Armis Centrix Platform enhanced with new features, integrations, SOC use cases

Armis CDPwn vulnerabilities

Asset intelligence cybersecurity firm Armis announced the availability of version 23.3 of the Armis Centrix platform. New enhanced integrations, utilizing Armis’ AI Asset Intelligence Engine, enhance organizations’ ability to strategically combine comprehensive data and sophisticated intelligence to drive key security processes and outcomes. Automated ticketing for vulnerability prioritization and remediation and improved management of alerts are some of the developments customers will benefit from.

Moreover, improvements were added to the Armis Centrix Connected Medical Device Security solution with a focus on biomedical users to help them manage and monitor medical assets more effectively. Enhancements to Armis Centrix OT/IoT security solution increase coverage to more use cases and integrate with more OT vendors to increase scale and visibility across different OT networks.

“Armis works in lockstep with its customers, developing new features to our platform based on customer growth paths and the challenges they face,” Dana Gilboa, chief product officer at Armis, said in a media statement. “This release broadens the use cases and individual toolkits organizations can utilize through the platform as they manage their attack surface. With new techniques for asset discovery on top of existing network traffic analysis and integrations, enterprises can continue to take a proactive stance on risk and attack surface analysis.”

Version 23.3 also introduces a new user interface, which is more intuitive and includes major dashboard and reporting enhancements as well as new dark mode support. Improvements in user experience were also introduced with new functionality including better management of collectors, boundaries, network discovery, and integrations – which will dramatically speed up, and also automate, caseloads to improve team performance.

Version 23.3 also brings significant improvements to SOC use cases, including enhancements in alerts that enable globally distributed teams to conduct investigations regardless of their location.

Armis Centrix, the cyber exposure management platform, is powered by the Armis AI-driven Asset Intelligence Engine, which sees, protects, and manages billions of assets worldwide in real-time. Armis Centrix is a seamless, frictionless, cloud-based platform that proactively mitigates all cyber asset risks, remediates vulnerabilities, blocks threats, and protects the entire attack surface. Armis Centrix is FedRAMP moderate and DoD IL4 authorized.

Last month, the Operational Technology Cybersecurity Coalition (OT Cyber Coalition) announced that Armis would be joining the group of cybersecurity vendors. The collaboration aims to strengthen the resilience of the nation’s critical infrastructure. Armis is the 17th company to join the OT Cyber Coalition since its launch in April 2022.

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related