Press release

RiskSense Wins 2019 ‘ASTORS’ Homeland Security Award for Best Unified Vulnerability Risk Management Platform

0
Sponsored by Businesswire

RiskSense®, Inc., pioneering risk-based vulnerability management and prioritization, today announced it was selected Best Cyber Security Solution for Unified Vulnerability Risk Management in the 2019 ‘ASTORS’ Homeland Security Awards.

The Annual ‘ASTORS’ Awards is the preeminent U.S. Homeland Security Awards Program highlighting the most cutting-edge and forward-thinking security solutions coming onto the market today. The program is specifically designed to honor distinguished solutions that deliver enhanced value, benefit, and intelligence to end users in a variety of government, homeland security, enterprise, and public safety vertical markets. Winners are posted online at: http://bit.ly/2OK6VOo.

“Being named best unified vulnerability risk management platform in the annual ASTORS Homeland Security Awards recognizes the value we provide for state, local, and federal governments in protecting them from ransomware and other destructive attacks,” said Dr. Srinivas Mukkamala, CEO of RiskSense. “Traditional approaches to vulnerability management have been rendered obsolete by fast moving and automated attack methods. RiskSense uses advanced analytics to level the playing field by prioritizing and focusing remediation actions on imminent threats and the assets exposed to them.”

Using machine learning driven, risk-based scoring and analytics combined with technology-accelerated penetration testing, the cloud-based RiskSense platform identifies and prioritizes remediation of critical vulnerabilities that place organizations at risk. RiskSense ingests and contextualizes information from existing security tools, including network, application, and database scanners, configuration management systems, etc., along with external threat data on exploits, malware, threat actors, as well as reputational intelligence from U.S. and global vulnerability databases, and proprietary intelligence from its security research team. Unlike traditional vulnerability management solutions, RiskSense continuously manages cyber risks at scale, across physical and virtual assets in the network, applications, IoT devices and even IIoT in operational technology (OT) networks.

About RiskSense

RiskSense®, Inc. provides vulnerability management and prioritization to measure and control cybersecurity risk. The cloud-based RiskSense platform uses a foundation of risk-based scoring, analytics, and technology-accelerated pen testing to identify critical security weaknesses with corresponding remediation action plans, dramatically improving security and IT team efficiency and effectiveness. For more information, visit www.risksense.com or follow us on Twitter at @RiskSense.