HomeCryptocurrencySynack expands continuous security testing with Attack Surface Discovery and AI/LLM pentesting

Synack expands continuous security testing with Attack Surface Discovery and AI/LLM pentesting

REDWOOD CITY, Calif., Feb. 29, 2024 /PRNewswire/ — Synack, the premier security testing platform, has announced a continuous Attack Surface Discovery offering and scalable AI penetration testing to help overtaxed security teams stay ahead of evolving threats.

Just 9% of organizations report they monitor their whole attack surface, and the advent of AI-enabled cyberthreats is exposing additional gaps in defenders’ visibility.

“PTaaS with integrated Attack Surface Discovery gives organizations a fighting chance against attackers.” -Dr. Mark Kuhr

Synack’s Attack Surface Discovery allows enterprises to not only reveal their external attack surfaces but also make that data actionable, pairing continuous discovery with comprehensive Pentesting as a Service (PTaaS). Key benefits include:

“Security teams are still struggling to understand their attack surfaces and act on that data to improve their security posture,” said Dr. Mark Kuhr, Synack CTO and co-founder. “Our PTaaS with integrated Attack Surface Discovery gives organizations a fighting chance against attackers.”

As threats have morphed, so has Synack: The speed of modern software development has reinforced the need for organizations to constantly check for new vulnerabilities, including in AI and large language model (LLM) applications. In the U.S. federal sector, agencies have adopted 1,200 current and planned AI use cases even as they “can’t effectively address AI risks,” the Government Accountability Office noted in a recent report.

The expertise on the Synack Red Team extends to generative AI technologies that have added to the complexity of modern enterprise attack surfaces. Synack has introduced an offering to test the latest generation of AI/LLM applications in alignment with the OWASP LLM Top 10.

To find out more about how Synack can mitigate fast-moving attack surface risks, please visit https://www.synack.com/solutions/attack-surface-management/.

Synack’s premier security testing platform harnesses a talented, vetted community of security researchers and smart technology to deliver continuous penetration testing and vulnerability management, with actionable results. We are committed to making the world more secure by closing the cybersecurity skills gap, giving organizations on-demand access to the most trusted security researchers in the world. Headquartered in Silicon Valley with regional teams around the world, Synack protects a growing list of Global 2000 customers and U.S. agencies in a FedRAMP Moderate Authorized environment. Synack’s comprehensive approach to Pentesting as a Service (PTaaS) uncovered more than 13,000 exploitable vulnerabilities in 2023 alone. For more information, please visit www.synack.com.

Synack has achieved the Moderate “Authorized” designation from the U.S. Federal Risk and Authorization Management Program (FedRAMP), demonstrating…

 

Global news

https://globalnewsone.com/category/car-insurance/

https://globalnewsone.com/category/health-insurance/

https://globalnewsone.com/category/home-insurance/

https://globalnewsone.com/category/life-insurance/

https://globalnewsone.com/category/mortgage-insurance/

https://globalnewsone.com/category/pet-insurance/

https://globalnewsone.com/category/cryptocryptocurrency/

https://globalnewsone.com/category/digital-marketing/

https://globalnewsone.com/category/farmers-insurance/

https://globalnewsone.com/category/finance/

https://globalnewsone.com/category/finance/

https://globalnewsone.com/category/law/

https://globalnewsone.com/category/legel-firms/

https://globalnewsone.com/category/online-banking/

RELATED ARTICLES

Most Popular

Recent Comments