Brinqa Unveils Major Platform Update to Turbocharge a New Approach to Managing Threat Exposures

In response to increased demand for precision by vulnerability management teams to proactively address millions of detected vulnerabilities, new Brinqa platform capabilities shorten time to value and make it easier to adopt modern vulnerability management best practices

AUSTIN, Texas--()--Brinqa, a leader in proactive cybersecurity, today announced new capabilities that bolster the Brinqa Platform’s position as the technology of choice to modernize vulnerability management. These new features are designed to accelerate the implementation of a Risk Operations Center (ROC), a new approach to vulnerability management that enables CISOs and their teams to reduce threat exposures pre-attack across cloud, infrastructure, and application security programs.

Historically, cybersecurity has been reactive, oriented around the Security Operations Center (SOC) for responding to attacks. Research shows the majority of breaches stem from the exploitation of known, unpatched vulnerabilities, highlighting the need to proactively address the multitude of known security findings across their attack surface by precisely understanding which ones pose the most risk to the business. With a Risk Operations Center, enabled by the Brinqa Platform, organizations can operationalize a more proactive vulnerability management strategy to complement their existing SOC investments and reduce the number of incidents in need of reactive response.

“Organizations might be lowering their vulnerability counts, but they are not lowering business risk. There is a disconnect between translating security findings into actual business impact,” said Amad Fida, CEO of Brinqa. “Brinqa’s Fortune 500 customers are the visionaries behind the Risk Operations Center. Our customers want a central hub across infrastructure, cloud, and application security. To do this, they need technology that scales to support countless security findings coming from dozens of sources across multiple security programs. Together with Brinqa, customers have modernized their vulnerability management programs. We want future customers to mature their vulnerability management function as fast as possible, and our new capabilities will help them catch up to today’s best practices.”

The Brinqa Platform has been designed from day one as an enterprise platform flexible enough to be extended to address complex use cases as they arise, unlike alternative solutions. At its core is the Cyber Risk Graph, which unifies security findings with business and threat data so that organizations can consistently prioritize, remediate, and report on risk. The latest capabilities released in the Brinqa Platform are designed to accelerate time to value and simplify running a Risk Operations Center. These new capabilities offer three core benefits:

  • Quick Time to Value: Brinqa customers can expect to go from zero to initial value in as fast as 90 days using a collection of new built-in capabilities inspired by the world’s leading vulnerability management teams. This includes best practice risk factors, integrated threat intelligence feeds, exception management workflows, out of the box dashboards, and more.
  • Exceptional Experience: Brinqa is making it easier to bring in data, organize it, and report on actionable risk insights from one central platform with a major user experience update. This includes a refreshed UI, reduced clicks needed for common tasks, and an improved ability for admins to organize dynamic data to easily navigate and investigate the Cyber Risk Graph with point and click exploration.
  • Scale and Performance: Brinqa introduces groundbreaking analytics infrastructure that extends its Cyber Risk Graph to process millions of security datasets across diverse sources with correlated context in real-time. This will support more advanced risk analytics capabilities and pave the way for AI applications.

In Gartner® research titled, Top Trends in Cybersecurity for 2024, the analyst team highlights that, “The focus of concern with exposure-related problems has shifted away from simply managing software vulnerabilities in commercial products. The realization of increased technology risk on such a large scale is overwhelming to security operations teams. Lack of alignment with business objectives will lead to poor decisions about which issues to tackle first, which will result in unquantifiable exposure gaps and the potential for security budget to be wasted remedying issues that will not matter.”1 In the same report, Gartner states that, “by 2026, organizations prioritizing their security investments based on a continuous threat exposure management program will realize a two-thirds reduction in breaches.”1

For an introduction to the Brinqa Platform, watch this five-minute video overview. Meet the Brinqa team in person at the RSA Conference in San Francisco from May 6-9, 2024 - visit Booth 1667 in Moscone South or contact us to set up a meeting.

1 Gartner, Top Trends in Cybersecurity for 2024, Richard Addiscott, Jeremy D'Hoinne, Chiara Girardi, Pete Shoard, Paul Furtado, Tom Scholtz, Anson Chen, William Candrick, Felix Gaehtgens, January 2, 2024.
GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

About Brinqa

Brinqa is a pioneer of proactive cybersecurity, delivering the Brinqa Platform designed for modern vulnerability management. Brinqa translates security findings into actual business impact, enabling large enterprises to reduce risk across infrastructure, cloud, and application security programs from a single SaaS platform. CISOs and their vulnerability management teams rely on the Brinqa Platform to orchestrate prioritization, remediation, and reporting consistently across millions of vulnerabilities and dozens of disparate detection tools.

Based in Austin, Texas, Brinqa is trusted by the world’s leading brands and is backed by Insight Partners. Learn more at www.brinqa.com.

Contacts

Tori Odom
LaunchTech Communications
+1-443-752-5466
todom@golaunchtech.com

Release Summary

New capabilities in the Brinqa Platform accelerate the implementation of a Risk Operations Center (ROC), a new approach to vulnerability management.

Social Media Profiles

Contacts

Tori Odom
LaunchTech Communications
+1-443-752-5466
todom@golaunchtech.com