Vulcan Cyber Remediation Orchestration Now Available From The CrowdStrike Store

Vulcan Cyber Remediation Orchestration Now Available from the CrowdStrike Store

Vulcan Cyber®, developers of the industry’s only vulnerability remediation orchestration SaaS platform, today announced the availability of its application, Vulcan Endpoint Vulnerability Remediation, in the CrowdStrike Store.

Customers can accelerate their operational security response by leveraging the endpoint and workload telemetry automatically collected by the CrowdStrike Falcon® platform, and use the Falcon platform response capabilities to inform, identify and prioritize the work of remediation and mitigation through Vulcan Cyber.

With this new integration, enterprise IT and security teams can automate vulnerability mitigation and enforce cyber hygiene throughout the vulnerability remediation lifecycle — from scan to fix.

“We are excited to add the Vulcan Endpoint Vulnerability Remediation app to the CrowdStrike Store’s trusted partner ecosystem,” said Andy Horwitz, vice president of CrowdStrike Store and Technology Alliances. “The CrowdStrike Store offers customers a variety of solutions from Application partners that extend the power of the Falcon Platform to solve customer security needs. Vulcan Cyber’s new application enables CrowdStrike customers to seamlessly benefit from the expansive telemetry already collected by the Falcon platform, particularly vulnerabilities identified by Falcon Spotlight™, to reduce vulnerability risks with fully orchestrated and automated vulnerability mitigation.”

The Vulcan Cyber vulnerability remediation orchestration platform uses CrowdStrike Falcon endpoint and workload protection tools to drive remediation and improve IT security.

Vulcan Cyber integrates asset and vulnerability data from CrowdStrike Falcon Spotlight for visibility across the organization and leverages CrowdStrike Real-time Response (RTR) capabilities for mitigating vulnerabilities to orchestrate the entire vulnerability remediation process.

Also Read: Top Cybersecurity Lessons to be Learned from 2020

Benefits include:

  • Reduced vulnerability risk with real-time mitigating actions and workflows
  • Improved business protection, buying teams more time to deploy permanent fixes
  • Rapid mitigation of difficult zero-day vulnerabilities
  • Scalable, fully orchestrated and automated vulnerability mitigation

“Simple vulnerability management falls short. Full remediation is the only acceptable result when unmitigated, known vulnerabilities continue to be the leading cause of breach,” said Tal Morgenstern, Vulcan Cyber co-founder and chief product officer. “CrowdStrike and Vulcan immediately reduce vulnerability risk by automating mitigation actions to protect critical business assets from fast-moving threats. We’re delivering orchestrated, real-time endpoint protection so teams can get the fix done.”

In addition to its integrations with best-of-breed security solutions like CrowdStrike, the Vulcan remediation platform orchestrates all the tools IT and security teams use for cloud and application security including assessment, asset management, collaboration, ITSM, patch and configuration management, and DevOps.

For more such updates follow us on Google News ITsecuritywire News.