CIO Influence
CIO Influence News IT and DevOps Security

JupiterOne Integrations Increase Value and Context for Cyber Assets

JupiterOne Integrations Increase Value and Context for Cyber Assets
AWS, Cobalt, & PagerDuty Solutions Extend the JupiterOne Security Platform

 JupiterOne, a provider of cyber asset management and governance solutions, announced three new industry integrations to extend support for JupiterOne’s security platform, including Cobalt, PagerDuty, and Amazon Web Services (AWS).

With these strategic integrations, JupiterOne customers gain visibility across their environment and augment their existing workflows with additional context about their relationships. The JupiterOne API-driven platform links pertinent metadata from modern infrastructure and security tooling to drive added value to their suite of deployed technologies.

Recommended ITech News:  CSG Partners with Cape Innovation & Technology Initiative to Empower Female ICT Entrepreneurs

JupiterOne’s platform bridges the gap between a traditional IT configuration management database (CMDB) and security tools to reinvent how cyber asset management is done through contextual relationships. In this way, users can glean greater insights about cloud configuration from AWS, Cobalt’s penetration testing service, and PagerDuty’s digital operations management platform.

“We’re seeing more customers centralizing and automating their entire toolchain as a broader, more strategic initiative within their organizations. This model must be built on the foundation of understanding around how all cyber assets connect to each other,” said Erkang Zheng, Chief Executive Officer of JupiterOne. “We’re proud to formally collaborate with AWS, Cobalt, and PagerDuty to become the glue that enterprises need to gain visibility and contextual knowledge across those complex environments. We help our customers discover unknown risks and reduce manual efforts on day-to-day security operations. What sounds simple can be an overwhelming challenge to do well consistently and at scale.”

“Digital value created by organizations doesn’t exist in silos and security shouldn’t either. For companies to be successful they need to know what’s in their environment and how their technology assets are connected to each other in a meaningful way,” said Caroline Wong, Chief Security Officer of Cobalt. “Our partnership with JupiterOne is about adding more context to the cyber assets and relationships that ultimately bring value to an organization.”

Recommended ITech News:  nClouds Expands 24/7 Support with Site Reliability Engineering Services

“JupiterOne and AWS have been working together for a number of years resulting in a strong integration between our platforms,” said Dudi Matot, Principal Segment Lead in Security, Amazon Web Services. “Today we are announcing a leveling up of our joint capabilities. Extending cyber asset relationship-based security and governance across so much of ASW’s technology brings a wealth of security context and a significant improvement in cloud native cyber security to our joint customers.”

Working together will allow security teams to support the JupiterOne platform with their infrastructure, technology, and DevOps/security toolchains to increase the value of their existing assets and tools. Each business will support JupiterOne to provide new cyber asset management capabilities, including:

AWS: Allows teams to visualize, monitor, and t********** on their entire cloud infrastructure. Working with JupiterOne gives teams full visibility into their AWS resources across the majority of services. JupiterOne works with 50+ AWS services, catalogs over 300 resource types, and automates the complex analysis of access permissions and cross account trusts.

Cobalt: Joint customers can now integrate Cobalt Pentest data directly into the JupiterOne platform for a comprehensive view of their applications and overall risk. Users can consume and interact with Pentest data in the tool of their choice, streamlining communication between security and development and creating a single pane of glass for all Pentest findings.

PagerDuty: Teams can track PagerDuty services and users, in addition to automating notification and alerting within the JupiterOne platform. This provides context for customer on-call and service escalations between their asset classes (e.g. users, teams, devices), and maps the alerts back to security policies.

Recommended ITech News:  Logz.io Announces Strategic Partnership with Microsoft to Rapidly Accelerate Cloud-Native Application Monitoring

Related posts

TMRW Life Sciences Receives CE Mark for the CryoRobot Select, its Next-Generation Automated Platform to Safely Manage and Store Frozen Eggs and Embryos

PR Newswire

Anywhere365 Elevates Customer Experience with Intelligent AI Assistant through Acquisition of Deepdesk

PR Newswire

Hitachi Energy Brings 5G Connectivity To Mission-Critical Industrial And Utility Operations

CIO Influence News Desk