Join Armis in Dublin for Armis Connect

Learn More
Oct 04, 2023

Armis Enters a New Era of Vulnerability Exposure Management

This year has been a pivotal year for Armis in so many ways, and it’s not even over yet. We have been recognized both in the Deloitte Technology Fast 500™ for our growth and high performance, and by Fast Company as the most innovative security company of 2023.

The recent introduction of Armis Centrix ™, our cyber exposure management platform, also marked the launch of our revamped product to tackle the messy world of too many CVEs: Armis Centrix™ for Vulnerability Prioritization and Remediation (ViPR).

Assessing Vulnerabilities is no longer sufficient

Traditional Vulnerability Assessment tools remain a crucial component of many security strategies, the technology itself however has reached its limits in today’s world where more than 25,000 vulnerabilities get disclosed every year, and organizations typically have the capacity to remediate about one out of 10 vulnerabilities within a given month. Built on our foundation with our AI Powered Platform Armis Centrix™, ViPR introduces a major shift to go beyond vulnerability scanning and address the full cyber risk management lifecycle.

From Vulnerability Management to Exposure Management

Armis was already ranked very highly with both Gartner and Forrester when it came to our vulnerability risk management and vulnerability assessment capabilities. But with ViPR, Armis enters a new era where our product aligns even better with a broader Exposure Management approach. According to Gartner, “Exposure Management reduces the challenges organizations face inventorying, prioritizing and validating threat exposure that exist due to a rapidly expanding attack surface where traditional vulnerability management isn’t enough. Exposure Management technologies help govern and prioritize cyber risk reduction by assessing an organization’s attack surface and likelihood of exploitation, inventorying and contextualizing assets, and prioritizing and remediating vulnerabilities.”

A switch in perspective

ViPR has been acclaimed by customers, partners, analysts & the media as it introduces a switch in perspective from focusing on whether an asset is patched to whether the specific risk of a vulnerability has been sufficiently mitigated. For a critical vulnerability that presents immediate risk to the organization, 30 days is much too long of an exposure window. But 30 days may be acceptable for non internet-facing assets with vulnerabilities mitigated by compensating controls.

“That’s one of the most important pieces for me. I know about devices when they are on the network, and, with Armis’s vulnerability management capability, I can feel comfortable if somebody plugs something in tomorrow, I will know about it, and I will know what level of risk it brings”
Avi Solomon, Chief Information Officer, Rumberger | Kirk.

Read more about this vulnerability management case study here or watch this vulnerability management testimonial video here.

With ViPR you can easily assess the risk associated with every asset in your environment, prioritize high-risk vulnerabilities, and quickly remediate those vulnerabilities to reduce your organization’s attack surface. Our superior capabilities around consolidation, prioritization and remediation as well as completeness of the product sets us far above traditional vulnerability assessment and management tools.  And the best part is that you can continue to use your existing workflows.

ViPR risk assessment

  • Fill in coverage gaps and consolidate vulnerabilities
    Get a single view of all vulnerabilities in your environment, including those assets that were missed by traditional scanning tools.
  • Enrich with asset context and recommendations
    Assess your assets and vulnerabilities against the Armis AI-driven Asset Intelligence Engine. This unique crowdsourced knowledge base tracks profiles for over 3 billion assets around the world. It is continuously updated with the latest information about vulnerabilities and exploits, ensuring you are always up to date.
  • Prioritize vulnerabilities
    Armis Centrix™ calculates a risk score for each asset based on its criticality to the business, the severity of its vulnerabilities, and the exploitability of these vulnerabilities. Finally, your teams can focus on a manageable amount of vulnerabilities that matter to the business.
  • Remediate vulnerabilities
    Integration with your existing tools enables manual or automated responses to detected vulnerabilities. The response can be as simple as opening a ticket in JIRA or ServiceNow, up to quarantining the vulnerable device until it is remediated and verified.
  • Track progress and manage the process
    Easy to use monitoring dashboards and reportshelp you track vulnerability mitigation efforts over time and demonstrate improvement in the organization’s security posture.

Asset Vulnerability Management Dashboard

ViPR is a true end-to-end solution that hooks into your existing workflows. We are very proud to work on this next phase of our platform to solve the biggest challenges in cyber security today.

Ready to step into the future of vulnerability management?

Download our Solution Brief and request your personalized demo.

Get Updates

Sign up to receive the latest from Armis.