Vulcan Cyber Is a Launch Companion for Wiz Integrations (WIN) Platform

0
79

[ad_1]

TEL AVIV – June 13, 2023  — Vulcan Cyber, builders of the cyber danger administration platform for all assault surfaces, right now introduced the launch of the Vulcan Connector for Wiz and a partnership with main cloud safety supplier Wiz as the corporate unveils Wiz Integrations (WIN). Vulcan Cyber, hand chosen as a launch accomplice, brings the facility of the Vulcan Cyber danger administration platform to WIN, to assist prospects seamlessly combine Wiz into present vulnerability and asset danger mitigation workflows.WIN permits Wiz and Vulcan Cyber to share prioritized safety danger insights with context together with stock, vulnerabilities, points, and configuration findings. Mutual prospects obtain the next advantages: Danger information aggregation, correlation and deduplication for cloud-native infrastructure, software environments and conventional networksSecurity danger prioritized with organizational relevance and asset-based contextOrchestrated and automatic vulnerability danger mitigation campaignsThe mixed worth of those two choices will streamline safety for organizations which can be on a cloud journey, no matter the place they could be on that journey.The Vulcan Connector for Wiz was one of many first options to be constructed utilizing the brand new Vulcan Connector engine for environment friendly, constant and scalable integration of enterprise volumes of safety information. The Vulcan Connector for Wiz aggregates and correlates Wiz cloud vulnerability danger information with related asset and risk information for contextualized vulnerability danger prioritization. Collectively, Vulcan Cyber and Wiz assist safety and cloud operations groups deal with the cyber danger that poses the largest risk to prospects’ organizations, orchestrate mitigating actions, and measure the efficacy of cloud vulnerability remediation efforts.“The speedy adoption of cloud companies has launched a substantial amount of unmanaged danger to massive organizations. Vulcan Cyber and Wiz are tackling this problem head on with an built-in cloud danger administration resolution that gives holistic cyber danger visibility and mitigation throughout each cloud surroundings and for all cyber assault surfaces,” stated Yaniv Bar-Dayan, CEO and co-founder of Vulcan Cyber. “The overwhelming problem of cloud safety at scale is now manageable with this mixed resolution offering contextualized cloud vulnerability danger prioritization and mitigation.”The Vulcan Cyber integration with Wiz supplies cloud safety groups with visibility into cloud infrastructure safety posture whereas concurrently delivering the identical visibility into different IT and software assault surfaces. Clients use Vulcan Cyber to establish crucial danger and assault paths by deciphering volumes of danger and asset information, measuring and prioritizing danger with important enterprise context, and effectively orchestrating the work of cloud danger mitigation and remediation validation.”A best-in-class cloud working mannequin reduces danger, improves ROI, and drives effectivity,” stated Oron Noah, Director of Product Administration, Wiz. “That worth proposition is what lies on the coronary heart of WIN, and what companions like Vulcan Cyber are serving to to make a actuality. This collaborative philosophy brings actual buyer advantages and we’re so grateful to have Vulcan Cyber on board for this launch.”WIN is designed to allow a cloud safety working mannequin the place safety and cloud groups work collaboratively to know and management danger throughout their CI/CD pipeline.The Vulcan Connector for Wiz was constructed utilizing the brand new Vulcan Connector engine which facilitates the combination of safety information at scale to assist massive cyber safety organizations mixture, correlate, and de-duplicate information to precisely measure cyber danger and generate significant safety posture insights. Vulnerability danger mitigation is simply as impactful as the info used to prioritize remediation actions and to set the suitable danger mitigation campaigns in movement. The Vulcan Connector engine goes past any comparable software to gather, contextualize and enrich vulnerability scan and asset information, distinctive asset relationships, and risk intelligence information. The Vulcan Connector engine additionally permits firms to combine any unsupported software into the Vulcan platform inside minutes, permitting firms to achieve a holistic view of their danger posture.Be taught extra concerning the Vulcan Connector for Wiz right here.Handle Your Cyber Danger NowTo expertise Vulcan Cyber vulnerability and asset danger administration for your self request a demo or get entry to Vulcan Free.About Vulcan CyberVulcan Cyber has developed the business’s first cyber danger administration platform, constructed to assist companies scale back vulnerability and asset danger by measurable and environment friendly assault floor safety. Vulcan Cyber orchestrates and tracks the vulnerability remediation lifecycle from scan to repair by aggregating danger and asset information, prioritizing vulnerabilities utilizing enterprise context, curating and delivering the most effective cures, and automating mitigation processes by the final mile of remediation. Vulcan Cyber is proud to supply Vulcan Free, VulnRX and MITRE Mapper as freemium SaaS options for IT safety groups at companies of all sizes. The distinctive functionality of the Vulcan Cyber platform has garnered Vulcan Cyber recognition as a 2019 Gartner Cool Vendor and as a 2020 RSA Convention Innovation Sandbox finalist. https://vulcan.io

[ad_2]