Highlights:

  • OccamSec presents the release as a solution to the challenge faced by security teams, who need help to keep up with the growing attack surface and the increasing number of vulnerabilities and threats.
  • The comprehensive coverage provided by Incenter offers organizations unified visibility and strong protection, going beyond traditional vulnerability management solutions.

OccamSec LLC, a company specializing in threat exposure management solutions, announced the launch of its new platform, Incenter. This continuous threat exposure management platform aims to redefine the standards for identifying and managing threats.

OccamSec presents the release as a solution to the challenge faced by security teams, who need help to keep up with the growing attack surface and the increasing number of vulnerabilities and threats. The company emphasizes that many organizations are unaware of their actual attack surface, resulting in the oversight of critical threats that can significantly impact their business.

The release of Incenter introduces additional threat exposure categories, such as application programming interface, mobile, and cloud. It also offers self-service and self-scoping capabilities, providing organizations and managed security service providers with a comprehensive and user-friendly solution to identify and mitigate both known and unknown threat exposures.

With the self-service and self-scoping features, organizations gain control over their testing and remediation schedules, allowing them to conduct on-demand tests that align with their specific requirements. Incenter eliminates the time-consuming asset mapping process, enabling organizations to immediately perform penetration tests on their attack surface and respond rapidly to evolving threats.

The comprehensive coverage provided by Incenter offers organizations unified visibility and strong protection, going beyond traditional vulnerability management solutions. It enables proactive identification and prioritization of security issues based on the specific business context, empowering organizations to navigate and address security challenges effectively.

After the release, Mark Stamford, Chief Executive and founder said, “Everything is vulnerable. The security landscape is littered with point solutions that drive up costs and add complexity for organizations trying to wrap their heads around the weak spots in their system defenses that attackers can take advantage of and that matter most to their business. By taking a continuous and consolidated approach to threat exposure management, we reduce a complicated problem into the simplest solution that proactively manages security posture and actually protects what’s important to each distinct organization.”

The licensing model for Incenter is flexible and scalable, allowing it to cater to a wide range of users with varying needs. OccamSec offers subscription-based licensing options to cater to the specific requirements of organizations, consultants, managed service providers, and chief information security officer organizations. This approach ensures that Incenter can be easily accessed and utilized by a wide range of users in the cybersecurity domain.