Attack Surface Risk Reduced with Partners Veristor and Randori

0
Veristor Systems, Inc. and Randori announced they have partnered to help customers tackle growing attack surface risks. Together, the companies will support companies as they work to enhance their security posture with a unified platform for attack surface management (ASM) and continuous automated red teaming (CART).

According to a recent Randori survey, seven in 10 organizations have been compromised via an unknown, unmanaged or poorly managed internet-facing asset in the past year. To prepare for this challenge, it can take organizations more than 80 hours to build an accurate picture of their attack surface risk. This has made external attack surface management the number one security investment priority for large enterprises in 2022.

“With the increase in remote work and broader application of digital transformation projects, attack surface management has become a core requirement for organizations as they build out their security strategy to limit their risk exposure,” said Brian Yost, Director, Cyber Security Strategy, Veristor.  “Randori’s Attack Surface Management solution helps organizations rise above traditional vulnerability and asset management solutions to provide enterprises the visibility, actionable insights, and validation they need to proactively prevent breaches.”

Today’s news further advances the investment Randori, an IBM company, is making in its partner ecosystem and strengthens its portfolio. “Veristor’s team of security experts provide valuable security strategies and solutions for companies looking to elevate their security posture,” said Gavin Osters, Director of Partner Ecosystem at Randori. “They are an ideal security partner for Randori and we are honored to add them to our growing network of security partners.”

Designed to help security teams zero in on the issues that matter most to their business, Randori Recon takes into account the logic of an adversary, and updates its platform based on the results of real-world attacks. Randori’s patent-pending black box and continuous discovery engine identifies all internet-facing assets visible to an attacker—cloud assets or on-prem—and will alert on any changes discovered (unknown assets, new assets, configuration changes).

The Veristor suite of security solutions now includes Randori’s Attack Surface Management platform, Randori Recon, along with the Randori Continuous and Automated Red Teaming (CART) product. These solutions are now offered as a part of Veristor’s comprehensive range of security solutions that are designed to solve business challenges through the intelligent application of next-generation security technology. For more information visit their websites: Veristor and Randori.

Image licensed by unsplash.com

Related News:

SANS Security Awareness and Veristor Partners Deliver Cyber Training

Veristor and Anexinet Merge, Technology Solution Providers Double Size, Reach and Resources

Share.

About Author

Taylor Graham, marketing grad with an inner nature to be a perpetual researchist, currently all things IT. Personally and professionally, Taylor is one to know with her tenacity and encouraging spirit. When not working you can find her spending time with friends and family.