State of Arizona Selects RiskSense Platform to Monitor and Manage Cyber Security Risk

Centralized Model Tracks Security Posture of More than 90 Separate Agencies, Boards and Commissions using Credit-like Risk Score

SUNNYVALE, Calif. & ALBUQUERQUE, N.M--()--RiskSense®, Inc., the pioneer in intelligent threat and vulnerability management, today announced the State of Arizona has deployed the RiskSense platform to protect its 133 agencies from cyber security threats. Using the RiskSense Safety Score, the State has implemented an innovative governance program to monitor and track each agencies’ security posture and risk exposure to prevent breaches.

On average, the Arizona Department of Administration experiences 200 brute force attempts and 500 Trojan attacks per day; as well as 35,000 malware attacks and 500 SQL injection attacks per month. The RiskSense platform not only identifies what vulnerabilities are present in the State’s nearly 100,000 IT assets, including which agencies and devices are affected, but also singles out those that pose the greatest risk and need immediate attention.

For example, RiskSense enabled the State to identify the Apache Struts vulnerability (used in several high profile breaches) as being a critical threat and pinpoint what systems were affected. They were able to remediate all 33 machines in one day and avoid being attacked.

“We selected the RiskSense platform because it demonstrated the ability to identify what the State’s biggest security issues were and show us how to protect against them,” said Mike Lettman, CISO for the State of Arizona. “Plus, with the RiskSense Safety Score, I can have productive business conversations with people who know little about IT and security. They can look at that score and understand our overall risk."

Following a procurement process involving several vendors, the State selected RiskSense for its ability to precisely identify vulnerabilities and their level of criticality, score each agency to monitor their security posture over time, and be deployed in the cloud versus on their premises.

“The State of Arizona is a true thought leader in their approach and aligned the business agencies with the security teams to best protect their IT infrastructure,” said Srinivas Mukkamala, CEO of RiskSense. “When the State of Arizona first deployed the RiskSense platform, their score was 638. One year later, it had increased to 752 because they had the visibility to know where their vulnerabilities were and which ones were most critical, and were performing the required remediations in a timely fashion.”

About RiskSense
RiskSense®, Inc. is the pioneer in intelligent threat and vulnerability management. The company provides enterprises and governments clear visibility into their entire attack surface, including attack susceptibility and validation, as well as quantification of risks based on operational data.

The RiskSense Software-as-a-Service (SaaS) platform unifies and contextualizes internal security intelligence, external threat data and business criticality to transform your cyber risk management into a more proactive, collaborative, and real-time discipline. It embodies hands-on expertise gained from defending critical government and commercial networks from the world’s most dangerous cyber adversaries.

By leveraging RiskSense threat and vulnerability management solutions, organizations can significantly shorten time-to-remediation, increase operational efficiency, strengthen their security programs, heighten response readiness, reduce costs, and ultimately reduce the attack surface and minimize cyber risks. For more information, please visit www.risksense.com or follow us on Twitter at @RiskSense.

Contacts

RiskSense
Marc Gendron, +1 781-237-0341
marc@mgpr.net
or
media.relations@risksense.com

Release Summary

The State of Arizona has deployed RiskSense to protect its 133 agencies from cyber security threats, risk exposures and prevent breaches.

Contacts

RiskSense
Marc Gendron, +1 781-237-0341
marc@mgpr.net
or
media.relations@risksense.com