Cloud solution automatically discovers, analyzes, scores, and prioritizes both internal and external-facing security threat exposure across an organization’s IT infrastructure and applications.

March 31, 2020

3 Min Read

PRESS RELEASE

SUNNYVALE, Calif. – March 30, 2020 – RiskSense®, Inc., pioneering risk-based vulnerability management and prioritization, today introduced Full Spectrum RBVM (Risk-based Vulnerability Management) that automatically discovers, analyzes, scores, and prioritizes both internal and external-facing security threat exposure across an organization’s IT infrastructure and applications. The cloud-delivered RiskSense solution now combines RBVM with RiskSense SRS (Security Rating Service) to provide 360 degree visibility that eliminates security gaps and enables security teams to measure, prioritize, and control both inside-out and outside-in risks from one integrated console.

“In our opinion, there are two unique features of the RiskSense platform for IT management,” said Dr. Alea Fairchild, Director, Constantia Institute. “The first is its ability to contextualize the threat landscape to highlight priorities and position the current security posture of the company. And the other is to compare the situation of the company to others in its industry to benchmark within the industry domain how effectively their cybersecurity efforts have been deployed. It puts the security team in more of an offensive (vs. defensive) mode towards its cybersecurity efforts and outcomes.”

The new RiskSense SRS capabilities, which are fully integrated with the RiskSense platform, require nothing more than a second-level domain name (yourcompany.com, for example) to start performing a continuous, independent, quantitative discovery and analysis of all internet-accessible assets. It generates an external RiskSense Security Score, or xRS3, across key security components including network security, application security, patching cadence, email security, DNS security, and IP reputation. A benchmarking comparison is also provided, which allows organizations to compare their cybersecurity posture against those of industry peers.

“By providing an ‘outside-in’ perspective into an organization's cybersecurity posture, RiskSense SRS extends our existing ‘inside-out’ approach to vulnerability management and remediation prioritization,” said Dr. Srinivas Mukkamala, CEO of RiskSense. “SRS provides a quantified ‘hacker’s view’, that automatically discovers threats in internet-facing infrastructure including undocumented and misconfigured systems, externally accessible databases, as well as exposed cloud, container, and SaaS apps.”

Each xRS3 score takes into account observed security best practices, past incidents, security weaknesses on externally-accessible assets, information leakage, and activity on the Dark Web to reflect an organization’s overall security stance. These scores facilitate initial benchmarking and ongoing measurement, meaningful prioritization of vulnerabilities and prioritized remediation activities, as well as a comparison with industry peers. The RiskSense platform helps users quickly orchestrate remediation actions; asset grouping, ticket assignment, details and workflows for handling risk acceptance, false positives, and validation options that track the corrective actions and measurements to confidently know when vulnerabilities have been successfully resolved.

Availability 
The RiskSense Full Spectrum Risk-based Vulnerability Management solution with the new RiskSense Security Rating ServiceTM (SRS) is available immediately.

About the RiskSense Platform
Using machine learning driven, risk-based scoring and analytics combined with technology-accelerated penetration testing, the cloud-based RiskSense platform identifies and prioritizes remediation of critical vulnerabilities that place organizations at risk. RiskSense ingests and contextualizes information from existing security tools, including network and application scanners, configuration management systems, etc., along with external threat data on exploits, malware, threat actors, as well as reputational intelligence from U.S. and global vulnerability databases, and proprietary intelligence from its security research team and pen testers.

About RiskSense
RiskSense®, Inc. provides vulnerability management and prioritization to measure and control cybersecurity risk. The cloud-based RiskSense platform uses a foundation of risk-based scoring, analytics, and technology-accelerated pen testing to identify critical security weaknesses with corresponding remediation action plans, dramatically improving security and IT team efficiency and effectiveness. For more information, visit www.risksense.com or follow us on Twitter at @RiskSense.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights