Kenna Security Platform

Additional Info

CompanyKenna Security
Websitehttps://www.kennasecurity.com/
Company size (employees)100 to 499
Type of solutionCloud/SaaS

Overview

Kenna’s innovation enables our customers to intelligently predict, prepare and pre-empt likely attacks on their organization before they happen. Kenna provides this intelligence continuously in real-time, using data science to analyze and learn from internal data sources (CMDB and asset discovery) and external threat intelligence and zero-day feeds.

Kenna Security’s Cyber Risk Context Technology™ is the only technology that looks beyond the organizational level to identify which of the multitude of vulnerabilities are most likely to pose a threat. Kenna obtains its findings by collecting data in the wild, investigating hacker forums, exploit-kit directories, and real-time exploitations. Through advanced data science and predictive modeling, Kenna prioritizes the vulnerabilities that pose the greatest risk now — as well as in the near future.

The Kenna Security Platform:
Enables the business to continuously quantify their risk posture using previously unavailable key risk metrics

Reduces workload by an order of magnitude. This includes the time/money spent on manual analysis and the prioritization of only those vulnerabilities that actually present a likely threat by over 97%

Marshals the entire IT organization in the targeted effort to efficiently reduce risk with guidance and empirical proof

As a true cloud solution (not a hosted software instance) Kenna leverages the collective intelligence represented by each of our customers in the protection of them all. This collective intelligence is critical to effectively protecting every organization and is lacking in other vulnerability/risk management solutions

How we are different

Unlike traditional vulnerability scanners and management systems, Kenna leverages both external and internal data from enterprise assets and “in the wild” threat intelligence. This real-time, reality-based context enables Kenna to prioritize vulnerabilities by their impact on the business to assure that work is prioritized to optimally and demonstratively improve security posture. This Data Science and “in the wild” context approach behind Kenna is unique – no other company has achieved the results that Kenna has to date, or is as widely deployed in more than 350+ IT departments.


Kenna extends its proactive cyber risk to predictive cyber risk with its Exploit Prediction capabilities that leverage Kenna Cyber Risk Context Technologies™. Kenna Exploit Prediction model has been third-party tested (https://www.kennasecurity.com/prioritization-to-prediction-report/) to deliver greater efficiency, far less effort, fewer false positives, and better coverage of an organization's attack surface over other common vulnerability remediation strategies


Kenna helps customers shave hours off their remediation time by prioritizing the most important remediations based on real-world threat intelligence. Kenna correlates attack, threat and exploit data aggregated by its threat processing engine against customers’ vulnerabilities twenty-four hours a day, seven days a week. Furthermore, if you want to achieve a certain risk score, Kenna will present exactly the vulnerabilities you need to remediate in order to get to your desired level.