Security Program Controls/Technologies, Channel partners, Content

OccamSec Offers MSSPs Cyber Threat Exposure Management for APIs, Cloud and Mobile Environments

Business concept, Young businessman pushing large stone uphill with copy space

OccamSec has added API, cloud and mobile categories to its Incenter cyber threat exposure management (CTEM) platform.

The new Incenter categories empower MSSPs and other organizations to "identify and manage known and unknown threat exposures in real time, develop security insights based on their unique business context and consolidate tools and technologies," according to the company's prepared statement.

Self-Service Option Open to Incenter Users

Along with announcing the new Incenter categories, OccamSec has updated the platform across the following areas:

  • Self-service functionality gives users control of their testing and remediation schedules.
  • Self-scoping functionality helps users perform penetration testing their attack surfaces immediately.
  • Automated scanning allows users to conduct ongoing assessments of assets across their systems, applications and networks.
  • Single sign-on (SSO) integration makes it easier than ever before to manage user access and maintain a secure environment.

OccamSec CEO Mark Stamford commented on Incenter and how it helps organizations guard against cyber threats:

"Incenter is one of the only solutions that looks at all the pieces of the security puzzle and puts them back together in the context of the business. By taking a continuous and consolidated approach to threat exposure management, we reduce a complicated problem into the simplest solution that proactively manages security posture and actually protects what's important to each distinct organization."

A Closer Look at Incenter and OccamSec

Incenter "combines the best of human security testers with high levels of automation," OccamSec noted. Organizations can use Incenter to view data across their on-premises, cloud and mobile environments. From here, they can identify and address data security risks.

Incenter lets organizations perform ongoing risk assessment. It also offers threat remediation guidance and helps organizations find ways to get the most value out of their security investments.

OccamSec provides cybersecurity solutions to help organizations detect, identify, respond and protect against threats and maximize the effectiveness of their security programs, the company said. It offers these solutions to organizations across education, education, energy, finance and other industries.

OccamSec offers a partner program for MSSPs and is looking to expand it in the future.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.