OBSERVEIT TECHNICAL INFORMATION FOR SALES TEAM. Created by Alex Ellis Pre-Sales Engineer - 2/26/14

Size: px
Start display at page:

Download "OBSERVEIT TECHNICAL INFORMATION FOR SALES TEAM. Created by Alex Ellis Pre-Sales Engineer - 2/26/14"

Transcription

1 OBSERVEIT TECHNICAL INFORMATION FOR SALES TEAM Created by Alex Ellis Pre-Sales Engineer - 2/26/14

2 Contents Core Message:... 2 How the agent works for Windows (Desktop/Workstation/Windows Server/Windows Terminal Server/Citrix Server)... 2 Overhead for Windows Agent (Desktop/workstation/Windows Server/Windows Terminal Server/Citrix Server)... 2 How the agent works for Unix/Linux... 3 Overhead for Linux Agent... 3 Use Cases... 3 Architecture... 4 The flow of activity and communication between the components... 5 Deployment... 5 Agent Versus Agentless Deployment... 5 Security... 6 Competitive Analysis Cyber-Ark... 6 Competitive Analysis Spector SIEM and Log Management Integration... 7 Ticketing System Integration... 7 Important Links for s... 8 Competitive Comparison... 8 Whitepapers... 8 Brochures and Factsheets... 9 POC... 9 Glossary

3 OBSERVEIT TECHNICAL INFROMATION FOR SALES TEAM Core Message: ObserveIT captures a detailed textual log and visual recording of every user action in areas where a company feels it useful to track user activities. Reporting is generated in plain English and the details include the files opened, windows viewed and specific UI activity, which are then tied to precise video that delivers forensic evidence. How the agent works for Windows (Desktop/Workstation/Windows Server/Windows Terminal Server/Citrix Server) The ObserveIT Windows Agent is a software component that is installed on any Windows-based operating system (server or desktop) that you wish to record. The Windows Agent is a user-mode executable that binds to every user session. As soon as a user logs in to a monitored server, the Agent is started and begins recording (based on a pre-determined recording policy). When there is no active user session, the Agent is dormant and consumes no memory/cpu resources. Once a user session is opened (user logs on), the Agent is triggered by user activities such as keyboard and mouse events. When triggered, the Agent performs a screen capture, and at the same time it captures textual metadata of what is seen on the screen (window title, executable name, file name, date, time, user name, etc.) The screen capture and textual descriptive metadata are packaged up and sent to the ObserveIT Management Server for processing and storage. Overhead for Windows Agent (Desktop/workstation/Windows Server/Windows Terminal Server/Citrix Server) The ObserveIT Agent is a user-mode process, which only runs when a user session is active. When active, the average utilization is 10MB of RAM. The typical CPU utilization is 1%-2%, only at the moment of data capture. During idle time, CPU utilization is negligible. These values are per session, and should be multiplied for concurrent sessions (for example, on a Citrix Server or Terminal Server). Each captured screenshot is between 5-50 KB (depending on the screen resolution and number of changes since the previous screen). The Agent is configured to record in grayscale by default, but can also capture in full color if required. 2

4 How the agent works for Unix/Linux When a user creates a session on a server, the Agent is started and begins recording, based upon a pre-determined recording policy, which is being downloaded from the Application Server. The ObserveIT Unix/Linux Agent is triggered by Command Line Interface (CLI) events. When a user is inactive, the Agent is not recording. When triggered, the Agent captures commands and their output. It also captures selected system calls metadata (Like OPEN/CHOWN/UNLINK and other file operations system calls). The Agent is active only when CLI activity is detected. Even if the Agent is active, no data is captured if the user is not performing any CLI activities. The UNIX / Linux Agent is a user-mode application that is bound to the secure shell, which means that if a user stops the Agent, the entire user session is killed. Overhead for Linux Agent The ObserveIT Agent is a user-mode process, which runs only when a user session is active. Unlike services, the ObserveIT Agent consumes resources only when a user is logged on to the monitored server(s). The Agent uses an average of 3-7 MB of RAM, about 0% CPU utilization when idle and less than 1% CPU utilization in average when recording. Use Cases 1. Better Third-Party Vendor Monitoring Control of third-party vendor relationships is improved by: Vendor SLA monitoring ensure that vendors are meeting their obligations by reviewing who worked on your servers and when. Vendor billing verification it is simple to see (and prove) exactly how vendors spent their time working on company servers. Policy acknowledgement upon login every vendor employee must accept the access policy at every login. 2. Lower Regulatory Compliance Costs Once ObserveIT is deployed, many compliance-related costs are instantly eliminated, because: It is no longer necessary to invest in the extensive labor required to continuously maintain and update endless controls and log correlations using a log management or SIEM system ObserveIT s session recording directly demonstrates what every user did without the need for complex correlations. A built-in privileged identify management solution identifies individual users accessing shared accounts, eliminating the need for time-consuming and expensive password vaults. Audits can be completed in a fraction of the time since all on-screen actions are recorded (in video) and logged (in keyword-rich text), answers to any audit question are authoritative and instantly available. 3. More Efficient IT Processes A primary benefit of implementing ObserveIT is the improvement in many IT processes, such as: Faster IT troubleshooting and event forensics recordings of human actions provide immediate and unequivocal root cause analysis of human error or intentional sabotage. More efficient ticketing system usage users can be required to enter a valid ticket number when logging in to ensure purposeful access and to automatically attach screen recording logs to the actual ticket. 3

5 Better configuration change management session recording delivers faster, easier and more accurate documentation of all changes made to server and software configurations. 4. More Effective SIEM ObserveIT makes any SIEM system more effective, by adding: A fast and easy way to clarify unclear logs screen video recordings of user sessions, accessible with a mouse-click from inside the SIEM. A new type of user activity log text-based log of every on-screen action performed by users. 5. Superior Data Breach Detection ObserveIT helps detect leaks of sensitive and regulated information, because: Custom real-time alerts based on user, application, resource and/or keyword ensure early warning of both human error and malicious actions. Comprehensive monitoring ensures that even blind spots missed by other systems are covered. Possible identity theft alerts are generated when a login from a previously-unused device occurs. All users must explicitly agree to have their sessions recorded at each login, thus dramatically reducing instances of unsanctioned activity. Users can be prevented from logging in to a server without entering a valid ticket number (from an external ticketing system), to ensure that every login is connected with a specific purpose. Architecture The ObserveIT solution is comprised of three components (can be virtual or physical). 1. The Agent: The only component that must be installed on each server/workstation that is being monitored. The ObserveIT Agent captures data any time that keyboard or mouse activity is detected. For each user action, it captures a screen snapshot and metadata. The metadata is information that is extracted by the Agent about the state of the operating system and the application program being used. In this way, ObserveIT can identify precisely what the user is doing. This information is analyzed, encoded in a standardized format, and stored and indexed in the Database Server. 2. The Management Console: An ASP.NET application that runs in the context of Microsoft Internet Information Server (IIS) and is a virtual directory under the ObserveIT website. It is the primary interface for ObserveIT users to access ObserveIT data, and to configure and administer ObserveIT. All configuration information is stored in the ObserveIT Database Server. 3. The Application Server: An ASP.NET application that runs in the context of Microsoft Internet Information Server (IIS). It accepts the data posted by the Agent, processes it, and sends it to the ObserveIT Database Server to be stored and indexed. In addition, the Application Server periodically provides configuration information to the Agents. The agent does NOT communicate directly with the SQL server. 4. The Database Server (SQL server): The database stores all configuration data and all of the metadata captured by ObserveIT Agents as well as all screenshots captured by ObserveIT Agents. Both the Application Server and Web Management Console establish a standard database connection to the SQL Server (TCP port 1433). 4

6 On Windows devices, any user activity, like a mouse-click or keystroke generates a screen capture along with metadata. On Linux/Unix servers, any SSH, Telnet, or PuTTY session will generate a screen capture and metadata. That information is then pushed to the application server where it is encrypted, packaged and bundled and then stored on the SQL server. The flow of activity and communication between the components 1. Each monitored desktop or server runs the ObserveIT Agent. 2. The Agent captures information about user activity, secures it, and sends it to the Application Server. 3. Application Server analyzes the data and stores it in the Database server. 4. The Web Management Console s web-based interface searches for and reports on captured user activity. Deployment 1. Standard Agent-based deployment (Servers and Desktops): The standard method of deployment involves deploying the ObserveIT Agent on each machine to be monitored. An Agent is installed on each machine that is being monitored, which captures activity on the machine and feeds the video / log data to the management server. 2. Gateway Deployment: In this scenario, the ObserveIT Agent is only deployed on a gateway machine. Users are routed via this gateway, and thus ObserveIT still records all user sessions in which the user connects to another target machine via RDP, SSH or other protocol. a. Limitations: ObserveIT does not record any user session in which a user logs on directly to the target machine (via local console login, or via a direct RDP/SSH/etc. window that isn t routed via a gateway.) Also, the amount of textual metadata captured is less than for the full Agent deployment, due to the fact that the ObserveIT Agent on the gateway does not have access to OS specific information on the target machine (for example, it cannot see the name of a file opened within an RDP window). 3. Hybrid Deployment: Agent-based + Gateway : ObserveIT allows you to deploy any combination of these architectures simultaneously. A gateway can be used for full network coverage, providing an audit of all activities for the majority of users who are routed via the gateway. Then, Agents can also be deployed on specific sensitive servers that require a more detailed audit, including any logins performed by highly-privileged users who have direct access to the machine. Agent Versus Agentless Deployment There are two ways to deploy the ObserveIT solution. 1. Agent based: Here we would install an agent on the target device (workstation, desktop, Window Server (without terminal services), Linux server, Unix server). a. For a workstation, desktop, or Windows Server (without terminal services), any action on that device would be recorded and monitored including all meta-data. Also, any connection to that monitored device would also be monitored and recorded. b. For Linux and Unix servers we record all SSH, Telnet, and PuTTY sessions. We do not record the GUI (graphical User Interface) 2. Agentless: Here we would install an agent on a gateway server (Windows Terminal server or Citrix Server). a. Any user that connects to the gateway server and then connects to other servers, workstations, or desktops would be recorded and monitored. 5

7 b. All users would be recorded, not matter what their target server is. However, if they connect directly to that target server (and there isn t an agent on it) then their actions would not be recorded c. Some of the metadata is lost because ObserveIT can only see that, for example, a remote connection is occurring but can t ask the operating system what the underlying processes are. Security 1. Windows Agent: The Windows Agent is protected by a multi-layered Watchdog mechanism. The Agent itself consists of two separate processes that act as a watchdog for each other; each will restart the other process if ended. In addition, a local service watches both processes to restart them if they are somehow stopped simultaneously. 2. Unix/Linux Agent: The UNIX / Linux Agent hooks to the terminal device and to the user shell. Thus, any attempt to stop / kill the logger will immediately result in killing or hanging the user shell. 3. AppServer-Agent Health Check An additional system health check residing on the Application Server will alert the administrator of any actions involving improper modification or stopping of Agent processes or services. This includes stopping of any Agent process/service, file modification and registry modification. 4. Data Security (in Storage) Data that is stored in MS SQL Server automatically inherits any data protection mechanisms already in place for the corporate database. In addition, if the data integrity of the ObserveIT database storage is violated (for example, if a dba succeeds in deleting an incriminating screenshot from within the entire collection), ObserveIT will provide a warning indicator within the Web Console. 5. Communication between ObserveIT Components Communication between ObserveIT components is handled over HTTP protocol. SSL is fully supported (optional feature) in order to encrypt all communication between the different components. If required, an IPSec tunnel can also be used to protect the Agent to Server traffic. Competitive Analysis Cyber-Ark Cyber-Ark is a great product. If you are using Cyber-Ark session recording than I am sure you see the value of having a playback of what a privilege user is doing. ObserveIT is not directly competing with Cyber-Ark, actually we can augment Cyber-Ark with enhanced session recording beyond what Cyber-Ark provides. In a nutshell, there are three main differences between Cyber-Ark and ObserveIT 1) Cyber-Ark: User recordings are generated for each user session that is initiated via their password vault, but does not audit users that bypass the vault such as named users ( Bob, Dave ect..) who connect to the server directly. ObserveIT: Captures every user session, whether it is shared-user accounts ( admin, su ) or named-user accounts ( alice, bob ). 2) Cyber-Ark: Only captures sessions that are routed via their gateway device. ObserveIT: Captures every session, including: a) via a gateway; b) remote login not routed through gateway; and c) direct login to the console e) Physical Desktops, VDI, Citrix and more 3) Cyber-Ark: Captures only video and require full video playback. ObserveIT provides video content analysis that allow you to search across the session recording database for any particular incident such as a file deleted or a change in an excel filed ect.. 6

8 Competitive Analysis Spector 360 The primary purpose of Spector 360 is to track employee efficiency and internet usage. These capabilities exist in Spector360 specifically because the product is simply an extension of the company s flagship home-pc monitoring and child-safety software. If a formal security audit is needed with enterprise-level features, enterprise-level architecture, and a focus on compliance and security, ObserveIT answers these needs because this is its core focus. 1. ObserveIT reporting tools are focused on meeting corporate compliance and answering corporate security concerns. Spector 360 reporting focuses on finding which employees are playing Solitaire. Spector 360: Primary features and core product purpose centers around knowing how much time employees are playing games, chatting on IM or on non-business websites. 2. ObserveIT captures detailed metadata about each session (resources affected, windows and dialog boxes viewed, URL parsing, processes spawned, etc.) Spector 360: Captures only simple data within each session, such as name of application Why this matters: Most security breaches occur by highly trained users that know how to disguise improper activity within script files, batch processes etc. 3. ObserveIT allows you to search across all users and all desktops/servers Spector 360: Only gives an enterprise-wide view via roll-up dashboards. No true searching for metadata across all user sessions. 4. Spector 360 does not support any UNIX or Linux platforms ObserveIT: Wide platform support for Windows (servers and desktops), UNIX, Linux and VDI/Published applications 5. ObserveIT has enterprise-ready resource optimization to capture relevant user activity but skip idle time Spector 360: Captures video screenshots at a timed interval, without taking into consideration idle time 6. Spector 360 provides no user identification for shared-account users. Any generic login id (ex: administrator, su ) will remain anonymous ObserveIT: Ties every shared-account user session to a specific named user 7. ObserveIT can easily integrate with Alerting, Network Monitoring, SIEM and Log Management platforms Spector 360: Standalone audit data management SIEM and Log Management Integration Splunk IBM Security QRadar SIEM CA User Activity Reporting Module (UARM) HP ArcSight RSA envision LogLogic LogRhythm (sorry no link to integration) Ticketing System Integration SeviceNow (available now, out of the box) ServiceDesk Remedy Track-It! 7

9 HEAT Kayako Important Links for s 5 minute video demonstration: Architecture: Datasheet: ObserveIT brochure: SIEM Integration: Ticketing Integration: Service Now Integration: DBA activity audit: Threat Detection console: Advanced Corporate Keylogger: Customizable recording policies: Privileged User Identification: Where to download the Enterprise Edition: Competitive Comparison ObserveIT Competitive Comparison Balabit ObserveIT Competitive Comparison Centrify Direct Audit ObserveIT Competitive Comparison Citrix SmartAuditor ObserveIT Competitive Comparison CyberArk ObserveIT Competitive Comparison Exceedium ObserveIT Competitive Comparison RSA NetWitness ObserveIT Competitive Comparison SpectorSoft ObserveIT Competitive Comparison TSFactory Whitepapers The Cure for Cloudphobia Compliance - PCI Coverage ObserveIT Datasheet-Technology Overview Remote Vendor Monitoring with ObserveIT Top 5 Reasons to Implement ObserveIT in your Organization Now Employee Privacy PCI and Remote Vendors PCI When Logs Don t Help Anton Chuvakin Recording Remote Access Log Blind Spots Number 1 Cause of Downtime ObserveIT for Indian Gaming IT Controls 8

10 Outgoing VDI Brochures and Factsheets Costs and Fines Associated with Major Audits General OIT Brochure Infographic ObserveIT - The Cure Cloudphobia - Cloud Providers POC ObserveIT POC Technical Requirements ObserveIT POC use cases list and validation table Glossary Server Host Terminal server Gateway server Jump server Application server Management server VDI VM Database Citrix Server ZenApp ZenDesktop What type of agent for specific use case/server/workstation Compatabilities, how it works with things like zen app and citrix 9

ObserveIT User Activity Monitoring software meets the complex compliance and security challenges related to user activity auditing.

ObserveIT User Activity Monitoring software meets the complex compliance and security challenges related to user activity auditing. ObserveIT User Activity Monitoring software meets the complex compliance and security challenges related to user activity auditing. ObserveIT acts like a security camera on your servers, generating audit

More information

Edit system files. Delete file. ObserveIT Highlights. Change OS settings. Change password. See exactly what users are doing!

Edit system files. Delete file. ObserveIT Highlights. Change OS settings. Change password. See exactly what users are doing! ObserveIT auditing software acts like a security camera on your servers. It provides bulletproof video evidence of user sessions, significantly shortening investigation time. Every action performed by

More information

InspecTView Highlights

InspecTView Highlights InspecTView auditing software acts like a security camera on your servers. It provides bulletproof video evidence of user sessions, significantly shortening investigation time. Every action performed by

More information

Record and Replay All Windows and Unix User Sessions Like a security camera on your servers

Record and Replay All Windows and Unix User Sessions Like a security camera on your servers Record and Replay All Windows and Unix User Sessions Like a security camera on your servers ObserveIT is the only enterprise solution that records both Windows and Unix user sessions, supporting all methods

More information

HOW OBSERVEIT ADDRESSES KEY INDIA DOT REMOTE ACCESS SECURITY REQUIREMENTS

HOW OBSERVEIT ADDRESSES KEY INDIA DOT REMOTE ACCESS SECURITY REQUIREMENTS HOW OBSERVEIT ADDRESSES KEY INDIA DOT REMOTE ACCESS SECURITY REQUIREMENTS In January 2013, the Department of Telecommunications of the Government of India s Ministry of Communications & IT contacted all

More information

HOW OBSERVEIT ADDRESSES KEY HONG KONG IT SECURITY GUIDELINES

HOW OBSERVEIT ADDRESSES KEY HONG KONG IT SECURITY GUIDELINES HOW OBSERVEIT ADDRESSES KEY HONG KONG IT SECURITY GUIDELINES The Office of the Government Chief Information Officer of The Government of the Hong Kong Special Administrative Region issued its IT Security

More information

ObserveIT Technology Overview

ObserveIT Technology Overview PRODUCT FACT SHEET Technology Overview 1 At a Glance This document outlines the deployment scenarios, component architecture, technical feature descriptions and integration capabilities of Enterprise.

More information

ObserveIT Technology Overview

ObserveIT Technology Overview PRODUCT FACT SHEET Technology Overview At a Glance This document outlines the deployment scenarios, component architecture, technical feature descriptions and integration capabilities of Enterprise. Contents

More information

How To Use A Logbook For A Business

How To Use A Logbook For A Business HOW OBSERVEIT ADDRESSES KEY AUSTRALIAN INFORMATION SECURITY CONTROLS The Australian Government s Information Security Manual (September 2012) specifies a wide range of information security governance controls.

More information

USER ACTIVITY MONITORING FOR IBM SECURITY PRIVILEGED IDENTITY MANAGER

USER ACTIVITY MONITORING FOR IBM SECURITY PRIVILEGED IDENTITY MANAGER USER ACTIVITY MONITORING FOR IBM SECURITY PRIVILEGED IDENTITY MANAGER User Activity Monitoring is an essential add-on to IBM Security Privileged Identity Manager, providing management of user-based risk.

More information

OBSERVEIT 6.0 WHAT S NEW

OBSERVEIT 6.0 WHAT S NEW OBSERVEIT 6.0 WHAT S NEW ObserveIT 6.0 extends ObserveIT s industry leading session recording solution to a complete Insider Threat Platform that detects and mitigates the risk of insider threats across

More information

OBSERVEIT TECHNICAL SOLUTION OVERVIEW

OBSERVEIT TECHNICAL SOLUTION OVERVIEW OBSERVEIT TECHNICAL SOLUTION OVERVIEW This document outlines the key features, system architecture, deployment scenarios, system requirements, product installation, security infrastructure, data management,

More information

Adding ObserveIT video audit logs to your SIEM

Adding ObserveIT video audit logs to your SIEM PRODUCT FACT SHEET Adding ObserveIT video audit logs to your SIEM At a Glance Adding ObserveIT s user activity video logs and user activity text logs to your SIEM or Log Analysis platform gives you all

More information

What s New in Centrify DirectAudit 2.0

What s New in Centrify DirectAudit 2.0 CENTRIFY DATASHEET What s New in Centrify DirectAudit 2.0 Introduction Centrify DirectAudit s detailed, real-time auditing of privileged user sessions on Windows, UNIX and Linux systems provides a full

More information

OBSERVEIT DEPLOYMENT SIZING GUIDE

OBSERVEIT DEPLOYMENT SIZING GUIDE OBSERVEIT DEPLOYMENT SIZING GUIDE The most important number that drives the sizing of an ObserveIT deployment is the number of Concurrent Connected Users (CCUs) you plan to monitor. This document provides

More information

ISO 27001 COMPLIANCE WITH OBSERVEIT

ISO 27001 COMPLIANCE WITH OBSERVEIT ISO 27001 COMPLIANCE WITH OBSERVEIT OVERVIEW ISO/IEC 27001 is a framework of policies and procedures that include all legal, physical and technical controls involved in an organization s information risk

More information

Remote Vendor Monitoring

Remote Vendor Monitoring ` Remote Vendor Monitoring How to Record All Remote Access (via SSL VPN Gateway Sessions) An ObserveIT Whitepaper Daniel Petri March 2008 Copyright 2008 ObserveIT Ltd. 2 Table of Contents Executive Summary...

More information

HOW OBSERVEIT ADDRESSES 7 OF THE SANS 20 CRITICAL SECURITY CONTROLS

HOW OBSERVEIT ADDRESSES 7 OF THE SANS 20 CRITICAL SECURITY CONTROLS HOW OBSERVEIT ADDRESSES 7 OF THE SANS 20 CRITICAL SECURITY CONTROLS The 20 Critical Security Controls published by the SANS Institute are a practical set of tactics focused on protecting an organization

More information

Outgoing VDI Gateways:

Outgoing VDI Gateways: ` Outgoing VDI Gateways: Creating a Unified Outgoing Virtual Desktop Infrastructure with Windows Server 2008 R2 and ObserveIT Daniel Petri January 2010 Copyright 2010 ObserveIT Ltd. 2 Table of Contents

More information

Privileged Access Management 15.3 Available Features

Privileged Access Management 15.3 Available Features Privileged Access Management 15.3 Available Features Features for Access Console Users Feature Name Multi-Platform Support Endpoint Access Console Windows Windows 2000 Pro SP4 Windows XP Pro SP3 Windows

More information

Administration Guide NetIQ Privileged Account Manager 3.0.1

Administration Guide NetIQ Privileged Account Manager 3.0.1 Administration Guide NetIQ Privileged Account Manager 3.0.1 December 2015 www.netiq.com/documentation Legal Notice For information about NetIQ legal notices, disclaimers, warranties, export and other use

More information

administrator are Console Users that can log on to the Web Management console and

administrator are Console Users that can log on to the Web Management console and Q and A Can I control what ObserveIT records? Yes, within the Web Console it is possible to define what the Agent records. By using inclusion or exclusion, you can control many aspects of the recording

More information

ObserveIT User Activity Monitoring

ObserveIT User Activity Monitoring KuppingerCole Report EXECUTIVE VIEW by Martin Kuppinger April 2015 ObserveIT provides a comprehensive solution for monitoring user activity across the enterprise. The product operates primarily based on

More information

Secret Server Qualys Integration Guide

Secret Server Qualys Integration Guide Secret Server Qualys Integration Guide Table of Contents Secret Server and Qualys Cloud Platform... 2 Authenticated vs. Unauthenticated Scanning... 2 What are the Advantages?... 2 Integrating Secret Server

More information

Privileged Access Management 15.2 Available Features

Privileged Access Management 15.2 Available Features Privileged Access Management 15.2 Available Features Features for Access Console Users Feature Name Multi-Platform Support Endpoint Access Console Windows Windows 2000 Pro SP4 Windows XP Pro SP3 Windows

More information

CONNECTING TO DEPARTMENT OF COMPUTER SCIENCE SERVERS BOTH FROM ON AND OFF CAMPUS USING TUNNELING, PuTTY, AND VNC Client Utilities

CONNECTING TO DEPARTMENT OF COMPUTER SCIENCE SERVERS BOTH FROM ON AND OFF CAMPUS USING TUNNELING, PuTTY, AND VNC Client Utilities CONNECTING TO DEPARTMENT OF COMPUTER SCIENCE SERVERS BOTH FROM ON AND OFF CAMPUS USING TUNNELING, PuTTY, AND VNC Client Utilities DNS name: turing.cs.montclair.edu -This server is the Departmental Server

More information

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery Overview Password Manager Pro offers a complete solution to control, manage, monitor and audit the entire life-cycle of privileged access. In a single package it offers three solutions - privileged account

More information

Data Sheet: Work Examiner Professional and Standard

Data Sheet: Work Examiner Professional and Standard Data Sheet: Work Examiner Professional and Standard Editions Overview One of the main problems in any business is control over the efficiency of employees. Nowadays it is impossible to imagine an organization

More information

Ekran System Help File

Ekran System Help File Ekran System Help File Table of Contents About... 9 What s New... 10 System Requirements... 11 Updating Ekran to version 4.1... 13 Program Structure... 14 Getting Started... 15 Deployment Process... 15

More information

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide IBM Security QRadar Vulnerability Manager Version 7.2.1 User Guide Note Before using this information and the product that it supports, read the information in Notices on page 61. Copyright IBM Corporation

More information

A FAULT MANAGEMENT WHITEPAPER

A FAULT MANAGEMENT WHITEPAPER ManageEngine OpManager A FAULT MANAGEMENT WHITEPAPER Fault Management Perception The common perception of fault management is identifying all the events. This, however, is not true. There is more to it

More information

Generate Reports About User Actions on Windows Servers

Generate Reports About User Actions on Windows Servers Generate Reports About User Actions on Windows Servers Whenever there is need to generate reports about what users have been doing on your servers, most administrators are left empty handed. This need

More information

Introduction to FileWave

Introduction to FileWave Introduction to FileWave Modern Systems Management LeRoy Dennison Training & Certification Manager LeRoy@filewave.com Ben Byers Systems Engineer Ben.Byers@filewave.com What is FileWave? Since 1992, FileWave

More information

Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid clouds.

Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid clouds. ENTERPRISE MONITORING & LIFECYCLE MANAGEMENT Unify IT Operations Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid

More information

Installing Management Applications on VNX for File

Installing Management Applications on VNX for File EMC VNX Series Release 8.1 Installing Management Applications on VNX for File P/N 300-015-111 Rev 01 EMC Corporation Corporate Headquarters: Hopkinton, MA 01748-9103 1-508-435-1000 www.emc.com Copyright

More information

White Paper. The Ten Features Your Web Application Monitoring Software Must Have. Executive Summary

White Paper. The Ten Features Your Web Application Monitoring Software Must Have. Executive Summary White Paper The Ten Features Your Web Application Monitoring Software Must Have Executive Summary It s hard to find an important business application that doesn t have a web-based version available and

More information

Desktop Surveillance Help

Desktop Surveillance Help Desktop Surveillance Help Table of Contents About... 9 What s New... 10 System Requirements... 11 Updating from Desktop Surveillance 2.6 to Desktop Surveillance 3.2... 13 Program Structure... 14 Getting

More information

PowerBroker for Windows

PowerBroker for Windows PowerBroker for Windows Desktop and Server Use Cases February 2014 1 Table of Contents Introduction... 4 Least-Privilege Objectives... 4 Least-Privilege Implementations... 5 Sample Regulatory Requirements...

More information

Security Correlation Server Quick Installation Guide

Security Correlation Server Quick Installation Guide orrelogtm Security Correlation Server Quick Installation Guide This guide provides brief information on how to install the CorreLog Server system on a Microsoft Windows platform. This information can also

More information

Mobile Admin Architecture

Mobile Admin Architecture Mobile Admin Architecture Introduction Mobile Admin is an enterprise-ready IT Management solution that enables system administrators to monitor and manage their corporate IT infrastructure from a mobile

More information

2X ApplicationServer & LoadBalancer Manual

2X ApplicationServer & LoadBalancer Manual 2X ApplicationServer & LoadBalancer Manual 2X ApplicationServer & LoadBalancer Contents 1 URL: www.2x.com E-mail: info@2x.com Information in this document is subject to change without notice. Companies,

More information

mbits Network Operations Centrec

mbits Network Operations Centrec mbits Network Operations Centrec The mbits Network Operations Centre (NOC) is co-located and fully operationally integrated with the mbits Service Desk. The NOC is staffed by fulltime mbits employees,

More information

Remote Workers are Under Control

Remote Workers are Under Control Remote Workers are Under Control 1 Remote Workers: How to Analyze Their Effectiveness? In the last decade, the number of employees working at home has increased a lot. As the natural result, in the era

More information

Vistara Lifecycle Management

Vistara Lifecycle Management Vistara Lifecycle Management Solution Brief Unify IT Operations Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid

More information

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training McAfee Web Gateway Administration Intel Security Education Services Administration Course Training The McAfee Web Gateway Administration course from Education Services provides an in-depth introduction

More information

Monitoring Windows Servers and Applications with GroundWork Monitor Enterprise 6.7. Product Application Guide October 8, 2012

Monitoring Windows Servers and Applications with GroundWork Monitor Enterprise 6.7. Product Application Guide October 8, 2012 Monitoring Windows Servers and Applications with GroundWork Monitor Enterprise 6.7 Product Application Guide October 8, 2012 Table of Contents Introduction...3 Definitions and Abbreviations...3 GroundWork

More information

SECURELINK.COM REMOTE SUPPORT NETWORK

SECURELINK.COM REMOTE SUPPORT NETWORK REMOTE SUPPORT NETWORK I. INTRODUCTION EXECUTIVE SUMMARY MANAGING REMOTE SUPPORT IN A SECURE ENVIRONMENT Enterprise software vendors strive to maximize support efficiency log on to the customer system,

More information

visionapp Remote Desktop 2010 (vrd 2010)

visionapp Remote Desktop 2010 (vrd 2010) visionapp Remote Desktop 2010 (vrd 2010) Convenient System Management P roduct Information www.vrd2010.com Inhalt 1 Introduction... 1 2 Overview of Administration Tools... 1 2.1 RDP Administration Tools...

More information

This document details the procedure for installing Layer8 software agents and reporting dashboards.

This document details the procedure for installing Layer8 software agents and reporting dashboards. Quick Start Guide This document details the procedure for installing Layer8 software agents and reporting dashboards. Deployment to data analysis takes approximately 15 minutes. If you wish to deploy via

More information

PowerBroker for Windows Desktop and Server Use Cases February 2014

PowerBroker for Windows Desktop and Server Use Cases February 2014 Whitepaper PowerBroker for Windows Desktop and Server Use Cases February 2014 1 Table of Contents Introduction... 4 Least-Privilege Objectives... 4 Least-Privilege Implementations... 4 Sample Regulatory

More information

TOP REASONS WHY SIEM CAN T PROTECT YOUR DATA FROM INSIDER THREAT

TOP REASONS WHY SIEM CAN T PROTECT YOUR DATA FROM INSIDER THREAT TOP REASONS WHY SIEM CAN T PROTECT YOUR DATA FROM INSIDER THREAT Would you rather know the presumed status of the henhouse or have in-the-moment snapshots of the fox? If you prefer to use a traditional

More information

Privileged Session Management Suite: Solution Overview

Privileged Session Management Suite: Solution Overview Privileged Session Management Suite: Solution Overview June 2012 z Table of Contents 1 The Challenges of Isolating, Controlling and Monitoring Privileged Sessions... 3 2 Cyber-Ark s Privileged Session

More information

Product Brief SysTrack VMP

Product Brief SysTrack VMP for VMware View Product Brief SysTrack VMP Benefits Optimize VMware View desktop and server virtualization and terminal server projects Anticipate and handle problems in the planning stage instead of postimplementation

More information

FISMA / NIST 800-53 REVISION 3 COMPLIANCE

FISMA / NIST 800-53 REVISION 3 COMPLIANCE Mandated by the Federal Information Security Management Act (FISMA) of 2002, the National Institute of Standards and Technology (NIST) created special publication 800-53 to provide guidelines on security

More information

Connection Broker Managing User Connections to Workstations and Blades, OpenStack Clouds, VDI, and more. Security Review

Connection Broker Managing User Connections to Workstations and Blades, OpenStack Clouds, VDI, and more. Security Review Connection Broker Managing User Connections to Workstations and Blades, OpenStack Clouds, VDI, and more Security Review Version 8.1 March 31, 2016 Contacting Leostream Leostream Corporation http://www.leostream.com

More information

Bomgar License Comparison

Bomgar License Comparison Feature Standard Enterprise Multi-OS Support Support customers who are using Windows 95-Vista or the latest versions of Macintosh, SuSE, Ubuntu, RedHat, Fedora, Windows Mobile, and Blackberry. For providing

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

2X ApplicationServer & LoadBalancer Manual

2X ApplicationServer & LoadBalancer Manual 2X ApplicationServer & LoadBalancer Manual 2X ApplicationServer & LoadBalancer Contents 1 URL: www.2x.com E-mail: info@2x.com Information in this document is subject to change without notice. Companies,

More information

Securing Remote Vendor Access with Privileged Account Security

Securing Remote Vendor Access with Privileged Account Security Securing Remote Vendor Access with Privileged Account Security Table of Contents Introduction to privileged remote third-party access 3 Do you know who your remote vendors are? 3 The risk: unmanaged credentials

More information

Ekran System List of Frequently Asked Questions

Ekran System List of Frequently Asked Questions Ekran System List of Frequently Asked Questions User Activity Monitoring Where can I perform user activity monitoring? User activity monitoring is performed via the Ekran System Monitor. It provides an

More information

Alfresco Enterprise on Azure: Reference Architecture. September 2014

Alfresco Enterprise on Azure: Reference Architecture. September 2014 Alfresco Enterprise on Azure: Reference Architecture Page 1 of 14 Abstract Microsoft Azure provides a set of services for deploying critical enterprise workloads on its highly reliable cloud platform.

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

Comprehensive Monitoring of VMware vsphere ESX & ESXi Environments

Comprehensive Monitoring of VMware vsphere ESX & ESXi Environments Comprehensive Monitoring of VMware vsphere ESX & ESXi Environments Table of Contents Overview...3 Monitoring VMware vsphere ESX & ESXi Virtual Environment...4 Monitoring using Hypervisor Integration...5

More information

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT OVERVIEW The National Institute of Standards of Technology Framework for Improving Critical Infrastructure Cybersecurity (The NIST Framework) is a

More information

CloudPassage Halo Technical Overview

CloudPassage Halo Technical Overview TECHNICAL BRIEF CloudPassage Halo Technical Overview The Halo cloud security platform was purpose-built to provide your organization with the critical protection, visibility and control needed to assure

More information

CloudPassage Halo Technical Overview

CloudPassage Halo Technical Overview TECHNICAL BRIEF CloudPassage Halo Technical Overview The Halo cloud security platform was purpose-built to provide your organization with the critical protection, visibility and control needed to assure

More information

Centrify Suite Enterprise Edition Online Training

Centrify Suite Enterprise Edition Online Training CENTRIFY DATASHEET Centrify Suite Enterprise Edition Online Training Overview The process of installing, configuring, and troubleshooting the Centrify software is easy, once you understand the fundamentals.

More information

Connection Broker Managing User Connections to Workstations, Blades, VDI, and more. Security Review

Connection Broker Managing User Connections to Workstations, Blades, VDI, and more. Security Review Connection Broker Managing User Connections to Workstations, Blades, VDI, and more Security Review Version 8.1 October 21, 2015 Contacting Leostream Leostream Corporation http://www.leostream.com 465 Waverley

More information

You don t know what you don t know!

You don t know what you don t know! ObserveIT: User Activity Monitoring You don t know what you don t know! Copyright 2011 ObserveIT. All rights reserved. All trademarks, trade names, service marks and logos referenced herein belong to their

More information

Goverlan Remote Control

Goverlan Remote Control Goverlan Remote Control Feature Overview Goverlan Remote Control Powerful IT remote control, made easy Support, control and manage multiple users anywhere securely and seamlessly. With its powerful broadscope

More information

Amadeus Selling Platform 3.1 P120

Amadeus Selling Platform 3.1 P120 Amadeus Selling Platform 3.1 P120 Installation Guide Terminal Server and Citrix Index 1 Introduction... 3 1.1 About this guide... 3 1.2 Intended audience... 3 2 Limitations and requirements... 3 3 Technical

More information

Citrix XenApp & XenDesktop Troubleshooting Engagement Report

Citrix XenApp & XenDesktop Troubleshooting Engagement Report Citrix XenApp & XenDesktop Troubleshooting Engagement Report 2014 Goliath Technologies. All Rights Reserved. Table of Contents I. Overview... 4 II. Deployment Description... 4 III. Configuration... 5 Monitoring

More information

Netwrix Auditor for Exchange

Netwrix Auditor for Exchange Netwrix Auditor for Exchange Quick-Start Guide Version: 8.0 4/22/2016 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from Netwrix

More information

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Course Length: 5 Days Course Code: CNS-300 Course Description This course provides the foundation to manage, configure and monitor advanced

More information

TANDBERG MANAGEMENT SUITE 10.0

TANDBERG MANAGEMENT SUITE 10.0 TANDBERG MANAGEMENT SUITE 10.0 Installation Manual Getting Started D12786 Rev.16 This document is not to be reproduced in whole or in part without permission in writing from: Contents INTRODUCTION 3 REQUIREMENTS

More information

Adaptive Log Exporter Users Guide

Adaptive Log Exporter Users Guide IBM Security QRadar Version 7.1.0 (MR1) Note: Before using this information and the product that it supports, read the information in Notices and Trademarks on page page 119. Copyright IBM Corp. 2012,

More information

SIEM and IAM Technology Integration

SIEM and IAM Technology Integration SIEM and IAM Technology Integration Gartner RAS Core Research Note G00161012, Mark Nicolett, Earl Perkins, 1 September 2009, RA3 09302010 Integration of identity and access management (IAM) and security

More information

http://docs.trendmicro.com

http://docs.trendmicro.com Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the product, please review the readme files,

More information

Server & Application Monitor

Server & Application Monitor Server & Application Monitor agentless application & server monitoring SolarWinds Server & Application Monitor provides predictive insight to pinpoint app performance issues. This product contains a rich

More information

Datasheet FUJITSU Cloud Monitoring Service

Datasheet FUJITSU Cloud Monitoring Service Datasheet FUJITSU Cloud Monitoring Service FUJITSU Cloud Monitoring Service powered by CA Technologies offers a single, unified interface for tracking all the vital, dynamic resources your business relies

More information

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.1

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.1 Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.1 This document supports the version of each product listed and supports all subsequent versions until the document

More information

Configuration Information

Configuration Information This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard. Other topics covered include Email Security interface navigation,

More information

Drawbacks to Traditional Approaches When Securing Cloud Environments

Drawbacks to Traditional Approaches When Securing Cloud Environments WHITE PAPER Drawbacks to Traditional Approaches When Securing Cloud Environments Drawbacks to Traditional Approaches When Securing Cloud Environments Exec Summary Exec Summary Securing the VMware vsphere

More information

Connection Broker Managing User Connections to Workstations, Blades, VDI, and More. Quick Start with Microsoft Hyper-V

Connection Broker Managing User Connections to Workstations, Blades, VDI, and More. Quick Start with Microsoft Hyper-V Connection Broker Managing User Connections to Workstations, Blades, VDI, and More Quick Start with Microsoft Hyper-V Version 8.1 October 21, 2015 Contacting Leostream Leostream Corporation http://www.leostream.com

More information

Control and management of privileged users

Control and management of privileged users Control and management of privileged users The secure solution for monitoring and recording privileged users Visulox The complete Access Management Solution ToolBox Solution GmbH, established in 2003,

More information

CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System

CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System Purpose CIP-005-5 R2 is focused on ensuring that the security of the Bulk Energy System is not compromised

More information

Navigate Your Way to PCI DSS Compliance

Navigate Your Way to PCI DSS Compliance Whitepaper Navigate Your Way to PCI DSS Compliance The Payment Card Industry Data Security Standard (PCI DSS) is a series of IT security standards that credit card companies must employ to protect cardholder

More information

NetWrix USB Blocker Version 3.6 Quick Start Guide

NetWrix USB Blocker Version 3.6 Quick Start Guide NetWrix USB Blocker Version 3.6 Quick Start Guide Table of Contents 1. Introduction...3 1.1. What is NetWrix USB Blocker?...3 1.2. Product Architecture...3 2. Licensing...4 3. Getting Started...5 3.1.

More information

CMB 207 1I Citrix XenApp and XenDesktop Fast Track

CMB 207 1I Citrix XenApp and XenDesktop Fast Track CMB 207 1I Citrix XenApp and XenDesktop Fast Track This fast paced course provides the foundation necessary for students to effectively centralize and manage desktops and applications in the datacenter

More information

What is new in BalaBit Shell Control Box 4 LTS

What is new in BalaBit Shell Control Box 4 LTS What is new in BalaBit Shell Control Box 4 LTS October 12, 2015 Copyright 1996-2015 BalaBit SA Table of Contents 1. Preface... 3 1.1. Versions and releases of SCB... 3 2. Changes specific to 4.0.6... 4

More information

Assignment # 1 (Cloud Computing Security)

Assignment # 1 (Cloud Computing Security) Assignment # 1 (Cloud Computing Security) Group Members: Abdullah Abid Zeeshan Qaiser M. Umar Hayat Table of Contents Windows Azure Introduction... 4 Windows Azure Services... 4 1. Compute... 4 a) Virtual

More information

Where can I install GFI EventsManager on my network?

Where can I install GFI EventsManager on my network? Installation Introduction Where can I install GFI EventsManager on my network? GFI EventsManager can be installed on any computer which meets the minimum system requirements irrespective of the location

More information

55004A: Installing and Configuring System Center 2012 Operations Manager

55004A: Installing and Configuring System Center 2012 Operations Manager Sales 406/256-5700 Support 406/252-4959 Fax 406/256-0201 Evergreen Center North 1501 14 th St West, Suite 201 Billings, MT 59102 55004A: Installing and Configuring System Center 2012 Operations Manager

More information

There are many different ways in which we can connect to a remote machine over the Internet. These include (but are not limited to):

There are many different ways in which we can connect to a remote machine over the Internet. These include (but are not limited to): Remote Connection Protocols There are many different ways in which we can connect to a remote machine over the Internet. These include (but are not limited to): - telnet (typically to connect to a machine

More information

Scalability in Log Management

Scalability in Log Management Whitepaper Scalability in Log Management Research 010-021609-02 ArcSight, Inc. 5 Results Way, Cupertino, CA 95014, USA www.arcsight.com info@arcsight.com Corporate Headquarters: 1-888-415-ARST EMEA Headquarters:

More information

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred DETECT All changes across your IT environment With coverage for your servers, network devices, critical workstations, point of sale systems, and more, CimTrak has your infrastructure covered. CimTrak provides

More information

Deployment Guide AX Series with Active Directory Federation Services 2.0 and Office 365

Deployment Guide AX Series with Active Directory Federation Services 2.0 and Office 365 Deployment Guide AX Series with Active Directory Federation Services 2.0 and Office 365 DG_ADFS20_120907.1 TABLE OF CONTENTS 1 Overview... 4 2 Deployment Guide Overview... 4 3 Deployment Guide Prerequisites...

More information

Configuration Information

Configuration Information Configuration Information Email Security Gateway Version 7.7 This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard.

More information