Posts tagged InsightVM

5 min Vulnerability Management

How Team Collaboration Can Help You Scale Vulnerability Management

In this blog post, we’ll break down how to do this through team collaboration, key processes, and good security design.

5 min InsightVM

Custom Policy Builder Is Now Available in InsightVM

In today’s policy customization post, we focus on Center for Internet Security (CIS) policies.

3 min InsightVM

Finding Flexibility in Your Vulnerability Management Solution

In this post, we’re sharing the three key areas of flexibility within InsightVM, and how this can benefit your vulnerability management initiatives.

6 min InsightVM

Q&A from April 2020 Customer Webcast on InsightVM Dashboards & Executive Summary Report

In this blog post, we wanted to address a number of commonly asked questions regarding InsightVM Dashboards.

2 min InsightVM

Rapid7’s InsightVM Receives Five Stars from SC Magazine

We’re proud to announce that Rapid7’s InsightVM solution was recently reviewed by SC Magazine and received a five-star report.

4 min Vulnerability Management

Three Switching Costs to Consider When Evaluating a New Vulnerability Management Solution

If you’re looking to switch vulnerability management solutions, read on as we discuss three areas to consider and how to communicate them to leadership.

4 min Vulnerability Management

How to Increase Your Security Team's Visibility Within Your Organization—And What Happens When You Do

In this post, we’ll discuss how you can increase visibility and communication across the organization to improve your team’s reputation and resources.

2 min Application Security

Gartner® Recognizes Rapid7 Vulnerability Management for Application Security Capabilities

Recently, Rapid7 was the only full stack vulnerability risk management vendor to be recognized for Application Security Testing by an industry-leading third-party research firm.

2 min InsightVM

Nmap Service Detection for Nexpose and InsightVM Scan Engines

As of version 6.6.14 of Nexpose and InsightVM, the Scan Engine can now utilize Nmap service probes in addition to existing detection methods to improve the discovery of previously unsupported protocols and services.

6 min Vulnerability Management

4 Common Goals For Vulnerability Risk Management Programs

This post will give you a glimpse into the research to pinpoint under-served and unmet customer needs in the vulnerability risk management space.

5 min Vulnerability Management

Reduce False Positive Vulnerabilities by Up To 22%

Today, we discuss how to measurably reduce false positive vulnerabilities so you can reallocate your team's time and resources.

2 min Vulnerability Management

Rapid7 Named a March 2020 Gartner Peer Insights Customers’ Choice for Vulnerability Assessment

The Rapid7 team is excited to announce that we have been recognized as a March 2020 Gartner Peer Insights Customers’ Choice for Vulnerability Assessment.

5 min Vulnerability Management

Redefining How to Measure the Success of Your Vulnerability Management Program

In this post, we’ll discuss which vulnerability risk management metrics matter and which ones don’t, and how to communicate them effectively.

4 min Vulnerability Management

How to Understand the TCO and ROI of Your Vulnerability Management Program

In this blog, we discuss the total cost of ownership (TCO) compared to the potential return on investment (ROI) of your Vulnerability Management program.

4 min InsightVM

How to Secure Containers, Applications, and Serverless Environments

In the final post of our four-part series on security in the cloud, we explain how to secure containers, applications, and serverless environments.