Armis Releases Q4 Update to Its Armis Centrix™ Platform

New features and improvements in User Experience, SOC use cases, enhanced integrations to augment our Exposure Management platform

News provided by
Armis
November 29, 2023 11:40 Korea Standard Time

SAN FRANCISCO--(Business Wire / Korea Newswire)--Armis, the asset intelligence cybersecurity company, today announced the availability of version 23.3 of the Armis Centrix™ platform. New enhanced integrations, utilizing Armis’ AI Asset Intelligence Engine, enhances organizations’ ability to strategically combine comprehensive data and sophisticated intelligence to efficiently drive key security processes and outcomes. Automated ticketing for vulnerability prioritization and remediation and improved management of alerts are some of the developments customers will benefit from.

Moreover improvements were added to Armis Centrix™ Connected Medical Device Security solution with focus on biomedical users to help them manage and monitor medical assets more effectively. Enhancements to Armis Centrix™ OT/IoT security solution increases coverage to more use cases and integrates with more OT vendors to increase scale and visibility across different OT networks.

“Armis works in lockstep with its customers, developing new features to our platform based on customer growth paths and the challenges they face,” said Dana Gilboa, chief product officer, Armis. “This release broadens the use cases and individual toolkits organizations can utilize through the platform as they manage their attack surface. With new techniques for asset discovery on top of existing network traffic analysis and integrations, enterprises can continue to take a proactive stance on risk and attack surface analysis.”

Version 23.3 also introduces a new user interface, which is more intuitive and includes major dashboard and reporting enhancements as well as new dark mode support. Improvements in user experience were also introduced with new functionality including better management of collectors, boundaries, network discovery, and integrations - which will dramatically speed up, and also automate, case loads to improve team performance.

Version 23.3 also brings significant improvements to SOC use cases, including enhancements in alerts which enable globally distributed teams to conduct investigations regardless of their location.

Armis Centrix™, the cyber exposure management platform, is powered by the Armis AI-driven Asset Intelligence Engine, which sees, protects and manages billions of assets around the world in real time. Armis Centrix™ is a seamless, frictionless, cloud-based platform that proactively mitigates all cyber asset risks, remediates vulnerabilities, blocks threats, and protects the entire attack surface. For more information on our platform please visit: Armis Centrix™.

Armis Centrix™ is FedRAMP moderate and DoD IL4 authorized.

About Armis

Armis, the asset intelligence cybersecurity company, protects the entire attack surface and manages the organization's cyber risk exposure in real time. In a rapidly evolving, perimeter-less world Armis ensures that organizations continuously see, protect and manage all critical assets. Armis secures Fortune 100, 200 and 500 companies as well as national governments, state and local entities to help keep critical infrastructure, economies and society stay safe and secure 24/7. Armis is a privately held company headquartered in California.

View source version on businesswire.com: https://www.businesswire.com/news/home/20231128897731/en/

Website: https://www.armis.com/

View Korean version of this release

Contact

Armis
Global Communications
Rebecca Cradick
Senior Director

This is a news release distributed by Korea Newswire on behalf of this company.