Qualys upgrades vulnerability management solution

Qualys upgrades vulnerability management solution

An upgrade to the Qualys Vulnerability Management, Detection, and Response (VMDR) solution announced Monday promises to give security teams better insights into the risks posed to organizations from vulnerabilities and a more efficient way to fix them. Cloud-based VMDR 2.0 provides a means for cutting through the noise created by an ever-expanding vulnerability landscape so the most critical risks can be identified and remedied.

"Cyber risk is becoming part of the business risk equation," IDC Research Director Michelle Abraham said in a statement. "Even the most advanced organizations can't patch all the threats they uncover, which increasingly includes poorly misconfigured services."

To read this article in full, please click here



Support the originator by clicking the read the rest link below.