ACROSS A GROWING ATTACK SURFACE - RiskSense · of data breach victims were notified by an external...

3
PRODUCT OVERVIEW The RiskSense Platform www.RiskSense.com One of the biggest challenges in cyber security today is how to manage the volume, velocity, and complexity of data generated by the myriad of IT security tools in your network. The feeds from these disconnected, siloed tools must be analyzed, normalized, and remediation efforts prioritized. The more tools, the more difficult the challenge. Rather than adding more tools, organizations need to implement a new, more efficient enterprise security model. They need to find ways to operationalize cyber security practices, break down silos, and enhance security operations tasks through automation. Adding to the challenge, more and more board of directors are mandating that their organizations transition to a pro- active cyber risk management approach that aligns with the company’s business objectives. year-over-year growth in the amount of data analyzed by IT security through 2016. Gartner 50% of data breach victims were notified by an external entity. Verizon Data Breach Report 67% THE CHALLENGE MANAGING CYBER RISK ACROSS A GROWING ATTACK SURFACE

Transcript of ACROSS A GROWING ATTACK SURFACE - RiskSense · of data breach victims were notified by an external...

Page 1: ACROSS A GROWING ATTACK SURFACE - RiskSense · of data breach victims were notified by an external entity. Verizon Data Breach Report 67% THE CHALLENGE MANAGING CYBER RISK ACROSS

PRODUCT OVERVIEW

The RiskSense Platform

www.RiskSense.com

One of the biggest challenges in cyber security today is how to manage the volume, velocity, and complexity of data generated by the myriad of IT security tools in your network. The feeds from these disconnected, siloed tools must be analyzed, normalized, and remediation efforts prioritized. The more tools, the more difficult the challenge. Rather than adding more tools, organizations need to implement a new, more efficient enterprise security model. They need to find ways to operationalize cyber security practices, break down silos, and enhance security operations tasks through automation. Adding to the challenge, more and more board of directors are mandating that their organizations transition to a pro-active cyber risk management approach that aligns with the company’s business objectives.

year-over-year growth in the amount of data analyzed by IT security through 2016.Gartner

50%

of data breach victims were notified by an external entity.Verizon Data Breach Report

67%

THE CHALLENGE

MANAGING

CYBER RISK ACROSS A GROWING ATTACK SURFACE

Page 2: ACROSS A GROWING ATTACK SURFACE - RiskSense · of data breach victims were notified by an external entity. Verizon Data Breach Report 67% THE CHALLENGE MANAGING CYBER RISK ACROSS

www.RiskSense.com

Data breaches are making headline news every day.They disrupt business operations and impact revenues, rack up legal and

mitigation expenses, and erode customer trust and brand equity.

CORE COMPONENTS

For those RiskSense customers that prefer to outsource some of their risk management tasks, RiskSense offers its RiskSense Vulnerability Discovery Service and RiskSense Attack Surface Validation Service.

MANAGED PLATFORM SERVICESIn today’s dynamic threat landscape, innovation is key. Since its inception, RiskSense has invested heavily in research, leading to a variety of patents that are part of the DNA of the RiskSense Platform. To stay ahead of cyber adversaries, RiskSense employs a deep bench of security researchers and collaborates via its Fellowship Program with leading IT and cyber security programs at New Mexico Tech, UC Riverside, and Carnegie Mellon University, among others.

INNOVATIVE, RESEARCH-DRIVEN

Smart Connector FrameworkLeverages bi-directional, continuous connections to your existing security and IT infrastructure, using flat files, XML, SQL, and Web services APIs.

Reconciliation EngineNormalizes data across a variety of the same data feeds to rule out false-positives, duplicates, and enrich data attributes.

Correlation EngineAggregates data across different data types and maps assessment data to compliance requirements.

Contextualization EnginePlaces internal security intelligence, external threat data, and business criticality into context to derive a holistic view of risk posture across a growing attack surface.

Risk Analysis EngineUses advanced risk scoring and human-interactive machine learning technology that allows you to assign different levels of risk to assets, databases, Web applications, and business processes.

Business Intelligence / Visualization EngineInteractive drill-down and visualizations of correlated data as well as visualization of application attack path analysis.

Workflow Engine and Ticketing SystemBuilt-in workflow and remediation support, inclusive of detailed remediation steps for each vulnerability. Leverages inherent ticketing system or bi-directional integration with leading ticketing systems.

Internal Security IntelligenceThe RiskSense Platform can consume and correlate data from tools such as Vulnerability Scanners, Application and Event Monitoring Systems, Database Security and Data Leakage Systems, Configuration Management Systems, Patch Management System, and many more.

External Threat InformationThe RiskSense Platform delivers external threat data from the RiskSense Cyber Security Research Center, which is continuously monitoring the cyber space for emerging threats. It unifies this data with threat intelligence feeds from other industry sources to provide the most accurate threat assessment available in the industry.

Business CriticalityThe RiskSense Platform ingests data that helps determine business criticality, such as asset classification and enterprise architecture.

The RiskSense Platform transforms cyber risk management into a more pro-active, collaborative, and real-time discipline. The platform embodies the expertise and deep knowledge RiskSense has gained from defending critical networks against the world’s most dangerous cyber adversaries. As part of a team that collaborated with the U.S. Department of Defense and U.S. Intelligence Community, RiskSense founders developed ComputationalAnalysis of Cyber Terrorism against the U.S. (CACTUS), Support Vectors Intrusion Detection,Behavior Risk Analysis of Vicious Executables (BRAVE), and the Strike Team Program.

The RiskSense Platform ingests data from a variety of security and IT tools as well as external threat data feeds. Ultimately, it preserves your existing technology investments and enhances their value by automating the data aggregation, correlation, and normalization process. The result is a contextualized, risk-based view of your organization’s cyber security posture, allowing your security and IT teams to move from detection to remediation in minutes, not months.

THE RISKSENSE PLATFORM

DON’T REACT TO ATTACKS.BE PRO-ACTIVE!

TECHNOLOGY INTEGRATIONS Smart ConnectorFramework

TicketingSystem

ReconciliationEngine

CorrelationEngine

WorkflowEngine

Business Intelligence / Visualization

Engine

ContextualizationEngine

Risk AnalysisEngine

External Threat Information

Inte

rnal

Sec

urity

Inte

llig

ence

Business CriticalityWHO WE EMPOWER

BoardBusiness

StakeholdersSecurity

OperationsIT

Operations Auditor

TRANSFORMING CYBER RISK MANAGEMENT

• Hardened Security Infrastructure• Scales to 1,000,000+ Assets• Enables Large Number of

Concurrent Users• Superior Time-to-Value

SaaS PLATFORM

Page 3: ACROSS A GROWING ATTACK SURFACE - RiskSense · of data breach victims were notified by an external entity. Verizon Data Breach Report 67% THE CHALLENGE MANAGING CYBER RISK ACROSS

Contact Us Today to Learn More About RiskSenseRiskSense, Inc. | +1 844.234.RISK | +1 505.217.9422 | [email protected]

DS_RiskSense_POV_0217© RiskSense, Inc. All rights reserved. RiskSense and the RiskSense logo are registered trademarks of RiskSense, Inc.

RiskSense enables you to reveal cyber risk across a growing attack surface, quickly orchestrate remediation, and monitor the results.

“RiskSense lets us cut the data and take a different view and helps us prioritize what we should be working on. That’s where we really found a lot of value.” – CISO, Fortune 200 Telecom CompanyTESTIMONIALS

SUCCESS STORYONE OF THE NATION’S LARGEST UNIVERSITIES WAS ABLE TO

Implement continuous scanning of vulnerabilities on a weekly basis, ensuring full coverage.

100%Greatly reduce the time to identify and analyze vulnerabilities and trigger remediation actions.

90%Reduce risk exposure and achieve full transparency into risk posture across a growing attack surface.

50%

BENEFITS

ShortensTime-to-Remediation

IncreasesOperational Efficiency

Strengthens Security Programs

ImprovesCyber Hygiene

MinimizesCyber Risks

ABOUT RISKSENSERiskSense, Inc., is the pioneer and market leader in pro-active cyber risk management. The company enables enterprises and governments to reveal cyber risk, quickly orchestrate remediation, and monitor the results. This is done by unifying and contextualizing internal security intelligence, external threat data, and business criticality across a growing attack surface. The company’s Software-as-a-Service (SaaS) platform transforms cyber risk management into a more pro-active, collaborative, and real-time discipline. The RiskSense Platform™ embodies the expertise and intimate knowledge gained from real world experience in defending critical networks from the world’s most dangerous cyber adversaries. As part of a team that collaborated with the U.S. Department of Defense and U.S. Intelligence Community, RiskSense founders developed Computational Analysis of Cyber Terrorism against the U.S. (CACTUS), Support Vectors Intrusion Detection, Behavior Risk Analysis of Vicious Executables (BRAVE), and the Strike Team Program.