Tata Communications unveils vulnerability management tool

TataCommunications Ltd. has announced the global availability of its enterprise vulnerability management and compliance service.

The Vulnerability Management Service (VMS) aims to provide discovery and mapping services for IT assets, assets prioritization, vulnerability assessment and comprehensive reporting. With IT organizations increasingly driven by the need to comply with regulatory and industry standards such as Payment Card Industry Data Security Standard (PCIDSS), HIPPA, and Sarbanes Oxley, Tata Communications said effective management of data and business processes will become vital toenterprise IT.

“Corporate IT staff are in the unenviable position of having to lower operational risk, improve application availability and assure ongoing compliance toauditors – all in an environment where corporate budgets aretightening,” John Landau, senior vice-president of global managed services for Tata Communications, said in a release. “Tata Communications’ vulnerability management service helps organizations wrap their arms around which critical systems need patching at a drastically reduced total cost of ownership. There is no investment in capital or special skills required.”

He added that the service allows both large and small customers to offload the grinding technical and operational aspects of vulnerability management while retaining control over decision-making and the actual remediation process.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

IT World Canada in your inbox

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Latest Blogs

Senior Contributor Spotlight