Skip to main content
TrustRadius
Vulcan Cyber

Vulcan Cyber

Overview

What is Vulcan Cyber?

Vulcan Cyber is an exposure and vulnerability risk mitigation platform that coordinates teams, tools and tasks to eliminate the most-critical exposure risk to the business. Vulcan Cyber first correlates risk signals from scanners, cyber asset and threat intelligence tools. Risk…

Read more
Recent Reviews

Vulcan Review

7 out of 10
May 31, 2024
Incentivized
Vulcan is used for managing SLA timelines for vulnerabilties. It's useful for integrating all of our vulnerability scanning sources and …
Continue reading
Read all reviews

Popular Features

View all 8 features
  • Vulnerability Intelligence (8)
    7.7
    77%
  • Automated Threat Identification (8)
    7.6
    76%
  • Vulnerability Classification (7)
    7.5
    75%
  • Automated Alerts and Reporting (8)
    7.2
    72%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Vulcan Free

$0

Cloud
Vulnerability prioritization technology available for small organizations with less than 1,000 secured assets, one user and up to three integrated Vulcan Connectors.

Vulcan Enterprise

Custom licensing terms

Cloud
Vulcan Enterprise is designed for large organizations with hyper-scale vulnerability and exposure risk management requirements. Custom pricing and licensing terms. Vulcan Enterprise offers scalable user licensing to help secure 5,000+ assets and unlimited integrations.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://vulcan.io/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

Getting Started with Vulcan Cyber risk management

YouTube

Mitigate cyber risk at scale with vulnerability clusters [A Vulcan Cyber demo]

YouTube

Managing cyber risk in financial services (overview and demo)

YouTube

Vulcan Cyber vulnerability remediation orchestration [demo]

YouTube

Vulnerability risk prioritization, orchestration and mitigation [A Vulcan Cyber demo]

YouTube

A Demo of Data-Driven Cyber Risk Measurement, Management & Mitigation in Action [Vulcan Cyber demo]

YouTube
Return to navigation

Features

Threat Intelligence

Features for categories that leverage threat intelligence in network security

7.7
Avg 8.0

Vulnerability Management Tools

Tools that focus on locating, identifying, and prioritizing vulnerabilities in a network that need to be patched.

6.9
Avg 8.1
Return to navigation

Product Details

What is Vulcan Cyber?

Vulcan Cyber is an exposure and vulnerability risk mitigation platform that coordinates teams, tools and tasks to eliminate the most-critical exposure risk to the business. Vulcan Cyber first correlates risk signals from scanners, cyber asset and threat intelligence tools. Risk data from infrastructure, cloud, application and code projects is aggregated into the Vulcan Cyber data lake. Normalized risk data is then used to automate the prioritization and orchestration of risk mitigation campaigns, ultimately validating remediation outcomes.


Vulcan Cyber provides its customers with these vulnerability risk management lifecycle operational capabilities:
  • Risk data normalization and correlation for all scan and asset data sources;
  • Risk and security posture visibility across all attack surfaces;
  • Risk prioritization based on business context and enriched threat intelligence.
  • Collaboration between security teams and remediation owners using orchestrated mitigation campaigns, task automation, and vulnerability remediation best practices.
  • Customizable dashboards and reports measure compliance and risk mitigation efficacy with advanced exposure analytics.


Vulcan Cyber goes beyond vulnerability risk management to help mitigate cyber risk through continuous threat exposure management (CTEM), cyber asset and attack surface management (CAASM), and application (ASPM) and cloud security posture management (CSPM) at enterprise scale.

Vulcan Cyber Features

Vulnerability Management Tools Features

  • Supported: IT Asset Realization
  • Supported: Vulnerability Intelligence

Threat Intelligence Features

  • Supported: Network Analytics
  • Supported: Vulnerability Classification
  • Supported: Automated Alerts and Reporting
  • Supported: Threat Analysis
  • Supported: Automated Threat Identification

Vulcan Cyber Videos

Vulcan Cyber ExposureOS platform highlights
Vulcan Cyber - Own Cyber Risk

Vulcan Cyber Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal
Supported LanguagesEnglish

Vulcan Cyber Downloadables

Frequently Asked Questions

Vulcan Cyber starts at $0.

Nucleus Security, Cisco Vulnerability Management, and Qualys VMDR are common alternatives for Vulcan Cyber.

Reviewers rate Network Analytics highest, with a score of 8.2.

The most common users of Vulcan Cyber are from Enterprises (1,001+ employees).

Vulcan Cyber Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)0%
Mid-Size Companies (51-500 employees)60%
Enterprises (more than 500 employees)40%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(24)

Attribute Ratings

Reviews

(1-10 of 10)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
We use Vulcan primarily for tracking vulnerability remediation efforts across our company. It's matrix allows my team to quickly and accurately assess our current trend in remediation and report this t our C-Level leadership in a way that is easy to digest and move on. That coupled with it's impressive asset management feature and CVE searching capabilities makes Vulcan a worth while tool to have in any cyber minded company.
  • Asset Tagging and Identification
  • Matrix and Analytics
  • Vulnerability Campaign Creation and Tracking
  • Available Training Videos/Guides
  • Artificial Intelligence Integration
  • Overly Frequent Updates to Existing Features
Vulcan is best suited for an environment were there are a vast number of assets in the organization, where vulnerabilities are high, and getting those vulnerabilities remediated can get lost in the shuffle of regular operational tempo. Though Vulcan has a great asset management feature, I would not recommend Vulcan to a company that was purely looking for asset management.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Vulcan Cyber to help with the technical debt that has accrued over time with systems that were not maintained as well as they should be. To combat this, we use the campaign feature to keep a running tab on every system to ensure that it is first brought up to standards, and then to maintain them that way.
  • Identifies vulnerabilities and they are easily understood.
  • Easy to identify remedies in an instant.
  • Campaign feature is a true time saver
  • Our CSM, Nino, is the best I have ever worked with!
  • Deduping of assets could be better.
  • The weighting of vulnerabilities is hard to describe to non technical executives.
  • The Business Groups and Tagging needs improvement. Or at least allow tags to be removed if not needed. Now they are static from the API feed.
The ROI is almost immediate. Many eyes were opened wide when I displayed how many vulnerabilities were actually still active and how old some of them were. We have also made very good use of the SNOW integration, allowing us to better track the remediation cycle.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
It a wonderful tool to manage different types of data, assets and vulnerabilities for different sources. it like a central place to see and analyze vulnerabilities for different environments and create process around mitigating them and make your org data and assets secured. A tool that's great for reporting and querying the right information required for threat analyses, the views and dashboards are a good way to understand the risks withing an organizations.
The kind of features it has in todays hybrid and cloud model environments is amazing. Critical vulnerability management in a real time solution with this tool, and its the future of cyber security for most industries standards.
  • Vulnerability Risk Management.
  • Reporting and Dashboards.
  • Search and Filtering.
  • Integration with any other tools or environments.
  • It can be faster or browsing on Vulcan portal site
Cloud vulnerability management
May 31, 2024

Vulcan Review

Score 7 out of 10
Vetted Review
Verified User
Incentivized
Vulcan is used for managing SLA timelines for vulnerabilties. It's useful for integrating all of our vulnerability scanning sources and adding it over to Vulcan. Another useful feature about Vulcan is the ability to automatically creates based on specific conditions and assign them over to the correct stakeholders via JIRA.
  • Automatically creating campaigns
  • Filtering by different assets
  • Vulnerability Sources
  • Proper API documentation, the docs seem to be out of date and don't cover the maximum that can be done with Vulcan
  • The JIRA integration as a whole
Vulcan is useful for managing SLA timelines for vulnerabilties. It's also useful for integrating all of our vulnerability scanning sources and adding it over to Vulcan. Another useful feature about Vulcan is the ability to automatically creates based on specific conditions and assign them over to the correct stakeholders via JIRA.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We needed to solve issues with security alerts that were hard to track in a big codebase. Vulcan is useful for filtering these alerts by repository and also gives a lot of visibility about dates and the type of alert we need to fix; severity is very descriptive. I still think the tables are a bit crowded, and some information could be ignored.
  • Flag alert issues.
  • Show severity of issues.
  • Show time dates of issues (SLAs status).
  • Many filter options.
  • I remember it being a bit hard to understand in the first use.
  • Crowded tables.
  • I think the integration with jira was not creating ticket automatically for some cases.
It provides a lot of helpful information, improves the visibility of issues, and adds traceability when you have a large codebase with many different alerts distributed throughout your repositories. I find the SLA status column in the vulnerabilities table very useful. Also, max risk is beneficial.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use it a single pane for all our vulnerability data as well as an orchestration tool for ticketing. We also can customize risk priority based on internal and external methods.
Previously, different vulnerability scanners had different methods to create tickets to teams, but mostly we used excel files and didn't prioritize what a team needed to fix first.
  • Single Pane of Vulnerability Data
  • Ticketing Automations
  • Role Based User Access through SSO
  • Flexibility in Reporting, creating custom reports
  • QA on their integrations prior to public release
Well suited when a customer doesn't have a solid process to organize vulnerabilities across multiple tools.

Not well suited for large organizations who don't have the manpower to do intensive role based management, user setup, or perform extra QA testing on features.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Vulcan Cyber allows us to centralize all the information regarding our corporate assets as well as any vulnerabilities they are affected by. For us, it is a single place of truth to understand the risks and exposure of our devices and take immediate and automated actions in case of any vulnerabilities that need to be remediated. It also allows us to automate the ticket creation process and share it with the different asset/risk owners so they are aware of how an when should they patch an issue.
  • Asset/vulnerabilities ingestion
  • Remediation automation
  • Asset and risk visibility
  • Integration with many vulnerability sources
  • Integrated exception process in the tool
  • Some UX bugs
  • Missing integrations for some less popular vulnerability scanning tools
  • Customization options could be better
It is well suited to ingest, parse, deduplicate and show unique assets and vulnerabilities coming from very different sources. It is also very useful to automate the process of Vulnerability Management when it comes to ticket creation and escalation, vulnerability retest and automatic ticket closure.
It has several customization options to cater to very different departments when it comes to SLA or risk appetite.
However, there are some UX bugs that make it a little hard to navigate the platform sometimes and can lead to a subpar user experience.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it to aggregate vulnerability findings from WIZ and Rapid7.
  • Aggregates the information well from multiple sources
  • Creates Jira stories for immediate attention
  • Better categorization of the criticality of vulns so that an org can focus on the worst issues first and track to completion. Currently, we get double reporting.
It is well suited to our company's effort to reduce overall vulns and empower application teams to be more self aware of issues as they are found. This helps to encourage organic growth of a strengthened security policy and processes. We are finding this easier to utilize than periodic pen tests were dozens of issues are dumped on teams requiring longer follow-up on resolution. More of a Fix as you go approach helping to keep security in the forefront of everyone's mind.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We operate multiple vulnerability scanning technologies and vendors, for network, application, pentesting, external attack surface type scans. We also have multiple asset inventory sources. We needed a capability to aggregate (assets and vulnerabilities), assign remediation, and vulnerability/risk tracking metrics for compliance.
  • Connectors to asset or vulnerability source is very extensive
  • Development of new feature request has been very quick
  • Tagging and grouping logic helps to make complex environment manageable
  • Metrics related to aging of vulnerabilities to compliance
  • Exceptions for vulnerabilities to provide a group more time to remediate.
The effectiveness of connectors and speed to rollout was impressive. Works as advertised.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Vulcan to get a clear picture of the vulnerabilities of our rapidly-growing organization and how they could actually affect us, as well as a perspective into how serious those vulnerabilities really are. Vulcan helps us make real-time decisions in terms of where to prioritize, what's a pressing issue, and it also gives us guidance into how to mitigate the risks of those vulnerabilities. We use Vulcan in all of our production, staging, and Dev environments to keep them updated and protected.
  • Alerting us to critical vulnerabilities
  • Prioritizing the patch tasks that are most time-sensitive
  • Providing a solution and roadmap to pressing issues
  • Auto-update feature could be streamlined
It's really challenging at times to contend with multiple vulnerabilities on a daily basis, and having a way to make sense of what actually needs to be prioritized and what can be shifted further down the task list is extremely helpful. Because the solution suggests what your next step should be in mitigating a specific vulnerability, it helps us save time and research by enabling us to immediately take action after being informed about an issue.
Return to navigation