Skip to main content

Interpres Unveils New Updates and Integrations to the Industry’s Most Robust Threat Exposure Management Platform at Black Hat USA 2024

Multi-tenancy manager, identity exposure integrations and more increase attack surface visibility in the industry’s only holistic approach to Threat Exposure Management.

TABLE OF CONTENTS

Share Article:

LAS VEGAS – August 1, 2024 Interpres Security, a company dedicated to optimizing defenses against actual threats targeting organizations to reduce threat exposure, today announced significant updates to the Interpres Threat Exposure Management Platform.

“No one is taking the holistic approach to threat exposure management like we are,” said Nick Lantuh, co-founder and CEO of Interpres. “While today’s point solutions are focused solely on vulnerabilities, assets or the attack surface, Interpres provides a view into the entire threat exposure landscape and to prioritize what is required to harden your defenses. Our latest features and updates, enable organizations the ability to more deeply understand exposure risk on a continuous basis and to respond accordingly.”

Interpres has upgraded its Threat Exposure Management Platform with the following features:

  • Identity Exposure: New integrations with identity access and management (IAM) tools unlock comprehensive visibility of the attack surface and provide an understanding of how and why adversaries are targeting specific identities across the enterprise. This new feature allows security teams to understand the vulnerabilities being exploited on specific assets so they can prioritize patching efforts.
  • Asset Tagging and Labels: Introduces the ability for the Interpres platform to generate more detailed metrics and reports, allowing users to track the security posture and performance of specific assets or asset groups over time. Asset tagging enables users to customize the identification and prioritization of threats and vulnerabilities based on tagged attributes.
  • Asset Detail View: The reworked Asset Detail View allows Interpres users to view individual data contributions from each integration to perform more detailed analysis. Users can identify trends specific to each source, leading to more precise threat detection and risk assessment.
  • Multi Tenancy Manager: The Multi Tenancy Manager is ideal for large enterprises and MSSPs to segment and manage business units or customers. Users can now create, manage and switch between sub-tenants with just a single log in.

“Organizations that prioritize their security investments based on a continuous exposure management program are less likely to suffer a breach,” said Interpres co-founder and CTO, Mike Jenks. “Businesses can’t possibly aim to defend against every threat, but with a holistic CTEM approach, they stand a chance against the growing threat landscape.”

If you are interested in getting a first look at the new features in the Interpres Threat Exposure Management Platform, sign up now to start your 30-day free trial. The Interpres team will also be attending Black Hat in Las Vegas and would welcome a meeting with your team to show you a demo. Please visit www.interpressecurity.com/events/blackhat-2024/ for more information.

Learn more about the product features and enhancements in this update and about the Interpres Threat Exposure Management Platform in our blog, Enhancing Attack Surface Visibility to Reduce Asset & Vulnerability Exposure: Q3 2024 Product Update.

About Interpres Security

Interpres Security operationalizes TTP-based threat intelligence and automates defensive readiness to help CISOs and security practitioners reduce threat exposure.  As a light-weight analytics engine, the Interpres platform analyzes the dynamic relationship between all defensive and adversarial capabilities, assets and their exploitable vulnerabilities, prioritizes the required defensive actions to harden defenses, and optimizes the security environment, to provide continuous threat exposure management. To learn more about how Interpres Security can help you right-size your defensive strategy against the cyber threats that matter most, visit InterpresSecurity.com and follow the company on LinkedIn or X (formerly Twitter).

Media Contact

Oliver Cowley
Merritt Group for Interpres Security
[email protected]

Close Menu