New Horizon3.ai service seeks accelerated vulnerability remediation

SecurityWeek reports that Horizon3.ai has updated its NodeZero software-as-a-service penetration testing platform to include a Rapid Response service that incorporates both human and artificial intelligence expertise to facilitate improved vulnerability prioritization and remediation times. Horizon3.ai’s Rapid Response service will be leveraging AI to accelerate the analysis of identified security flaws while human experts will be crucial in examining the exploitability of discovered issues, according to Horizon3.ai co-founder and CEO Snehal Antani, who added that the service not only investigates vulnerability descriptions but also monitors credential weaknesses and configurations to better warn its users about potential exploitation.

Source: SC Magazine

 


Date:

Categorie(s):

Tag(s):