Threat Intelligence & Incident Response

CyCognito announced the next-gen of Exploit Intelligence solution

External Attack Surface Management leader unveils evolution of risk intelligence solution, including a virtual sandbox environment to safely validate steps to remediation

CyCognito today announced the next generation of its Exploit Intelligence solution to help security teams prioritize and mitigate the most critical security risks in their external attack surface. Exploit Intelligence leverages CISA, FBI and other threat intelligence sources, including adversary activity, to create advisories that validate where threats in the wild align to risks in the organization.

Sandbox Virtual Lab, a key new feature of Exploit Intelligence, is the industry’s first integrated external attack surface sandbox testing environment. Now security teams can simulate how an adversary would compromise a specific asset, quickly validating if and how a vulnerability can be exploited and the potential impact. Additionally, Sandbox Virtual Lab enables repeat asset testing to ensure proper patching.

This initial release of the Sandbox Virtual Lab focusses on Log4j because it remains a pervasive threat. In the coming months, Sandbox Virtual Lab will also support additional simulate Log4Shell, ProxyShell, ProxyLogon and ZeroLogon threats.  

“CyCognito’s Exploit Intelligence fills a gap between threat intel and vulnerability management,” said Rob Gurzeev, CEO, CyCognito. “The addition of Exploit Intelligence doesn’t just link vulnerabilities to specific assets, but answers the important question of why it is important to prioritize fixing specific assets immediately because of their attractiveness to active attackers.”

Exploit Intelligence dramatically reduces Mean Time to Remediation (MTTR) of an organization’s riskiest external assets, saving security teams time and money. CyCognito’s unparalleled discovery and mapping engine paired now with integrated Exploit Intelligence gives security teams actionable knowledge (not just data feeds) to build, test and deploy fixes for today’s most pervasive threats, such as Log4j.

Features and benefits include:

  • Remediation Acceleration: Exploit Intelligence quickly identifies highest-risk exploitable assets within an external attack surface, empowering security teams to reduce response and remediation timelines from months to days.
  • Curated Intelligence: Understand how threats are being actively executed by attackers in the wild and how those threats map to vulnerabilities in your attack surface.
  • Quick Impact Assessment: A focused map that paints a picture of all assets potentially at risk, including those assets that are already protected and those that remain vulnerable.
  • Identify Ownership: The CyCognito discovery engine determines asset ownership to quickly identify who is responsible for fixing vulnerable assets.
  • Verify and Act with Confidence: Safely test exploits against assets in the Sandbox Virtual Lab to determine actual risk to an IT stack.  
  • Mitigate Threats Faster: Integrates with SIEM/SOAR, ticketing tools and remediation workflows to provide evidence and mitigation guidance.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Cado Security Introduces Masked-AI

Business Wire

Searchlight Cyber releases new report

Business Wire

Centripetal launches Global Partner Program

Business Wire