CIO Influence
CIO Influence News Security

Picus Security Announces New Attack Surface Management and Cloud Security Posture Management Capabilities

Picus Security Announces New Attack Surface Management and Cloud Security Posture Management Capabilities

Picus Security, the pioneer of Breach and Attack Simulation (BAS), announced the expansion of its continuous threat exposure management (CTEM) solution to help CISOs better answer the question: what is our cyber risk?

The company’s new capabilities – Picus Cyber Asset Attack Surface Management (CAASM) and Picus Cloud Security Posture Management (CSPM) – help organizations improve their visibility by providing them with a more unified view of their threat exposure. Now security teams can simulate real-world threats, discover unknown assets, identify misconfigurations, and maximize the performance of their existing investments, in one automated and easy to use CTEM solution.

CIO INFLUENCE News:2023 PCI Guide from SecurityMetrics Outlines the New PCI 4.0 Standard and Latest Security Trends

“By automating more and more aspects of threat exposure management, we are helping security teams to achieve better security outcomes,” said Volkan Erturk, CTO and Co-founder at Picus Security. “Our new CAASM and CSPM capabilities build on the enhancements to the Picus Platform we announced last year, which enable security teams to automatically identify and mitigate potential attack paths and optimize their detection rules.”

The two new capabilities of The Picus Complete Security Validation Platform are:

  • Cyber Asset Attack Surface Management (CAASM) aggregates cyber asset data from across internal networks to provide security teams with the real-time information they need to identify at-risk and non-compliant assets, applications and users.
  • Cloud Security Posture Management (CSPM) identifies critical misconfigurations in cloud workloads and simulates privilege escalation scenarios so security teams can gauge the potential impact of attacks and take steps to mitigate their risks.

CIO INFLUENCE News: Netwrix Annual Security Survey: 68% of Organizations Experienced a Cyberattack within the Last 12 Months

By leveraging the full functionality of The Picus Platform, organizations can more easily adopt a CTEM program, a pragmatic, evidence-based approach to reducing business risk. Gartner predicts that ‘by 2026, organizations prioritizing their security investments via a continuous threat exposure management program will suffer two-thirds fewer breaches.’^

“Security professionals need real-time data to quantify risk and make informed decisions,” said Alper Memis, CEO and Co-founder at Picus Security. “The new functionality we’ve added to The Picus Platform provides our customers with a unified view of cyber risk and the insights they need to continuously measure and reduce their exposure to threats.”

CIO INFLUENCE News: Kaizen Analytix Achieves AWS Advanced Tier Consulting Partner Status, Further Augmenting Data Analytics Offering

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

InnoPhase IoT Selects STMicroelectronics To Deliver Industry’s Lowest Power Sensor-to-Cloud IoT Solution

Business Wire

Kubota Tractor Corporation Chooses 8×8 XCaaS for Enhanced Employee and Customer Communications

Business Wire

NetApp Continues To Power Ducati Into The Next MotoGP World Championship

CIO Influence News Desk