Torq: Intro to Torq: Vulnerability Management

Torq: Intro to Torq: Vulnerability Management

 PT
Online

As recent vulnerabilities like log4j have shown, having a standardized approach to identifying vulnerabilities and applying patches is essential to organizations looking to keep their systems safe from exploits. Whether it’s preventative maintenance or responding to new 0-days, a continuous vulnerability management program ensures that security teams can rapidly identify risks and work cross-functionally to deploy patches and verify successful remediation.

In SP 800-40, NIST outlines the components of a successful patch management program – giving organizations clear best practices to identify and prioritize risks and work across teams to deploy patches. But building this type of program without automation creates an enormous burden on application security, DevOps and SOC teams.

Join Torq Field CTO Marco Garcia for an overview of how automation can help teams easily roll out successful patch management and build this into a true continuous vulnerability management program.

Marco will cover the key sections of SP 800-40, and how to use your existing application security tools alongside security automation to build a modern, autonomous patch and vulnerability management program.