Flexera logo
Image: Corporate Software Inspector will soon become Software Vulnerability Manager

Sometimes, a product evolves in a way that its name no longer reflects its use and its capabilities.

This is what happened to Corporate Software Inspector (or CSI, as our loyal customers over the years have referred to it). When the first version of Corporate Software Inspector was launched by Secunia in 2008, this is what it was: a scanning engine to determine the patch status of applications. A purpose-built solution to inspect software used in corporate systems for unpatched vulnerabilities.

Over time, the solution evolved to support remediation of vulnerabilities through patching via integration with WSUS and SCCM (industry leading technologies for deploying patches to Windows systems). CSI gradually became synonymous with “Complete Patch Management”.

In the recent years, market needs drove us to focus on expanding its capabilities to support more steps in the process to manage software vulnerabilities. We firmly believe that remains the best path forward: to continue to develop an integrated solution that gives our customers what they need to continuously reduce the risk of incidents caused by exploitation of vulnerable applications.

Our commitment is to make sure that our customers don’t go from one vulnerability crisis to another, but rather gain control of their software vulnerability management activities by connecting vulnerability and patch management processes. Ultimately it is our vision to optimize operational processes to help customers save time while effectively reducing their risk.

Continuing to call our solution Corporate Software Inspector, is not reflective of how our solution has evolved over the years and does not translate our vision for its continued evolution. For this reason, Corporate Software Inspector will be renamed to Software Vulnerability Manager.

Software Vulnerability Management icon

Software Vulnerability Management

The way to beat software vulnerabilities is to stay ahead of them. Addressing windows of risk is critical for reducing the odds of attacks and staying secure.

This change will be effective in the next release of Corporate Software Inspector scheduled for the first half of May 2018.

The functionality and the interface remain the same today and will continue to evolve as you would expect.

Software Vulnerability Manager is the future!