Skip to Content

Picus Security announces launch of new validation platform

Picus Security announces launch of new validation platform

SAN FRANCISCO – Picus Security has announced the availability of its new, next generation security validation technology platform.

The Picus Complete Security Validation Platform improves on the company’s Breach and Attack Simulation (BAS) method and provides ease of use to remove any barrier of entry for security teams looking to utilize the platform. Any size organization can automatically validate security controls performance, find high risk attack paths to critical assets, and optimize security operations center (SOC) effectiveness.

“Picus helped create the attack simulation market, and now we’re taking it to the next level,” said H. Alper Memis, Picus Security CEO and Co-Founder. “By pushing the boundaries of automated security validation and making it simpler to perform, our new platform enables organizations even without large in-house security teams to identify and address security gaps continuously.”

Picus says their new and improved platform extends the capabilities beyond security control validation and provides a more holistic view of security risks inside and out of corporate networks. It broken down into three different and individually licensable products:

 •Security Control Validation - simulates ransomware and other real-world cyber threats to help measure and optimize the effectiveness of security controls to prevent and detect attacks.

•Attack Path Validation - assesses an organization’s security posture from an ‘assume breach’ perspective by performing lateral movement and other evasive actions to identify high-risk attack paths to critical systems and users.

•Detection Rule Validation - analyzes the health and performance of SIEM detection rules to ensure that SOC teams are reliably alerted to threats and can eliminate false positives.

A rising demand for cybersecurity professionals means that automation has become necessary for security teams to meet the news of their organizations. “Insights from point-in-time testing are quickly outdated and do not give security teams a complete view of their security posture,” said Volkan Erturk, Picus Security CTO and Co-Founder. “With the Picus platform, security teams benefit from actionable insights to optimize security effectiveness whenever new threats arise, not once a quarter. With our new capabilities, these insights are now deeper and cover even more aspects of organizations’ controls and critical infrastructure.”

Picus will be hosting Picus reloaded, a free virtual event to learn more about their platform on November 15. Those interested in learning more can register here.

Comments

To comment on this post, please log in to your account or set up an account now.