Understanding RBVM & Application Security Orchestration & Correlation

Understanding RBVM & Application Security Orchestration & Correlation

Jan 24, 2024

The video introduces Risk-based Vulnerability Management (RBVM) and Application Security Orchestration and Correlation (ASOC), tools that integrate third-party data into a SaaS platform for threat analysis and risk scoring. It highlights recent improvements, new export capabilities, UX updates, and custom attributes for data uploads. It also explores the vulnerability response feature, which integrates RBVM and ASOC with ITSM for automatic ticket creation and security incident syncing, and the RBVM and patch integration for CVE analysis and patch management.
#Risk-based Vulnerability Management, #Application Security Orchestration and Correlation, #ITSM integration, #patch management, #CVE analysis

FAQ
What do RBBM and ASOC stand for?
RBBM stands for Risk-based Vulnerability Management and ASOC stands for Application Security Orchestration and Correlation.
What types of data can be brought into RBVM and ASOC?
RBVM and ASOC can bring in data from security tools such as eds, scanners like Qualys and Nessus, as well as SaaS, dass, OSS, and container tools.
What updates were made to the list views in RBVM and ASOC?
Miscellaneous improvements were made to the list views based on user feedback and user experience engagements.
What export capabilities were added to RBVM and ASOC?
RBVM and ASOC now have additional export capabilities, allowing bulk exports to third-party solutions for data analysis and day-to-day exports.
What is the purpose of custom attributes in RBVM and ASOC?
Custom attributes in RBVM and ASOC allow users to bring in their own types of data via bulk upload, even if those attributes don't exist in their third-party sources.
What is the significance of the bi-directional integration between ITSM and RBVM?
The bi-directional integration allows ITSM to push ticket information back to RBVM, creating a seamless flow of information between the two systems.

ch. markers

0:00 - Introduction to RBBM and ASOC

0:25 - RBVM and ASOC Functionality

1:41 - Updates and Improvements

5:40 - Vulnerability Response and Integration

Innovator Preview - Ivanti Neurons for RBVM & ASOC, Patch Management, & Patch Intune_03