CIO Influence
CIO Influence News Security

SafeBreach Integrates with ServiceNow to Transform Security Posture for Enterprises

SafeBreach Integrates with ServiceNow to Transform Security Posture for Enterprises

SafeBreach, the pioneer in breach and attack simulation (BAS), announced integrations with ServiceNow to provide increased visibility into continuous security posture management and allow customers to leverage their existing workflow automation processes to quickly identify and remediate critical security gaps. The integrations with ServiceNow SIR Incident and IT Service Management Incident (ITSM) are c******** and available now on the ServiceNow Store.

While organizations spend millions of dollars on building their security stack, the ability to contain an active threat has declined by 13% according to a 2020 IBM resilience survey. SafeBreach’s patented Hacker’s Playbook of over 30,000 attacks allows ServiceNow customers to validate their security control infrastructure and processes based on real-world threats. The integration of SafeBreach attack simulation data directly into the Now Platform provides customers with a holistic view to optimize security operations at all levels and inform security practitioners and executives of high-impact incidents that should be prioritized for remediation.

CIO INFLUENCE: Datometry Releases Driver Integration for BigQuery, Further Future-Proofing Its Customers’ Investments

“As a strategic investor in SafeBreach, ServiceNow has an in-depth understanding of the combined value of BAS and workflow automation,” said Itzik Kotler, CTO and Co-Founder, SafeBreach. “We’re excited to take this next step, offering customers direct integrations between our platforms to help them gain greater visibility into risk, more quickly take remedial action and ultimately inform a more proactive security strategy.”

The SafeBreach integrations provide customers with the ability to:

  • Gain unparalleled visibility into the organizational threat landscape to improve detection, response and remediation speed and efficacy
  • Populate details of attack simulation results directly into ServiceNow Security Incident Response for rapid remediation
  • Identify gaps in threat detection and response by mapping exposures to business risk
  • Progressively transform security operations by developing a security baseline and continuously moving that baseline forward
  • Utilize the MITRE ATT&CK mapping capability to understand risk against the latest threats and remediate any coverage gaps before they are exploited

SafeBreach and ServiceNow recently hosted a webinar to provide in-depth insight into the new integrations, including how customers can benefit from the combination of real-world simulation data from the SafeBreach platform with cloud-based workflow and security automation from ServiceNow.

CIO INFLUENCE: Ericsson presents a Green Financing Framework

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Exascend Unveils 15.36 TB Ultra High-Capacity High-Availability Enterprise and Wide-Temperature U.2 SSDs

PR Newswire

Software AG and Vanson Bourne Survey Organizations Combining API Management With Microservices

CIO Influence News Desk

Alianza Raises $61 Million to Advance New Era of Cloud Communications for Service Providers

PR Newswire