Axonius Integrates with the New, Enhanced Amazon Inspector to Deliver Comprehensive Cyber Asset Attack Surface Management

Axonius Integrates with the New_ Enhanced Amazon Inspector to Deliver Comprehensive Cyber Asset Attack Surface Management-01

Axonius, a leader in cybersecurity asset management, today announced an integration with the new Amazon Inspector, an automated security assessment service. The integration will enable mutual customers to better understand and manage vulnerabilities across their Amazon Web Services (AWS) infrastructure.

Amazon Inspector is a vulnerability management service that continually scans AWS workloads for software vulnerabilities and unintended network exposure. The solution automatically discovers all running Amazon Elastic Compute Cloud (Amazon EC2) instances and container images residing in Amazon Elastic Container Registry (Amazon ECR), at any scale, and immediately starts assessing them for known vulnerabilities. Because Axonius delivers a complete inventory of assets from many correlated data sources, customers can gain a comprehensive view of their cloud security posture, including vulnerability data found from Amazon Inspector.

“Customers are burdened by the increasing number of security tools to protect the sprawl of cloud, physical, and virtual assets in their environments,” said Mark Daggett, vice president of worldwide channels and alliances, Axonius. “It’s not easy for them to surface which assets are not covered by their security controls that should be, or if they are covered, whether the control is actually working. Customers are exhausted with the highly manual, slow, and error-prone processes that negatively impact their risk mitigation, threat management, and compliance. With Axonius, customers can get a unified view of their assets and dramatically accelerate the process of strengthening security posture across all of their assets.”

Also Read: How to Make Your Security Operations Center Future-Ready

The Axonius integration of Amazon Inspector provides the following key capabilities:

Comprehensively Track and Assess the Security of AWS Assets: In just a few clicks, the Axonius Query Wizard can identify any AWS assets that have not been assessed with Amazon Inspector. Customers can also easily search for a set of assets based on their last scan time, or segment AWS assets with known vulnerabilities by common vulnerabilities and exposures (CVE) severity, CVE ID, and more. It can also be used to track the Amazon Inspector usage and coverage.

Manage Vulnerabilities Within a Broader Context: Beyond simply identifying known vulnerabilities, Axonius delivers correlated data from tools such as endpoint detection and response, privilege access management, and more to help cloud security, DevOps, and security operations teams prioritize which vulnerabilities to remediate first. With an endless backlog of vulnerabilities to manage, this level of context is imperative to helping teams mitigate the vulnerabilities that are more likely to be exploited, or that would have the most impact if exploited.

Improve Cloud Compliance Based on Industry Benchmarks: Customers can also ensure that their AWS assets adhere to security best practices, such as the CIS AWS Foundations Benchmark. Using Axonius and Amazon Inspector, cloud security teams can prioritize which assets pose the most risk due to any detected vulnerability or deviation from security standards and best practices.

“To be effective, security and DevOps teams need to prioritize vulnerability remediation based on business impact”, said Michael Fuller, director of product management, AWS Security Services. “With the new Amazon Inspector, we’ve dramatically simplified continuous and automated vulnerability assessment for customers across their entire organization, whether they have one AWS account or five thousand. The Axonius integration then brings developers more contextual asset data to help prioritize vulnerability remediation.”