Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for political professionals · Sunday, June 30, 2024 · 724,101,248 Articles · 3+ Million Readers

AlphaBravo releases ABScan to support the Cybersecurity and Software Bill of Material (SBOM) push

Having complete control, audit-ability and easy to understand reporting geared towards cybersecurity and ATO is a primary focus for ABScan.

WASHINGTON DC, UNITED STATES, November 22, 2021 /EINPresswire.com/ -- ABScan is a multi-stage security solution that incorporates into any existing workflow providing real-time information. ABScan gives product owners and stakeholders insights into the current state of the environment and allows an individual, no matter how technical, to make informed decisions based on actionable outputs. The ABScan WebUI allows for authenticated users to view and interact with the pipeline. This includes Human-in-the-Loop (HITL) approvals and actions, modifications to the toolsets to be included in the scans, searchable access to previous pipeline runs and artifacts, and actionable security assessment documents for each run.

The purpose of ABScan is to provide an automated, full-scope, platform scanning, reporting, and remediation service. We start by establishing and maintaining the security posture of the cloud, bare-metal infrastructure, software repositories, and container images. Additionally, ABScan provides real-time data and metrics, allowing stakeholders to make informed decisions, and speed up the process of ATO approvals. With its ability to evaluate infrastructure and software, ABScan meets the needs of any organization, large or small, making security easier throughout your Software Development Life Cycle (SDLC).

CEO Chad Serino explains, "The ABScan initial product release targeted a specific and proven use case. AlphaBravo had multiple engineers on the Platform One Iron Bank team. These engineers were uniquely familiar with the work required to harden images based on current guidelines effectively. The initial technical objective was to provide an automated and easily repeatable hardening process that allowed skilled technical personnel to focus on mission-forwarding objectives instead of repetitive, time-consuming tasks. Due to the vast number of products that can integrate into the tool, we initially integrated the current (Q2 2021) products included in the DISA approved DOD DevSecOps Container Hardening Guide, in addition to tools in-use at Platform One Iron Bank."

AlphaBravo is a SDVOSB out of Gaithersburg, Maryland, providing end-to-end development to Public and Private organizations. We focus on automation and cybersecurity to mission-critical infrastructure.

AlphaBravo Engineering
AlphaBravo
+1 202-420-9736
email us here
Visit us on social media:
LinkedIn

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release