Product

The Dazz Unified Remediation Platform is Here

Tomer Schwartz

,

Co-founder & CTO

,

Before co-founding Dazz, I felt the pain of trying to remediate security issues firsthand. While working as a part of the Microsoft Security Response Center, we witnessed a growing vulnerability backlog that made it extremely challenging to figure out what to fix first. We were already at the point of prioritizing between “critical” and “really critical” - a situation that we’d rather avoid altogether.

We founded Dazz to avoid having to face these questions. If remediation was quick and easy enough, then any company will be more secure, people will be happier, and more time will be spent in driving the business. We had a clear first goal: focus on remediation in cloud environments, since cloud vulnerabilities are often the most difficult to fix. There are often multiple owners of cloud native applications, complexities in identifying how the vulnerabilities are introduced, and intricate remediation processes needed due to the nature of cloud infrastructure.

Today I’m excited to announce that our platform has expanded to support our vision of helping our customers fix security issues wherever they originate — across code, applications, cloud, and infrastructure. Moreover, we have evolved our platform to bring remediation operations to the next level, with many exciting capabilities that we have already released, like automation and reporting, and many more that are coming soon.

Here’s a snapshot of what’s new in the Dazz Unified Remediation Platform and how we’re adding capabilities to help customers remediate any security issue.

AI-driven root cause analysis and remediation

We’re continuing to build both assistive and automatic remediation capabilities, knowing that there is a place to employ both for all customers. Specifically, we have early availability of our AI agent fix, which leverages language learning models to easily identify and suggest the best fix for application vulnerabilities. You can think of AI Agent fix as a “junior developer” that implements code and configuration fixes with human oversight.

Automation rules

Customers can now trigger multiple actions when defined conditions are met, allowing for fast response, easier ticket creation, and unified workflows across tools. Some platforms call these “playbooks” and you can think of our platform’s automation rules the same way. That way, customers can treat any risk, from any source in the same way: prioritize consistently, deduplicate, plan how the fix should look like, and execute. From dozens of actions we can now trigger, like data enrichment to ownership assignment and infrastructure reconfiguration, automation rules are helping our customers consolidate their workflow, and complete the fix in record time.

Custom dashboards

Building the right narrative is sometimes different from one company to the other. Every team needs to be able to slice and dice data depending on which metrics or KPIs are important to them, and who is consuming this information. Dazz custom dashboards allow our customers to do just that — visualize any dataset and easily slice the data to show vulnerability management and remediation efforts across multiple technologies and business units. The result is accurate depiction of risk and remediation, which plays nicely with the rest of the platform.

Inventory view

We’ve added an inventory view that lists each unique resource and asset, along with their associated findings — from code and container repositories, cloud resources, and hosts. This makes it easier for some different users to consume and pivot on data relevant to them. For instance, cloud security teams may focus on findings related to cloud assets, and IT helpdesk teams may focus on findings related hosts. The inventory caters to use cases where users start with with a resource-centric view rather than a vulnerability-centric view.

New integrations

We continue to add integrations that bring in greater context to security issues and our customer’s tech environment. Recently, we’ve added many new integrations that pull in security findings for on-premise resources from solutions like Rapid7 Insight VM, Tenable.io, Tanium, and Qualys. We are soon releasing more integrations that give greater context into cloud security, data security, and API security.

See it for yourself

I couldn’t be more excited about the new Dazz Unified Remediation Platform and how it will help customers of all shapes and sizes strengthen remediation operations. I invite you to see the Dazz Unified Remediation Platform in action.  Sign up for a personal demo today.

See Dazz for  yourself.

Get a demo