Modulo to Demonstrate Risk Manager Tool at RSA 2012

Modulo to Demonstrate Risk Manager Tool at RSA 2012

Modulo will demonstrate at RSA 2012 a new way to help security managers by rolling up pen testing and vulnerability risk data and correlating it with broader IT risks for a holistic view of IT governance, risk and compliance.

With this new level of automation, an organization can now import, align, and score assets from vulnerability management tools using a common, shared repository and fully rationalized scoring methodology. The Modulo Risk Manager tool automates the following processes:

  • Prioritizing the vulnerabilities, based on who owns a particular asset, and assigning the "remediation plan" to that owner for action;
  • A "workflow" for sorting the status of thousands of assets to quickly and accurately focus on the items that have the greatest potential impact to the business
  • A unified language taxonomy between the disparate concepts for creating and distributing more meaningful reports to management and auditors."

Customer Sources: With over 500 customers worldwide, Modulo is also a source of CISO/CSO comment on a broad range of IT risk topics such as Smart Grid Security, PCI Compliance, Vendor Risk Management, Continuous Monitoring, and more.



Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing careersinfosecurity.co.uk, you agree to our use of cookies.