Glossary

What is Risk-Based Vulnerability Management?

Risk-based Vulnerability Management (RBVM) is a cybersecurity strategy designed to help organizations limit risk through the strategic prioritization of vulnerability remediation. To accomplish this,…

What is Common Vulnerability Scoring System?

The Common Vulnerability Scoring System (CVSS) is an open framework used by organizations across the world to determine the severity of cybersecurity vulnerabilities. These…

What is Cybersecurity Posture?

Cybersecurity threats and organizational challenges related to information security are becoming more complex by the minute. To understand these elements at a high level…

What is Cyber Risk Score?

Having a strong security posture is a core objective for modern organizations. Yet measuring the strength of these postures is often challenging, given their…

What is Hybrid Cloud Security?

Hybrid cloud security aims to protect applications, data, infrastructure and other elements across an IT infrastructure that includes multiple environments, including at least one…

What is Cloud Security Posture Management?

Cloud Security Posture Management is defined by Gartner as “a continuous process of cloud security improvement and adaptation to reduce the likelihood of a…

What is Cyber Attack Modeling?

Cyber attack modeling is an approximation of adversarial threats against a computer system. Cyber attack models are created to identify and simulate attacks against…

What is MITRE ATT&CK Framework?

Created by MITRE Cyber Security in 2013, the MITRE ATT&CK Framework is a detailed knowledge base that documents the tactics and techniques used by…

What is a Penetration Test?

Penetration testing is a technique used to identify security vulnerabilities within a system, network or application that could be exploited by attackers. Penetration testing…

What is a Security Control Validation?

Most of today’s enterprises layer dozens of security tools together to maintain a robust security posture. Yet “more is better” doesn’t always apply in…

What is Vulnerability Management?

Organizations rely on a process called “vulnerability management” to help identify, analyze, treat and report on security vulnerabilities within their systems and applications. This…

What are Breach and Attack Simulations?

These exercises are led by seasoned security professionals and staged under controlled environments. Ultimately, both sides work together to provide a clearer picture of…

1 2 3

Find and fix the exposures that put your critical assets at risk with ultra-efficient remediation.

See what attackers see, so you can stop them from doing what attackers do.