DevelopersDevSecOpsNewsSecurity

Vulcan Cyber Attack Path Graph Helps Efficiently Remediate Vulnerabilities And Mitigate Cyber Risk

security
0

Vulcan Cyber, developers of the cyber risk management platform for all attack surfaces, has announced the new Vulcan Cyber Attack Path Graph to help cybersecurity and IT operations teams clearly visualize attack paths and security posture impact based on cascading vulnerability risk.

The Vulcan Cyber Attack Path Graph delivers advanced vulnerability risk management for impactful remediation by uniting contextualized and customized risk prioritization with an asset risk topology map.

“Vulcan Cyber Attack Path Graph gives security teams the power to confront the overwhelming volume of cloud-scale threats by clearly visualizing potential attack paths from the perspective of an attacker, a capability that enables them to prioritize the most critical threats to the business itself. This represents the most-advanced vulnerability risk prioritization mechanism for extremely efficient cyber risk mitigation,” said Yaniv Bar-Dayan, CEO and Co-Founder of Vulcan Cyber.

The Vulcan Cyber Attack Path Graph offers the following capabilities:

Understand the attack path using visualization

  • Coverage for cloud, network infrastructure, endpoint, application and code-based attack surfaces
  • Predictive risk prioritization and exposure impact modeling
  • An attacker’s view of infrastructure vulnerability and exposure

Perform advanced asset and vulnerability risk prioritization

  • Eliminate the false positives to focus on the most-critical vulnerability risk using advanced attack-path context
  • Easily communicate asset risk and vulnerability impact to all asset owners and remediation stakeholders
  • Focus remediation resources on vulnerabilities that are most critical

Efficiently remediate vulnerabilities and mitigate cyber risk

  • Go beyond vulnerability prioritization to orchestrate risk mitigation
  • Make informed remediation decisions and more efficiently manage and reduce exposure windows
  • Reduce actual risk to the business for a more secure network

The first release of Vulcan Cyber Attack Path Graph provides support for AWS Cloud with the ability to analyze security groups, ACLs and subnets to create a host topology map. Host vulnerability risk can be identified and supplemented with MITRE ATT&CK tactics and techniques to surface potential attack paths throughout the network. These capabilities enable the Attack Path Graph to provide the most-advanced vulnerability risk prioritization based on actual criticality relevant to a user’s network.