Ann Arbor-Based Censys Unveils Enterprise-Level Attack Surface Management Software Platform

By Amit Chowdhry ● Aug 7, 2019
  • Censys is premiering the upcoming launch of its new enterprise-level attack surface management software platform at the Black Hat USA 2019 conference

Censys — a leading provider of Internet security data trusted by Google and The US Department of Homeland Security — is premiering the upcoming launch of its enterprise-level attack surface management software platform that provides real-time visibility and actionable insights over entire network attack surfaces at the Black Hat USA 2019 conference.

The Censys SaaS offering — which is going to be available this fall — will enable security and IT personnel from enterprise organizations to automatically detect, view, and monitor all assets and infrastructure including hosts, software, domains, and IoT devices in order to mitigate exposures and threats and proactively prevent attacks before they lead to brand damage and data breach. And the platform’s intuitive dashboard gives users real-time visibility of risks, vulnerabilities, and exposures from an attacker’s perspective and notifies users when they should investigate changes in assets and anomalous behavior. Plus a network changelog displays a timeline of security events such as certificate and domain issue and expiration dates and when new services were exposed to the Internet.

Founded by CEO David Corcoran, David Adrian, chief technologist Zakir Durumeric, and J. Alex Halderman, Censys raised over $2.6 million since officially launching in 2017. And the company’s investors include Greylock and GV (formerly Google Ventures). Duo Security co-founder, chairman, and CEO Dug Song serves as a company’s advisor.

“The possibility of discovering an unknown asset or vulnerability that could be exploited by adversaries keeps the IT community up at night. In order to prevent critical security risks, corporations absolutely must have an up-to-date inventory of all assets and connected devices used by their employees, contractors, and vendors,” said Corcoran in a statement. “The ability to continuously monitor your global attack surface  and to receive real-time notifications on threats or suspicious activity will take a large burden off IT and security teams.”

Interestingly, Censys scanned the entire Internet for security-relevant data to provide a comprehensive view of the world’s networks and devices since 2013. And the new Censys platform allows businesses to gain the same security insights and global visibility that security researchers and threat hunters have been leveraging through Censys for the past six years.

Research firm CB Insights recently selected Censys as one of 28 companies pioneering technology with the potential to transform the cybersecurity industry as it is able to fight threats by analyzing real-time internet data.