New platform combines application and infrastructure risk management

Risk dial

Vulnerability management specialist RiskSense is launching a new version of its platform that harmonizes threat analysis, prioritization and risk scoring across both network-based assets and applications.

RiskSense aggregates and normalizes outputs from multiple data sources including SAST, DAST, open source software, containers, pen testing and bug bounty programs. This approach enables organizations to easily pinpoint and fix vulnerabilities in their attack surface regardless of where they arise.

An Application Security Dashboard provides developers and DevOps personnel with a global view of application vulnerabilities allowing them to drill-down to detailed findings and their locations. The OWASP Top 10 and CWE Top 25 Most Dangerous Software Errors are among the information presented to help improve developer knowledge and productivity. There's full support for popular job ticketing systems too, so cross-functional teams can manage remediation assignments step-by-step through to completion, knowing exactly what they need to do at each stage.

"RiskSense helps organizations rapidly reduce risk and provides a new understanding of how applications and their vulnerabilities affect the attack surface," says Dr Srinivas Mukkamala, CEO of RiskSense. "This enables customers, for example, to assess security risks present on servers and the applications running on them in a holistic fashion, and to take the best, most cost-effective steps to decrease their exposure"

The updated platform with its new application security capabilities is available now and you can find out more on the RiskSense site.

Photo Credit: Olivier Le Moal / Shutterstock

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.