Vulcan Cyber ​​er en lanceringspartner for Wiz Integrations (WIN) platform

Vulcan Cyber ​​er en lanceringspartner for Wiz Integrations (WIN) platform

Vulcan Cyber Is a Launch Partner for Wiz Integrations (WIN) Platform PlatoBlockchain Data Intelligence. Vertical Search. Ai.

TEL AVIV – June 13, 2023  — Vulcan Cyber, developers of the cyber risk management platform for all attack surfaces, today announced the launch of the Vulcan Connector for Wiz and a partnership with leading cloud security provider Wiz as the company unveils Wiz Integrations (WIN). Vulcan Cyber, hand selected as a launch partner, brings the power of the Vulcan Cyber risk management platform to WIN, to help customers seamlessly integrate Wiz into existing vulnerability and asset risk mitigation workflows.

WIN enables Wiz and Vulcan Cyber to share prioritized security risk insights with context including inventory, vulnerabilities, issues, and configuration findings. Mutual customers receive the following benefits: 

  • Risk data aggregation, correlation and deduplication for cloud-native infrastructure, application environments and traditional networks
  • Security risk prioritized with organizational relevance and asset-based context
  • Orchestrated and automated vulnerability risk mitigation campaigns

The combined value of these two offerings will streamline security for organizations that are on a cloud journey, regardless of where they may be on that journey.

The Vulcan Connector for Wiz was one of the first solutions to be built using the new Vulcan Connector engine for efficient, consistent and scalable integration of enterprise volumes of security data. The Vulcan Connector for Wiz aggregates and correlates Wiz cloud vulnerability risk data with associated asset and threat data for contextualized vulnerability risk prioritization. Together, Vulcan Cyber and Wiz help security and cloud operations teams focus on the cyber risk that poses the biggest threat to customers’ organizations, orchestrate mitigating actions, and measure the efficacy of cloud vulnerability remediation efforts.

“The rapid adoption of cloud services has introduced a great deal of unmanaged risk to large organizations. Vulcan Cyber and Wiz are tackling this challenge head on with an integrated cloud risk management solution that provides holistic cyber risk visibility and mitigation across every cloud environment and for all cyber attack surfaces,” said Yaniv Bar-Dayan, CEO and co-founder of Vulcan Cyber. “The overwhelming challenge of cloud security at scale is now manageable with this combined solution providing contextualized cloud vulnerability risk prioritization and mitigation.”

The Vulcan Cyber integration with Wiz provides cloud security teams with visibility into cloud infrastructure security posture while concurrently delivering the same visibility into other IT and application attack surfaces. Customers use Vulcan Cyber to identify critical risk and attack paths by interpreting volumes of risk and asset data, measuring and prioritizing risk with essential business context, and efficiently orchestrating the work of cloud risk mitigation and remediation validation.

“A best-in-class cloud operating model reduces risk, improves ROI, and drives efficiency,” said Oron Noah, Director of Product Management, Wiz. “That value proposition is what lies at the heart of WIN, and what partners like Vulcan Cyber are helping to make a reality. This collaborative philosophy brings real customer benefits and we are so thankful to have Vulcan Cyber on board for this launch.”

WIN is designed to enable a cloud security operating model where security and cloud teams work collaboratively to understand and control risk across their CI/CD pipeline.

The Vulcan Connector for Wiz was built using the new Vulcan Connector engine which facilitates the integration of security data at scale to help large cyber security organizations aggregate, correlate, and de-duplicate data to accurately measure cyber risk and generate meaningful security posture insights. 

Vulnerability risk mitigation is only as impactful as the data used to prioritize remediation actions and to set the right risk mitigation campaigns in motion. The Vulcan Connector engine goes beyond any comparable tool to collect, contextualize and enrich vulnerability scan and asset data, unique asset relationships, and threat intelligence data. The Vulcan Connector engine also allows companies to integrate any unsupported tool into the Vulcan platform within minutes, allowing companies to gain a holistic view of their risk posture.

Lær mere om Vulcan Connector for Wiz here.

Administrer din cyberrisiko nu

For selv at opleve Vulcan Cybers sårbarhed og risikostyring anmode om en demo or få adgang til Vulcan Free.

Om Vulcan Cyber

Vulcan Cyber ​​har udviklet branchens første cyberrisikostyringsplatform, bygget til at hjælpe virksomheder med at reducere sårbarhed og aktivrisiko gennem målbar og effektiv angrebsoverfladesikkerhed. Vulcan Cyber ​​orkestrerer og sporer livscyklussen for afhjælpning af sårbarhed fra scanning til rettelse ved at aggregere risiko- og aktivdata, prioritere sårbarheder ved hjælp af forretningskontekst, kuratere og levere de bedste løsninger og automatisere afhjælpningsprocesser gennem den sidste mile af afhjælpning. Vulcan Cyber ​​er stolte af at tilbyde Vulcan Free, VulnRX og MITER Mapper som freemium SaaS-løsninger til it-sikkerhedsteams i virksomheder i alle størrelser. Vulcan Cyber-platformens unikke kapacitet har opnået Vulcan Cyber-anerkendelse som en 2019 Gartner Cool Vendor og som en 2020 RSA Conference Innovation Sandbox-finalist. https://vulcan.io

Tidsstempel:

Mere fra Mørk læsning