Every Second Counts – Vulnerability Management Best Practices to Proactively Reduce Risk for Zero Day and Supply Chain Vulnerabilities

Today’s constant stream of vulnerability alerts and increasingly sophisticated attacks has fundamentally changed the scope of accountability and response times which IT leaders need to respond. Using a recent Zero Day vulnerability timeline as an example, experts from Tanium partner EndpointX will discuss how today’s IT leaders must: Utilize innovative vulnerability identification and remediation tactics, such as custom scripts, custom content and registry configurations, that minimizes the vulnerability window and accelerates mitigation timelines ahead of the patch cycle. Design new SecOps job roles that span IT and Security teams to break down siloes and enable a proactive team-based approach to dramatically reduce MTTR (mean time to resolution). Embrace new reporting and risk assessment methodologies that equip leaders to control the narrative with a data-driven and proactive approach with regulators and auditors

Additional details:

Solutions
Tanium Platform, Client Management
Session Type
In-Person, Breakout