Skip to content
    Search
    VIDEO

    Interview with Lenny Zeltser: Understanding Cybersecurity Asset Management

    In an interview with TAG Cyber, Lenny Zeltser, CISO of Axonius, discusses the importance of cybersecurity asset management. He shares how Axonius is helping to solve the problem, and how the idea behind Axonius is that an organization does not need another source of data about its assets. Instead, organizations need a solution that connects to the data sources they already have to provide a single system of record of all digital infrastructure. 

    Check out the full interview to hear:

    • Lenny’s career path and how he came to be CISO of Axonius
    • How his team uses the Axonius platform to address coverage gaps and increase visibility
    • The reason why Axonius has been able to solve the challenge of asset visibility better than anyone else
     
    Axonius Blog

    CVE-2024-3400: Active Exploitation of Critical Vulnerability in Palo Alto Networks PAN-OS Software

    Stay up to date on the latest IT and cybersecurity trends, Axonius product updates, and tips and tricks.

    Resources

    Mastering Cybersecurity Measurement

    View our latest research, customer stories, technical documents, and other useful links.

    Webinars

    Now What? When Cybersecurity Disclosure Rules Widen the Gap Between Reputation and Risk

    Learn proven strategies for improving your IT and security functions within your organization.