https://ift.tt/YOgKq5V

Business Wire India

Limited-time offers will allow organizations worldwide to discover and assess vulnerable cloud and SaaS assets from an outside-in perspective

ThreatNG Empowers Users with Agentless Cloud and SaaS Exposure Assessment for External Attack Surface Management (EASM), Digital Risk Protection, and Security Ratings


ThreatNG, a cybersecurity company dedicated to empowering organizations of all sizes to manage their external attack surface and digital risks, has announced the release of its agentless Cloud and SaaS Exposure Assessment Module. The company also announced free access to organizations to this groundbreaking platform to assess their external risk for a limited time.

 

The ThreatNG “Cloud and SaaS Exposure” Module supports the following vendors and technology categories:

 

- Amazon Web Services (AWS)
- Microsoft Azure
- Google Cloud Platform (GCP)
- Analytics
- Business Intelligence (BI)
- Customer Relationship Management (CRM)
- File Sharing
- Human Resources
- Security
- Video Telephony

 

ThreatNG continues to redefine External Attack Surface Management (EASM), Digital Risk Protection, and Security Ratings by announcing the availability of its Agentless Cloud and SaaS Exposure Assessment Module. Requiring only a domain and organization name, ThreatNG users can perform Outside-In Discovery, Assessment, Reporting, and Monitoring of their Cloud and SaaS Footprint, uncover Exposed Open Cloud Buckets, bring to light Unsanctioned Implementations (Shadow IT), and call to attention Brand Impersonations (Cybersquats) without using agents, credentials, API connections, browser plugins, and any other means that require prior knowledge.

 

ThreatNG further empowers its users by providing a differentiated, unmatched, and holistic approach by extending discovery and assessment of all Internet-exposed online applications, repositories, APIs, platform-as-a-service (PaaS), infrastructure-as-a-service (IaaS), and vendor technologies interconnected with Cloud and SaaS implementations.

 

“As more critical data and functions are migrating to the cloud, it becomes much more important for organizations to have visibility of all their digital assets exposed to the public and address all potential risks and threats. Our Cloud and SaaS Exposure module empower users with a proactive outside-in perspective,” said Eric Gonzales, founder of ThreatNG. “We are so confident in our technology’s capability that we are willing to provide organizations of all sizes with a free discovery and risk assessment of their Cloud and SaaS environments.”

 

To learn more about ThreatNG and its Cloud and SaaS Exposure Assessment capabilities, visit the company’s website, www.threatngsecurity.com/cloudexposure.

 

Cloud and SaaS Environments are continuously evolving. With new instances appearing, this constant change makes it challenging to keep an accurate inventory of sanctioned implementations and maintain good cyber hygiene overall. This growing Cloud and SaaS sprawl feeds into the ever-increasing problem of Shadow IT (Unsanctioned Implementations) and Cybersquats (Brand Impersonations). This uncontrollable sprawl has also led to increased security risks and exposures, a growth in phishing attacks abusing SaaS platforms, and cloud assets compromised more than on-premise assets (Verizon 2022 Data Breach Investigations Report).

 

Cloud and SaaS Impersonations (Cybersquats) and Exposed Data within Open Cloud Buckets are growing problems with organizations of all sizes and their Third Parties. Still, they are out of scope within most External Attack Surface Management (EASM), Digital Risk Protection, and Security Rating Services. ThreatNG unites these solution capabilities and empowers users to seamlessly bring Cloud and SaaS into the fold of Asset Inventory, Security & Governance, Subsidiary Security Monitoring, Third-Party Security Assessments, and Brand Protection through their innovative external discovery and assessment requiring only a domain and organization name.

 

Support for all of the above is available today and accompanied by all of the following investigation modules provided to all ThreatNG users:

 
  • Domain Intelligence
  • Technology Stack
  • Sensitive Code Exposure
  • Online Sharing Exposure
  • Search Engine Exploitation
  • Sentiment and Financials
  • Archived Web Pages
  • Social Media
  • Dark Web


Contact ThreatNG Security today for a Free 30-Day Evaluation of their Cloud and SaaS Exposure Assessment Module.

 

About ThreatNG

 

ThreatNG is redefining external attack surface management (EASM), digital risk protection, and security ratings with a platform of unmatched breadth, depth, and capabilities in managing technical and business threats across the dark, deep, and open web. Living up to the company mantra (“Security Centric; Not Exclusive”), ThreatNG provides a configurable solution to target, discover, and assess digital assets across a definable ecosystem of organizations, subsidiaries, partners, third parties, supply chains, and customers. Bolstered and maintained by the open source intelligence (OSINT) experts at DarcSight Labs, ThreatNG empowers organizations of all types and sizes to uncover, understand, and manage their external digital threats.

 

 

Advertisements

Post a Comment

Previous Post Next Post
Like this content? Sign up for our daily newsletter to get latest updates.