TMCnet News

Cyberint's Unified External Cyber Risk Platform Bolsters Strategic Security Initiatives To Meet Growing Exposure Management Market Demands
[April 24, 2024]

Cyberint's Unified External Cyber Risk Platform Bolsters Strategic Security Initiatives To Meet Growing Exposure Management Market Demands


Cyberint is gearing up to tackle ongoing cybersecurity challenges and the need for Continuous Threat Exposure Management (CTEM) programs by launching new platform enhancements, reaffirming its leadership in impactful intelligence. These capabilities facilitate strategic risk assessments, targeted threat-hunting programs, and advanced incident investigations for robust defense against evolving cyber threats.

TEL AVIV, Israel, April 24, 2024 /PRNewswire/ --  Cyberint, the leading impactful intelligence company specializing in external cyber risk mitigation, has unveiled a series of platform updates aimed at bolstering client protection against external threats. Cyberint's recent platform innovations provide several new capabilities that support a range of strategic security initiatives, from regional threat landscape analysis and proactive threat hunting to executive-level risk reporting and continuous threat exposure management.

Cyberint's Argos platform new modules arrive at a critical time as many companies continue to grapple with cyber-attacks, necessitating advanced solutions to prevent breaches. "Today's cybersecurity attackers pivot fast, leaving organizations scrambling to automate controls and deploy security patches to keep up, but such tactics don't reduce future exposure," states Gartner analyst Kasey Panetta. "What's needed is a continuous threat exposure management (CTEM) program that surfaces and actively prioritizes whatever most threatens your business."

Cyberint's latest enhancements enable organizations to implement an effective continuous exposure management program. Among the new capabilities released is a suite of knowledgebase modules that provide detailed threat landscape insights that can be tailored to an organization's region and industry. There are also dedicated modules for Threat Actor Intelligence, Malware Intelligence, and CVE Intelligence, each offering a library of open, deep, and dark web intelligence to assess risk and proactively configure defenses ahead of probable attacks.



In addition, enhancements to the Attack Surface Monitoring (ASM) module improve continuous exposure management capabilities for ongoing discovery, monitoring, prioritization, and risk mitigation actions. The ASM module provides every environment with a unique exposure score and every asset is assigned a severity level, simplifying the process of measuring and reporting on external cyber risks.

To support proactive threat hunting activities, Cyberint offers the Intel Data Lake module, a deep and dark web search engine that is updated with more than 60 million new intelligence items every month. The Intel Data Lake can be filtered and searched with complex queries. Further, the Forensic Canvas module supports advanced investigations to analyze indicators of compromise (IOCs) and uncover the full extent of malicious infrastructure.


"In today's threat landscape, organizations face a multitude of challenges, including limited resources, visibility, and scalability. Cyberint recognized these unmet needs early on and capitalized on new growth opportunities to consolidate CTI, DRP, and EASM solutions into a unified framework and provide organizations with a holistic security posture," said Martin Naydenov, a Senior Industry Analyst at Frost & Sullivan.

''We're constantly evolving to meet the ever-changing landscape of cyber threats, and our latest product updates are a testament to that commitment," said Yochai Corem, Cyberint CEO. "Our latest platform capabilities empower organizations to monitor and mitigate their digital exposure with precision, and each new capability is designed to equip businesses with the tools and intelligence needed to stay ahead of emerging threats. With these advancements, we're not just providing products; we're providing solutions that enable our clients to navigate the complex cybersecurity landscape with confidence and resilience.''

About Cyberint:

Cyberint, the Impactful Intelligence company, reduces risk by helping organizations detect and mitigate external cyber threats before they have an adverse impact. The Cyberint Argos platform's patented technology provides superior visibility through continuous discovery of the evolving attack surface, combined with the automated collection and analysis of vast quantities of intelligence from across the open, deep, and dark web. A team of global military-grade cybersecurity experts work alongside customers to rapidly detect, investigate, and disrupt relevant threats – before they have the chance to develop into major incidents. Global customers, including Fortune 500 leaders across all major market verticals, rely on Cyberint to protect themselves from an array of external risks, including vulnerabilities, misconfigurations, phishing, impersonation attacks, malware infections, exposed credentials, data leaks, fraud, and 3rd party risks.

To learn more about Cyberint, visit the website: https://cyberint.com/

Contact:
Martin Jordana
Strauss Communications
[email protected]

 

Cision View original content:https://www.prnewswire.com/news-releases/cyberints-unified-external-cyber-risk-platform-bolsters-strategic-security-initiatives-to-meet-growing-exposure-management-market-demands-302126109.html

SOURCE Cyberint


[ Back To TMCnet.com's Homepage ]