www.qualys.com
Open in
urlscan Pro
64.39.96.133
Public Scan
Submitted URL: https://u16893862.ct.sendgrid.net/ls/click?upn=lLfeEQPMzNKxUoM-2FlgqE7QOTKUCYJuhKQGAvcoh-2FSWKAauogkgrJXwlKLXCXHFe2elgVuPGUQSwsTz5...
Effective URL: https://www.qualys.com/apps/cybersecurity-asset-management/
Submission: On November 02 via manual from SG — Scanned from DE
Effective URL: https://www.qualys.com/apps/cybersecurity-asset-management/
Submission: On November 02 via manual from SG — Scanned from DE
Form analysis
3 forms found in the DOMName: q-site-search-form — GET /company/search/
<form name="q-site-search-form" class="q-site-search" action="/company/search/" method="get">
<button class="q-nav-actions__link q-nav-actions__item--search-btn" type="submit" title="Submit"><svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">
<path fill="#627281" d="M6.5 1.24a5.26 5.26 0 1 0 5.26 5.26A5.263 5.263 0 0 0 6.5 1.24M6.5 13A6.5 6.5 0 1 1 13 6.5 6.513 6.513 0 0 1 6.5 13"></path>
<path fill="#627281" d="M10.215 11.054l.824-.824 4.946 4.947-.824.824z"></path>
</svg></button>
<input class="q-site-search-form__field-input" type="text" name="q" placeholder="Search qualys.com">
</form>
Name: q-site-search-form — GET /company/search/
<form name="q-site-search-form" class="q-site-search" action="/company/search/" method="get">
<button class="q-nav-actions__link q-nav-actions__item--search-btn" type="submit" title="Submit"><svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">
<path fill="#627281" d="M6.5 1.24a5.26 5.26 0 1 0 5.26 5.26A5.263 5.263 0 0 0 6.5 1.24M6.5 13A6.5 6.5 0 1 1 13 6.5 6.513 6.513 0 0 1 6.5 13"></path>
<path fill="#627281" d="M10.215 11.054l.824-.824 4.946 4.947-.824.824z"></path>
</svg></button>
<input class="q-site-search-form__field-input" type="text" name="q" placeholder="Search qualys.com">
</form>
GET https://www.ssllabs.com/ssltest/analyze.html
<form action="https://www.ssllabs.com/ssltest/analyze.html" class="q-search-form" method="GET">
<input type="hidden" name="viaform" value="on">
<input type="hidden" name="hideResults" value="on">
<input type="text" name="d" autocomplete="off" autocorrect="off" autocapitalize="off" spellcheck="false" class="q-search-form__input" placeholder="Enter your public website URL">
<button class="q-search-form__button q-button" type="submit">Go</button>
</form>
Text Content
* Cloud Platform * Cloud Apps Overview – Qualys IT, Security and Compliance apps are natively integrated, each sharing the same scan data for a single source of truth. Subscription Options – Pricing depends on the number of apps, IP addresses, web apps and user licenses. ASSET MANAGEMENT * Global AssetView – It’s Free! Unlimited Assets * CyberSecurity Asset Management - New * Certificate Inventory IT SECURITY * Vulnerability Management, Detection & Response - Most Popular * Threat Protection * Continuous Monitoring * Patch Management * Custom Assessment and Remediation * Multi-Vector EDR * Certificate Assessment * SaaS Detection & Response * Context XDR COMPLIANCE * Policy Compliance * Security Configuration Assessment * PCI ASV Compliance * File Integrity Monitoring * Security Assessment Questionnaire * Out-of-Band Configuration Assessment CLOUD / CONTAINER SECURITY * TotalCloud - New * Cloud Inventory * Cloud Security Assessment * Container Security WEB APP SECURITY * Web App Scanning * Web App Firewall * Solutions * Overview * Infrastructure security * Threat Protection * Cloud infrastructure security * Endpoint security * DevOps * Compliance * PCI Compliance * Web app security * Government * More CUSTOMERS * Overview * Best practices * Success stories * Testimonials PARTNERS * Overview * Partner program * VAD partners * VAR resellers * MSP/MSSP partners * Consultants and MSPs * Integration partners * Partner FAQs * Find a partner COMPANY * About us * Our team * Investor relations * News * Awards * Events * Careers SUPPORT * Overview * Free training * Resources * Community * * * * Community * Overview * Discuss * Blog * Training * Docs * Resources * Login * US Platform 1 * US Platform 2 * US Platform 3 * US Platform 4 * CA Platform 1 * EU Platform 1 * EU Platform 2 * IN Platform 1 * AE Platform 1 * UK Platform 1 * AU Platform 1 * PCI Platform What’s my platform? * Contact us Contact us below to request a quote, or for any product-related questions * Chat with us * Schedule a demo * +1 800 745 4355 * Request a call or email * Global offices and contacts * Create Account. It’s Free! * Try PM for free * Try VMDR for free * Sign up for TotalCloud * Try CSAM for free * Try PCI for free * Try Policy Compliance for free * Try VMDR for Mobile Devices * Try SaaSDR for free * Try Multi-Vector EDR for Free * Try CAR for Free * Request a Demo * Try it QUALYS CLOUD PLATFORM * Cloud Platform - Free Trial FREE SERVICES * 60-Day Remote Endpoint Protection * Global AssetView * Community Edition * SSL Labs * CertView * CloudView * API Security Assessment * BrowserCheck * Quick Links * Resources (guides, whitepapers, etc.) * Qualys Cloud Apps * Free trial * News * Events calendar * Qualys Community Close Cloud Platform Cloud Platform Apps Solutions Customers Partners Community Support Company Login Contact us Quick Links Resources (guides, whitepapers, etc.) Qualys Cloud Apps News Events calendar Qualys Community * Try it Back Cloud Platform * Cloud Platform Back Solutions * Overview * Infrastructure security * Threat Protection * Cloud infrastructure security * Endpoint security * DevOps * Compliance * PCI Compliance * Web app security * Government Back Cloud Platform Apps * Overview * ASSET MANAGEMENT * Global AssetView – It’s Free! Unlimited Assets * CyberSecurity Asset Management – New * Certificate Inventory * IT SECURITY * Vulnerability Management, Detection & Response – Most Popular * Threat Protection * Continuous Monitoring * Patch Management * Custom Assessment and Remediation * Multi-Vector EDR * Certificate Assessment * Secure Access Control * SaaS Detection & Response * Context XDR * COMPLIANCE * Policy Compliance * Security Configuration Assessment * PCI ASV Compliance * File Integrity Monitoring * Security Assessment Questionnaire * CLOUD & CONTAINER SECURITY * TotalCloud - New * Cloud Inventory * Cloud Security Assessment * Container Security * WEB APP SECURITY * Web App Scanning * Web App Firewall Back Customers * Overview * Best practices * Success stories * Testimonials Back Partners * Overview * Partner program * VAD partners * VAR resellers * MSP/MSSP partners * Consultants and MSPs * Integration partners * Partner FAQs * Find a partner Back Community * Overview * Discuss * Docs * Blog * Resources Back Support * Overview * Free training Back Company * About us * Our team * Investor relations * News * Awards * Events * Careers Back Login * US Platform 1 * US Platform 2 * US Platform 3 * CA Platform 1 * PCI Platform * EU Platform 1 * EU Platform 2 * IN Platform 1 * AE Platform 1 * UK Platform 1 * AU Platform 1 * What's my platform? Back Contact us * Contact us below to request a quote, or for any product-related questions * Chat with us * Schedule a demo * +1 800 745 4355 * Request a call or email * Global offices and contacts Back Try it * QUALYS CLOUD PLATFORM * Cloud Platform - Free Trial * FREE SERVICES * 60-Day Remote Endpoint Protection * Global AssetView * Community Edition * SSL Labs * CertView * CloudView * API Security Assessment * BrowserCheck CYBERSECURITY ASSET MANAGEMENT (CSAM) V2.0 WITH EXTERNAL ATTACK SURFACE MANAGEMENT Try it free E-mail our sales team or call us at +1 800 745 4355. > Qualys CyberSecurity Asset Management allows us to proactively augment our > vulnerability management program by discovering risks presented by previously > unknown internet-facing devices. > > Mike Orosz Vice President of Information and Product Security at Vertiv > Qualys’ unique approach to EASM is integrating the internal and external asset > data from CyberSecurity Attack Management with its VMDR solution into a single > view. > > Michelle Abraham Research Director, Security and Trust at IDC > Qualys CSAM provides invaluable attack surface insights from an external > attacker's point of view. The automated workflows enable us to prioritize > security engineering actions that will reduce cyber risk and rapidly improve > our company's security. > > Mike Orosz Vice President of Information and Product Security at Vertiv > Asset management in the security operations context isn’t just ‘seeing’ an > asset; it is having the right ‘risk’ context of each and every software, > hardware and IoT asset at our fingertips. > > Jatinder Pal Singh Director of Security Operations at Informatica > With Qualys, organizations can better identify undiscovered assets and > immediately access and mitigate the cyber risk within the same workflow. > > Michelle Abraham Research Director, Security and Trust at IDC > Qualys CyberSecurity Asset Management allows us to proactively augment our > vulnerability management program by discovering risks presented by previously > unknown internet-facing devices. > > Mike Orosz Vice President of Information and Product Security at Vertiv > Qualys’ unique approach to EASM is integrating the internal and external asset > data from CyberSecurity Attack Management with its VMDR solution into a single > view. > > Michelle Abraham Research Director, Security and Trust at IDC SEE YOUR ATTACK SURFACE LIKE AN ATTACKER WOULD The attack surface is expanding at an exponential rate, providing attackers with new targets. More than 30% of all on-premises and cloud assets and services are not inventoried. It’s a huge visibility gap for cybersecurity! CyberSecurity Asset Management (CSAM) is a cloud service that allows customers to continuously discover, classify, remediate, and measurably improve their cybersecurity posture for internal and external IT assets before the attackers can – and with the same actionable intelligence that the attackers use. It discovers all known and previously unknown internet-facing assets for 100% visibility and tracking of risks. Qualys CSAM 2.0 includes External Attack Surface Management which adds “defense-in-depth” to update an organization’s cybersecurity posture. It provides the ability to continuously discover and classify previously unknown assets with a Red Team-style asset and vulnerability management solution for full 360-degree coverage. COMPLETE ASSET AND SOFTWARE VISIBILITY ACROSS DISTRIBUTED HYBRID ENVIRONMENTS IMPROVE THREAT PRIORITIZATION WITH ASSET CRITICALITY RATINGS REDUCE TECH DEBT WITH REAL-TIME EOL/EOS SOFTWARE TRACKING COMPLIANT WITH CISA GUIDELINES SYNCHRONIZED WITH CMDB FOR COMPREHENSIVE INVENTORY OF MANAGED & UNMANAGED ASSETS KEY FEATURES Asset Management Built for Security and Integrated with IT 360-DEGREE INVENTORY OF THE FULL IT ECOSYSTEM Get an attacker’s view of the enterprise ecosystem with continuous discovery of all assets on-premises, OT, IoT, and in the cloud. CyberSecurity Asset Management uses advanced credentialed and non-credential scanning technologies to continuously and quickly discover and classify vulnerabilities for remediation. It automatically finds known and previously unknown assets ranging from instances and containers to repositories and devices along with domains and subdomains, connected subsidiaries and business partners for full visibility of potential risk vectors. Read more -------------------------------------------------------------------------------- DETECT AND MONITOR SECURITY GAPS CyberSecurity Asset Management enables easy identification of at-risk assets. It automatically assigns the asset criticality score to a tag and the corresponding asset with organizational in-context enrichment data. This context enables analysis of threats and misconfigurations in real time, with six-sigma accuracy. The service continuously detects remotely exploitable vulnerabilities and critical misconfigurations across the global hybrid environment such as EOL/EOS and unauthorized or missing titles. CyberSecurity Asset Management also discovers missing required software, and provides real-time alerts on zero-day vulnerabilities, compromised assets, and network irregularities. Read more -------------------------------------------------------------------------------- ORCHESTRATE WITH VMDR 2.0 Automatically deploy the most relevant, correct, and superseding patch to quickly remediate vulnerabilities and threats across any size environment. CyberSecurity Asset Management automatically quarantines suspicious devices until they can be investigated. As part of the Qualys Cloud Platform, the service continuously delivers integrated endpoint detection & response, vulnerability & patch management, and policy compliance. Read more -------------------------------------------------------------------------------- INTEGRATE WITH SERVICENOW CyberSecurity Asset Management provides enriched ServiceNow CMDB bi-directional integration for a continuously updated view on assets. Certified with the Service Graph Connector Program, it enriches Qualys assets with key CMDB business context data such as data owner. More than 200 enterprise customers use the ServiceNow CMDB integration in production. Read more GETTING VISIBILITY AND CONTROL OF THE ENTIRE ATTACK SURFACE External Attack Surface Management (NEW) (2 mins) External Attack Surface Management (NEW) (2 mins) CSAM Highlights (2 mins) Features Overview (5 mins) GET AN ATTACKER’S VIEW OF THE FULL IT ECOSYSTEM What isn’t known can’t be secured. CSAM 2.0 with External Attack Surface Management collects data from on-premises devices and applications, all endpoints, cloud, containers, OT, and IoT. It continuously discovers IT assets for 100% real-time visibility of a global hybrid IT environment. The service works in conjunction with the Qualys Cloud Platform and Qualys sensors (scanners, cloud connectors, container sensors, cloud agents, passive sensors and APIs) to continuously discover all assets. * Gain actionable intelligence, visibility, and insight into the entire internal and external attack surface * Discovers domains, subdomains, and certificates within the enterprise and in subsidiaries and business partners for full visibility of remotely exploitable vulnerabilities – including previously unknown devices via attribution * Expose “shadow IT” and baseline discrepancies including VMs, containers, functions-as-a-service, and IoT that spin up faster than IT can track with legacy tools * Get an outside-in view of internet-facing assets to spot security endpoint blind spots * Reduce tech debt with CISA-compliant end-of-life and end-of-support software tacking, and Ling software versioning to track OS status and related vulnerabilities Learn more FIND SECURITY GAPS WITH QUANTITATIVE CYBER RISK MANAGEMENT Using a disciplined approach to managing cybersecurity risk will help an organization produce better, faster results for securing the enterprise. CSAM 2.0 with External Attack Surface Management is fully integrated with VMDR 2.0 with Qualys TruRisk. This enables a rigorous cyber risk management process based on automatic correlation of discovered assets, associated vulnerabilities found, and their degree of direct impact on the customer’s unique business. Continuous analysis enables viewing potential attacks from the attacker’s perspective: finding the easiest path to compromise business processes or steal the most valuable data. As a result, Cybersecurity teams know exactly which vulnerabilities to address first based on actual risk, and which can be de-prioritized or ignored due to low or no impact on the business. * Tag assets for easy grouping * Enable risk management * Execute like an attacker * Enable business impact analysis (BIA) Learn more ASSIGN RISK PROFILE Focus security prioritization efforts on high-importance and high-risk assets by defining key business and technical context. Asset Criticality is a user-defined measure of asset function, environment, and service and includes the following: * The user optionally selects a criticality score on a Tag which is then applied to one or more assets * An asset attribute is assigned the highest criticality score among allocated asset tags * If pulling data from CMDB, the asset criticality score is automatically assigned to a tag and the corresponding asset QUICKLY IDENTIFY BLIND SPOTS When considering IT inventory from a security perspective, it is not sufficient to just have a comprehensive view of the environment. Qualys CyberSecurity Asset Management (CSAM) applies multiple layers of in-context technical and business data to establish a security view of IT inventory that enables easy, quick identification of at-risk assets. * Proactively track authorized and unauthorized software * Automatically manage multiple software lists based on asset type, location, criticality, and usage * Track detailed asset information for flagging configuration issues, security risks, IT policy violations, and non-compliance ORCHESTRATE AUTOMATIC ALERT, REPORT AND RESPONSE Orchestration provides automatic response to true business threats. CSAM 2.0 in conjunction with VMDR 2.0 with Qualys TruRisk controls orchestration by thresholds and other criteria set by a team to enable faster MTTR. An orchestration process could be deployment of the most relevant, correct and superseding patch for auto-remediation. Another is automatic quarantine of suspicious devices until team investigation. The service automatically documents compliance with regulations and policies, including full SOC 2 Type II. As part of the Qualys Cloud Platform, CyberSecurity Asset Management is fully integrated with all Qualys services. * Alert, report, and respond to identified security risks * Auto-document compliance for PCI DSS, FedRAMP, NIST, ISO, and other policies * Leverage the integrated Qualys Cloud Platform, to extend beyond External Attack Surface Management SERVICENOW INTEGRATION DELIVERS FULL CONTEXT ON ALL ASSETS Continuous bi-directional synchronization with the ServiceNow CMDB enables automatic enrichment with business and organizational data. This feature populates a ServiceNow CMDB with 360-degree asset data from Qualys and infuses Qualys with relevant CMDB attribute data for business impact analysis (BIA). The result: creation of accurate asset risk profiles and criticality measures to help a team focus on remediating the risk present in the most critical assets first. Learn more * Continuously sync with ServiceNow * Add context for security-centric asset visibility * Add security and business context to asset inventory POWERED BY THE QUALYS CLOUD PLATFORM EASY DEPLOYMENT Deploy from a public or private cloud — fully managed by Qualys. With Qualys, there are no servers to provision, no software to install, and no databases to maintain. You always have the latest Qualys features available through your browser, without setting up special client software or VPN connections. CENTRALIZED & CUSTOMIZED Centralize discovery of host assets for multiple types of assessments. Organize host asset groups to match the structure of your business. Keep security data private with our end-to-end encryption and strong access controls. You can centrally manage users’ access to their Qualys accounts through your enterprise single sign-on (SSO). Qualys supports SAML 2.0-based identity service providers. SCALABLE AND EXTENSIBLE Scale up globally, on demand. Integrate with other systems via extensible XML-based APIs. You can use Qualys with a broad range of security and compliance systems, such as GRC, ticketing systems, SIEM, ERM, and IDS. Learn more about the Qualys Cloud Platform CYBERSECURITY ASSET MANAGEMENT RESOURCES CYBERSECURITY ASSET MANAGEMENT (CSAM) 2.0 Fact Sheet CYBERSECURITY ASSET MANAGEMENT (CSAM) 2.0 Solution Brief CYBERSECURITY ASSET MANAGEMENT (CSAM) 2.0 Checklist CYBERSECURITY ASSET MANAGEMENT (CSAM) 2.0 Datasheet QUALYS BRINGS EXTERNAL ATTACK SURFACE MANAGEMENT (EASM) TO... Press Release INTRODUCING CYBERSECURITY ASSET MANAGEMENT 2.0 WITH NATIVELY... Blog WHAT IS ATTACK SURFACE MANAGEMENT? Blog QUALYS CYBERSECURITY ASSET MANAGEMENT 2.0 WITH EASM Watch Video INTRODUCING QUALYS CSAM 2.0 WITH EXTERNAL ATTACK SURFACE MANAGEMENT Webinar QUALYS CSAM HELPS DISCOVER AND MANAGE CYBERSECURITY RISKS IN IT ASSETS Report CSAM DEEP-DIVE DEMO Watch Video ASSETVIEW / CSAM Q&A Watch Video SEE FOR YOURSELF. TRY QUALYS CSAM 2.0 WITH EXTERNAL ATTACK SURFACE MANAGEMENT. IT'S FREE! Start your free trial today. No software to download or install. Email us or call us at 1 (800) 745-4355. Try it free IS YOUR WEB SERVER'S SSL/TLS CONFIGURATION SECURE? FIND OUT FOR FREE. See the power of Qualys, instantly. We don’t use the domain names or the test results, and we never will. Go MORE FREE SERVICES * 60-Day Remote Endpoint Protection * Global AssetView * Community Edition * CertView * CloudView * API Security Assessment * SSL Labs * BrowserCheck * * * * * CLOUD PLATFORM * Qualys Cloud Platform * Private Cloud Platform * Private Cloud Platform Appliance * Public Cloud Integrations * Cloud Agent CLOUD APPS * Overview * Global AssetView – It's Free! * CyberSecurity Asset Management * Certificate Inventory * Vulnerability Management, Detection and Response * Threat Protection * Continuous Monitoring * Multi-Vector EDR * Patch Management * Custom Assessment and Remediation * Certificate Assessment * SaaS Detection & Response * Context XDR * TotalCloud * Cloud Inventory * Cloud Security Assessment * Container Security * Web App Scanning * Web App Firewall * Policy Compliance * Security Configuration Assessment * PCI ASV Compliance * File Integrity Monitoring * Security Assessment Questionnaire * Out-of-Band Configuration Assessment SUBSCRIPTIONS * Cloud Apps “a la carte” FREE TRIALS & APPS * Qualys Cloud Platform * Qualys VMDR * 60-Day Remote Endpoint Protection * Global AssetView – It's Free! PARTNERS * Overview * Partner program * VAD partners * VAR resellers * MSP/MSSP partners * Consultants and MSPs * Integration partners * Partner FAQs * Find a partner SOLUTIONS * Overview * Infrastructure security * Cloud Security * Endpoint security * DevOps * Compliance * PCI Compliance * Web App Security * Government COMPANY * About us * Careers * Investor relations * Our team * News * Events * Contact * Qualys Merchandise Store RESOURCES * Community * Docs * Support * Free training * Blog * Resources * Sitemap * Free trial * Sales +1 800 745 4355 * Schedule a demo * * * * * © 2022 Qualys, Inc. All rights reserved. Privacy Policy. Trust. Cookie Consent. Log4Shell Response See updates Notice. We use cookies to optimize our website. By continuing to use our site, you accept our privacy policy. Yes, I accept Cookies No thanks