Qualys Launches CyberSecurity Asset Management 3.0

News Desk -

Share

Qualys, a provider of cloud-based IT solutions, has unveiled CyberSecurity Asset Management 3.0, expanding its Enterprise TruRisk Platform. This update enhances External Attack Surface Management (EASM) by integrating advanced vulnerability assessment, offering a real-time view of external attack surfaces while minimizing false positives.

Traditionally, cybersecurity relies on disparate tools and databases for asset inventory, leaving enterprises blind to 38% of assets. Qualys CyberSecurity Asset Management 3.0 addresses this by combining asset discovery, real-time EASM assessment, passive IoT device sensing, and third-party connectors into a unified solution.

Mike Orosz from Vertiv praised the platform’s consolidated view, enabling proactive risk management. Key benefits include precise asset attribution, reduced false positives, and real-time elimination of unknowns, crucial for modern enterprises.

Qualys CEO Sumedh Thakar emphasized the importance of knowing assets to mitigate cyber risk. CyberSecurity Asset Management 3.0 offers comprehensive discovery methods, providing speed and accuracy for modern organizations.


Leave a reply