Skip to main content

Enhancing Attack Surface Visibility to Reduce Asset & Vulnerability Exposure: Q3 2024 Product Update

Interpres Security leads in helping organizations understand their exposure risk against known and emerging threats. Our solution automatically analyzes trending threat intelligence to measure exposure from asset and vulnerability perspectives while assessing defensive readiness of security tooling.

Share Article:

Interpres takes a unique approach to continuous threat exposure management by conducting analysis across multiple exposure areas across the threat landscape, the attack surface and the defense surface. This approach includes analytical insights on detection capabilities, visibility coverage, and the efficacy of security tooling. Interpres is the only exposure management solution to combine deep analysis of multiple exposure elements, providing our customers a total picture of their threat exposure. This approach differs from other solutions that focus solely on vulnerabilities, attack surface, or defense surface alone. The Interpres Threat Exposure Management Platform enables customers to capture a holistic, accurate, and continuous view of their exposure to threats and vulnerabilities, and to do so with speed, scale, and accuracy.

The Q3 2024 Product Release builds upon our unparalleled approach to threat analysis and exposure management. We are excited to announce numerous product enhancements to the patented Interpres Threat Exposure Management Platform, including:

  • The Introduction of Identity Exposure
  • Improved Asset Detail View and Asset Tagging
  • Multi Tenancy Manager
  • Global Search

Introducing Identity Exposure into the Exposure Management Equation

Interpres enhances the attack surface view by incorporating identity, adding additional context to our existing threat exposure data pillars. The addition of Identity is a significant new data point which adds rich context to attack surface analysis and prioritization. Gaining visibility into how identities are being used across the enterprise, understanding adversarial targeting of identities, and the ability to map attack paths enables proactive mitigation of adversarial attack execution.

Comprehensive Visibility into the Attack Surface Through Enhanced Asset Detail View & Asset Tagging

Gain additional context from detailed asset data to better understand asset exposure across the attack surface. The Asset Detail View allows customers to view individual data contribution by integration resulting in:

Improved Data Management:

Enabling customers to better understand the impact and relevance of each security product integration.

Enhanced Analytical Insights:

By isolating data contributions from each integration, customers can perform more detailed analysis, identify trends and correlations specific to each source leading to more precise threat detection and risk assessment.

New Asset Tagging & Labels gives customers the ability to perform fine-tuned filtering and customization by tagged attributes to facilitate the identification and prioritization of threats and vulnerabilities. Tags can be generated by Interpres, created by users, or imported through integrations.

By filtering assets by tagged attributes, the platform generates more in-depth metrics to enable better-informed decision-making and strategy adjustments.

Users can filter on the following Interpres generated tags:

  • Critical Vulnerabilities
  • Known Exploited Vulnerabilities
  • No Endpoint Integration
  • No Vulnerability Scanner Integration
  • Potentially Public Facing
  • Asset Not in Threat Profile
  • …and more

Multi-Tenancy Manager Delivers Improved Operational Efficiency, Flexibility and Scalability

The Interpres SaaS-based Threat Exposure Management Platform introduces site-based multi-tenancy, allowing multiple separate sub-tenants within a single parent-tenant. This feature is ideal for large enterprises managing different business units or MSSPs serving multiple clients.

Summary

Interpres Security’s Q3 2024 release significantly enhances the Interpres Threat Exposure Management Platform. By incorporating Identity exposure, improving asset visibility, introducing multi-tenancy management, and expanding threat intelligence capabilities, we offer unparalleled insights into organizational threat exposure. These advancements enable faster, more accurate threat prioritization and informed decision-making, ultimately supporting robust risk reduction strategies.

Current Interpres Security customers have full access to all new features and enhancements. To learn more about recently released product features and to access documentation, visit – https://docs.interpres.io/platform/release-notes * .

* Note: Access is limited to active customers

See the Product in Action…

See firsthand how the Interpres Threat Exposure Management Platform uses asset and vulnerability context to help organizations like yours reduce exposure risk against known and emerging threats.

Watch the Demo Walk-through
Close Menu