blog

Vulnerability Management Manifesto

Appsec Phoenix Mission icon

Who are we:

We are a vulnerability management company, enabling organizations to prioritize contextual vulnerabilities from code to Cloud. Francesco Cipollone and Alfonso Eusebio founded Phoenix Security. We were fed up with the status quo of how vulnerabilities were addressed in the enterprise world and decided to change the paradigm. 

The world has changed.

Cloud and DevOps have shifted how applications and software are built. 

Open-source and no-code have changed the speed and time it takes to create software.

In the same way, the Cloud and Containers have changed how software is run. 

In all this landscape change, we are still trying to address vulnerabilities in the same antiquated ten-year-old method, with manual triage and manual assessment calls. What’s the result? Security teams are drowning in a sea of red/critical alerts that are un-contextualised and spending time arguing with businesses on all the problems that need to be solved. The business leaders don’t speak the vulnerability language and only understand risk and the money spent to reduce risk. 

Now is the time for a paradigm shift and to tear down the language barriers. 

Security Teams are drowning in alerts, and developers-security interaction is at the highest friction point.

Every time a major vulnerability hits, there is a panic drill as everyone scrambles to find where the vulnerability is and which asset is at risk. 

In the meantime, highly exploitable vulnerabilities in business-critical applications get missed. It is a matter of priorities, and the security/development team doesn’t currently have the contextual view required to fight back against attackers. 

Hoping to find critical vulnerabilities in this chaotic scenario is very hard and leads to more pain and mistakes than anything else. 

Triaging vulnerabilities manually doesn’t work either, as it leads quickly to alert fatigue and security teams burning out.

Stop the busy work, and focus on the 10% of vulnerabilities that matters.

Imagine a world where triaging is automated and contextual-based vulnerabilities are automatically raised with the relevant development team. 

Imagine a world where a security team’s time is freed from manual triaging, enabling them to focus on what’s most important. 

Imagine a world where a security professional can cover up to 40 individual development teams.

Imagine a world where 1 hour of effort can deliver the equivalent of 2 days of manual work. 

Imagine being ‘that’ security professional that helps multiple development teams to make their life easier, not harder.

Imagine having all security intelligence across Cloud, code, and team behaviour.

Imagine doing strategic security changes while the triage is automated and the most important vulnerabilities are delivered to the right teams. 
Imagine performing in 1 hour, the equivalent of 2 days worth of security triage and assessment. Isn’t that the vulnerability management dream?

The key?

We believe in reducing burnout and simplifying the world across CVE in the application, Cloud security and infrastructure. 

We believe in working smart, not hard, and helping security teams collaborate and seamlessly with developers and engineers.

We believe security professionals and developers can regain their IKIGAI, their passion for developing good quality code and focusing on what’s most practical. 

To do so, you must remove the noise, contextualize vulnerabilities, and bring in the management team with cyber risk quantification.

Enter Phoenix Security

Phoenix Security Mission
Phoenix Security Mission

Removing noise, contextualizing vulnerabilities, translating vulnerabilities into risk, and bringing the whole organization on the security journey towards a path to green.

Shifting the paradigm from security begging for fixes to be implemented into risk-based targets owned by the business and accelerated by security, building with confidence, and securing what matters most. 

Why the Phoenix? We wanted to shift the paradigm, improve DevSecOps methodologies, and evolve triaging the security teams and organizations. Security is an ever-changing and ever-mutating field, and the phoenix was the right icon to symbolize that evolution and change. 

We come from thousands of programs, from small to scale, and have seen the pain and said no more. We want to give the security team the freedom to work strategically and not burn out.  

We want to shift back ownership of the business and reset the paradigm as it should. Security must be a business-driven approach accelerated by the security team.

Our brand is also a nod to the Phoenix project by Jane Kim.
Come act on risk, fix vulnerabilities and regain security pleasure with Phoenix.

Schedule a Call

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Explore the critical cybersecurity implications of CVE-2024-23917 and CVE-2024-27199 vulnerabilities in JetBrains software. Learn how vulnerability management and EPSS guide organizations in strengthening their cyber defences.
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone
The Cloud Security and AppSec teams at Phoenix Security are pleased to bring you another set of new Phoenix Security features and improvements for vulnerability management across application and cloud security engines. This release builds on top of previous releases with key additions and progress across multiple areas of the platform. Application Security Posture Management – Team Graph – Team Dashboard Access Update Asset and Vulnerability Management – Saved Filters – Introducing Asset Lifecycle Management – Introducing Vulnerability Lifecycle Management Integrations – Out-of-the-box Nuclei Scanning – Wiz Integration – Control Snyk ignored vulnerabilities Other Improvements – Navigate to Asset from Impact Explorer chart – Improved display of Impact and Exposure in Risk Elements
Alfonso Eusebio
Explore ASPM’s role in modern application security, offering a panoramic view that extends beyond code vulnerabilities. This guide demystifies concepts like traceability, reachability analysis, and asset lineage, pivotal for securing digital assets. Learn how ASPM empowers organizations with actionable insights for precise vulnerability management. #Cybersecurity #ASPM #ApplicationSecurity
Francesco Cipollone
Explore the transformative role of ASPM in cybersecurity. Uncover how Application Security Posture Management aligns business and security objectives for effective vulnerability management and risk reduction. Discover Phoenix Security’s innovative approach to tackling the staggering challenge of CVEs with a strategic focus on prioritization. #ASPM #Cybersecurity #VulnerabilityManagement
Francesco Cipollone

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.