News, Technology, Vendor

Qualys Launches VMDR 2.0 with TruRisk Scores and Automated Remediation Workflows

Dubai, UAE, June 7, 2022: Qualys, Inc., a pioneer and leading provider of disruptive cloud-based IT, security and compliance solutions, today unveiled Qualys Vulnerability Management, Detection and Response (VMDR) 2.0. The new cloud-based solution gives unprecedented insights into an organisation’s unique risk posture along with the ability to use drag and drop workflows to orchestrate responses.

Qualys VMDR 2.0 with TruRisk.

The doubling of disclosed vulnerabilities over the last five years, the speed at which vulnerabilities are weaponised, and the cyber talent shortage, have left teams struggling to wade through a mountain of vulnerabilities with no way to fix them all. Security and IT teams need a new systematic approach to cut through the noise and prioritise fixing the most critical vulnerabilities that will reduce risk in their environment.

Qualys VMDR 2.0 provides insight security and IT teams need to focus on the vulnerabilities that genuinely reduce risk. Qualys beta customers with the TruRisk capability enabled prioritised on average 28% fewer critical vulnerabilities across a sample size of 2.6 million assets and 74 million detections. Simultaneously, they were able to reduce risk on average by 23% and in some cases as high as 50%.

“Cyber risk is becoming part of the business risk equation. Even the most advanced organisations can’t patch all the threats they uncover, which increasingly includes poorly misconfigured services”, said Michelle Abraham, Research Director at IDC. “Organisations must prioritise efforts that result in the maximum reduction of risk. Qualys’s approach to cyber risk management considers multiple factors like vulnerabilities and misconfigured systems, so organisations can focus on fixes that reduce their overall risk”.

Qualys VMDR with TruRisk offers risk-based vulnerability management for unprecedented insights into an organisation’s unique risk posture to prioritise its most critical vulnerabilities across hybrid environments. The solution helps security and IT teams increase efficiency and save time by providing shared context and the ability to create drag and drop workflows to automate time-consuming vulnerability management operational processes including vulnerability assessment of ephemeral cloud assets, alerting, and prioritisation.

Qualys VMDR with TruRisk allows Security and IT teams to:

Reduce Risk with Holistic Scoring – Quantify risk across the entire attack surface including vulnerabilities, misconfigurations and digital certificates, correlate with business criticality and exploit intelligence from hundreds of sources, including Shodan’s attack surface exposure data. Qualys VMDR with TruRisk automatically de-prioritises vulnerabilities if compensating controls are in force, tracks risk reduction trends over time, and helps organisations measure and report on the effectiveness of their cybersecurity program across hybrid environments.

Quickly Remediate at Scale – Leverage rule-based integrations between VMDR and ITSM tools such as ServiceNow and JIRA, along with dynamic vulnerability tagging, to automatically assign remediation tickets to prioritized vulnerabilities and bridge the gap between security and IT teams. Orchestrate remediation directly from the ITSM tool to help close vulnerabilities faster and reduce the mean time to remediation.

Receive Preemptive Attack Alerts – External threat intelligence, from more than 180,000 vulnerabilities and 25 plus threat and exploit intelligence sources, is natively correlated with vulnerabilities and misconfigurations to proactively alert teams on vulnerabilities exploited by malware or those used in an active malicious campaign known to target your industry.

Automate Operational Workflows – Teams save valuable time and resources with Qualys Qflow technology. They can develop drag and drop visual workflows to automate time-consuming and complex vulnerability management tasks, such as vulnerability assessments for ephemeral cloud assets, alerting for high-profile threats or quarantining high-risk assets.

“In this era of increasing attacks and board-level attention on cyber resiliency, efficiently managing cyber risk is more important than ever”, said Sumedh Thakar, President and CEO of Qualys. “With VMDR 1.0, we innovated by bringing the four core elements of vulnerability management into a seamless workflow to help organizations efficiently respond to threats. We’re changing the game again with VMDR 2.0 allowing organisations to kickoff remediation workflows for vulnerability management tasks, prioritise remediation on the critical issues that reduce risk, and streamline responses and integrations with ITSM solutions like ServiceNow”.

Availability 

Qualys VMDR with TruRisk will be available in late June. To request a free trial, visit https://qualys.com/tryvmdr. Learn more by reading our blog, Introducing Qualys VMDR 2.0.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines