TMCnet News

Halo Security Platform Now Offers Visibility to the Vulnerabilities That Matter Most
[January 24, 2023]

Halo Security Platform Now Offers Visibility to the Vulnerabilities That Matter Most


The number of common vulnerabilities and exposures (CVEs) has grown each year since 2016, leaving security teams exceedingly burdened and constantly chasing vulnerabilities that may be considered low priority to them. Halo Security recently implemented a new feature to reduce the noise and improve attack surface visibility, helping customers identify active threats in the wild - known exploited vulnerabilities (KEVs) from the Cybersecurity and Infrastructure Security Agency (CISA) catalog - and giving them better insight into their own risk.

According to CISA, less than 4% of CVEs are actually exploited. This new feature, which is available to all Halo Security customers at no added cost, gives better visibility to that 4% attackers have actually weaponized in real-world attacks.



"The sheer volume of CVEs can be overwhelming and when organizations don't know which vulnerabilities to prioritize, they end up on a wild goose chase," said Nick Merritt, Vice President of Security and Products at Halo Security. "Our new KEV feature helps security teams understand their full attack surface by alerting them to only the most relevant threats - saving time, reducing noise, and improving security posture."

With this new feature, a red banner will appear at the top of the Halo platform to alert users when KEVs have been identified and all found vulnerabilities can easily be filtered and sorted based on this data. This helps security teams prioritize remediation and better understand their true attack surface.


The KEV feature seamlessly integrates with Halo Security's other offerings, including asset discovery, risk and vulnerability assessment, application scanning, and penetration testing.

Learn more about how the KEV feature offers relief to overworked security teams.

About Halo Security

Halo Security is a complete attack surface management platform, offering asset discovery, risk and vulnerability assessment, and penetration testing services in a unified, easy-to-use dashboard. Founded by experienced and trusted penetration testers, scanning leaders, and reformed hackers, Halo Security brings the attacker's perspective to the modern organization. Halo Security's leadership team has held key roles at McAfee, Intel, Kenna Security, OneLogin, and WhiteHat Security. Learn more at halosecurity.com.


[ Back To TMCnet.com's Homepage ]