Saturday, October 22, 2022
HomeCyber SecurityCyCognito Launches Subsequent Era of Exploit Intelligence Menace Remediation Platform

CyCognito Launches Subsequent Era of Exploit Intelligence Menace Remediation Platform


PALO ALTO, Calif., Oct. 20, 2022 /PRNewswire/ — CyCognito right this moment introduced the subsequent era of its Exploit Intelligence resolution to assist safety groups prioritize and mitigate essentially the most important safety dangers of their exterior assault floor. Exploit Intelligence leverages CISA, FBI and different menace intelligence sources, together with adversary exercise, to create advisories that validate the place threats within the wild align to dangers within the group.

Sandbox Digital Lab, a key new characteristic of Exploit Intelligence, is the business’s first built-in exterior assault floor sandbox testing setting. Now safety groups can simulate how an adversary would compromise a selected asset, rapidly validating if and the way a vulnerability could be exploited and the potential impression. Moreover, Sandbox Digital Lab allows repeat asset testing to make sure correct patching.

This preliminary launch of the Sandbox Digital Lab focusses on Log4j as a result of it stays a pervasive menace. Within the coming months, Sandbox Digital Lab will even help further simulate Log4Shell, ProxyShell, ProxyLogon and ZeroLogon threats.

“CyCognito’s Exploit Intelligence fills a niche between menace intel and vulnerability administration,” stated Rob Gurzeev, CEO, CyCognito. “The addition of Exploit Intelligence does not simply hyperlink vulnerabilities to particular belongings, however solutions the vital query of why you will need to prioritize fixing particular belongings instantly due to their attractiveness to lively attackers.”

Exploit Intelligence dramatically reduces Imply Time to Remediation (MTTR) of a corporation’s riskiest exterior belongings, saving safety groups money and time. CyCognito’s unparalleled discovery and mapping engine paired now with built-in Exploit Intelligence provides safety groups actionable information (not simply knowledge feeds) to construct, check and deploy fixes for right this moment’s most pervasive threats, comparable to Log4j.

Options and advantages embody:

  • Remediation Acceleration: Exploit Intelligence rapidly identifies highest-risk exploitable belongings inside an exterior assault floor, empowering safety groups to cut back response and remediation timelines from months to days.
  • Curated Intelligence: Perceive how threats are being actively executed by attackers within the wild and the way these threats map to vulnerabilities in your assault floor.
  • Fast Impression Evaluation: A centered map that paints an image of all belongings probably in danger, together with these belongings which can be already protected and those who stay susceptible.
  • Determine Possession: The CyCognito discovery engine determines asset possession to rapidly establish who’s liable for fixing susceptible belongings.
  • Confirm and Act with Confidence: Safely check exploits towards belongings within the Sandbox Digital Lab to find out precise threat to an IT stack.
  • Mitigate Threats Sooner: Integrates with SIEM/SOAR, ticketing instruments and remediation workflows to offer proof and mitigation steerage.

About Cycognito
CyCognito solves one of the basic enterprise issues in cybersecurity: seeing how attackers view your group, the place they’re more than likely to interrupt in, what techniques and belongings are in danger, and how one can remove the publicity. Based by nationwide intelligence company veterans, CyCognito has a deep understanding of how attackers exploit blind spots and a path of least resistance. The Palo Alto-based firm is funded by main Silicon Valley enterprise capitalists, and its mission is to assist organizations shield themselves from even essentially the most refined attackers. It does this with a category-defining, transformative platform that automates offensive cybersecurity operations to offer reconnaissance capabilities superior to these of attackers.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments