Qualys announces free 60-day availability of its Ransomware Risk Assessment Service


Share

Qualys has announced free 60-day availability of its Ransomware Risk Assessment Service. The company announced the launch of its Ransomware Risk Assessment Service, which will offer organisations with visibility into their ransomware exposure and will automate the patching and configuration adjustments required to rapidly decrease risk. Qualys is providing the solution free of charge for 60 days as part of Cybersecurity Awareness Month and to assist companies in proactively combating ransomware.

The FBI reported a 62 percent year-over-year surge in ransomware for the month ending July 31, and President Biden convened a meeting with world leaders to preserve economic and national security. Vulnerabilities that haven’t been patched, device misconfigurations, internet-facing assets, and unapproved applications constantly rank among the top attack vectors. Organizations should reinforce their defences by proactively assessing ransomware risk and swiftly addressing relevant vulnerabilities, according to authorities such as CISA and NIST.

“While there is no silver bullet to prevent ransomware, companies can take charge with proactive measures including solid cybersecurity hygiene, patching for known ransomware vulnerabilities, changing configurations and adjusting security policies,” said Jim Reavis, co-founder and CEO of the Cloud Security Alliance.

He added, “Qualys Ransomware Risk Assessment puts cybersecurity teams in control by operationalizing government guidelines and providing a company-specific ransomware heatmap so they can eliminate an area of risk and shrink their attack surface.”

Qualys- Ransomware Risk Assessment Service - Free availability - techxmedia

Ransomware attacks during the last five years were examined by Qualys vulnerability and threat researchers, who discovered about 100 CVEs widely utilised by ransomware threat actors. Researchers linked CVEs to ransomware families like as Locky, Ryuk/Conti, and WannaCry, as well as specific misconfigurations used by threat actors.

Qualys developed the Ransomware Risk Assessment Service, powered by the VMDR platform, based on the findings, to assist companies in proactively identifying, prioritising, tracking, and remediating assets that are vulnerable to ransomware assaults. Vulnerabilities are mapped to accessible fixes, which can be deployed directly from the service without the need for additional tools or VPNs, decreasing the company’s ransomware risk.

 The Qualys Ransomware Risk Assessment Service uses a single, dynamic dashboard to give you a clear picture of your ransomware risk, including:

Identification of Internet Facing Assets

To minimise security blind spots, the solution provides comprehensive asset detection and a global asset software inventory that finds and highlights internet-facing assets and unlicensed software.

Clear Insights into Ransomware Exposure

Security teams can prioritise workflows and take quick steps to decrease ransomware risk thanks to expertly researched and curated ransomware-specific vulnerabilities and misconfigurations. Live dashboards with clear metrics can also be used to track remedial progress.

Integrated Patch Deployment

Regardless of where the asset is located, one-click and zero-touch procedures start remote vulnerability patching. Because the solution is cloud-based, it eliminates the requirement for on-premises patching tools that require VPNs.

“Ransomware risk is top of mind for CISOs who are no longer satisfied with reactive tools and generic guidelines.They want actionable information to reduce risk proactively,” said SumedhThakar, president and CEO of Qualys.

“The Qualys security team has extensively researched past ransomware attacks as well as CISA, MS-ISAC and NIST guidance and operationalized it into a prescriptive, actionable plan so companies can proactively remediate to stay ahead of ransomware attacks and reduce their overall risk.”


Leave a reply