Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

DeepSurface Risk Analyzer

By: DeepSurface Security, Inc. Latest Version: 3.08
Linux/Unix
Linux/Unix

Product Overview

DeepSurface is a risk-based predictive vulnerability management platform that contextualizes vulnerabilities and chains of vulnerabilities within your unique digital infrastructure, predicting where an attacker could cause the most damage to your business. DeepSurface ingests vulnerability scans and over 50 different attributes of your environment to create a complete threat model with actionable intelligence to maximize risk reduction. The DeepSurface AWS EC2 Cloud allows you to quickly and easily implement DeepSurface. Unlike vulnerability scanners, threat feeds, and network management tools, DeepSurface gathers exhaustive context - including: user and system accounts, critical assets, installed software, user behavior, permissions, network access, vulnerability scanner data (Rapid7, Tenable Nessus, Qualys, and Microsoft Defender for Endpoint), and AWS EC2 attributes - to generate a tailored and complete view and threat model of the business risk on your digital infrastructure. Taking into account your critical assets, DeepSurface prioritizes all your hosts and vulnerabilities by the business risk they bring to your unique environment. For each vulnerability or chain of vulnerabilities, DeepSurface provides a hacker roadmap showing how those vulnerabilities can be used against you, and finally DeepSurface provides objective visual reports allowing you to easily communicate business risk with the other stakeholders in your organization and auditors, regulators and compliance teams.

Version

3.08

Categories

Operating System

Linux/Unix, Ubuntu 20.04

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews