Legit Security Announces Free Risk Assessment to Help Organizations Secure Themselves From Escalating Software Supply Chain Attacks

PALO ALTO, Calif., Feb. 28, 2022 (GLOBE NEWSWIRE) — Legit Security, a cyber security company with an enterprise SaaS platform to secure an organization's software supply chain, today announced a free Rapid Risk Assessment to help organizations proactively mitigate the risk of crippling software supply chain cyberattacks in the wake of Russia's invasion of Ukraine. The free risk assessment can provide organizations with immediate insight into vulnerabilities across their software supply chain environment as well as guidance on where to optimally place security resources and tools to mitigate future attacks. Qualifying organizations can obtain the free assessment at Legit Security's website: info.legitsecurity.com/rapid–risk–assessment.

Software supply chain attacks infiltrate an organization's internal software development supply chain and introduce vulnerabilities and backdoors within the organization's software, which are then passed on to unsuspecting customers making them vulnerable with a powerful and dangerous multiplier effect. Since the devastating SolarWinds attack in 2020, software supply chain attacks have increased 3x to 6x per year based on analysis from multiple government, industry and security vendor sources. The specter of further escalation of these attacks is anticipated in the wake of Russia's recent military invasion, including warnings to U.S. companies from government agencies such as the Cyber Security & Infrastructure Agency to "adopt a heightened posture when it comes to cybersecurity and protecting their most critical assets" and for companies to put their "shields up".

"Software supply chain cyberattacks can be extremely disruptive, and we want to help organizations become more resilient against these attacks," said Roni Fuchs, CEO of Legit Security. "Unfortunately, there's not enough best practice information and security tooling available freely in the market to help against this relatively new attack vector. After seeing the increase in frequency and severity of cyber–attacks related to Russia's invasion of Ukraine, we decided to step up and offer a free risk assessment to do our part to help."

The no–cost Rapid Risk Assessment uses Legit Security's SaaS–based security platform to conduct automated discovery and analysis of an organization's software supply chain environment to identify vulnerabilities, misconfigurations and security incidents. This automated scan analyzes the software delivery pipelines for gaps and leaks, the security posture of systems and infrastructure deployed within those pipelines, and the people and their security hygiene as they operate within it. Risk assessments are implemented in minutes via an agentless connection and the assessment is non–invasive with no changes or impact to existing development tools and workflows. Typical assessments take between a few minutes to two hours to complete, depending upon the environment size. More information on the full range of use cases available in the Legit Security platform and a list of Frequently Asked Questions are available on the company's website.

"Improving cyber defenses and staying alert to cyberattacks is now part of the business landscape, whether you are concerned about state–sponsored attacks, common cybercriminals or poor security hygiene," said Liav Caspi, Chief Technology Officer, Legit Security. "You can't protect what you can't see and unfortunately most organizations today do not have a handle on their own software supply chain environment. Regardless of an organization's current security maturity, we can help boost their awareness of current gaps and help them mitigate those risks much faster and easier than without an assessment. If every organization is more resilient to attacks, the chance of wide–ranging business and societal disruption goes down significantly."

For more information, visit legitsecurity.com.

About Legit Security
Legit Security protects software supply chains from attack by automatically discovering and securing the pipelines, infrastructure, code and people so that businesses can stay safe while releasing software fast. Legit provides an easy to implement SaaS platform that supports both cloud and on–premises resources and combines automated discovery and analysis capabilities with hundreds of security policies developed by industry experts with real–world SDLC security experience. This integrated platform keeps your software factory secure and provides continuous assurance that your applications are released without vulnerabilities.

Media Contact
Tony Keller
OutVox
tkeller@outvox.com


GLOBENEWSWIRE (Distribution ID 8493569)