Halo Security Gives Companies View of External Risk

Halo Security Gives Companies View of External Risk

By Greg Tavarez

The modern attack surface is increasingly external, and traditional cybersecurity technologies lack visibility of the exposed modern attack surface. It’s not surprising Gartner has placed increase importance on attack surface management, or ASM, as an emerging strategy for data breach prevention to help mitigate risk of external attacks.

Vulnerability scanning and certification provider TrustedSite launched its ASM platform, Halo Security. The company’s ASM platform combines external asset risk and vulnerability assessment, and penetration testing services. Through the platform, organizations are provided complete visibility into the risk posture of their internet-exposed assets on an ongoing basis.

Halo Security was founded by veterans from companies like Intel and McAfee. They set out on a mission to help organizations understand and reduce digital risk. Halo Security provided security services to over 8,000 clients since it began in 2013, working under the McAfee umbrella until 2021.

Features of the ASM platform include:

  • Vulnerability scanning: Detect vulnerabilities, missing patches and out-of-date software on external servers.
  • Application scanning: Identify coding flaws and OWASP Top 10 security risks on websites and applications.
  • Human Assessment: Drive consumer confidence by addressing security and trust concerns.
  • Manual penetration testing: Hire an ethical hacker to identify vulnerabilities that automated tools can't.
  • PCI compliance: Obtain PCI compliance reports from an approved scanning vendor.

“Halo Security combines advanced asset discovery and monitoring technology with best-in-class manual and automated security testing capabilities to give organizations a complete view of their external risk,” said Halo Security Founder and CEO Tim Dowling.

Additionally, Halo Security is rolling out its Halo Security Site Scan service. The free tool will audit the certificates, headers, scripts, forms and technologies in use on any website and provide best practice recommendations for proactively improving its security posture.

Halo Security is bringing the attacker’s perspective to the modern organization with a mission to help organizations protect data from external attackers and build trust with their customers.




Edited by Erik Linask
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Editor

SHARE THIS ARTICLE
Related Articles

BreachRx Secures $6.5M Seed Funding

By: Stefania Viscusi    4/24/2024

BreachRx closed a $6.5 million seed round, led by SYN Ventures, with additional support from Overline.

Read More

Bigleaf Networks and NHC Partner to Optimize the Edge

By: Greg Tavarez    4/24/2024

New Horizon Communications Corp. (NHC) entered a strategic collaboration with Bigleaf Networks to offer network communications services to organizatio…

Read More

Secure the Everywhere Work Landscape: Ivanti Launches EASM and Platform Upgrades

By: Greg Tavarez    4/24/2024

The recently released Ivanti Neurons for External Attack Surface management, or EASM, helps combat attack surface expansion with full visibility of ex…

Read More

Trellix Teams Up with Google Chrome Enterprise for Protection Against Insider Threats

By: Stefania Viscusi    4/23/2024

Cybersecurity firm Trellix, known for its extended detection and response (XDR) solutions, has partnered with Google Chrome Enterprise.

Read More

VulnCheck Closes Funding Round at $7.95M to Power Up Next-Generation Vulnerability Management

By: Greg Tavarez    4/23/2024

VulnCheck recently closed its seed funding round at a total of $7.95 million, with $4.75 million in new funding.

Read More