Mission Control Blog

Discover how to advance your security program with the latest content from our community.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
JupiterOne Type and Go Search
October 30, 2023
Blog
‘Type and go’ - New JupiterOne search bar enhancements

JupiterOne aggregates and normalizes data from hundreds of different sources so you can identify and triage security risks easily.

JupiterOne Team
Unified Devices Matrix
October 6, 2023
Blog
Identify and eliminate endpoint device security gaps using the new JupiterOne Unified Device Matrix

It seems like a simple question. “Are any of our deployed user endpoint devices missing an endpoint detection and response agent?”

Jeff Whalen
Back to Basics: Why Better Asset Visibility Matters in Your Security Program
August 30, 2023
Blog
Back to basics: Why better asset visibility matters in your security program

At the most basic level of the Incident Response Hierarchy, security teams must know the assets they are defending.

  • CAASM
Ashleigh Lee
JupiterOne natural language search
August 22, 2023
Blog
Get easy answers to complex questions with AI-powered natural language search in JupiterOne

Natural language search leverages AI to bring ease of use to the forefront of the JupiterOne platform.

Kevin Miller
Hacker Summer Camp J1 Crew
August 15, 2023
Blog
Black Hat, BSides, and DEFCON Wrap Up: Hacker Summer Camp 2023

Here’s our recap of Black Hat, BSides and DEFCON, otherwise known as Hacker Summer Camp 2023!

Ashleigh Lee
Cloud migrations and continuous compliance
August 11, 2023
Blog
Accelerating cloud migrations with a sharp eye toward continuous compliance

As companies move to the cloud, continuous compliance efforts - which may feel like an obstacle - can become an accelerator in the migration process.

Corey Tomlinson
What is SOC 2 Compliance?
August 3, 2023
Blog
Understanding SOC 2 compliance: A rising concern for cloud-enabled companies

It's more likely today that cloud-enabled businesses need to pay attention to compliance frameworks like SOC 2 to protect themselves and their customers.

  • GRC
JupiterOne Team
JupiterOne release announcement
July 26, 2023
Blog
JupiterOne’s newest product release moves beyond cloud to support hybrid environments and modern enterprise asset analysis

JupiterOne is releasing new functionality to better support customers' hybrid and on-premises devices and infrastructure along with new AI-powered search options.

Kevin Miller
AWS JupiterOne integration depth
July 18, 2023
Blog
Scalable security analysis of your AWS infrastructure

Explore related assets, segment your data, and drill into your AWS environment with JupiterOne to get prescriptive with alerts and remediation.

Ashleigh Lee
Jamf for JupiterOne
July 11, 2023
Blog
Streamline Mac endpoint management with Jamf integration for JupiterOne

Discover how the Jamf integration for JupiterOne enriches visibility with Mac device information and ownership.

Corey Tomlinson
The 3 Biggest Challenges of Cyber Asset Management and How to Solve Them
July 6, 2023
Blog
Identifying cyber asset management’s top 3 challenges and how to solve them

Cyber asset management is vital to a secure and resilient digital infrastructure. Learn about its top challenges and how to overcome them.

  • CAASM
Corey Tomlinson
Difference between CNAPP and ASM
June 29, 2023
Blog
Understanding the differences between Cloud Native Application Protection Platforms and Attack Surface Management

Learn how these similar but different solutions can work together and create a more cyber-resilient environment.

  • CAASM
Kevin Miller
Top 5 - Cyber asset management solution
June 27, 2023
Blog
Top 5 things to consider when selecting a cyber asset management solution

Finding the right cyber asset management solution takes work. Ask these five questions to find the solution that's fit for your business.

  • CAASM
Daniel Miessler
Attack Surface Management vs Vulnerability Management
June 13, 2023
Blog
Understanding the difference between attack surface management and vulnerability management

Attack surface management and vulnerability management often overlap but are both vital to an organization’s cybersecurity posture.

  • CAASM
  • Vuln Mgmt
Ashleigh Lee
LGBTQ proud to be an ally
June 5, 2023
Blog
Finding a shared experience as an LGBTQ Ally

JupiterOne VP of Marketing Rebecca Sanda shares her story behind becoming an LGBTQ Ally and the inclusive employee culture at JupiterOne.

Rebecca Sanda
Buying a DSPM solution
May 30, 2023
Blog
Shopping for DSPM tools - What to know and where JupiterOne fits in

When are Data Security Posture Management tools useful and how can JupiterOne be used for basic DSPM functions?

Guillaume Ross
2022 and 2023 State of Cyber Assets Reports
May 19, 2023
Blog
2023 SCAR expands on context and depth of analysis over inaugural report

The 2023 SCAR report builds in some important contextual analysis of the findings, including company size breakdowns and CSP adoption details.

Corey Tomlinson
Why IT teams should use JupiterOne
May 16, 2023
Blog
Why IT teams should be using JupiterOne, Part 3

JupiterOne can assist many functions within your IT department, including one very visible and important team: Help Desk Support.

Josh Mattox
12 cyber resilience questions
May 12, 2023
Blog
12 cyber resilience questions for the C-Suite and Board

Cyber resilience starts with knowing which questions the organization should answer, across all levels, from the front lines to the Board of Directors.

Erkang Zheng
Power of problem solving
May 9, 2023
Blog
The Power of Problem Solving

Problem solving is at the core of what we do, from building a better product to helping our customers solve the most challenging cybersecurity and business problems.

Jim Grundner
RSAC 2023 Recap
May 4, 2023
Blog
Zero Trust to Zero Days, nascent AI, and other things we learned at RSAC 2023

RSA Conference 2023 has come and gone. There's quite a bit to come away with from the event - here are some of the things we learned here at JupiterOne.

Kevin Miller
2023 State of Cyber Assets Report
May 2, 2023
Blog
Harnessing the State of Cyber Assets Report to make positive security changes in your organization

Take a look at some of the key facts and considerations from the 2023 State of Cyber Assets Report.

Tanvi Tapadia
RSA Conference Top 5 Booths
May 1, 2023
Blog
Top 5 most creative booths we admired at RSA Conference

The JupiterOne team spent some time checking out the most creative booths on the 2023 RSA Conference floor and came back with a top-5 list of their favorites.

Rebecca Sanda
Attack surface growth exceeds security teams
April 26, 2023
Blog
Attack surface growth exceeds security team expansion at unmanageable pace

The growing gap between team growth and attack surface, evident in the 2023 State of Cyber Assets Report (SCAR), drives teams to secure resources at scale.

Ashleigh Lee
April 24, 2023
Blog
New J1 AI offering helps power Unified Cyber Insights and drive security efficiency

JupiterOne AI is an artificial intelligence-powered, self-service experience harnessing the power and usability of AI/ML.

Kevin Miller
Alex Dyer - Secureworks
April 17, 2023
Blog
How Secureworks observes unobservable assets across AWS Organizations

Secureworks' Alex Dyer demonstrates how his company uses JupiterOne to monitor and manage AWS Organizations across an enterprise environment.

  • CAASM
Alex Dyer
Microsoft Azure vulnerable permissions
April 14, 2023
Blog
New toxic combination of default and common configurations in Azure: How to investigate in JupiterOne

JupiterOne can help organizations understand the impact of a recently discovered issue in Microsoft Azure that could lead to unauthorized access and possible attacks.

  • Vuln Mgmt
Akash Ganapathi
State of Cyber Assets Report
April 12, 2023
Blog
Second annual State of Cyber Assets Report reveals growth in cyber asset value and scale

The annual State of Cyber Assets Report (SCAR) analyzes data from organizations using JupiterOne to better understand today’s cybersecurity landscape.

Corey Tomlinson
JupiterOne at the center of Cybersecurity Mesh Architecture
April 7, 2023
Blog
Understanding and accelerating Cybersecurity Mesh Architecture

Enterprises seeking to employ Cybersecurity Mesh Architecture can turn to JupiterOne as an invaluable CSMA accelerator and enabler.

Sean Catlett
Does security awareness training work?
April 6, 2023
Blog
Security leaders debate: Does security awareness training work?

Does cybersecurity awareness training work? Security leaders Sounil Yu and Juliet Okafor debate the question.

Corey Tomlinson
Cyber Defense Matrix Conference
March 28, 2023
Blog
How (and why) to visualize breaches with The Cyber Defense Matrix

Adrian Sanabria, a practitioner with more than 20 years of experience, shared his use case for The Cyber Defense Matrix - visualizing breaches and incidents.

  • IR
Sarah Hartland
March 23, 2023
Blog
Why IT teams should be using JupiterOne, Part 2

Continuing with lessons learned from Part 1 and the recent Automox deployment at JupiterOne, we look at how to use JupiterOne to simplify endpoint software deployment

Josh Mattox
JupiterOne CRO Paul Forte
March 22, 2023
Blog
Introducing our new Chief Revenue Officer - Paul Forte

Technology sales and customer success veteran Paul Forte joins JupiterOne as its new Chief Revenue Officer.

JupiterOne Team
The Cybersecurity Defense Matrix
March 20, 2023
Blog
Map your cybersecurity gaps with the Cyber Defense Matrix

The Cyber Defense Matrix provides a framework to organize your security data and identify your cybersecurity gaps.

Tanvi Tapadia
March 7, 2023
Blog
Greater visibility and faster incident response with Tines and JupiterOne

Streamline operations with the new Tines’ workflow automation integration in JupiterOne

Jenn Cardamone
March 2, 2023
Blog
How to discover, map, and triage open source dependency vulnerabilities

With the rise of open source software comes the rise of vulnerabilities in code dependencies. To find and fix these issues, there are three key questions to answer.

Cameron Griffin
February 21, 2023
Blog
What to do if you spot an unauthorized member in your Google Groups

We recently had a situation at JupiterOne which triggered curiosity in members of our security team. A Google Group, used as a distribution list, had a surprise membe

Guillaume Ross
February 6, 2023
Blog
What’s new in JupiterOne: Reducing time to value with the new Query Builder (Part 2)

The new JupiterOne Query Builder streamlines your querying experience by eliminating errors, simplifying query builds, and reducing time to value.

Tanvi Tapadia
February 2, 2023
Blog
The top 10 questions that every engineering leader should be able to answer

We polled some of our engineering leaders to see what it takes to succeed. In part two, we see if their answers align with the CISOs we talked to.

Kevin Miller
Identify compromised versions of Github using JupiterOne
January 31, 2023
Blog
Identify compromised versions of GitHub apps using JupiterOne

As a preventative measure, Github will be deprecating the Mac and Windows signing certificates used to sign Desktop app versions 3.0.2-3.1.2 and Atom versions 1.63.0-

JupiterOne Team
January 30, 2023
Blog
The top 11 questions that every CISO should be able to answer

In part one of this two-part series, we polled some of our top security experts to see what it takes to succeed secure and manage resources effectively.

Kevin Miller
Cyber Therapy - Let's Unpack That
January 25, 2023
Blog
Best of Cyber Therapy, Season 1

Take a look at the top 5 episodes from Season 1 of Cyber Therapy, a video podcast featuring the humans of cybersecurity!

Ashleigh Lee
JupiterOne 2022 product recap
January 25, 2023
Blog
Recapping the top new JupiterOne product developments from 2022

Review of some of the notable new features and updates to JupiterOne from 2022.

Corey Tomlinson
Forrester’s Total Economic Impact Study: JupiterOne Yields 332% ROI
January 23, 2023
Blog
Forrester’s Total Economic Impact study: JupiterOne yields 332% ROI

Switching to a new technology solution can be a gamble. With the right information to make your decision, you can be guided to base your purchase on a validated econo

Melissa Pereira
January 20, 2023
Blog
What's new in JupiterOne: powerful, intuitive queries (Part 1)

We’ve revamped the JupiterOne Homepage and Questions Library so you can spend less time asking questions and more time getting to the bottom of any issue.

Tanvi Tapadia
January 17, 2023
Blog
16 free or open source security and incident response tools to try in 2023

Learn about the open source cybersecurity tools available to your organization, and why you should use them.

Sarah Hartland
January 11, 2023
Blog
Connect your cybersecurity dots with a graph database

Traditional, relational databases are not equipped to meet the demands of a complex, cloud-native, hybrid, or multi-cloud environment. Luckily, graph databases can.

Tanvi Tapadia
Cybersecurity predictions for 2023
January 4, 2023
Blog
Security prediction for 2023: Security teams will use engineering tools

Kelly Shortridge, Fastly Senior Principal, Product Technology, offered her security predictions for 2023 as part of a CSA panel discussion webinar to close out 2022.

Corey Tomlinson
December 30, 2022
Blog
Creating an effective enterprise vulnerability management strategy

A lot of things go into creating an enterprise vulnerability management strategy. Learn how to build a strategy that will meet the unique needs of your organization.

  • Vuln Mgmt
Corey Tomlinson
December 30, 2022
Blog
The LastPass Breach: Using JupiterOne to prioritize which users you need to focus on

If you are a LastPass customer, the only thing standing between an attacker and your decrypted vault is a weak password. Find those easily with JupiterOne.

Sounil Yu
Vulnerability management workflow
December 20, 2022
Blog
Employ a vulnerability management workflow to better secure your organization

Incorporating a vulnerability management workflow will make your vulnerability management efforts and tools more effective and reliable.

  • Vuln Mgmt
Corey Tomlinson
December 15, 2022
Blog
25 Cybersecurity conferences you should attend in 2023

25 cybersecurity conferences we recommend (and will also attend!).

Valerie Zargarpur
December 15, 2022
Blog
Achieving continuous compliance with a cyber asset attack surface management platform

How long does it take you to find out you've become noncompliant? Continuous compliance solutions go beyond point-in-time checks to ensure compliance at all times.

  • Compliance
Tanvi Tapadia
December 13, 2022
Blog
JupiterOne & Project Discovery: Automating Nuclei with JupiterOne

We are releasing j1nuclei, an open-source tool to automate vulnerability scanning. The tool is available to anyone using the free version of JupiterOne.

J1 Labs
5 features of vulnerability management tools
December 12, 2022
Blog
Five features to consider when evaluating vulnerability management tools

Vulnerability management tools are an important part of enterprise cybersecurity. Choosing the right tool will make a huge difference in your cybersecurity program.

  • Vuln Mgmt
Corey Tomlinson
December 8, 2022
Blog
What is Attack Surface Analysis?

Attack surface analysis is the process of identifying and mapping the areas in your attack surface that need to be reviewed for gaps and vulnerabilities by way of con

Tanvi Tapadia
November 30, 2022
Blog
JupiterOne and AWS together help customers strengthen security posture

To help organizations of all sizes secure their cloud assets, JupiterOne announced a number of key initiatives with AWS this week at re:Invent.

  • CSPM
  • CAASM
Bryan Embrey
November 23, 2022
Blog
How to visualize your data by use case with JupiterOne

The new Properties Panel and Managed Dashboards in the JupiterOne platform empower you to prioritize speed, efficiency, and organization!

Tanvi Tapadia
November 23, 2022
Blog
Security will give up on users as a line of defense in 2023

In a recent debate on cybersecurity predictions for 2023, panelists disagreed on plenty. But they agreed: in 2023, security will give up on users as a line of defense

Sarah Hartland
November 21, 2022
Blog
Why JupiterOne security redefined the vendor security risk assessment process

Our redefined process has made JupiterOne security’s vendor assessments significantly more enjoyable, effective, and streamlined. I hope our lessons learned help you

Jasmine Henry
This is some text inside of a div block.
This is some text inside of a div block.
This is some text inside of a div block.
This is some text inside of a div block.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique. Duis cursus, mi quis viverra ornare, eros dolor interdum nulla, ut commodo diam libero vitae erat. Aenean faucibus nibh et justo cursus id rutrum lorem imperdiet. Nunc ut sem vitae risus tristique posuere.

  • This is some text inside of a div block.
  • This is some text inside of a div block.
  • This is some text inside of a div block.
  • This is some text inside of a div block.
  • This is some text inside of a div block.