Hyper-Converged Infrastructure, Data Storage

JupiterOne Expands Platform with Integrations for Hybrid Infrastructure and AI-Driven Usability Improvements

jupiterone-expands

JupiterOne the industry's leading cyber asset analysis company, today announced a platform expansion focused on expanding customer capabilities by managing on-premises assets and making it easier for teams outside of security to utilize and benefit from the platform.

With the market settling into hybrid infrastructure as the norm and an increasing interest in asset visibility and analysis by product and operations teams, JupiterOne has delivered a trio of features to support these emergent use cases. The J1 On-Premises Collector, Unified Device Matrix dashboard and an AI-powered natural language search bring the power of the JupiterOne platform to new environments and organizations.

  • The J1 On-Premises Collector extends JupiterOne's reach into privately managed environments, allowing asset data from both on-premises environments and private clouds to be easily ingested and analyzed. This will allow customers to expand the scope of assets and infrastructure they are able to manage in JupiterOne, providing them with the tools necessary to protect all their assets within one unified solution. 
  • The AI-powered natural language search makes getting answers from JupiterOne much more approachable for all teams. Users can ask a question like "Show me all laptops without anti-virus software installed" and the AI translates that into a specific J1 query on the fly. This enables teams to benefit from the asset insights generated by JupiterOne without having to become a JupiterOne power user. AI is also used to provide remediation guidance for compliance and security violations found in JupiterOne, based on best practices and the organization's infrastructure.
  • Unified Device Matrix provides users with an easy to use, all-in-one device management dashboard. Device management solutions are often rife with errors and duplicated instances being reported by a multitude of asset data sources. Device View solves these technical challenges to provide a clean and trustworthy view into an organization's devices and proceeds to layer on additional integrations that enable critical device management use cases, such as endpoint detection and response (EDR) agents, anti-virus software and device management agents.

"By making JupiterOne easier to use and extending beyond cloud infrastructure, we are supporting security-by-design programs," says Jeff Whalen, JupiterOne's Senior Director of Product Marketing. "With security-by-design, it's vital that all teams, not just security, have easy access to the data they need to be accountable for their security responsibilities. The introduction of our AI-backed usability enhancements and the new Unified Device Matrix dashboard provides that easy access and the J1 On-Premises Connector provides the breadth of asset data across hybrid infrastructure."

The continued evolution of market trends has reinforced the importance of comprehensive asset analysis and the ability to provide security for a wider range of devices. These new product enhancements infuse intelligence into asset management responsibilities, elevating them to asset analysis, which provides critical insights about an organization's entire attack surface.

"These expansions to JupiterOne's asset management capabilities are critical as we continue to work toward our mission to decentralize and democratize security," said Erkang Zheng, founder and CEO of JupiterOne. "As the traditional CISO role continues to evolve and we move toward the future of cybersecurity, it is important to ensure that organizations have a complete visibility into their assets, regardless of whether those assets are cloud-based or on-premises, and no matter the technological skillset of the teams which need to know that information."

About JupiterOne

JupiterOne is a leading cybersecurity company specializing in cyber asset and attack surface management. Customers use the JupiterOne platform to connect the dots between all assets, people, and risks, providing deep context and insight into their expanding technology footprint. With unified cyber insights and one centralized view across hybrid and multi-cloud environments, security teams can make better data-driven decisions with confidence and address critical business challenges such as Cyber Asset Attack Surface Management (CAASM), Continuous Compliance, Cloud Security Posture Management (CSPM), and Vulnerability Prioritization. JupiterOne helps teams discover assets, map relationships, and triage risks to reduce their attack surface.

Spotlight

Other News

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More