Vulcan Cyber Is a Launch Partner for Wiz Integrations (WIN) Platform

Vulcan Cyber Is a Launch Partner for Wiz Integrations (WIN) Platform

TEL AVIV – June 13, 2023  — Vulcan Cyber, developers of the cyber risk management platform for all attack surfaces, today announced the launch of the Vulcan Connector for Wiz and a partnership with leading cloud security provider Wiz as the company unveils Wiz Integrations (WIN). Vulcan Cyber, hand selected as a launch partner, brings the power of the Vulcan Cyber risk management platform to WIN, to help customers seamlessly integrate Wiz into existing vulnerability and asset risk mitigation workflows.

WIN enables Wiz and Vulcan Cyber to share prioritized security risk insights with context including inventory, vulnerabilities, issues, and configuration findings. Mutual customers receive the following benefits: 

The combined value of these two offerings will streamline security for organizations that are on a cloud journey, regardless of where they may be on that journey.

The Vulcan Connector for Wiz was one of the first solutions to be built using the new Vulcan Connector engine for efficient, consistent and scalable integration of enterprise volumes of security data. The Vulcan Connector for Wiz aggregates and correlates Wiz cloud vulnerability risk data with associated asset and threat data for contextualized vulnerability risk prioritization. Together, Vulcan Cyber and Wiz help security and cloud operations teams focus on the cyber risk that poses the biggest threat to customers’ organizations, orchestrate mitigating actions, and measure the efficacy of cloud vulnerability remediation efforts.

“The rapid adoption of cloud services has introduced a great deal of unmanaged risk to large organizations. Vulcan Cyber and Wiz are tackling this challenge head on with an integrated cloud risk management solution that provides holistic cyber risk visibility and mitigation across every cloud environment and for all cyber attack surfaces,” said Yaniv Bar-Dayan, CEO and co-founder of Vulcan Cyber. “The overwhelming challenge of cloud security at scale is now manageable with this combined solution providing contextualized cloud vulnerability risk prioritization and mitigation.”

The Vulcan Cyber integration with Wiz provides cloud security teams with visibility into cloud infrastructure security posture while concurrently delivering the same visibility into other IT and application attack surfaces. Customers use Vulcan Cyber to identify critical risk and attack paths by interpreting volumes of risk and asset data, measuring and prioritizing risk with essential business context, and efficiently orchestrating the work of cloud risk mitigation and remediation validation.

“A best-in-class cloud operating model reduces risk, improves ROI, and drives efficiency,” said Oron Noah, Director of Product Management, Wiz. “That value proposition is what lies at the heart of WIN, and what partners like Vulcan Cyber are helping to make a reality. This collaborative philosophy brings real customer benefits and we are so thankful to have Vulcan Cyber on board for this launch.”

WIN is designed to enable a cloud security operating model where security and cloud teams work collaboratively to understand and control risk across their CI/CD pipeline.

The Vulcan Connector for Wiz was built using the new Vulcan Connector engine which facilitates the integration of security data at scale to help large cyber security organizations aggregate, correlate, and de-duplicate data to accurately measure cyber risk and generate meaningful security posture insights. 

Vulnerability risk mitigation is only as impactful as the data used to prioritize remediation actions and to set the right risk mitigation campaigns in motion. The Vulcan Connector engine goes beyond any comparable tool to collect, contextualize and enrich vulnerability scan and asset data, unique asset relationships, and threat intelligence data. The Vulcan Connector engine also allows companies to integrate any unsupported tool into the Vulcan platform within minutes, allowing companies to gain a holistic view of their risk posture.

Learn more about the Vulcan Connector for Wiz here.

Manage Your Cyber Risk Now

To experience Vulcan Cyber vulnerability and asset risk management for yourself request a demo or get access to Vulcan Free.

About Vulcan Cyber

Vulcan Cyber has developed the industry’s first cyber risk management platform, built to help businesses reduce vulnerability and asset risk through measurable and efficient attack surface security. Vulcan Cyber orchestrates and tracks the vulnerability remediation lifecycle from scan to fix by aggregating risk and asset data, prioritizing vulnerabilities using business context, curating and delivering the best remedies, and automating mitigation processes through the last mile of remediation. Vulcan Cyber is proud to offer Vulcan Free, VulnRX and MITRE Mapper as freemium SaaS solutions for IT security teams at businesses of all sizes. The unique capability of the Vulcan Cyber platform has garnered Vulcan Cyber recognition as a 2019 Gartner Cool Vendor and as a 2020 RSA Conference Innovation Sandbox finalist. https://vulcan.io