The Unparalleled Impact of Automated Security Control Assessment (ASCA) and Veriti is Recognized in the three 2024 Gartner® Hype Cycle™ reports
2024-8-19 15:40:50 Author: securityboulevard.com(查看原文) 阅读量:6 收藏

In a time where cyber threats are as complex as the infrastructures they target, one overlooked misconfiguration can mean the difference between security and vulnerability. The stakes are higher than ever, with organizations juggling an average of 16 to 45 security tools—each one a potential weak link if not meticulously managed. This is where Automated Security Control Assessment(ASCA) emerges as a game-changer.

ASCA: A Game-Changer in Security Management

Gartner defines “ASCA as a security technology that continuously analyzes, prioritizes, and optimizes security controls to reduce an organization’s threat exposure. ASCA identifies configuration drift, policy and control deficiencies, detection logic gaps, poor defaults, and other misconfigurations in security controls. It then uses identified weaknesses to recommend and prioritize remediation steps to improve security against organization-specific threats.” 

The Importance of ASCA

According to Gartner, “The misconfiguration of security controls is a persistent issue that has been linked to numerous security breaches. The complexity of heterogeneous security infrastructure and the increased importance of the secure configuration of general-purpose technology have resulted in a complex web of security policies and configurations. The security skills gap and rapidly changing attack techniques have compounded the problem of maintaining an optimal configuration of security controls without automation.” 

ASCA’s value lies in its ability to reduce the organization’s risk of business disruption and financial loss by optimizing security controls and minimizing exposure to threats. It is especially crucial given that 28% of organizations are unaware that their security products are misconfigured. By continuously assessing and optimizing security control configurations, ASCA enhances staff efficiency, minimizes the impact of human errors, and improves organizational resilience—key factors in maintaining an exposure management strategy.

Veriti’s Recognition in three 2024 Gartner Hype Cycles reports

Veriti was recognized in the three Gartner Hype Cycle for Security Operations, 2024, Hype Cycle for Workload and Network Security, 2024 & Hype Cycle for Endpoint and Workspace Security, 2024 for Automated Security Control Assessment category.

Showcasing the Depth of Veriti’s Solution

The complexity of modern security infrastructures demands a solution that can operate across multiple layers of defense, from the network to the endpoint. Veriti’s ASCA capability is uniquely positioned to meet this challenge, providing continuous, automated assessments that ensure security controls are always optimized. This reduces the attack surface, improves resilience, and ultimately protects the organization from both known and emerging threats.

The Future of ASCA and Veriti’s Role

As cyber security continues to evolve, the role of ASCA will only become more critical. Organizations can no longer afford to rely on manual processes or siloed tools to manage their security controls. The need for continuous, automated assessment is clear, and Veriti with its broader cyber security solutions is at the forefront of delivering this capability. As more organizations adopt ASCA technologies, Veriti’s leadership in this space will continue to grow, helping to shape the future of cyber security.

The value of ASCA cannot be overstated. It represents a shift towards more proactive, automated security management that is essential in today’s complex threat landscape. In our opinion, Veriti’s recognition across three Gartner Hype Cycle categories highlights the strength and versatility of its solution, making it a critical partner for organizations seeking to enhance their cyber security posture. As the importance of ASCA continues to rise, Veriti is well-positioned to lead the charge, providing the tools and capabilities needed to protect against the threats of tomorrow.

Gartner Disclaimer: 

Gartner® Hype Cycle™ for Security Operations, 2024. Jonathan Nunez, Andrew Davies, 29 July 2024.

Gartner® Hype Cycle™ for Workload and Network Security, 2024, Feng Gao, Charlie Winckless, 23 July 2024.

Gartner® Hype Cycle™ for Endpoint and Workspace Security, 2024, Franz Hinner, Chris Silva, Deepak Mishra, Eric Grenier, 8 August 2024.

GARTNER and Hype Cycle are registered trademarks of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

*** This is a Security Bloggers Network syndicated blog from VERITI authored by Veriti. Read the original post at: https://veriti.ai/blog/veriti-is-recognized-in-the-three-2024-gartner-hype-cycle-reports/


文章来源: https://securityboulevard.com/2024/08/the-unparalleled-impact-of-automated-security-control-assessment-asca-and-veriti-is-recognized-in-the-three-2024-gartner-hype-cycle-reports/
如有侵权请联系:admin#unsafe.sh