RiskSense Partners with WhiteHat Security for App Security Risk Management

Integration Enables Organizations to Automate Business Impact Assessment of Web Vulnerabilities, Prioritize Remediation and Shorten Exploit Window

SUNNYVALE , Calif.--()--RiskSense®, Inc., the pioneer in Intelligent threat and vulnerability management, today announced it has partnered with WhiteHat Security to automate web application security risk assessment, scoring and management. The integration of the RiskSense platform and WhiteHat Sentinel Dynamic enables organizations to continuously identify vulnerabilities and correlate them with external threat data to assess their business criticality and prioritize remediation.

“Reliable detection, monitoring, and analysis of web applications composed of multiple programming languages, frameworks, APIs, and application types is difficult without automation,” said Srinivas Mukkamala, co-founder and CEO for RiskSense. “The integration of WhiteHat with the RiskSense platform combines WhiteHat’s industry-leading application security testing capabilities with our ability to score threats based on their business risk so organizations can collaborate and address the most critical problems before they can be exploited.”

“For years, WhiteHat has been reporting on application vulnerabilities and remediation rates in our annual stats report, and for years, these rates have remained too high,” said Craig Hinkley, CEO of WhiteHat Security. “Close to 50 percent of applications remain vulnerable on every single day of the year, and remediation rates range from an average of 129 days to 196 days. With this integration between our platform, which provides the highest level of accuracy in the industry, and the RiskSense platform, which offers the most advanced and scalable solution for correlating and analyzing threat data, we’re able to deliver more comprehensive intelligence about threats and support faster remediation decision-making.”

The RiskSense platform transforms cyber security risk management into a pro-active, collaborative and real-time discipline. It uses machine learning algorithms to contextualize internal intelligence gathered from security systems with external threat data sources to identify imminent cyber risks and assess their business criticality to prioritize remediation actions for physical and virtual assets. The integration with WhiteHat Sentinel Dynamic enables RiskSense to continuously consume outputs on web application vulnerabilities from dynamic application security testing (DAST) scans to assess and risk-score threats, and prioritize those that need immediate attention.

WhiteHat Sentinel Dynamic is part of the WhiteHat Application Security Platform, a Software-as-a-Service platform that provides the full complement of application security services for DevSecOps. Sentinel Dynamic continuously scans websites as they evolve, providing automatic detection and assessment of code changes and alerting for newly discovered vulnerabilities. WhiteHat’s Threat Research Center validates every vulnerability, virtually eliminating false positives, so users can focus on remediation and improving the overall security posture of their organization.

About WhiteHat Security
WhiteHat Security has been in the business of securing applications for 17 years. In that time, we’ve seen applications evolve and become the driving force of the digital business, but they’ve also remained the primary target of malicious hacks. The award-winning WhiteHat Application Security Platform is a cloud service that allows organizations to bridge the gap between security and development to deliver secure applications at the speed of business. For more information on WhiteHat Security, please visit www.whitehatsec.com, and follow us on Twitter, LinkedIn and Facebook.

About RiskSense
RiskSense®, Inc. is the pioneer in intelligent threat and vulnerability management. The company provides enterprises and governments clear visibility into their entire attack surface, including attack susceptibility and validation, as well as quantification of risks based on operational data.

The RiskSense Software-as-a-Service (SaaS) platform unifies and contextualizes internal security intelligence, external threat data and business criticality to transform your cyber risk management into a more proactive, collaborative, and real-time discipline. It embodies hands-on expertise gained from defending critical government and commercial networks from the world’s most dangerous cyber adversaries.

By leveraging RiskSense threat and vulnerability management solutions, organizations can significantly shorten time-to-remediation, increase operational efficiency, strengthen their security programs, heighten response readiness, reduce costs, and ultimately reduce the attack surface and minimize cyber risks. For more information, please visit www.risksense.com or follow us on Twitter at @RiskSense.

Contacts

RiskSense
Marc Gendron, +1 781-237-0341
marc@mgpr.net
or
media.relations@risksense.com

Release Summary

RiskSense-WhiteHat Security partnership automates web application security risk assessment, scoring and management to prioritize remediation.

Contacts

RiskSense
Marc Gendron, +1 781-237-0341
marc@mgpr.net
or
media.relations@risksense.com