UPDATED 09:00 EDT / JUNE 01 2023

SECURITY

New OccamSec release helps security teams keep pace with vulnerabilities and threats

Threat exposure management solutions company OccamSec LLC today launched its continuous threat exposure management platform, Incenter, which it claims sets a new standard for threat identification and management.

The release is pitched by OccamSec as challenging the issue wherein an expanding attack surface makes it difficult for security teams to keep pace with the proliferation of new vulnerabilities and threats. The company also argues that most organizations don’t know what their attack surface truly is, meaning they often overlook threats to assets that could have a critical impact on the business.

The Incenter release includes new threat exposure categories — application programming interface, mobile and cloud — along with self-service and self-scoping capabilities to deliver a comprehensive and easy-to-deploy solution for organizations and managed security service providers needing to identify and address known and unknown threat exposures.

The self-service and self-scoping features give organizations control over their testing and remediation schedules and the flexibility to conduct on-demand tests that align with their specific requirements. By removing the weeks-long asset mapping process, Incenter allows organizations to penetration-test their attack surface immediately and adapt swiftly to evolving threats.

The coverage ensures unified visibility and robust protection for organizations as they navigate beyond traditional vulnerability management solutions and proactively identify and prioritize security issues based on their business context.

“Everything is vulnerable,” founder and Chief Executive Mark Stamford said ahead of the release. “The security landscape is littered with point solutions that drive up costs and add complexity for organizations trying to wrap their heads around the weak spots in their system defenses that attackers can take advantage of and that matter most to their business. By taking a continuous and consolidated approach to threat exposure management, we reduce a complicated problem into the simplest solution that proactively manages security posture and actually protects what’s important to each distinct organization.”

Incenter is being offered with a flexible and scalable licensing model to cater to a wide range of users. The company provides subscription-based licensing, catering to the needs of various organizations, managed service providers, consultants and chief information security officer organizations.

Image: OccamSec

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU