MUMBAI, March 16, 2021Tata Consultancy Services (TCS) (BSE: 532540, NSE: TCS), a leading global IT services, consulting and business solutions organization, announced the launch of its SaaS based Automated Vulnerability Remediation platform that helps enterprises stay one step ahead of malicious attacks by identifying and prioritizing vulnerabilities in their software libraries and proactively fixing them.

The Automated Vulnerability Remediation platform helps enterprises build and execute a contextual, risk-focused and effective vulnerability management program, helping them decide on the right remediation approach across assets, across common vulnerabilities and patching. The platform also helps enterprises set vulnerability tolerance levels.

The platform provides inventory analysis, building a business and technical context around assets and driving consolidation; helps prioritize risks and vulnerabilities according to the business unit, location and asset type; tracks SLAs and KPIs, identifying and analyzing assets which don’t comply with internal SLAs; and automates vulnerability remediation. It helps enterprises map their business functions and processes, set SLAs for vulnerabilities and take appropriate mitigation measures.

The platform provides role-based access to C-suite and board level executives, who can directly leverage the real time insights received through the user-friendly dashboard and reports, to review and fine tune the risk strategy.

The SaaS-based delivery model offers enterprises a quick start to a robust and scalable remediation program with minimal upfront capex investment. It is built on a plug-and-play API driven architecture with out-of-the-box integration capabilities with leading asset inventory systems (both on-premise and cloud), commercial and open source security controls, patch management tools, and ticketing systems.

Santha Subramoni, Global Head, Cyber Security, TCS, said, “Customers embarking on a legacy modernization and cloud migration journey need to remediate pre-existing vulnerabilities and put in place processes and controls to mitigate new ones. TCS’ SaaS based Automated Vulnerability Remediation platform provides risk-based remediation analytics to help security and IT operations teams quickly and efficiently mitigate known risks, and orchestrate vulnerability remediation – using the right patches, the best configuration scripts, and compensating controls.”

TCS offers a full suite of security services around areas such as cognitive threat management, identity, and access management, governance, risk and compliance, data privacy and protection, digital forensics and incident response, enterprise vulnerability management, cloud security, and IoT security services. Customers are partnering with TCS to proactively defend their digital estate from cyber-attacks and vulnerabilities.