blog

Phoenix Security is Now Phoenix security – contextual-based vulnerability prioritization from code to cloud.

AppSec Phoenix is now Phoenix Security

The evolution and reborn of the phoenix

We initially chose the phoenix as a symbol of renewal and reborn; the phoenix platform has evolved from appsec cloudsec complete endpoint management.

As our second year comes to a close, we decided to evolve the name as the platform has massively evolved from the original release in September 2022. With the imminent launch of V3 we wanted an evolved name to cover all the functionalities that the platform and us can do for our clients

Now that the platform covers all those areas identifying vulnerabilities from code to cloud, we thought it appropriate to evolve the name,

From Phoenix Security to Phoenix Security

From appsec Phoenix, we evolve into Phoenix security, a unified platform covering code to cloud with vulnerability prioritization and traceability of user fixing. 

We maintain the same philosophy of cyber risk quantification, risk-driven action and vulnerability prioritization.

Why phoenix security?

We choose phoenix security as a community experiment, including the domain name. 

Many voted across multiple platforms to make this name happen. 

We believe in the power of community, and what people love, so we let the community decide on the name. 

The world has changed.

Cloud and DevOps have shifted how applications and software are built. 

Open-source and no-code have changed the speed and time it takes to create software.

In the same way, the Cloud and Containers have changed how software is run. 

In all this landscape change, we are still trying to address vulnerabilities in the same antiquated ten-year-old method, with manual triage and manual assessment calls. What’s the result? Security teams are drowning in a sea of red/critical alerts that are un-contextualised and spending time arguing with businesses on all the problems that need to be solved. The business leaders don’t speak the vulnerability language and only understand risk and the money spent to reduce risk. 

Now is the time for a paradigm shift and to tear down the language barriers. 

Where you can find everything:

We choose a new name and domain in the .security domain space phoenix.security is our new home. We will maintain as well the appsecphoenix.com and securityphenix.com as secondary domains

Where can you find the resources

Demo: 

Whitepapers:

https://phoenix.security/whitepapers-resources/data-driven-vulnerability-management-are-sla-slo-dead/

The app will be reachable at

Securityphoenix.cloud  phenixsecurity.app

Support teams:

Support Slack: https://phoenixsec.slack.com/ 

Support e-mail support at phoenix.security

https://kb.phoenix.security/

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.