AUSTIN, TX — Marc 15, 2022 — New platform combines AI-based attack surface management automation with offensive security managed services to identify exposures and prioritize risk management with zero false positives.

Praetorian, a leading offensive security company, today announces the immediate availability of Chariot – the first total attack lifecycle solution featuring an intelligent attack surface management (ASM) platform and offensive security managed service. Using automation and artificial intelligence (AI), the Chariot platform identifies attack surface exposure points using both outside-in (adversarial) and inside-out (cloud-integration) knowledge to prioritize real risk. Praetorian’s \”red team\” experts then extend the technology by emulating the latest attack techniques to validate compromise paths and integrate seamlessly into customer enterprise security teams to eliminate false positives and speed risk mitigation. The combination of Praetorian’s security engineering and expertise enables overburdened security teams facing talent shortages and rapidly changing internet-based environments to identify, attack, detect and prevent real compromises within minutes.

“Everyday security teams face the monumental task of defending a dynamic footprint from constant attacks. Simply put, teams are overburdened, outmatched, and out resourced,” said Richard Ford, CTO of Praetorian. \”With Chariot, we are about to change all that, and change that drastically. We are bringing to market the only attack lifecycle solution that combines technology automation with concierge offensive security services to help organizations continuously improve their defensive investments.”

Protecting any transforming digital infrastructure is a major challenge for today’s enterprises with only 9% believing they actively monitor 100% of their external attack surface and 46% stating that continuous monitoring is the biggest cyber risk management challenge1 .

“The Chariot platform rounds out our cybersecurity program by pressure testing our effectiveness every single day” said Melody Hildebrandt, CISO, FOX.

Built from a decade of offensive security experience, Chariot performs continuous attack surface discovery with AI-driven automation and provides risk-based prioritization with expertise to commit to zero false positives. Praetorian’s offensive security engineers rapidly adopt and codify new attacker tactics and techniques to pressure test each customer’s cybersecurity posture against the latest threats. Delivery of validated true positives happens seamlessly through integrations with third-party bug tracking software. The platform integrates with team communication channels to provide subject matter experts resolution, reducing mean time to remediation. The outcome is a reduction of organizational risk.

The Chariot platform consists of four parts:

Chariot Identity: Continuously discovers internet-facing assets and flags exposures that can lead to compromise.
Chariot Attack: Continuous automated red teaming to exploit exposures, eliminate false positives, confirm risk, and demonstrate impact.
Chariot Detect: Continuous attack simulation to validate detection and response capabilities to real-world compromises.
Chariot Prevent: Cloud security posture management that uses policy-as-a-code to prevent future occurrences compromise.

Additional Information
Praetorian Chariot Web Page
Praetorian Chariot Solution Brief
What Lurks Beneath the Surface eBook
Praetorian Chariot Promotional Video
To schedule a demo contact sales@praetorian.com

About Chariot:
Chariot is the first all-in-one managed offensive security platform that comprehensively catalogs internet-facing assets, contextualizes their value, identifies, and validates real compromise paths, and tests companies’ detection response programs. Unlike traditional managed security services that are body shops for staff augmentation or manage third-party equipment, Chariot combines Praetorian’s offensive security expertise with proprietary technology automation and AI to continuously focus and improve defensive investments for enterprises.

About Praetorian:
Praetorian delivers the only end-to-end security platform and managed service that acts like attackers to protect customers. As an extension of your security team, Praetorian helps enterprises achieve business resilience by continuously discovering assets, contextualizing their relationship and import, pinpointing vectors of compromise, and personalizing protection to remediate future risk. Engage with Praetorian offensive security engineers and experts to locate your critical exposures and continuously validate your cybersecurity program. Follow us at www.praetorian.com or on Twitter and LinkedIn.