assets are connected to each other in a meaningful way,” said Caroline Wong, Chief Security Officer of Cobalt. “Our partnership with JupiterOne is about adding more context to the cyber assets and relationships that ultimately bring value to an organization.”

“JupiterOne and AWS have been working together for a number of years resulting in a strong integration between our platforms,” said Dudi Matot, Principal Segment Lead in Security, Amazon Web Services. “Today we are announcing a leveling up of our joint capabilities. Extending cyber asset relationship-based security and governance across so much of ASW’s technology brings a wealth of security context and a significant improvement in cloud native cyber security to our joint customers.”

Recommended AI News: NTT Research Takes Quantum-Leap Into Next-Gen Neuro-Computing

Working together will allow security teams to support the JupiterOne platform with their infrastructure, technology, and DevOps/security toolchains to increase the value of their existing assets and tools. Each business will support JupiterOne to provide new cyber asset management capabilities, including:

AWS: Allows teams to visualize, monitor, and take action on their entire cloud infrastructure. Working with JupiterOne gives teams full visibility into their AWS resources across the majority of services. JupiterOne works with 50+ AWS services, catalogs over 300 resource types, and automates the complex analysis of access permissions and cross account trusts.

Cobalt: Joint customers can now integrate Cobalt Pentest data directly into the JupiterOne platform for a comprehensive view of their applications and overall risk. Users can consume and interact with Pentest data in the tool of their choice, streamlining communication between security and development and creating a single pane of glass for all Pentest findings.

PagerDuty: Teams can track PagerDuty services and users, in addition to automating notification and alerting within the JupiterOne platform. This provides context for customer on-call and service escalations between their asset classes (e.g. users, teams, devices), and maps the alerts back to security policies.

JupiterOne recently announced a new Series B funding round of $30 million in new investments to grow the company and expand its partnerships on May 4.

Recommended AI News: Consumer Insights: OTT Subscriptions Trounce Traditional Pay-TV Services in 2021

Comments are closed.