No menu items!
Saturday, April 27, 2024

Cymulate Ups the Game on Exposure Management

Cymulate, the leader in cybersecurity risk validation and exposure management, recently announced the expansion of its Attack Surface Management (ASM) solution to close gaps between traditional vulnerability management and ASM. Organizations will now have advanced capabilities to easily visualize risky exposures across hybrid environments. UAPMA

Must Read
Gargi Chakravorty
Gargi Chakravorty
Gargi Chakravorty Lead Content Specialist smeventure (@gargic15) / Twitter

To better exposure management for organizations and assist them with solutions that will protect and provide coverage to their assets, managing cyber risk better announces Cymulate  as a solution.                                                                                      

Cymulate, the leader in cybersecurity risk validation and exposure management, recently announced the expansion of its Attack Surface Management (ASM) solution to close gaps between traditional vulnerability management and ASM.

Organizations will now have advanced capabilities to easily visualize risky exposures across hybrid environments.

The company achieves this by extending its coverage to include more attack surface discovery and added misconfiguration detection, Cloud-specific analysis, and vulnerability discovery.

Previously only for external attack surface management, the new enhancements will analyze Active Directory, Azure, GCP, and AWS Cloud footprints for misconfigurations and remediable security concerns.

“Customers will immediately benefit from seeing gaps in their public-facing infrastructure and through attack path mapping to see how an attacker can traverse the network from on-premises to cloud and cloud to on-premises,” said Avihai Ben-Yossef, CTO and Co-founder.

This will significantly aid organizations in assessing how at risk their organization’s assets are, Vulnerability scanners are designed to identify, classify, prioritize, and remediate vulnerabilities that could be exploited – primarily from within the environment.

Conversely, attack surface management has mainly focused on discovery of vulnerabilities from an external perspective.

This ASM solution from Cymulate closes the visibility gap needed to understand if an exposure has a viable attack path, if security controls detect and alert effectively, and validating that remediation’s achieve the desired risk mitigation.

This brings exposure management to a new level that is more continuous and efficient for classifying and prioritizing the remediation of vulnerabilities.

Cymulate ASM solution of expansion provides four new tool capabilities:

Active Directory Misconfiguration Scanning, Cloud Misconfiguration Scanning, Vulnerability Scanning, and Unified Attack Path Mapping and Analysis (UAPMA).

This provides more information than just what needs to be patched, and the ability to leverage information from more sources to determine the priority of each remediation action.

Read More: https://smeventure.com/key-factors-to-consider-when-growing-msme-business-digitally-and-empowering-the-msmes-via-udyam-scheme/

The Unified Attack Path Mapping and Analysis (UAPMA) benefits:

  • Support attack pathing and security validation across networks, Clouds, and identity systems, including Active Directory services
  • Deliver a significantly more complete and detailed picture of viable attack paths and techniques than can be discovered when compared to performing such scanning operations only in one infrastructure or the other
  • Factor in that interconnections, trusts, permissions, and other variables can change the path of an attacker in unexpected ways.
  • Provide the ability to clearly identify and see attack paths (displayed as graphs and detailed information), which delivers a quicker way to identify and close gaps without disrupting business operations.

When paired with Cymulate Breach and Attack Simulation (BAS) technology, security teams can also validate whether controls that sit in the attack path successfully detect and alert on threat activity; and where remediation is required, knowing where that remediation can best be performed to reduce any business disruptions. This combination further refines which vulnerabilities to prioritize and at what level of urgency.

The driving factors for these enhancements center on the growing use of cloud computing, remote workforce, and third-party services; which are expanding organizations attack surface and creating numerous challenges in identifying and tracking assets across on-premises, hybrid, and cloud infrastructure; and in managing and securing all exposed assets.

Additionally, the inabilities to evaluate risk posed by each asset, the proliferation of unmonitored assets such as legacy infrastructure and shadow IT add to the complexity of controlling networks; compounding risk, especially when scaling operations.

Cymulate’s Attack Surface Management (ASM) solution will bring in great benefit for organizations who constantly deal with vulnerability management and will be capable to evaluate risky environment holistically.

(Image Courtesy: www.cybersafesolutions.com)

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest News

MSME Loan Schemes 2024: Empowering Growth and Sustainability

Micro, Small, and Medium Enterprises (MSMEs) are the backbone of India's economy, contributing significantly to GDP, employment generation, and...

More Articles Like This