Security Program Controls/Technologies, Channel partners, Content

Horizon3.ai Advances Continuous Penetration Testing Platform

Credit: Getty Images

Horizon3.ai has enhanced the user interface and user experience and announced several other updates to its NodeZero continuous penetration testing platform, according to a prepared statement.

Now, security teams can use NodeZero to "make autonomous pentesting a force multiplier," Horizon3 said.

A Closer Look at NodeZero

The NodeZero updates extend across three areas:

  1. Attack Surface Coverage. Security teams can use NodeZero to protect their organizations against on-premises, multi-cloud and perimeter threats. NodeZero also helps security teams identify and address "live-off-the-land" attackers, Horizon3 CEO Snehal Antani indicated.
  2. Artificial Intelligence. Security teams can leverage artificial intelligence to understand how cybercriminals can exploit security vulnerabilities and what can be done to address these issues.
  3. API Interface. Security teams can integrate pentest results into their existing security processes and workflows to identify potential security blind spots.

Along with these capabilities, NodeZero offers a variety of features, including:

  • Access to attack paths that explain the exact sequence of events that lead to an attack, with proof of exploitation and descriptions for how to address it
  • Leverage scoring to help organizations prioritize fix actions based on risk and return on investment
  • Compliance reports for SOC2, HIPAA, GDPR and other compliance requirement
  • Compare Pentest feature to help security teams confirm that vulnerabilities identified in previous tests have been fixed.
  • Self-service user experience that makes pentesting accessible to all types of users

In addition, NodeZero provides white-labeled reporting, multi-client management and other features designed for MSSPs and MSPs, Horizon3 pointed out.

Proactive Risk, MRK Technologies Partner with Horizon3

The NodeZero updates come after Horizon3 in February 2023 announced a partnership with Proactive Risk, a risk management solutions provider. Proactive Risk joined the Horizon3.ai partner program as an authorized service provider. It is using NodeZero to help its customers identify, manage and mitigate risks and comply with data security mandates, the companies said.

Previously, NodeZero in April 2022 partnered with MSSP MRK Technologies (now Inversion6). The partnership enables Inversion6 to provide Autonomous Penetration Tests as a Service (APTaaS), the company indicated.

Horizon3 provides pentesting, vulnerability scanning and breach attack simulation capabilities to help organizations continuously validate their security posture, the company noted. It also offers a partner program that lets MSSPs, MSPs and other technology providers incorporate NodeZero into their solutions and services.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.