We’re excited to announce that Lansweeper and DeepSurface have partnered to further our cause of providing the most comprehensive security posture management platform.  With this integration, DeepSurface RiskAnalyzer can now receive timely and accurate asset and vulnerability information from Lansweeper Cloud-first or Hybrid installations to help ensure this valuable data stream is included in RiskAnalyzer’s detailed risk analysis.

The term “visibility” means very different things to different people.  For security teams, it is essential to have both an accurate asset inventory, as well as a solid understanding of how those elements interact with each other.  With DeepSurface, security teams get visibility into the relationships between user accounts and access rights, network architecture, network ACLs, and exactly how these relate to the system configurations and software vulnerabilities that are present in the environment.

How does the integration work?  First, simply set up an API credential within the Lansweeper cloud management interface (a Cloud or Hybrid deployment is required). Next, enter the API credentials into DeepSurface RiskAnalyzer and you’re ready to go.  Updated content from Lansweeper will be synced to RiskAnalyzer every day, including both asset inventory and software vulnerability data.

 

Benefits For Lansweeper Users

      • Security visibility beyond CVEs.  RiskAnalyzer combines user identity, behavior, network configuration, and system configuration to provide true visibility into how breaches are most likely to occur in your environment.


      • Make security tasks focused and actionable.  Built-in remediation workflows help automate the assignment of tasks and tracking of progress.


      • Combine multiple sources of security information.  Get all of your network and infrastructure vulnerabilities in one place by merging your EDR/XDR, vulnerability scanner, and Lansweeper data streams into one consolidated view through our library of integrations.


      • Leverage your excellent asset inventory to kick-start vulnerability management.  Just getting your vulnerability management workflow off the ground?  Lansweeper plus DeepSurface is a great place to start establishing your internal processes and gradually grow into a mature security posture.

     

    Benefits For DeepSurface Users


        • Track your systems and software in much more detail.  Have a running inventory of software, hardware, firmware versions, and local configurations that serve as an excellent backdrop for building security automation.


        • Ensure IT and security are on the same page.  By leveraging Lansweeper for your security program, you’re helping ensure your security team is speaking the same language as your IT team when it comes to securing and managing your environment. 

      For more information about how DeepSurface and Lansweeper are better together, Book a Demo with DeepSurface now.