Skip to content

FireCompass in Gartner Hype Cycle for Security Operations, 2021

Press Release: FireCompass in Gartner Hype Cycle for Security Operations, 2021, Launched by FireCompass

BOSTON – July 30, 2021 — FireCompass, a leader in Continuous Automated Red Teaming (CART), External Attack Surface Management (EASM) & Ransomware Attack Surface Testing (RAST), was identified as a representative vendor in the Gartner Hype Cycle for Security Operations, 2021. For a free copy of the “Gartner Hype Cycle Report” click here.

We are excited to be part of two markets in Gartner Hype Cycle: ‘External Attack Surface Management (EASM)‘ & ‘Autonomous Penetration Testing and Red Teaming’. This is a testament to the emergence of continuous-attack surface discovery & testing as a must-have security control for enterprises. FireCompass is changing the way testing is done and is proud to be a creator of Continuous Automated Red Teaming as a category.”

The report states, “Security testing, like network penetration testing and red teaming, plays an important role in an organization’s capabilities to identify exposures, vulnerabilities and weaknesses in their defenses. Many organizations only test on an annual or ad hoc basis, rarely testing more frequently or even continuously in their environments due to the cost and lack of internal expertise,” says Toby Busa, VP Analyst at Gartner. He further adds, “A new market of solutions is emerging that can fully or semiautomate continuous or ad hoc network and infrastructure penetration test, and red team activities.”

Apart from “Autonomous Penetration Testing and Red Teaming”, FireCompass is also mentioned in the EASM market within the Hype Cycle report. “EASM supports organizations in identifying risks from known and unknown internet-facing assets and systems,” writes Ruggero Contu (Research Director), Mitchell Schneider (Research Analyst) & Elizabeth Kim (Principal Analyst) from Gartner.

The top business impacts of Autonomous Penetration Testing and Red Teaming are:

  • Continuous testing of infrastructure and cybersecurity defenses of an organization helps to find gaps and mitigate weaknesses faster.
  • Prevent ransomware and other hacking attacks through real-life attack emulation to discover such risks before they are exploited.
  • Organizations can take advantage of penetration testing and red teaming capabilities without hiring expensive experts.
  • Prioritized risks & alerts help to focus on the most critical vulnerabilities and help mitigate them faster.

FireCompass is being used by Fortune 100 manufacturing companies, Top 3 telecom companies, Fortune 500 technology companies, Top Banks & FSI organizations in the USA and across the globe.

About FireCompass

FireCompass is a SaaS platform that uniquely combines External Attack Surface Management (EASM), Continuous Automated Red Teaming (CART) and Ransomware Attack Surface Testing (RAST). The “Attack & Recon Platform” of FireCompass, continuously indexes and monitors the deep, dark and surface webs using nation-state grade reconnaissance techniques. The platform automatically discovers an organization’s external attack surface and launches multi-stage safe attacks, mimicking a real attacker, to help identify and prioritize vulnerabilities that are most likely to be attacked. To learn more about FireCompass, or to get a free analysis of your organization’s attack surface from a hacker’s point of view, visit www.firecompass.com.

Media Contact
Priyanka Aash
[email protected]