TCS launches SaaS-based Automated Vulnerability Remediation platform

TAGS

Tata Consultancy Services (TCS) has launched its SaaS based Automated Vulnerability Remediation platform that helps enterprises in detecting and prioritizing vulnerabilities in their software libraries and in fixing them.

Using the Automated Vulnerability Remediation platform, enterprises can develop and execute a contextual, risk-focused vulnerability management program. This helps them in deciding on the right remediation approach across assets, across common vulnerabilities and also in patching.

Besides, the platform helps enterprises in setting tolerance levels for vulnerabilities.

See also  Route Mobile acquires cloud communications service provider M.R Messaging

The TCS Automated Vulnerability Remediation platform is said to offer inventory analysis, monitors SLAs and KPIs, identifies and analyses assets which don’t comply with internal SLAs, and also automates vulnerability remediation.

Enterprises can also map their business functions and processes, set SLAs for vulnerabilities, and take suitable mitigation measures by using the platform.

Furthermore, it gives role-based access to C-suite and board level executives, who can directly make use of the real time insights received via the dashboard and reports, to review and streamline their risk strategy.

TCS launches SaaS-based Automated Vulnerability Remediation platform

TCS launches SaaS-based Automated Vulnerability Remediation platform. Photo courtesy of Naveen.kumar.kotta/Wikipedia.org.

The SaaS-based delivery model gives enterprises a quick start to a strong and scalable remediation program with less upfront capex investment, said TCS.

See also  Wardwizard Innovations partners with Triton EV to boost EV production in India and UAE

According to TCS, the Automated Vulnerability Remediation platform has been built on a plug-and-play API driven architecture with capabilities with asset inventory systems, commercial and open source security controls, ticketing systems, and patch management tools.

Santha Subramoni – TCS Global Head of Cyber Security said: “Customers embarking on a legacy modernization and cloud migration journey need to remediate pre-existing vulnerabilities and put in place processes and controls to mitigate new ones.

See also  Revolt Motors clinches electric motorcycle order from Adani Green Energy

“TCS’ SaaS based Automated Vulnerability Remediation platform provides risk-based remediation analytics to help security and IT operations teams quickly and efficiently mitigate known risks, and orchestrate vulnerability remediation – using the right patches, the best configuration scripts, and compensating controls.”

CATEGORIES
TAGS
Share This