NopSec, a provider of vulnerability risk management and remediation workflow solutions, this week unveiled Unified VRM 4.0 to help organizations take a more proactive approach to vulnerability management and, more importantly, remediation. The latest enhancements further close the gap between detection and remediation by empowering security teams with faster, easier risk reporting, prioritization and workflow.

Major enhancements to the Unified VRM platform include:

Artificial Intelligence (AI) Engine Dashboard: improved dashboard dedicated to delivering richer data visualizations, quantifiable data and quick links to drill-down into other reports for a correlated view of the organization's vulnerability posture.

Remediation To-Do List: new prioritization tool helps users quickly see the top threats and gives a list of customized, immediate remediation steps to drive action for high-priority issues.

Critical-Fix Filter: new feature highlights aging vulnerabilities with the highest risk factor to reduce ticket clutter and keep users focused on remediation.

Detailed Reporting: updated reporting functionality now allows users to generate dynamic reports and easily create custom presentations to address the continued lack of executive visibility.

User-Friendly Workflow: completely redesigned user interface and navigation, as well as new asset workspaces and automation capabilities gives users a way to further ease the friction between security, IT and compliance teams.

Check out NopSec’s recent infographic, “2016 Vulnerability Risk Management and Remediation Trends,” on top prioritization and remediation challenges and 2016 priorities based on a survey of 200+ security and IT professionals.