Picus Security brings automated security validation to businesses of all sizes

Picus Security brings automated security validation to businesses of all sizes

PR Newswire

SAN FRANCISCO, Nov. 9, 2022

New cloud platform strengthens organizations' cyber resilience by making real-world threat simulation easier and more accessible.

SAN FRANCISCO, Nov. 9, 2022 /PRNewswire/ -- Picus Security, the pioneer of Breach and Attack Simulation (BAS), today announced the availability of its next-generation security validation technology. The new Picus Complete Security Validation Platform levels up the company's attack simulation capabilities to remove barriers of entry for security teams. It enables any size organization to automatically validate the performance of security controls, discover high-risk attack paths to critical assets and optimize SOC effectiveness. 

The Picus Complete Security Validation Platform

"Picus helped create the attack simulation market, and now we're taking it to the next level," said H. Alper Memis, Picus Security CEO and Co-Founder. "By pushing the boundaries of automated security validation and making it simpler to perform, our new platform enables organizations even without large in-house security teams to identify and address security gaps continuously." 

The all-new-and-improved Picus platform extends Picus's capabilities beyond security control validation to provide a more holistic view of security risks inside and outside corporate networks. It consists of three individually licensable products:

A global cybersecurity workforce gap of 3.4 million professionals means automated security validation is now essential to reduce manual workloads and help security teams respond to threats sooner. Recently, the US's Cybersecurity and Infrastructure Security Agency (CISA) and UK's National Cyber Security Centre (NCSC) published a joint advisory recommending organizations test their defenses continually and at scale against the latest techniques used by attackers.

"Insights from point-in-time testing are quickly outdated and do not give security teams a complete view of their security posture," said Volkan Erturk, Picus Security CTO and Co-Founder. "With the Picus platform, security teams benefit from actionable insights to optimize security effectiveness whenever new threats arise, not once a quarter. With our new capabilities, these insights are now deeper and cover even more aspects of organizations' controls and critical infrastructure."

On 15th November 2022, Picus Security is hosting Picus reLoaded, a free virtual event for security professionals that want to learn more about its platform and how to leverage automated security validation. Register to attend and hear from thought leaders from Gartner, Frost & Sullivan, Mastercard, and more.

H. Alper Memis has also published a blog to announce the release to Picus customers.

About Picus Security

Picus Security is the pioneer of Breach and Attack Simulation (BAS). The Picus Complete Security Validation Platform is trusted by leading organizations worldwide to continuously validate security effectiveness and deliver actionable insights to strengthen resilience 24/7.

Picus has offices in North America, Europe and APAC and is supported by a global network of channel and alliance partners.

Picus has been named a 'Cool Vendor' by Gartner and is cited by Frost & Sullivan as one of the most innovative players in the BAS market. 

For more information, visit www.picussecurity.com

∗The (ISC)² Cybersecurity Workforce Study 2022

Photo: https://mma.prnewswire.com/media/1942703/Picus_Complete_Validation_Platform.jpg

Cision View original content:https://www.prnewswire.co.uk/news-releases/picus-security-brings-automated-security-validation-to-businesses-of-all-sizes-301672869.html

Voltar noticias em Inglês