Sign In  |  Register  |  About Livermore  |  Contact Us

Livermore, CA
September 01, 2020 1:25pm
7-Day Forecast | Traffic
  • Search Hotels in Livermore

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Praetorian is Disrupting Cybersecurity’s Status Quo: Free Attack Surface Management and Open-Source Capabilities

Praetorian is Disrupting Cybersecurity’s Status Quo: Free Attack Surface Management and Open-Source Capabilities

Austin, TX - July 31, 2024 - Praetorian, a pioneer in offensive cybersecurity, is breaking the mold by offering a free version of its Continuous Threat Exposure Management platform, Chariot. This bold move is part of Praetorian's mission to democratize essential cybersecurity tools, making them accessible to all organizations. But that’s just the beginning.

In a radical move, Praetorian also announced plans to open source all Chariot capability modules. This approach reflects their belief that software is a commodity, and the real value lies in support, solutions, and services that accompany it. "Our goal is to provide all foundational capabilities for free, while simultaneously betting that the true differentiation lies in our team of offensive security experts standing side by side with our customers' defensive teams every day, at a price point that makes sense," said Nathan Sportsman, CEO and founder of Praetorian. “While working at Sun Microsystems, RedHat taught us the hard way that software is a commodity. I want to apply those lessons to cybersecurity and rid this industry of overpriced and non-functional security products." 

Chariot’s Attack Surface Management (ASM) module will be the first module to roll out into a freemium tier. 

Key Features within Chariot's ASM Module:

  • Comprehensive Asset Visibility: Monitor dynamic cloud environments, discover shadow IT and reduce technology sprawl

  • Proactive Risk Assessment: Understand business impact and risk of interconnected assets

  • Prioritization of Critical Risks: Eliminate the noise, remove false positives and ensure resources are directed at the issues that truly matters

  • Continuous Monitoring: Immediately scan for 0-days and attack techniques reported by cyber threat intelligence

  • Public and Private Repository Monitoring: Detect exposed secrets, public repositories, and CI/CD misconfigurations


These features empower organizations to maintain strong security postures without the financial burden typically associated with asset discovery. But Praetorian isn't stopping there. As a fast follow to Chariot’s Free ASM release, Praetorian will release a Breach and Attack Simulation module in the coming weeks. To top this, Praetorian will also release free modules for Vulnerability Management, Cyber Threat Intelligence, and Continuous Penetration Testing, further enhancing Chariot’s free tier capabilities.

Praetorian's Vision:

Praetorian's core value proposition is industry-leading offensive security experts supercharged by world-class software and proprietary data. "We believe software is just enablement technology," said Sportsman. "Enterprises are seeking solutions, support, and services. CISOs don’t have enough budget, they don’t have enough people, and the business does not listen to them enough. We solve all three of those problems by consolidating tech spend, eliminating noise, standing side-by-side with their teams, leveraging our 3rd party assessor status to provide customers the ammo they need to get things fixed. – all at a price point less than a fully burdened senior FTE hire.”

What Chariot Offers:

Modern security teams are drowning in noisy alerts and spread thinly across too many security products. Chariot enables organizations to cut through the noise and consolidate five core security solutions into a single unified platform. Its combination of software plus experts empowers customers to focus on exploitable risks instead of superficial alerts. 

For more information about Praetorian's free ASM offering and the Chariot platform, visit praetorian.com or contact info@praetorian.com

About Praetorian:

Praetorian envisions a world free from security compromises. In pursuit of this mission, it has delivered world-class offensive security services to its customers for over fifteen years. Praetorian is excited to release Chariot's security modules for free, which it considers a central part of its next steps toward this ideal world.

For more information, visit praetorian.com

Media Contact
Company Name: Praetorian
Contact Person: Kevin Lessard
Email: Send Email
Country: United States
Website: https://www.praetorian.com/


Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 Livermore.com & California Media Partners, LLC. All rights reserved.