Secunia launches Corporate Software Inspector 6.0

Secunia announced the Secunia Corporate Software Inspector (CSI) 6.0 which provides customers with the ability to understand and evaluate their entire threat landscape, identify exactly where application vulnerabilities exist and how best to prioritize and implement remediation efforts.

Secunia CSI provides vulnerability intelligence and scan results needed by IT-operations and security teams to deal with these vulnerabilities. By combining these two capabilities with automated patch creation and integration, the intelligence becomes actionable in a CM, SIEM, and GRC perspective.

Among the most important new features is the updated vulnerability scanner that covers more operating platforms, as well as the ability to scan for custom software throughout the environment, with updates being created using the Secunia Package System and deployed with existing deployment solutions.

Further, the new integration with preferred deployment solutions such as Microsoft Windows Server Update Services (WSUS), Microsoft System Center Configuration Manager (SCCM), Altiris Deployment Solution, as well as any other third-party configuration management tools allows for installation of third-party updates.

In the cases where regulatory compliance is of concern (e.g. the PCI-DSS or NERC-CIP standards), Secunia CSI allows enterprises to have a clear picture of the programs and vulnerabilities that exist in the environment, including how critical they are and how long they have existed.

And with the new Scheduled Date Export function, it can also integrate with any preferred Government Risk and Compliance (GRC) solution, allowing users to further utilise their existing solutions to improve security and compliance.

Don't miss