checkAd

     411  0 Kommentare XM Cyber Expands HaXM Automated Purple Team Platform With New Capabilities and Certifications

    HERZLIYA, Israel, Feb. 20, 2019 /PRNewswire/ -- XM Cyber, the multi-award-winning breach and attack simulation (BAS) leader, today unveiled new capabilities and features for its fully automated purple team platform HaXM. XM Cyber has significantly expanded the capabilities of HaXM, which now enables customers to perform real exploits on demand, conduct automated social engineering, integrate directly with their SIEM systems and more. The company has also achieved ISO/IEC 27001:2013 certification. XM Cyber will demonstrate the new capabilities in booth N4218 at RSA Conference 2019, taking place March 4-8 in San Francisco.

    XM Cyber Logo (PRNewsfoto/XM Cyber)

    HaXM, the leading breach and attack simulation (BAS) platform, continuously exposes attack vectors from breach point to any organizational critical asset. This continuous loop of automated red teaming is completed by ongoing and prioritized actionable remediation of security gaps. In effect, HaXM operates as an automated purple team that fluidly combines red and blue teams' processes to ensure that organizations are always one step ahead of the attack. 

    New Capabilities and Features

    XM Cyber's platform is newly enhanced with the following additions:

    • Validation Module - Customers can now perform on-demand exploitation of their networks and hosts, using MITRE ATT&CK and threat actor aligned tactics, techniques and procedures (TTP).
    • Social Engineering Integration - Customers can now view the complete attack path starting from a social engineering breach point such as a phishing email, all the way to the crown jewels.
    • MITRE ATT&CK Framework Alignment - XM Cyber is now aligned with MITRE ATT&CK, a curated knowledge base and model for cyber adversary behavior.
    • CISO Dashboard – This new dashboard exposes at-a-glance risk scoring, as well as the organization's security posture changes over time.
    • SIEM Integration - HaXM now seamlessly connects with SIEM systems, allowing customers to take advantage of XM Cyber's insights while working within their standard security flows.
    • "What-If" Capability - Customers can now answer the question, "What happens if I follow the remediation plan?" In other words, they can measure the impact of the remediation by running a new simulation that assumes the remediation was performed.

    "We are proud to unveil this robust new version of our award-winning HaXM platform," said XM Cyber CEO Noam Erez. "With its unparalleled breadth and depth of capabilities, HaXM offers enterprises a continuous 360° view of at-risk critical assets and key security issues, along with in-depth remediation guidance for each."

    Seite 1 von 2



    PR Newswire (engl.)
    0 Follower
    Autor folgen
    Verfasst von PR Newswire (engl.)
    XM Cyber Expands HaXM Automated Purple Team Platform With New Capabilities and Certifications HERZLIYA, Israel, Feb. 20, 2019 /PRNewswire/ - XM Cyber, the multi-award-winning breach and attack simulation (BAS) leader, today unveiled new capabilities and features for its fully automated purple team platform HaXM. XM Cyber has significantly …