Archives

Sevco Security Appoints Kyle Derr as Company’s First Chief Technology Officer

Sevco Security

Sevco Security, the cloud-native CAASM platform that delivers the industry’s most accurate, continuously updated IT asset inventory, announced the appointment of Kyle Derr as the company’s first Chief Technology Officer. In his new role, Derr will be responsible for leading Sevco Security’s product and engineering teams to support its next phase of growth driven by the overwhelming need for accurate, comprehensive asset inventory and management across enterprise IT environments.

“I’ve always gravitated towards working with organizations that solve problems from the ground up and I am looking forward to doing just that in this new role,” said Kyle Derr. “The CAASM solutions in the market today fail to provide enterprise IT and security teams with the knowledge needed to take effective action against exposures and secure their organizations. I am excited to work with a team that has the expertise, innovative thinking, leadership experience, and drive to create disruption in this market.”

With over a decade of engineering experience, Derr brings a unique perspective to the role of CTO. Most recently, he served as Chief Architect at Sumo Logic and before that he held the same role at JASK, where he led the company’s technology strategy. Following Sumo Logic’s acquisition of JASK, Derr played an integral leadership role during a key period of organizational transition.

Also Read: Lucid Software Launches APIs and Developer Platform 

“Kyle’s superpower is his incredible leadership style. He has the ability to align very technical teams while bridging the gaps between go-to-market and business teams to deliver impactful results,” said J.J. Guy, co-founder and CEO of Sevco Security. “We are excited to welcome Kyle as Sevco’s CTO, especially as the company enters a period of acceleration following the introduction of our 4D Asset Intelligence Platform.”

Modern organizations continue to struggle to create comprehensive IT asset inventories that reflect today’s dynamic cyber-attack surface in real time. In fact, Sevco’s recent State of the Cybersecurity Attack Surface report found that more than 19% of all IT assets are missing endpoint protection, and nearly 27% of IT assets are not covered by enterprise patch management solutions. Without visibility into all the assets in an organization’s IT environment, enterprises are simply leaving themselves vulnerable to the inevitable cyberattack.

Sevco Security addresses this problem with a modern approach to asset intelligence by automatically aggregating, correlating, and deduplicating all asset inventory sources. This approach not only results in a complete, accurate, and real-time view of its asset inventory, but strengthens an organization’s overall security posture.

SOURCE: Businesswire