Sign In  |  Register  |  About San Anselmo  |  Contact Us

San Anselmo, CA
September 01, 2020 1:33pm
7-Day Forecast | Traffic
  • Search Hotels in San Anselmo

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Praetorian Unveils Enhanced Chariot Platform with Advanced Features and Capabilities

Praetorian Unveils Enhanced Chariot Platform with Advanced Features and Capabilities
New Self-Managed Platform, Enhanced Detection Capabilities, and Key Integrations Mark Major Upgrade

Praetorian, a leader in advanced offensive security solutions, is proud to announce significant enhancements to its flagship platform, Chariot. These new features and capabilities further solidify Chariot's position as the premier Continuous Threat Exposure Management (CTEM) solution, offering organizations unparalleled tools to identify, manage, and mitigate security risks. 

Among the many enhancements is Chariot’s availability as a self-managed platform, allowing organizations to leverage the same user-friendly interface and comprehensive automation suite used by Praetorian’s Managed Services team. The platform's attack surface management has also been upgraded with a multitude of advanced detection capabilities, enabling proactive identification and mitigation of novel vulnerabilities. These enhancements include capabilities such as secrets detection, which identifies and mitigates the risk of exposing sensitive information within codebases; CI/CD misconfigurations, featuring Gato, Praetorian’s proprietary GitHub misconfiguration scanner; an HTTP web crawler that enumerates web pages, endpoints, and user forms to identify potential attack surfaces; and fuzzing for cross-site scripting (XSS), which incorporates XSS fuzzing capabilities to identify and mitigate injections through intelligent payload generation and analysis.

Furthermore, Chariot now integrates with Cyber Threat Intelligence (CTI) solutions such as CISA's Known Exploited Vulnerabilities (KEV) catalog, allowing organizations to determine immediately if new KEVs impact their environment. Additionally, Chariot’s continuous commitment to transparency now provides organizations proof of exploit for every identified vulnerability, including all relevant request-response pairs, commands, and code needed to detect vulnerabilities, ensuring easy verification or manual recreation of exploits. The platform provides real-time visibility into the status, progress, and server IP of each vulnerability and detection scan. Reflecting Praetorian's commitment to transparency, the company has open-sourced Chariot’s frontend and CLI tool, allowing full inspection of the code running in user environments.

Finally, Chariot now integrates with CrowdStrike’s Falcon platform to identify and mitigate misconfiguration risks, ensuring organizations maximize their security investments. "With these enhancements, Chariot is not just a tool, but a comprehensive solution that empowers organizations to stay several steps ahead of attackers," said Nathan Sportsman, Founder and CEO of Praetorian. "We couldn't be happier with the rapid growth we are seeing with Chariot and we're proud to release these new capabilities to accelerate our clients' journey to CTEM."

By applying an adversarial perspective, Praetorian helps organizations optimize and prioritize their cybersecurity budget on initiatives that yield the greatest material risk reduction. With a concentration of highly technical engineers and developers, Praetorian is driven to innovate and deliver next-generation solutions that keep customers several steps ahead of attackers.

For more information about Chariot and how Praetorian is transforming cybersecurity, visit here.

About Praetorian

Praetorian delivers the only end-to-end offensive security platform and managed service that acts like attackers to protect customers. As an extension of your security team, Praetorian helps enterprises achieve business resilience by continuously discovering assets, contextualizing their relationship and import, pinpointing vectors of compromise, and personalizing protection to remediate future risk. Engage with Praetorian offensive security engineers and experts to locate your critical exposures and continuously validate your cybersecurity program. Follow at www.praetorian.com or on Twitter and LinkedIn.

Media Contact
Company Name: Praetorian
Contact Person: Bryan Hynes
Email: Send Email
Country: United States
Website: https://www.praetorian.com/


Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 SanAnselmo.com & California Media Partners, LLC. All rights reserved.