Jump to content
Slate Blackcurrant Watermelon Strawberry Orange Banana Apple Emerald Chocolate Marble
Slate Blackcurrant Watermelon Strawberry Orange Banana Apple Emerald Chocolate Marble
Sign in to follow this  
Rss Bot

Secunia: Corporate Software Inspector will soon become Software Vulnerability Manager

Recommended Posts

Sometimes, a product evolves in a way that its name no longer reflects its use and its capabilities.

This is what happened to Corporate Software Inspector (or CSI, as our loyal customers over the years have referred to it). When the first version of Corporate Software Inspector was launched by Secunia in 2008, this is what it was: a scanning engine to determine the patch status of applications. A purpose-built solution to inspect software used in corporate systems for unpatched vulnerabilities.

Over time, the solution evolved to support remediation of vulnerabilities through patching via integration with WSUS and SCCM (industry leading technologies for deploying patches to Windows systems). CSI gradually became synonymous with “Complete Patch Management”.

In the recent years, market needs drove us to focus on expanding its capabilities to support more steps in the process to manage software vulnerabilities. We firmly believe that remains the best path forward: to continue to develop an integrated solution that gives our customers what they need to continuously reduce the risk of incidents caused by exploitation of vulnerable applications.

Our commitment is to make sure that our customers don’t go from one vulnerability crisis to another, but rather gain control of their software vulnerability management activities by connecting vulnerability and patch management processes. Ultimately it is our vision to optimize operational processes to help customers save time while effectively reducing their risk.

Continuing to call our solution Corporate Software Inspector, is not reflective of how our solution has evolved over the years and does not translate our vision for its continued evolution. For this reason, Corporate Software Inspector will be renamed to Software Vulnerability Manager.

This change will be effective in the next release of Corporate Software Inspector scheduled for the first half of May 2018.

The functionality and the interface remain the same today and will continue to evolve as you would expect.

Software Vulnerability Manager is the future!

Source

View the full article

Share this post


Link to post
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Sign in to follow this  

×