GET A DEMO
Perspectives

Vulcan 2019 - A Year In Review Managing Cyber Security

Rhett | December 31, 2019

With 2019 coming to a close, it’s a great opportunity for reflection. Looking back – what a year this has been! So many milestones and achievements to be proud of!

So, just before the ball drops and we start celebrating the year 2020, we’d like to take a moment to thank our users, customers, partners, and employees for making this all possible.

There have been many highlights throughout this year, and here are some of our favorites:

Major Product Milestones

At Vulcan, our goal has always been to supply our customers with value, helping them achieve their goals and effectively reduce their cyber-risk. Major advancements in the Vulcan platform have enabled us to do just that:

  • Remediation Intelligence Database: Throughout the year, we’ve continued to bolster our database of solutions for vulnerabilities. It’s the largest of its kind, containing millions of remediation actions, be they patches, configuration changes, workarounds or compensating controls. By leveraging machine-learning and cyber research the platform is able to identify and recommend the most efficient solution for every vulnerability, a solution that can be deployed automatically.
  • Visibility and Reporting: We’ve increased network visibility through a complete overhaul of our dashboards, which now offer actionable metrics and KPIs. We’ve enhanced our reporting capabilities, allowing our users to draw insights into their risk stance and operational effectiveness, within Vulcan.
  • Risk-Based Prioritization: We’ve introduced a brand-new risk engine, fusing together the trinity of cyber risk – vulnerability severity, threats in the wild, and business criticality into a single objective risk score. This gives our prioritization engine pinpoint accuracy in targeting the vulnerabilities that matter most.
  • Automated Remediation: 2019 has been the year in which Vulcan has remediated more vulnerabilities than ever before! This is by some means due to the game-changing feature of automatically generating Ansible scripts and Chef cookbooks through the Vulcan platform/ feature of automatically deploying Ansible scripts and Chef cookbooks through the Vulcan platform. As so, we enable lightning-fast turnarounds and remediation at scale.
  • Automation Engine: We’ve made sizeable strides forwards with our automation engine, enabling our users to automate as many processes as they’d like. Thus, the platform puts an end to the manual, time-consuming tasks that are all-too-common in vulnerability management and remediation.
  • Endpoint patching: Through our integrations with Ivanti and Intune, we’ve added endpoint patching functionality to the platform.
  • Cloud Inventories Integrations: New integrations with GCP and Azure (in addition to the existing AWS integration) allowed us to provide full visibility into the asset inventories.
  • Single Pane of Glass: We’ve upped our game on the AppSec front, adding integrations with BlackDuck, WhiteSource, and WhiteHat, as well as developing our very own integration that allows users to input any custom CSV and have Vulcan augment, enrich, and automate it.
Our Customers

Over the past year, we’ve been able to build on previous success and continue to grow. Not only have we managed to help remediate thousands of vulnerabilities from our customers’ networks, we’ve also managed to significantly grow our client base. We’ve been very fortunate to build relationships with some of the most forward-thinking and innovative security teams out there, with marquee customers like Snowflake and Informatica taking part in our journey.

Named Gartner Cool Vendor

We’ve managed to turn some heads in 2019. Back in October, we were named a Gartner Cool Vendor in Security and Risk Management. Being recognized by Gartner has been a great honor, and it’s something we are all very proud of. It goes to show just how acute the challenges that come with vulnerability management and remediation have become, how impactful a solution like Vulcan Cyber can have on leading a more secure enterprise.

 Growing Our Team

2019 has been a year of growth for our Vulcan family as well. We’ve effectively tripled our team(!), growing to over 30 people strong. It’s been an amazing experience, and we’ve been very fortunate to add to our ranks some of the most brilliant, unique and talented people you can find. Our team is constantly growing and developing, and we wouldn’t have managed to be where we are today without them.

Closing the Series A Funding

In June, we announced our Series A funding, bringing our total raised in one year to $14M. This has helped us in reaching new heights, allowing us to continue in our mission to help enterprises effectively close the vulnerability remediation gap and reduce cyber-risk. This funding has enabled even more innovation from our team, delivering greater value to our customers.

It’s been a year of growth for us at Vulcan, and we’re so proud of all of the progress made. Looking towards 2020, it’s exciting to see the amount of energy and momentum building up around our company and our customers. We can’t wait to see what we can achieve together. Thank you for being part of this journey!

Free for risk owners

Set up in minutes to aggregate and prioritize cyber risk across all your assets and attack vectors.

"Idea for an overwhelmed secops/security team".

Name Namerson
Head of Cyber Security Strategy

strip-img-2.png