Horizon3.ai’s NodeZero Takes Top Honors in the TMC 2022 Cloud Security Excellence Awards

NodeZero, an Autonomous Pentesting Platform, Enables Organizations to Continuously Verify Their Security Posture.

SAN FRANCISCO–(BUSINESS WIRE)–#Horizon3aiHorizon3.ai, a leading cybersecurity firm focused on autonomous penetration testing, announced that its NodeZero autonomous pentesting platform has won the 2022 Cloud Computing Excellence Award in the highly competitive Cloud-Delivered Security category.

Cloud Computing Magazine and TMCnet’s 2022 Cloud Security Excellence Awards recognize those solutions and services that demonstrate leadership, innovation and quality in keeping up with the evolving threat landscape and helping secure business applications, infrastructure, services, and devices. NodeZero was named a winner for its ability to continuously assess an enterprise’s internal and external attack surface, and how it reveals the many ways in which an attacker could leverage harvested credentials, misconfigurations, dangerous product defaults and exploitable vulnerabilities to compromise systems and data.

Every organization will experience a cyberattack at some point, which is why it is crucial for organizations to harden their security systems. NodeZero helps organizations focus on fixing problems that can actually be exploited, while saving teams time and resources on what would have been spent chasing false positives. It is a true self-service SaaS offering that is safe to run in production and requires no persistent or credentialed agents.

Horizon3.ai’s team originated from U.S. Special Operations and pioneered the use of AI to hack organizations. Today, NodeZero is helping the leading banks, retailers, healthcare institutions, and other enterprises quickly find and fix the holes in their cybersecurity tools and processes.

Real Life Example: “Breaking the Bank” and Gaining Advantage in the AI Arms Race

Today’s threat actors are aggressively applying AI as a cyber weapon, and there is an arms race brewing between AI-based attacks and AI-based defenses. NodeZero has emerged as an invaluable asset in the fight.

In one instance, NodeZero successfully hacked a bank in just 7 minutes and 19 seconds. No humans were involved, no custom software was developed, and there was no “cheating” – the NodeZero algorithms were not told anything about the bank’s environment. In those scant seven minutes and nineteen seconds, NodeZero was able to map the environment (called reconnaissance), successfully capture user IDs and passwords, and chain together software misconfigurations and vulnerabilities to become a Domain Administrator. In short, NodeZero rapidly found “the keys to the kingdom” and showed the bank’s team how threat actors could have destroyed data, locked out users, and shut down critical business systems. Throughout the seven-minute pentest and after-actions, the bank’s own “best of the best” security suite did not issue a single alert, further underscoring the inadequacy of its defenses.

“As threat actors continue to evolve their techniques to evade detection, hardening an organization’s cybersecurity posture is a top priority,” said Snehal Antani, CEO and co-founder of Horizon3.ai. “This demands a clear, concise, and actionable understanding of the attack paths an attacker could use to exploit an organization – insight that NodeZero delivers – across internal and external threat landscapes. We’re deeply honored to be named a TMC Cloud Security Excellence Awards recipient, and we are grateful for this important recognition.”

Horizon3.ai and NodeZero have won several prestigious awards over the last six months. Horizon3.ai was most recently honored by the SC Awards as the Most Promising Early-Stage Startup and is currently a finalist in the ‘Cloud Security Innovation of the Year’ 2022 SDC Awards for which voting is now underway.

Learn more about NodeZero.

About Horizon3.ai

Horizon3.ai’s mission is to help organizations find and fix attack vectors before attackers can exploit them. NodeZero, an autonomous penetration testing solution, is an unlimited, self-service SaaS offering that is safe to run in production, available on-demand, and requires no persistent or credentialed agents. See your enterprise through the eyes of the attacker, identify your ineffective security controls, and ensure your limited time and resources are spent fixing problems that matter. Not just a compliance checkbox; this is effective security. Founded in 2019 by industry, US Special Operations, and US National Security Veterans, Horizon3.ai is headquartered in San Francisco, CA, and made in the USA.

Contacts

Global Press Contact:

Alison Raymond

Email: press@horizon3.ai

error: Content is protected !!