Arctic Wolf Announces Arctic Wolf™ Managed Risk Solution

SOC-as-a-Service Leader Augments Portfolio with Advanced Vulnerability Management Services

SUNNYVALE, Calif.--()--Arctic Wolf Networks, a leading security operations center (SOC)-as-a-service company, today announced the Arctic Wolf™ Managed Risk solution to provide proactive identification, analysis, and prevention of vulnerabilities.

Companies know that they need to reduce their attack surface, but they often don't know where to begin. Arctic Wolf Managed Risk service helps companies make sense of their cyber risk profile, by continuously scanning internal/external networks and endpoints, and quantifying cyber risk-based vulnerabilities,” said Brian NeSmith, CEO and co-founder of Arctic Wolf. “This announcement augments our current offerings with comprehensive risk management to improve any customer's overall cybersecurity posture.”

According to industry analyst Gartner, security and risk management leaders responsible for vulnerability management should implement a vulnerability management program that includes discovery, prioritization and then treatment. By 2022, organizations that use the risk-based vulnerability management method will suffer 80% fewer breaches.1

Arctic Wolf Managed Risk solution continuously probes external and internal networks, and hosts for vulnerabilities, while providing other operational scans; including, discovery of connected devices, and testing industry specific security control benchmark tests. The service continuously quantifies cyber risk across external facing and internal assets to reduce the attack surface of your IT organization.

Key Features of the Arctic Wolf Managed Risk solution:

  • In-depth asset inventory (hardware, software, location attributes), dynamic classification, risk-based vulnerability assessment, and security controls benchmarking capabilities
  • Trusted security professionals from the Arctic Wolf Concierge Security Team™ (CST) prioritize patch management strategy to help reduce risk
  • Comprehensive security coverage from proactive risk management to managed detection and response services from a single SOC-as-a-service platform

Availability

The Arctic Wolf Managed Risk solution is available standalone or in conjunction with the Arctic Wolf Managed Detection and Response service. The Arctic Wolf Managed Risk solution is available immediately.

Additional Resources

1 Source: Gartner “Implement a Risk-Based Approach to Vulnerability Management”, 21 August 2018

About Arctic Wolf:

Arctic Wolf Networks delivers the industry-leading security operations center (SOC)-as-a-service that redefines the economics of cybersecurity. The Arctic Wolf™ Managed Detection and Response and Managed Risk services are anchored by the Arctic Wolf Concierge Security Team™ who provide custom threat hunting, alerting, and reporting. Arctic Wolf’s purpose-built, cloud-based SOC-as-a-service offers 24x7 monitoring, risk management, threat detection, and response. For more information about Arctic Wolf, visit https://arcticwolf.com.

Contacts

Merritt Group
Katie Pesek, 703-390-1505
pesek@merrittgrp.com

Contacts

Merritt Group
Katie Pesek, 703-390-1505
pesek@merrittgrp.com