NopSec.com uses cookies to make interactions with the Company’s Websites easy and meaningful. When you visit one of the Company’s Websites, NopSec.com’s servers send a cookie to your computer. Standing alone, cookies do not personally identify you; they merely recognize your Web browser. Unless you choose to identify yourself to NopSec.com, either by responding to a promotional offer, opening an account, or filling out a Web form (such as a “Contact Us” or a “Free Trial” Web form), you remain anonymous to the Company. Please go to our privacy statement for details.

Acknowledge

NopSec announces Executive Dashboard and new capabilities for Unified VRM software-as-a-service

NopSec is pleased to announce the immediate availability of a new Executive Dashboard for Unified VRM. NopSec continues the rapid pace of innovation with new capabilities that provide customers with a graphical view of prioritized vulnerabilities and at-a glance progress toward fixes.

Michelangelo Sidagni, Chief Technology Officer at NopSec, had this to say about the Executive Dashboard, “Our customers requested the ability to confidently gauge the vulnerabilities and risk at the present moment as well as trends over time. The Executive Dashboard delivers the information in a format that is easy to understand and at the appropriate level for executive management.”

Executive Dashboard

In addition to the Executive Dashboard, the latest version of Unified VRM was updated with the following capabilities and enhancements:

Import scans: Import and analyze Nessus v1 XML, Qualys XML, and Rapid7 XML reports

Scan templates: Create and modify scan templates for Unified VRM External Network and Internal Network modules

Virtual patching: Create rules in the Web App module for Snort®, ModSecurity, BIG-IP, and Imperva Web Application Firewall

Asset tagging: Enhanced asset tagging and searching

Ticketing collaboration: Vulnerability ticket owners can involve other people using email, in addition to the Unified VRM interface.

Schedule a demo today!

Schedule a Product Demo Today!

See how NopSec's security insights and cyber threat exposure management platform can organize your security chaos.