Rezilion Announces Extensive Lineup Platform Enhancements, Giving Organizations a Holistic and Automated Toolset to Accelerate Software Security

BE’ER SHEVA, Israel, July 12, 2022 / PRNewswire/ – Rezilion announced today the full availability of a new, automated vulnerability management solution to identify, prioritize, and fix weak software.

In the software-powered world, the surface of software attacks is changing rapidly. But as security, development, and infrastructure teams strive to secure their software and deliver it to customers, fast, traditional software vulnerability management solutions can’t keep up. Teams will only see parts of the software attack surface at a moment in time. The massive amount of vulnerability alerts is noisy and confusing and does not allow security to address the risk in time. Too much patching takes too much time, but too little patching means patching backlogs grows. Together these factors slow down change and open a window of danger from the exploitation of evil actors.

Thus, in the absence of having enough time to both develop and secure, teams find themselves in an ongoing battle between competition and threat.

“The ability to detect and resolve vulnerabilities is a challenge that results in slower change or less security,” a Frost & Sullivan analyst said in a recent report on End-to-End Software Attack Surface Management. “Either time spent on ensuring that security takes away from time spent on change, or security suffers because a large number of vulnerabilities remain unaddressed in the pursuit of change. Organizations need a software attack surface management approach that considers as many different code sources and active patches as needed. ”

Find Your Real Attack Surface, Automatically Patch Important

Among the new features introduced today, the Rezilon platform is now unique in solving these challenges by applying automation to all critical stages in the software security workflow, giving security teams the full-stack assurance and gives developers time to produce. These new features include:

  • Deep Vulnerability Validation:
    • “Next Generation Vulnerability Database” (NGVDB)-a proprietary database of thousands of vulnerabilities pointed at the class/function level, enabling understanding not only if a vulnerable file has been load into memory, but if the particular vulnerable class or function is actually executed.
    • Ultimately, it will allow customers to prioritize close to 95% of identified software vulnerabilities and further reduce their patching backlogs.
  • CI Integrations
    • Rezilion’s further integration directly into development pipelines, providing instant feedback to customers and saving them time in patching vulnerabilities.
  • Remediation Workflow Integrations
    • Automated ticketing is facilitated with tools such as Jira and ServiceNow.
  • Automated Remediation
    • A fully automated remediation capability will work with CI Pipelines and will automatically upgrade and test these vulnerable packages found to be exploitative.

Powered by continuous runtime testing, the Rezilion platform detects vulnerable software components across both infrastructure and application layers and determines their usability, filtering out 85% of vulnerabilities that don’t require of patching. Thanks to new features and capabilities, Rezilion can now automatically mitigate exploitative vulnerabilities throughout the Software Development Life Cycle (SDLC), reducing vulnerability backlogs from months to hours, while giving DevOps teams time to develop.

“The enhancements we’re launching today are not only a revolution for our platform, but a sign of a more fundamental change in how our industry thinks about managing software attacks, as a whole,” said Liran Tancman, CEO and Co-Founder of Rezilion. “For a very long time, companies have had to compromise between the speed and security of their software products, a challenge that is ultimately caused by a vulnerability management toolset that may not work as extensively, accurately, or immediately needed by their business.With Rezilion’s new platform, we They challenge this standard of a new way of working without loopholes and bottlenecks.We see it as the future of vulnerability management, and we are excited to lead the next generation of the Rezilion platform.

Get Started Now

The full Rezilion platform is now available, free for 30 days, with a dynamic Software Bill of Materials (SBOM) at CI. Get started now at www.rezilion.com/get-started.

The company also announced that it will host a major activation at the upcoming Black Hat cybersecurity conference, in Mandalay Bay on Las Vegas, Aug. 10-11, 2022. Visit Rezilion at booth 2408 for live demos on time, prizes, giveaways, and more. For more information or to book a live, hands-on demo of the show, visit https://www.rezilion.com/lp/meet-rezilion-at-black-hat/. You can save time and skip the line by booking the demo today here for a chance to win a free Apple Watch.

ABOUT THE REZILION:

The Rezilion platform automatically ensures the software you deliver to customers. Rezilion’s continuous runtime analysis detects vulnerable software components at any layer of the software stack and determines their availability, filtering out up to 95% of identified vulnerabilities. Rezilion then automatically mitigates exploitative vulnerabilities throughout SDLC, reducing vulnerability backlogs and remediation times from months to hours, while giving DevOps teams time to develop. For more information visit www.rezilion.com

Media Contact:
Danielle Ostrovsky
HI-Touch PR
410-302-9459
[email protected]

SOURCE Rezilion

.

#Rezilion #Announces #Extensive #Lineup #Platform #Enhancements #Giving #Organizations #Holistic #Automated #Toolset #Accelerate #Software #Security #Source Link #Rezilion Announces Extensive Lineup Platform Enhancements, Giving Organizations a Holistic and Automated Toolset to Accelerate Software Security

Leave a Comment