blog

Phoenix Security Launches V3 of the revolutionary vulnerability management platform leveraging now contextualization.

Phoenix Security Launch V3 Risk based vulnerability management with auto contextualizations

The smart software security platform launched V3 to help clients contextualize, prioritise cybersecurity threats and act on risk risks that matter most faster

Phoenix Security Launch V3 Risk based vulnerability management with auto contextualizations
Phoenix Security Launch V3 Risk based vulnerability management with auto contextualizations

“We are proud to release V3 of our powerful platform, accelerating our mission toward prioritization and reduction burnout helping security and developers to focus on the vulnerabilities that matters”

Francesco Cipollone

LONDON, LONDON, ENGLAND, January 16, 2023/EINPresswire.com/ — Phoenix Security, formerly known as Phoenix Security is excited to announce the launch of V3 of its smart software security platform, designed to provide contextualized, prioritized cybersecurity threat and vulnerability management. By leveraging artificial intelligence and one of the most advanced risk formulas in the cybersecurity space, the Phoenix Security platform helps clients secure their systems from code to cloud and optimize the use of their security professionals.

V3 introduces new features that enhance team visibility and further streamline vulnerability management. The platform now includes automatic and configurable contextual rules that help teams quickly identify and prioritize the most pressing vulnerabilities. Additionally, the platform now automatically assesses cloud, application, and endpoint security, providing an even more comprehensive view of an organization’s cybersecurity posture.

The Phoenix Security platform is powered by real-time risk data that allows clients to resolve risks in weeks rather than months. Its rich data environment also promotes cross-organization collaboration between security teams and developers, reducing pressure on security teams and enabling them to focus on strategic changes that deliver value. With its vulnerability detection and prioritization features, Phoenix Security saves cybersecurity teams time and money while helping to prevent costly and reputation-damaging breaches.

Francesco Cipollone, the founder of Phoenix Security, is a thought leader in the smart security sector and has founded and invested in several cybersecurity start-ups throughout his career. He has also been involved with the Cloud Security Alliance and is the Chapter Chair of the organization’s UK and Ireland chapters. Cipollone hosts the Cyber Security & Cloud Podcast, where he and his guests explore current issues affecting the cloud and cyber universes.

Francesco Cipollone was tired of the status quo; his team was constantly burning out, triaging vulnerabilities and manually parsing information from multiple reports. The team that founded Phoenix Security established a series of automated triage, leveraging insights internally and externally to prioritize the vulnerabilities and always work on what was more important. With that technique, the team could interact better with the developers, report risk and quantification to the management and focus on strategic changes that deliver value for time spent.

“We are proud to release V3 of our powerful platform, which simplifies complex cybersecurity challenges for companies in all sectors,” said Cipollone. “The new features in this release, including team visibility and automatic assessment of cloud, application, and endpoint security, provide even more value to our clients and help them stay ahead of potential threats.”

With the power of real-time risk data in hand, Phoenix Security clients can resolve risks in weeks, not months, without the platform’s insights. The rich data environment also promotes cross-organisation collaboration, especially between security teams and developers, and reduces pressure on security teams. Clients using Phoenix Security also gain the ability to clearly and consistently report risks thanks to Phoenix Security’s precise risk visualisation capabilities, which can help security teams communicate more effectively with company leadership regarding risk status and promote buy-in when it comes time to upgrades to systems and software.

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.