Sevco Security Announced the Launch of a Customer Advisory Board

Industry Leaders from the NSA, Center for Internet Security, Intuit, and Workday Join Sevco’s Customer Advisory Board to Inform the Development of New Asset Intelligence Tools and Integrations

AUSTIN, Texas–(BUSINESS WIRE)–Sevco Security, the cloud-native Cyber Asset Attack Surface Management (CAASM) platform that delivers the industry’s most accurate, continuously updated security asset inventory to better protect organizations, today announced the launch of its inaugural Customer Advisory Board (CAB). The group, composed of Sevco customers and advisors from organizations such as Intuit, Workday, the NSA, and the Center for Internet Security, was created to help inform the development of new asset intelligence integrations and Sevco’s product roadmap. As a result, Sevco will be better equipped to enable enterprises to solve one of the biggest challenges security teams face today – gaining a complete and accurate view of all the assets in an enterprise IT environment, and the state of the security controls protecting them.


“We have seen a tremendous benefit in bringing these industry experts together and learning from them each day,” said Brian Contos, Chief Strategy Officer at Sevco. “Together, we’ve identified and discussed the blind spots and areas of enterprise asset management that still need to be improved within almost every organization. Our work on this board has resulted in key innovations within Sevco’s Asset Intelligence Platform and has provided direction and feedback on new products and features that have benefitted all our customers.”

The Sevco platform is powered by a proprietary cybersecurity asset intelligence correlation and visualization engine that provides accurate data around assets within a cloud IT environment. Security teams then use this information to uncover gaps in security controls and coverage and make faster, evidence-based decisions to close the gaps and remediate security risks that appear when a device is unknown, unpatched, or left unprotected.

The platform integrates seamlessly with existing security tool stacks at scale and with the help from Sevco’s CAB, its engineering team has introduced more than 50 new integrations to the platform including Apple Business Users, Jamf, Rapid7, Tenable, Duo, AWS IAM Users, AWS Identity Center Users, and more. By pulling in more data on users, software, and vulnerabilities in customer environments, Sevco is able to provide deeper context on the risks and business impacts of the assets security teams are charged with protecting.

“Threat actors continue to pivot every single day and we have to make sure that we understand our organization’s exploitable environment as much as they do,” said Tammy Hawkins, Vice President of Cybersecurity and Fraud Prevention at Intuit. “Having an accurate asset intelligence solution like Sevco provides a lot of speed, efficiency, and effectiveness when it comes to understanding the different slices of risk within our IT environment. My team can then leverage this knowledge to quickly make informed decisions to protect both our organization and customers.”

Some of Sevco’s Customer Advisory Board members include:

  • Tammy Hawkins, Cybersecurity Executive, Intuit
  • Ryan Plume, Senior Security Engineer, World Wide Technology
  • Dr. Ulf Lindqvist, Senior Technical Director, SRI International
  • Dr. Chase Cunningham, Security Visionary and Podcaster, DrZeroTrust
  • Albert Attias, Senior Director of Enterprise Security, Workday
  • Phil Graves, VP of MIS, Quality Carriers
  • Cliff Dixon, Former SVP and CISO, Global Logistics Carrier
  • Kathleen Moriarty, Former CTO, Center for Internet Security
  • Brandon Pinzon, SVP and Chief Security Officer, Argo Group
  • Brian Brown, CISO, Solis
  • Bill Crowell, Former Deputy Director, NSA
  • Jason Norred, CISO, Solutions II
  • Kevin Morrison, CISO, Driven Brands
  • Scott Goad, Senior Security Engineer, Red Wing Shoes
  • John Shaffer, Managing Director and CIO, Greenhill

To learn more about Sevco’s Customer Advisory Board and its current members, please visit: sevcosecurity.com/about-us/

About Sevco Security

Sevco is the cloud-native CAASM platform delivering the industry’s most accurate, real-time security asset inventory. Hundreds of companies rely on Sevco’s 4D Asset Intelligence engine to bridge the gap between IT and security teams. By providing a continuously updated inventory of assets across IT, public/private cloud, IoT devices, operational technology (OT), supply chain, contractors and remote users, Sevco autonomously identifies and closes previously unknown security gaps, while dramatically improving incident response. Sevco’s patented asset telemetry uncovers significant security gaps and out-of-compliance assets in every deployment without fail. Founded in 2020 and based in Austin, Texas, Sevco is backed by SYN Ventures, .406 Ventures, Accomplice, and Bill Wood Ventures. For more information, visit https://sevcosecurity.com or follow us on LinkedIn and Twitter @SevcoSec.

Contacts

Alie Dessert

fama PR for Sevco

sevco@famapr.com

error: Content is protected !!