<

PLEXTRAC PlexTrac Introduces Proactive Risk Quantification With New Priorities Module

Transparency directive : regulatory news

20/02/2024 16:00

Industry's first configurable contextual scoring engine allows service providers and enterprises to prioritize risk from a range of offensive security data sources

BOISE, ID / ACCESSWIRE / February 20, 2024 / PlexTrac, the leading provider of SaaS-based pentest reporting and offensive security risk management solutions, today announced the launch of its Priorities Module, featuring the industry's first fully configurable contextual scoring engine. This innovative addition to the PlexTrac platform empowers security service providers and enterprises to proactively leverage offensive security data, prioritize risks, and drive continuous risk reduction through streamlined workflows and advanced analytics.

PlexTrac Logo
PlexTrac Logo
Go Beyond Pentest Reporting

"Most organizations find that complete vulnerability remediation is quite improbable. This is due to a variety of reasons, such as limited resources, lack of comprehensive prioritization or impractical patching. Hence, it is imperative to discern the critical from the noncritical vulnerabilities. SRM [Security & Risk Management] leaders must make pragmatic decisions to make VM [Vulnerability Management] more manageable. A key principle should prioritize vulnerabilities actively exploited in the wild and the potential business impact of their exposure." -Jonathan Nunez, Sr Director Analyst, Security Operations, Gartner®; The Top 5 Elements of Effective Vulnerability Management - Validated 9 January 2024 (Originally Published 23 September 2022)

Immediately available as part of the PlexTrac platform, Priorities enables security teams to track and identify underlying issues within pentest and offensive security data, utilize the industry's first configurable context-based scoring engine to prioritize risk, and track remediation progress of high-impact issues to close the loop on continuous validation. Unlike other solutions that offer limited customization, PlexTrac provides unparalleled visibility into risk factors, enabling teams to make informed decisions and prioritize remediation efforts effectively.

"PlexTrac's new risk-based prioritization capabilities will help us shift from point-in-time testing to more continual engagements - enabling us to provide deeper value to each client by customizing a contextual risk scoring equation that clearly communicates their highest impact risks on an ongoing basis," said David Schloss, Director of Offensive Security, Echelon Risk + Cyber. "This will demonstrate the value of the work we're doing and allow our clients to dynamically consume their data and trending risk scores from within PlexTac."

The Priorities Module is built to accommodate, measure, and prioritize risk from various sources, including PTaaS and attack simulation tools, as well as manual testing efforts. PlexTrac's implementation of contextual scoring ensures transparency and clarity, eliminating black box scoring and providing comprehensive insights into risk factors.

Key features of the PlexTrac Priorities Module include:

  • Contextual Risk Awareness: Drives automated, contextual risk awareness tailored to organizations' unique risk tolerances, facilitating a deeper understanding of the impact on the organization.
  • Automated Workflow Support: Enables automation and efficiency across the end-to-end offensive security lifecycle, from assessment to remediation.
  • Aggregated Data Management: Consolidates offensive security data from various sources, including PTaaS and BAS tools, providing real-time visibility, analytics, and visualizations.
  • Trend Identification: Identifies problematic trends within offensive security data to resolve underlying issues and prevent future risk recurrence.
  • Continuous Risk Reduction: Demonstrates a continuous reduction in risk through continuous validation, proving the effectiveness of remediation efforts.

"PlexTrac's Priorities Module is a game-changer for service providers and enterprises seeking to quantify and take action on highest severity risks as part of a comprehensive exposure management strategy," said Dan DeCloss, CTO, PlexTrac. "By enabling customers to contextually prioritize risks, measure progress, and demonstrate that they've fixed what they've found, PlexTrac is uniquely positioned to help customers conquer the last mile of continuous validation."

About PlexTrac:

PlexTrac, the market leader in pentest reporting and management, allows MSSP and Enterprise customers to extend beyond pentesting by streamlining critical offensive security workflows as part of a continuous validation strategy. With PlexTrac, security teams can aggregate offensive security data from multiple sources, prioritize risk with the industry's first fully configurable contextual scoring engine, and close the loop on continuous validation with measurable risk reduction. In February 2022, PlexTrac announced a $70 million Series B round, led by New York-based global venture capital and private equity firm, Insight Partners, with participation from existing investors Madrona Venture Group, Noro-Moseley Partners, and StageDotO Ventures. Visit www.plextrac.com to learn more.

Contact Information

Jeremy Nazrian
CMO
jnazarian@plextrac.com
973-941-2700

SOURCE: Plextrac

.

View the original press release on newswire.com.

PLEXTRAC's latest news


23/04/2024 16:45
23/04/2024 16:15
20/02/2024 16:00


Other stories

19/05/2024 01:48
18/05/2024 21:54
18/05/2024 21:06
18/05/2024 23:12
18/05/2024 19:02
18/05/2024 04:03
19/05/2024 02:05
18/05/2024 22:25
18/05/2024 18:42
18/05/2024 21:39
18/05/2024 13:45
18/05/2024 15:05
18/05/2024 20:42
18/05/2024 11:22
18/05/2024 19:17
18/05/2024 18:00
17/05/2024 17:26
18/05/2024 18:28
18/05/2024 00:30
17/05/2024 20:08
18/05/2024 00:09
18/05/2024 12:41
18/05/2024 22:30
18/05/2024 23:22
18/05/2024 21:01
18/05/2024 21:20
18/05/2024 20:57
19/05/2024 00:23
18/05/2024 21:00
18/05/2024 20:16
17/05/2024 15:34
17/05/2024 07:36
18/05/2024 19:33
18/05/2024 16:00
18/05/2024 21:19
18/05/2024 15:52
18/05/2024 16:10
18/05/2024 08:22