Intel 471 launches 471 Attack Surface Protection to enhance external threat visibility

Intel 471 launched the company’s 471 Attack Surface Protection solution, an attack surface management (ASM) tool that provides its customers visibility into their external threat landscape and drives a proactive response that neutralizes threats and mitigates risk. Fueled by Intel 471’s cyber threat intelligence (CTI) data, 471 Attack Surface Protection discovers vulnerabilities and misconfigurations that present significant risk to externally facing network assets and can negatively impact security posture. “Attack surface management is becoming increasingly … More

The post Intel 471 launches 471 Attack Surface Protection to enhance external threat visibility appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter