Qualys CyberSecurity Asset Management 2.0 with EASM identifies unknown internet-facing assets

Qualys announced it is adding External Attack Surface Management (EASM) capabilities to the Qualys Cloud Platform. Integrated into CyberSecurity Asset Management 2.0, the new component adds the external attacker view to identify previously unknown internet-facing assets for a complete and accurate picture of the enterprise attack surface. Digital transformation, increased adoption of cloud and Internet of Things (IoT), a growing remote workforce, and a technology talent shortage have led to an exponential rise in organizations’ … More

The post Qualys CyberSecurity Asset Management 2.0 with EASM identifies unknown internet-facing assets appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: