Picus Security expands its CTEM solution with CAASM and CSPM capabilities

Picus Security has announced the expansion of its continuous threat exposure management (CTEM) solution to help CISOs better answer the question: “what is our cyber risk?”. The company’s new capabilities – Picus Cyber Asset Attack Surface Management (CAASM) and Picus Cloud Security Posture Management (CSPM) – help organizations improve their visibility by providing them with a more unified view of their threat exposure. Now, security teams can simulate real-world threats, discover unknown assets, identify misconfigurations … More

The post Picus Security expands its CTEM solution with CAASM and CSPM capabilities appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: