Qualys Platform Upgrade Bolsters EASM Capabilties

Qualys has released CyberSecurity Asset Management 3.0, an expansion of the Enterprise TruRisk Platform.

Qualys Platform Upgrade Bolsters EASM Capabilties


Qualys has released CyberSecurity Asset Management 3.0, an expansion of the Enterprise TruRisk Platform. This update integrates its leading vulnerability assessment capability into its External Attack Surface Management (EASM) solution.

Qualys CyberSecurity Asset Management 3.0 extends its leading asset discovery for all types of environments, including an EASM engine for real-time and accurate assessment of external attack surface risks, built-in passive sensing for IoT and rogue devices using the already-deployed Qualys agent, and third-party API-based connectors to complement Qualys sensors.

This unified approach consolidates asset discovery to a single, unified solution and also introduces a first-of-its-kind EASM lightweight vulnerability scanner to pinpoint critical vulnerabilities immediately upon discovery.

This release allows organisations to:

  • Gain precise insight into which external assets are attributed to the organisation by discovering all assets from subsidiaries, mergers, and acquisitions with patent-pending attribution and confidence scoring;
  • Reduce false positives to isolate risk on the external attack surface by quickly and accurately identifying the most critical risks with industry-leading vulnerability detections, reducing 60%* of false positives that result from basic banner-grabbing tools; and
  • Eliminate unknowns from the internal network in real time by uncovering 34% more assets with passive sensing built into the Qualys agent to identify unmanaged IoT/OT devices. The third-party connectors complement the Qualys sensors, delivering a unified inventory and scanning previously unknown assets for vulnerabilities and compliance issues.

“The unknown asset continues to account for a sizeable amount of the cyber risk plaguing the modern enterprise because if you don’t know your assets, you don’t know your risk,” said Qualys President and CEO Sumedh Thakar. “With our groundbreaking EASM engine and discovery advancements, CyberSecurity Asset Management 3.0 is the only solution that provides every possible discovery method with speed.”

About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.