Newsletters




RiskSense Bolsters Security Assessments for IT


RiskSense, provider of risk-based vulnerability management and prioritization, is introducing Full Spectrum RBVM (Risk-based Vulnerability Management) that automatically discovers, analyzes, scores, and prioritizes both internal and external-facing security threat exposures.

The cloud-delivered RiskSense solution now combines RBVM with RiskSense SRS (Security Rating Service) to provide 360 degree visibility that eliminates security gaps and enables security teams to measure, prioritize, and control both inside-out and outside-in risks from one integrated console.

The new RiskSense SRS capabilities, which are fully integrated with the RiskSense platform, require nothing more than a second-level domain name (yourcompany.com, for example) to start performing a continuous, independent, quantitative discovery and analysis of all internet-accessible assets.

It generates an external RiskSense Security Score, or xRS3, across key security components including network security, application security, patching cadence, email security, DNS security, and IP reputation.

A benchmarking comparison is also provided, which allows organizations to compare their cybersecurity posture against those of industry peers.

“By providing an ‘outside-in’ perspective into an organization's cybersecurity posture, RiskSense SRS extends our existing ‘inside-out’ approach to vulnerability management and remediation prioritization,” said Dr. Srinivas Mukkamala, CEO of RiskSense. “SRS provides a quantified ‘hacker’s view’, that automatically discovers threats in internet-facing infrastructure including undocumented and misconfigured systems, externally accessible databases, as well as exposed cloud, container, and SaaS apps.”

Each xRS3 score takes into account observed security best practices, past incidents, security weaknesses on externally-accessible assets, information leakage, and activity on the Dark Web to reflect an organization’s overall security stance.

These scores facilitate initial benchmarking and ongoing measurement, meaningful prioritization of vulnerabilities and prioritized remediation activities, as well as a comparison with industry peers.

The RiskSense platform helps users quickly orchestrate remediation actions; asset grouping, ticket assignment, details and workflows for handling risk acceptance, false positives, and validation options that track the corrective actions and measurements to confidently know when vulnerabilities have been successfully resolved.

For more information about this news, visit https://risksense.com/.


Sponsors