GET A DEMO

Vulcan Cyber announces the agenda for the CyberRisk Summit July 2022

Vulcan Cyber to showcase the leading cybersecurity minds and technologies at CyberRisk Summit 2022 TEL AVIV, Israel, July 21, 2022 /PRNewswire/ — Vulcan Cyber®, developers of the cyber risk management platform for infrastructure, application, and cloud security, today announced the agenda for the CyberRisk Summit July 2022. Cybersecurity innovators and leaders will join Vulcan Cyber experts to share best… Continue reading Vulcan Cyber announces the agenda for the CyberRisk Summit July 2022

7 lessons learned about cyber risk from the Remediation Summit 2021

Last week we hosted the third, semi-annual Remediation Summit by Vulcan Cyber. Firstly, we’d like to thank more than 200 attendees who participated in the virtual event and our keynote speakers, who talked all things cyber risk:  Matthew Hurewitz, Associate Director, Application Security & Security Architecture, Best Buy, Ryan Gurney – YL Ventures CISO-in-Residence, YL… Continue reading 7 lessons learned about cyber risk from the Remediation Summit 2021

Enhancing cloud security with Vulcan Cyber Risk Management Platform and Amazon Inspector Integration

Today, AWS introduced the new Amazon Inspector, a vulnerability management service that continually scans AWS workloads for software vulnerabilities and unintended network exposure. In this blog post we will cover the new Vulcan Cyber with Amazon Inspector aimed at enhancing security for both AWS and Vulcan Cyber customers. The need for risk-based cloud security programs… Continue reading Enhancing cloud security with Vulcan Cyber Risk Management Platform and Amazon Inspector Integration

Fix Vulnerabilities with Risk Management Software

How important is cyber risk management software to modern cyber security teams? We’ll tell you.  Untreated vulnerabilities in a system that have been exploited externally can turn into threats which can then lead to greater cyber risk. With the online landscape and scale of networks used by enterprises, it is almost impossible to manually keep… Continue reading Fix Vulnerabilities with Risk Management Software

The Top Threats to Data Security Management

Data security management has become increasingly complicated in recent years. The movement of organizations to the cloud has made maintaining cyber security more difficult due to the increase in new attack surfaces. With today’s work-from-home environment and the storing of sensitive data on cloud-based servers, keeping track of the constantly changing threats to data security… Continue reading The Top Threats to Data Security Management

The Top Data Security Compliance Frameworks You Should Know

In today’s complex regulatory environment, tech organizations must consider the costs and overlaps of governance requirements. Listed below are 9 of the top data security compliance frameworks that businesses need to know today. GDPR: The GDPR is a European Union regulation but applies to any company or entity interacting with the EU or EU citizens.… Continue reading The Top Data Security Compliance Frameworks You Should Know

Vulcan Cyber Named a 2021 CISOs Choice Award Winner for Vulnerability Management

CISOs Choice Board Recognizes Company for its Innovation in Risk-based Vulnerability Management and Remediation TEL AVIV, Israel , Oct. 25, 2021 – Vulcan Cyber, developers of the industry’s only cyber risk management platform for infrastructure, application, and cloud security, announced today that it was recognized as a winner in this year’s CISOs Choice Awards in the Vulnerability Management category.… Continue reading Vulcan Cyber Named a 2021 CISOs Choice Award Winner for Vulnerability Management

Acting On Your Security Analytics

Security analytics refers to the process of analyzing cybersecurity data to create proactive security strategies. The world of security analytics is evolving rapidly with the use of AI, but so are the threats facing these new technologies. With new threats coming into existence every day, businesses must understand how to interpret and act on the… Continue reading Acting On Your Security Analytics

The Enterprise Security Risk Management Timeline

Enterprises are continually exposed to security risks as the digital landscape evolves and as attackers capitalize on security gaps. Security risks need to be consistently reevaluated through regular risk assessments in order to keep your enterprise and data secure. Following a developed Enterprise Security Risk Management (ESRM) framework will prove effective in managing risks for… Continue reading The Enterprise Security Risk Management Timeline

Will the Right Security Vulnerability Scan Tool be Free or Cost You?

Vulnerability scan tools are the primary way that businesses detect potential threats to their networks. Each year, security breaches cost organizations millions of dollars, which is why it is essential to have a clear understanding of security risks identified by vulnerability scans. This article will help you identify the key features and benefits of both… Continue reading Will the Right Security Vulnerability Scan Tool be Free or Cost You?