Home Content News JupiterOne Releases New Starbase Open Source Tool to the Security Community

JupiterOne Releases New Starbase Open Source Tool to the Security Community

0
471

JupiterOne, today announced the availability of Starbase, a new open source tool to collect assets and relationships from services and systems including cloud infrastructure, SaaS applications, security controls, and more into an intuitive graph view backed by Neo4j, a leading open-source graph data platform, to be used for cyber asset management.

The new tool allows users to integrate Neo4j with JupiterOne open source data ingestion plugins, actively manage their cyber asset environment, and gain security context for free. Users can clone any of the JupiterOne open source integrations and this blog outlines steps to get started today. Additionally, the solution offers interoperability with other Neo4j-based projects such as Lyft Cartography.  Security professionals can significantly increase the types and amounts of cyber asset data they can collect.

Staying on top of transient environments and other cyber assets is a challenge many organizations face. According to ESG, 69% of organizations admit that they have experienced at least one cyber-attack that started by exploiting an unknown, unmanaged, or poorly managed internet-facing asset. The companies with the most cyber assets were nearly twice as likely to fall victim.

Existing SQL-based solutions available today are complex and lack in-depth understanding of asset relationships. The graph-data model approach used by Starbase emphasizes the clear understanding of asset relationships and makes it more effective and easier to perform complex relationship analysis.

Starbase is designed to connect the open source-based plugins of the JupiterOne CAASM platform with Neo4j, broadening the company’s commitment to the grassroots open-source community, with a long-term goal of working with other local universities and researchers around North Carolina and nationwide.

Starbase makes it immediately possible for security professionals to ingest graph representations of over 70 open-source integrations with the JupiterOne platform. The solution improves upon traditional approaches to security by being significantly more intuitive, helping organizations to understand their cyber asset attack surface, and providing a more powerful way to accelerate security in their blind spots.  Every second counts when an attack strikes, and JupiterOne empowers teams with complete visibility and accelerated action.

Security is a basic right. JupiterOne created the Starbase tool to help democratize graph-based security analysis and overall visibility into external services and systems. In order to secure any system or service, organizations must have knowledge of the assets and asset relationships and the ability to query their cyber asset landscape.

To get started with Starbase, visit GitHub here.

JupiterOne believes security is not a zero-sum game. So when security engineers from different organizations collaborate to improve their security postures, everyone except for the attacker wins. With JupiterOne, security teams now have access to open source integrations to many widely used development platforms such as AWS, Microsoft Azure, Google Cloud Platform, Github, and more.

In addition to this new open source project, JupiterOne already offers a free tier for its SaaS-based CAASM platform that anyone can sign up for and get started in minutes, with no credit card required.

NO COMMENTS

LEAVE A REPLY

Please enter your comment!
Please enter your name here