Sign In  |  Register  |  About Livermore  |  Contact Us

Livermore, CA
September 01, 2020 1:25pm
7-Day Forecast | Traffic
  • Search Hotels in Livermore

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Vanta Introduces New Capabilities to Help Security Teams Improve Their Posture and Reduce Risk

New enhancements include Center for Internet Security® (CIS®) Critical Security Controls® framework and advanced security workflows via the Vanta API

Releasing new offerings ahead of Black Hat August 7 - 8 in Las Vegas

Vanta, the leading trust management platform, announced today new offerings helping businesses of all sizes improve their cybersecurity posture, including a pre-built CIS Controls® framework and automated tests to easily manage security processes and policies directly within the Vanta platform. In addition, updates to the Vanta API enable customers to easily and automatically implement advanced security workflows to close security gaps and reduce risk. Vanta will showcase these new offerings at expo booth #2618 during Black Hat USA August 7 - 8 in Las Vegas.

This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20240731032348/en/

(Graphic: Business Wire)

(Graphic: Business Wire)

The threat of security risks and breaches are increasing rapidly, and according to Vanta’s State of Trust Report, business and IT leaders globally cite that manual processes (32%) are top blockers to proving security externally. With Vanta, companies can improve their cybersecurity defense with tools that safeguard sensitive data, eliminate manual, redundant work and are aligned with industry best practices.

“In order for organizations to improve their security and compliance posture, it requires putting the right people, processes, and technology in place to ensure sensitive data is properly protected,” said Jeremy Epling, Chief Product Officer, Vanta. “Many solutions over-index on the technology piece of the equation, but Vanta brings it all together in one platform to make continuous and automated security achievable.”

CIS Critical Security Controls v8.1 Framework

Vanta now offers a pre-built framework aligned to the CIS Controls v8.1, to help organizations quickly and efficiently implement and maintain cybersecurity best practices. CIS Controls is the industry standard for strengthening and maintaining a business’ cybersecurity posture. Historically, manually aligning to the CIS Controls best practices has been a large undertaking for organizations, requiring a considerable amount of repetitive work via spreadsheets, documents, phone calls, and more. Now, Vanta’s pre-built CIS Controls framework makes it more efficient and cost-effective for organizations to align with best practices that keep sensitive data safe. Vanta’s new CIS Controls framework includes over 150 controls that cover 18 cybersecurity categories, 170 tests, and 90 documents.

Automated Test for CIS Foundation Benchmarks™

Coming this fall, Vanta is releasing new, pre-built automated tests aligned to the CIS Foundation Benchmarks to make sure that organizations that store sensitive data in public clouds remain secure and compliant.

These new tests, which leverage Vanta’s continuous monitoring capabilities, enable organizations to maintain ongoing security and compliance, and secure their public cloud with the correct configurations. If a configuration falls out of compliance with the CIS Foundation Benchmarks, Vanta sends notifications and provides remediation steps so that issues can be quickly and easily resolved.

In the coming weeks, CIS Foundation Benchmark-aligned automated tests will be available for AWS, with over 35 new or enhanced tests. Tests for Google Cloud Platform and Microsoft Azure will be available later this year.

Enhancements to the Vanta API

Earlier this year, Vanta announced a new REST API to extend the power of Vanta and better integrate its data with the other systems and applications an organization may use to manage their security program. Since then, 35 new endpoints have been added to the Vanta API that allow businesses to fully harness the power of Vanta’s all-in-one trust management platform and the data it contains. The endpoints enable teams to create custom, automated workflows that provide a quick and automated solution to closing security gaps that could otherwise be exploited.

By leveraging these endpoints, businesses can also reduce their overall risk by eliminating manual work and the chance of human error, including:

  • Automated remediation: Setting up a recurring query to monitor for failed tests and automatically fix issues as they arise
  • Automated employee compliance checks: Automatically check an employee’s compliance status before granting them access to high-risk systems or networks

“Within minutes we used the Vanta API to build an automated, advanced workflow between Vanta and Border0 to perform real-time compliance checks on employees requesting access to sensitive networks,” said Andree Toonk, Founder and CEO, Border0. “There are so many powerful and creative ways the Vanta API can be used to automate and improve security posture.”

About Vanta

Vanta is the leading trust management platform that helps simplify and centralize security for organizations of all sizes. Over 8,000 companies including Atlassian, Omni Hotels, Quora, and ZoomInfo rely on Vanta to build, maintain and demonstrate their trust—all in a way that's real-time and transparent. Founded in 2018, Vanta has customers in 58 countries with offices in Dublin, London, New York, San Francisco and Sydney. For more information, visit www.vanta.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 Livermore.com & California Media Partners, LLC. All rights reserved.