Automox Unveils Automated Vulnerability Remediation
June 07, 2022

Automox enhanced its platform to better help ITOps and SecOps teams fix vulnerabilities faster and more efficiently, with a cloud-native, full-cycle vulnerability identification and remediation solution.

Delivered in collaboration with inaugural partner Rapid7, Automox Automated Vulnerability Remediation (AVR) synchronizes with Rapid7 InsightVM to ingest critical vulnerability data every day, enabling ITOps to automatically remediate vulnerabilities quickly, via patching or using Worklets.

With the new AVR, ITOps and SecOps teams can remediate critical vulnerabilities identified by a VM solution on their endpoints in a matter of minutes, unlike current legacy solutions that can take up to weeks or months.

“Tedious and repetitive manual tasks combined with constant fire drills and mixed messages between departments are making vulnerability remediation harder than it needs to be, and today’s ITOps and SecOps teams deserve better,” said Corey Bodzin, Senior VP, Product at Automox. “Together with Rapid7, Automox AVR makes vulnerability identification and remediation a seamless part of IT operations, not a crazy, hair-on-fire drill. Automox AVR helps both SecOps and ITOps fix vulnerabilities faster to reduce risk.”

“As critical vulnerabilities continue to evolve in both complexity and volume, it’s imperative that security and operations teams have the right tools in place to streamline the workflow from vulnerability identification, prioritization, to remediation, in order to keep their digital infrastructure secure,” said Devin Krugly, Practice Advisor, Vulnerability Risk Management at Rapid7. “Our collaboration with Automox’s AVR solution enables teams to drive down enterprise-wide cyber risk faster, with more precision, all without additional work.”

Through this integration with Rapid7’s InsightVM, ITOps teams simply need to connect both tools with the appropriate credentials, and the relevant vulnerabilities discovered and prioritized by InsightVM can be automatically remediated by AVR. Additional benefits of AVR include:

- Lightning fast vulnerability identification to remediation: Dramatically reduce mean-time-to-remediate (MTTR) and overall risk with a predictable, continuous process.

- Full-spectrum vulnerability coverage: Accurately identify vulnerabilities then seamlessly shift to deploying patches, configuration changes and other remediation actions from a single console.

- Investment protection: Maximize existing investments in solutions already used within the organization to boost the speed of remediation and reduce overall risk.

- Smooth, efficient coordination between teams: Enable ITOps and SecOps to work as one risk-reducing team with fewer crossed wires.

Share this

Industry News

March 27, 2024

WaveMaker has updated its platform in response to customer demand for more sophisticated API and code management tools.

March 27, 2024

Vercara announced the launch of UltraAPI™, a product suite that protects APIs and web applications from malicious bots and fraudulent activity while ensuring regulatory compliance.

March 27, 2024

Legit Security announced the launch of its standalone enterprise secrets scanning product, which can detect, remediate, and prevent secrets exposure across the software development pipeline.

March 26, 2024

Progress announced a strategic partnership with Veeam® Software, the #1 leader by market share in Data Protection and Ransomware Recovery, to provide customers with an enterprise-ready cyber defense solution that strengthens the security of their business-critical data.

March 26, 2024

GitGuardian released its Software Composition Analysis (SCA) module.

March 26, 2024

DataStax announced a milestone in its journey to simplify enterprise retrieval-augmented generation (RAG) for developers by integrating with Microsoft Semantic Kernel.

March 25, 2024

Check Point® Software Technologies Ltd. is collaborating with NVIDIA to enhance the security of AI cloud infrastructure. Integrating NVIDIA BlueField DPUs, which feature a broad range of purpose-built, innovative security capabilities, the new Check Point AI Cloud Protect solution will help prevent threats at both the network and host levels.

March 25, 2024

Sentry announced the release of Autofix, an AI-powered feature to debug and fix code in minutes, saving important time and resources.

March 25, 2024

Apiiro announced a product integration and partnership with Secure Code Warrior, the agile developer security training platform, to extend its ASPM technology and processes to the people layer.

March 21, 2024

Progress announced that Progress® Semaphore™, its metadata management and semantic AI platform, was named a Champion in SoftwareReviews’ 2024 Metadata Management Emotional Footprint Awards.

March 21, 2024

The Cloud Native Computing Foundation® (CNCF®) has partnered with Udemy, an online skills marketplace and learning platform.

March 21, 2024

GitLab has acquired Oxeye, the provider of a cloud-native application security and risk management solution.

March 21, 2024

GitHub announced that code scanning autofix, powered by GitHub Copilot and CodeQL, is available in public beta for all GitHub Advanced Security (GHAS) customers.

March 21, 2024

NetApp is collaborating with NVIDIA to advance retrieval-augmented generation (RAG) for generative AI applications.

March 21, 2024

CalypsoAI launched the CalypsoAI Platform, an advanced SaaS-based security and enablement solution for generative AI applications within the enterprise.