News Security

Qualys Expands Enterprise TruRisk Platform with CyberSecurity Asset Management 3.0

EASM

Groundbreaking EASM engine empowers cybersecurity teams with accurate, real-time view of asset inventory that reduces false positives

Qualys has launched CyberSecurity Asset Management 3.0, an expansion of the Enterprise TruRisk Platform. This update integrates its leading vulnerability assessment capability into its External Attack Surface Management (EASM) solution delivering an accurate, real-time view of the external attack surface that eliminates more false positives to mitigate the risk of unknown assets.

“With our groundbreaking EASM engine and discovery advancements, CyberSecurity Asset Management 3.0 is the only solution that provides every possible discovery method with the speed and accuracy that the modern organization requires.”

Sumedh Thakar, president and CEO at Qualys.

Qualys CyberSecurity Asset Management 3.0 extends its leading asset discovery for all types of environments—including an EASM engine for real-time and accurate assessment of external attack surface risks, built-in passive sensing for IoT and rogue devices using the already-deployed Qualys agent, and third-party API-based connectors to complement Qualys sensors. This unified approach not only consolidates asset discovery to a single, unified solution but also introduces a first-of-its-kind EASM lightweight vulnerability scanner to pinpoint critical vulnerabilities immediately upon discovery.

“With Qualys CyberSecurity Asset Management, we have a consolidated view of asset and cyber risk data without requiring separate solutions to scan different areas of the attack surface,” said Mike Orosz, VP Information & Product Security, CISO at Vertiv. “The immediate risk assessment of external assets has fueled a significant increase in our ability to be proactive about the elimination of risk.” “The ‘unknown’ asset continues to account for a sizeable amount of the cyber risk plaguing the modern enterprise because if you don’t know your assets, you don’t know your risk,” said Sumedh Thakar, president and CEO at Qualys. “With our groundbreaking EASM engine and discovery advancements, CyberSecurity Asset Management 3.0 is the only solution that provides every possible discovery method with the speed and accuracy that the modern organization requires.”

Related posts

Huawei Hosted Roadshow in Oman

Enterprise IT World MEA

Vertiv Launches High-Density Prefabricated Modular Data Center Solution

Enterprise IT World MEA

Fortinet Appoints Joe Sarno as Executive Vice-President of International Sales

Enterprise IT World MEA

Leave a Comment