Outpost24 CORE delivers complete visibility of technology assets and threat exposure, with business-level mitigation guidance

Outpost24 CORE delivers complete visibility of technology assets and threat exposure, with business-level mitigation guidance

Philadelphia, PA, July 19, 2023 – Leading cyber risk platform provider Outpost24 today announced the release of Outpost24 CORE, a ground-breaking unified exposure management solution that gives unprecedented visibility and real-time insights into an organization’s IT asset inventory and their threat exposure across the entire attack surface.

With the threat of cyberattacks at all-time high, exposure management is now a business problem impacting the bottom line. CISOs are increasingly challenged to demonstrate results from their security programs and investment to get executive buy in. There is a great deal at stake. The US Securities and Exchange Commission recently notified executives involved in the 2020 SolarWinds attack that they may be investigated.

“Raising awareness in the C-suite and connecting cybersecurity with business outcome has never been more critical. No matter the size of the organization or what industry, every board and C-level discussion of security initiatives is driven by business impact. We’ve developed Outpost24 CORE to provide unified asset inventory and exposure insights, so that CISOs and executive leaders can be confident they are deploying security resources in the best possible way to protect their organization from the biggest risks,” said Brendan Hogan, Chief Strategy Officer, Outpost24.

According to the most recent IBM Cost of a Data Breach report, for 83% of companies, it’s not if a data breach will happen, but when. Usually more than once. The report found the average cost of a data breach to be a staggering $9.44 million.

Outpost24 CORE provides actionable insight of an organization’s asset exposure, comprising not only infrastructure but application and user risk. This innovative exposure management solution consolidates siloed vulnerability and threat intelligence data from different assessment tools into a single view, with a quantitative risk grading to help security teams understand, monitor and report on the progress and efficacy of their risk mitigation activities based on the likelihood of exploitation and business criticality.

It also allows organizations to easily group their IT assets and drill down on how risks are controlled and mitigated across different technologies and business units to inform security resource and investment decisions.

Outpost24 CORE combines five important features that are fundamental to a successful Continuous Threat Exposure Management (CTEM) program, identified by Gartner as a top cybersecurity trend for 2023:

  • Unified asset inventory for complete visibility
  • Consolidated vulnerability data and their threat exposure
  • Threat intelligence powered vulnerability prioritization engine
  • Business impact analysis and logic mapping
  • External Attack Surface Management, following the recent acquisition of Sweepatic, for control and visibility over all assets exposed on the Internet

Outpost24 CORE is available immediately to all Outpost24 customers and partners. For more information, please visit the CORE product page.

About Outpost24

The Outpost24 group helps organizations improve cyber resilience with a complete range of exposure management solutions. Outpost24’s cloud platform unifies asset inventory, automates security assessments, and quantifies risk in business context. Executives and security teams around the world trust Outpost24 to identify and prioritize the most important security issues across their entire IT infrastructure to accelerate risk reduction. Founded in 2001, Outpost24 is headquartered in Sweden, with additional offices in the US, the UK, the Netherlands, Belgium, Denmark, France, and Spain.