Palo Alto Networks Xpanse Active ASM evaluates cyber risks

Palo Alto Networks has introduced a new Cortex capability: Xpanse Active Attack Surface Management, or Xpanse Active ASM. This helps security teams not just find but also fix their known and unknown internet-connected risks. Xpanse Active ASM equips organizations with automation to give them the edge over attackers. “While the fundamental need for attack surface management hasn’t changed, the threat landscape today is much different. Organizations need an active defense system that operates faster than … More

The post Palo Alto Networks Xpanse Active ASM evaluates cyber risks appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter