Prism Platform Now Supports Major Third-Party Vulnerability Scanners

 

Prism Platform continues to rapidly develop, with its latest releases (1.10 and 1.11) offering support for Qualys and Outpost24.

These join the wide range of third-party vulnerability scanners supported by the platform, including:

  • Tenable Nessus
  • Tenable.io Web Application Scanning
  • Tenable.io VM
  • Rapid 7 nexpose
  • Titania Nipper

Plus additional importing formats of:

  • Microsoft Excel
  • JSON

 

By supporting such an extensive range of scanning tools, users can reflect their unique testing environments, benefit from managing all their vulnerabilities within a single platform, and achieve standardised reporting across all supported technologies.

Users can easily import their results using Prism’s third-party connectors or their own spreadsheets. Once the import is complete, Prism generates a database for all the vulnerabilities in one consistent format. Users can then harness the platform’s powerful remediation features, including assigning issues to colleagues, integrating with ticketing platforms, generating insightful dashboards, setting and measuring SLAs, and much more.

 

The newest release also features a new notification system, which alerts users to important updates within the platform. This includes the newly added ‘Issue Regression’ notifications; the platform informs users of any remediated vulnerabilities that have since returned.

Jon Bellard, Prism Product Manager, said: “The collection of enterprise-level platforms we now support shows that Prism Platform is a major player in the vulnerability management arena, with additional scope still to come based on client demand.”

 

What’s next for Prism Platform?

Our team continues to be hard at work as Prism enters an exciting period of development. A lot of groundwork has been completed to enable the platform to query data in useful ways. Stay tuned as Prism will soon be able to serve security teams tailored insights to further empower remediation management. The team has also started work on major visual updates, which will revamp existing dashboards and introduce new ones.



source https://www.rootshellsecurity.net/prism-platform-supports-major-scanners/

Comments