Qualys has announced it is expanding Qualys CyberSecurity Asset Management to identify unmanaged and untrusted devices in real time. Leveraging the Qualys Cloud Agent to continuously monitor the network, this passive discovery method complements scans, agents, and API-based discovery to build a comprehensive asset inventory, calculate the TruRisk of everyRead More…

Cloud security vendor Qualys has unveiled TotalCloud 2.0. This significant upgrade to Qualys’ AI-powered cloud-native application protection platform (CNAPP) delivers a single prioritized view of cloud risk and is the first to extend its protection to SaaS applications. The shift toward multi-cloud and SaaS environments presents organizations with the opportunity forRead More…

Qualys has announced that it is expanding its partnership with Orange Cyberdefense. This expansion signifies that Qualys’ industry-leading capabilities such as Vulnerability Management, Detection and Response (VMDR) will be included in Orange Cyberdefense’s managed Vulnerability Intelligence Service. The expanded collaboration will give global businesses the ability to leverage Orange Cyberdefense’s managedRead More…

Qualys has unveiled its forward-looking vision of the Qualys Enterprise TruRisk Platform, a move that marks a seismic shift for the future of Qualys as a leader in managing and reducing cyber risk for CISOs as well as security practitioners. The Qualys Enterprise TruRisk Platform centres around helping customers holisticallyRead More…

Qualys has released the findings of an IDC commissioned study that looked to quantify how Qualys customers perceive business value. Based on the resulting research in the IDC White Paper, The Business Value of Qualys, IDC found that Qualys customers see an average annual benefit of US$102,000 per 1,000 internal usersRead More…