Security News > 2020 > January > RiskSense Ransomware Dashboard automatically reveals an org’s exposure to specific attacks

RiskSense Ransomware Dashboard automatically reveals an org’s exposure to specific attacks
2020-01-30 03:00

RiskSense, pioneering risk-based vulnerability management and prioritization, announced a Ransomware Dashboard that automatically reveals an organization's exposure to specific attacks including the ransomware family name, vulnerabilities they exploit, the assets at risk and remediation steps to prevent an infection.

To enable organizations to go on the offensive and fix the very vulnerabilities that make ransomware attacks possible, the RiskSense Ransomware Dashboard reveals all assets, including workstations, servers, storage devices and more, at risk from active exploits used by ransomware in the wild.

The RiskSense Ransomware Dashboard enables business and technology executives to easily and consistently provide evidence on what is being done to identify and mitigate the threat of ransomware to the organization through automated and configurable reporting.

"In most cases, lack of IT resources and visibility make organizations vulnerable to ransomware attacks. For example, over two-thirds of U.S. state entities, critical infrastructure and managed service providers have suffered a ransomware attack in the past 18 months," said Dr. Srinivas Mukkamala, CEO of RiskSense.

"The RiskSense Ransomware Dashboard eliminates the manual work associated with identifying assets that are vulnerable to ransomware and at imminent risk. We also offer ransomware-specific validation services that make it possible for any size IT department to immunize their organizations from ransomware."


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/FeeLWb_iybs/