Qualys Expands IT Control Posture To ‘De-Risk’ Business

  • 📰 ForbesTech
  • ⏱ Reading Time:
  • 82 sec. here
  • 3 min. at publisher
  • 📊 Quality Score:
  • News: 36%
  • Publisher: 59%

United Kingdom News News

United Kingdom United Kingdom Latest News,United Kingdom United Kingdom Headlines

I am a technology journalist with three decades of press experience. Primarily I work as a news analysis writer dedicated to a software application development ‘beat’. I have spent much of the last twenty years focusing on open source, analytics & data science, cloud computing, mobile devices & data management.

Software diversity is prolific. Because enterprise organizations have an inherent size and scope, they typically run at scale, deploying multiple databases and application layers alongside a variety of cloud and data services. In basic terms, this is a good thing i.e.

Cloud-based risk management and IT security solutions company Qualys has been working to broaden the scope, function and applicability of its platform to answer these software infrastructure challenges. CEOhas called for enterprise software and data foundations to be handled as ‘dynamically orchestrated entities’ that need fine-grained engineering controls. Working out what risks to chase after first sounds like a complex task.

CEO Thakar spoke to press and analysts this month to detail what he claims to be a ‘seismic shift’ in the way his firm’s technology is now developing. Detailing the new Qualys Enterprise TruRisk Platform, Thakar says his engineers have now created a technology capable of aggregating cyber risk signals from a collection of different sources , it then coordinates them into a quantifiable risk assessment and risk scoring framework.

“The introduction of The Enterprise TruRisk Platform marks Qualys’ commitment to helping CISOs, cybersecurity practitioners and risk stakeholders quantify the impact their cyber risk has on their businesses, with actionable paths to eliminate that risk with concise remediation and mitigations.

“The move to ingest and unify this array of disparate sources is necessary because, today, no single tool exists to address every system security requirement,” explained Thakar. “If we think about the fact that security protection happens differently for firewalls to vulnerability management, we can also see that a different approach is needed for mobile security, for corporate IT security, for cloud datacenter security and so on.

 

Thank you for your comment. Your comment will be published after being reviewed.
Please try again later.
We have summarized this news so that you can read it quickly. If you are interested in the news, you can read the full text here. Read more:

 /  🏆 318. in UK

United Kingdom United Kingdom Latest News, United Kingdom United Kingdom Headlines