Vulnerability Management at Scale with Osquery

Logo
Presented by

Zach Wasserman, Co-Founder & CTO of Fleet

About this talk

Zach Wasserman shows how osquery data can enable vulnerability detection when combined with public data from NIST’s NVD and OVAL repositories. In this session, Zach Wasserman, Co-Founder & CTO of Fleet, talks about how osquery data can enable vulnerability detection when combined with public data from NIST’s NVD and OVAL repositories. Zach demonstrates the deep potential for osquery when applied to vulnerability management at scale. He outlines two key approaches to the problem of vulnerability management–inventory and investigation. Consolidating agents has long been a promise of osquery. Learn how osquery becomes a more fully-featured replacement for the traditional vulnerability scanner. Check out the other sessions from Osquery@scale, an annual event hosted by Uptycs for the osquery community. This event was held in San Francisco at the Exploratorium in September, 2022. Join us at future events to learn how security leaders and practitioners from Financial Services, Telco, SaaS, Hi-Tech, and other industries use osquery to manage security risks at scale.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (37)
Subscribers (888)
Secure cloud, containers, and endpoints with one unified solution. Find and remove critical risks in your modern attack surface—from laptops to containers—all from a single UI and data model.