Whitepaper. A Blueprint for Pervasive Network Security. How to accelerate continuous visibility, control intelligence, and policy-based response.

Size: px
Start display at page:

Download "Whitepaper. A Blueprint for Pervasive Network Security. How to accelerate continuous visibility, control intelligence, and policy-based response."

Transcription

1 A Blueprint for Pervasive Network Security How to accelerate continuous visibility, control intelligence, and policy-based response.

2 Contents Why Conventional IT Security is Failing ) Identification of risks is too slow...5 2) Identification of risks is incomplete...5 3) Detection of breaches is too slow...6 4) Response and containment is too slow...6 5) Coordination across security systems is lacking...6 The Pervasive Network Security solution ) Visibility ) Hardening and prevention...8 3) Continuous monitoring and detection...8 4) Powerful, yet flexible policy engine...8 5) Contain incidents via network enforcement...9 6) Automated endpoint remediation ) Centralized management and reporting ) Coordination with other IT security systems Use Cases ) Network access control ) Endpoint visibility and compliance ) Mobile security ) Threat management ) Compliance internal and regulated Differentiation ) Vendor agnostic ) Rapid deployment ) Agentless operation ) Centralized or decentralized ) Scalability Conclusion

3 Introduction Despite healthy investments in IT security products and staffing over the past 10 years, most CISOs are not confident 1 that they can stop advanced threats from compromising their networks and stealing or taking hostage (CryptoLocker) valuable data. The situation is so dire that Gartner recently published a report titled: Malware Is Already Inside Your Organization; Deal With It 2. What is causing such a monumental failure? Four reasons come to mind: Today s advanced threat actors are well funded and highly skilled. Malware, phishing, social engineering, and endpoint vulnerabilities all provide fertile opportunities for threat actors to penetrate your defenses and set up shop inside your network. Enterprises are losing control over their IT environments, which are more complex, more dynamic, and more diverse. IT security controls that were designed just a few years ago are no longer adequate to defend the modern enterprise and manage mounting IT consumerization risks. Enterprises are continuing to use a layered security model based largely on products that don t talk with one another, operate within separate silos, and don t automate actions to contain exposures quickly. Enterprises continue to rely heavily on agent-based systems to manage and secure endpoints, despite the fact that agents are prone to failure. The question is no longer if or when you will experience a significant security incident, but how well your processes and controls address detection, analysis and response. Gartner is recommending a new approach 3 called the Adaptive Security Architecture to protect against advanced threats. This architecture requires continuous monitoring, analytics, and automation between security systems to reduce the time between threat discovery and threat containment. Gartner has defined twelve critical capabilities and organized them in four quadrants: Predict, Prevent, Detect and Respond. Similarly, the U.S. Federal Government now demands continuous monitoring as part of the Federal Information Security Management Act (FISMA) regulation, and the National Institute of Standards and Technologies (NIST) has created its Continuous Asset Evaluation, Situational Awareness, and Risk Scoring (CAESARS) architecture as part of NIST This paper details the challenges faced by IT security managers and outlines a solution from ForeScout Technologies called Pervasive Network Security that can help enterprises become more responsive, optimize their resources, and enhance their security posture in alignment with the frameworks suggested by Gartner, National Institute of Standards and Technology (NIST), SANS Institute, and other security authorities. Figure 1: The 12 Critical Capabilities of Gartner s Adaptive Security Architecture. Source: Gartner (February 2014) 1 ForeScout Cyber Defense Maturity Report. July Gartner. Malware Is Already Inside Your Organization; Deal With It. February Gartner. Designing an Adaptive Security Architecture for Protection From Advanced Threats. February

4 Why Conventional IT Security is Failing One fact is indisputable: Security incidents are increasing in number. According to the 2014 Global State of Information Security Survey conducted by PwC, the number of security incidents among enterprises jumped 25% between 2011 and Figure 2: On aggregate, the number serious of security incidents affecting enterprises has been climbing each year. What are the sentiments of the IT security managers who are on the front lines of this war? In a recent IDG Cyber Defense Maturity Report 4, 96% of respondents had one significant security incident, and 1 in 6 had five or more incidents. 40% of IT security managers believe that IT security is more challenging now than it was a year ago specifically across problem prevention, identification, diagnostics and remediation. Figure 3: IT security managers say their jobs are getting harder each year IDG Connect Cyber Defense Maturity Report. Figure 4: Almost every enterprise has felt the sting of cyber attack, sometimes multiple times per year IDG Connect Cyber Defense Maturity Report. 4 IDG Connect 2014 Cyber Defense Maturity Report commissioned by ForeScout, July Scope: N-1600; US, UK and DACH regions, 50% enterprises above 2500 employees. 4

5 Why are intruders continuing to compromise enterprise networks? Here are the primary reasons. 1) Identification of risks is too slow Attackers most commonly target vulnerable endpoints. Studies have shown that approximately 80% of enterprise breaches started with a device on the network that contained a known vulnerability, or that should not have been on the network in the first place. Why are existing security systems so slow to identify a rogue device, non-compliance system, or a vulnerability? The short answer is they were never designed to operate at the speed that organizations need. Most security systems are based either on polling (sometimes daily, but more typically weekly or monthly), the assumption of active host management, or they need to wait to see large or anomalous traffic from the device. A survey 5 by Tenable found that 70 per cent of organizations scan their networks for vulnerabilities on a monthly or less frequent basis. 2) Identification of risks is incomplete Figure 5: Enterprises conduct vulnerability scans quite infrequently, and thus they lack real-time awareness of vulnerabilities on their networks The old saying is you can t manage what you can t see, and this certainly applies to today s complex IT environment. There are multiple reasons why enterprises existing IT security tools do not identify all the risks on the network. A. Endpoints are increasingly transient and therefore often are not present on the network when a vulnerability scan is scheduled to take place. This is caused both by mobility and the increasing use of virtual workloads that are dynamic. B. Endpoints are increasingly not owned by the organization and therefore not protected by an onboard management agent. If the organization relies on endpoints to self-report their configurations and the applications running on these devices, typically all of the BYOD Windows and MacOS devices will be risk blind spots because organizations typically are not aware of these devices and/or don t or can t install management agents onto BYOD devices. The situation is a little better with Android and ios operating systems because of the availability of mobile device management (MDM) systems. However, this ignores the fact that these devices typically start off as unmanaged. As such, they need to be identified and enrolled into an MDM system before they are allowed onto the network. Unfortunately, many organizations lack the appropriate visibility and control. 5 Tenable. Study Reveals 83 Percent of Security Professionals Concerned About Missing Threats Between Vulnerability Scans. February

6 C. Over reliance on security agents is a flawed strategy. Almost all organizations rely heavily on agents for a variety of security and system management functions. These agents serve valuable functions, and they will remain necessary components of the security arsenal. However, agents don t work properly 100% of the time. They become misconfigured, attacked, out-of-date, uninstalled, or disabled. When the agent is missing or the linkage between the agent and management system is broken, the organization is unaware of the risks on the endpoint system. In summary: without a real-time, independent and comprehensive view of endpoint status, organizations have an incomplete understanding of their IT risk. Based on the statistics we have gathered, IT security managers are typically unaware of at least 20% of the devices that are on their networks, and approximately 30% of the endpoints contain basic misconfigurations or vulnerabilities about which the IT department is unaware. 3) Detection of breaches is too slow Dwell time is a measure of the number of days between a malware infection and its detection. Mandiant reported in 2014 that the median dwell time is 229 days. 6 Why is detection so slow? The general consensus in the security community is because organizations have under-invested in detection capabilities. A Gartner research note points out that organizations have deluded themselves into believing that 100% prevention is possible, and they have become overly reliant on blocking-based and signature-based mechanisms for protection. 7 4) Response and containment is too slow Once an exposure (or worse, a breach) has been detected, the time it takes a typical IT organization to respond is far too slow. The culprit here is lack of automation. Many of the tools used by IT security professionals do not include automated, policy-based remediation or containment capabilities. For example, an advanced threat detection system can issue an alert that an endpoint may have been compromised, but the alert must be responded to by an IT manager who may be receiving hundreds or thousands of alerts each day. This was the case of the recent breach of Target retail stores in the United States 8. Millions of credit card numbers were stolen because alerts were not responded to. Similarly, vulnerability assessment (VA) systems typically have no automated response capability, nor do security information and event management (SIEM) systems. 5) Coordination across security systems is lacking Enterprises typically employ a layered defense strategy with a large number of disparate products and vendors, each having separate silos of controls and information. These silo d tools don t communicate sufficiently with each other. This robs you of critically needed synergies such as the ability to share contextual information between systems, which weakens the effectiveness of each security control. In addition, the lack of automated mitigation mechanisms between different network and security systems results in delayed response and containment because the processes are manual, as described above. And of course, the lack of policy-based automation increases IT operational costs and exposure impact. In summary: The Enterprise IT environment has grown in complexity, and the IT security systems that enterprises have relied on for many years have not adjusted to the changes. As a result, IT security managers have incomplete knowledge of who or what is accessing their networks; incomplete understanding of the risks on their networks; and delayed awareness of the exposures that have already occurred on their networks. Also, IT organizations lack an efficient means to enforce endpoint integrity, mitigate risks, and contain exposures. Existing processes are too slow and too manual. 6 Mandiant. M-Trends 2014: Beyond the Breach. April Gartner. Designing an Adaptive Security Architecture for Protection From Advanced Attacks, 12 February 2014, Neil MacDonald and Peter Firstbrook 8 SC Magazine, March 13, Target did not respond to FireEye security alerts prior to breach, according to report. 6

7 The Pervasive Network Security Solution For over two years, industy analysts from Gartner 9, Frost and Sullivan 10, IDC 11, Enterprise Security Group 12, Enterprise Management Associates 13, and Quocirca 14 have begun to recommend that enterprises augment their existing security controls with additional capabilities that are better able to address modern IT security challenges. Here are four out of six recommendations that Gartner published 15 in early 2014: Shift your security mindset from incident response to continuous response, wherein systems are assumed to be compromised and require continuous monitoring and remediation. Adopt an adaptive security architecture for protection from advanced threats using Gartner s 12 critical capabilities as the framework. Spend less on prevention; invest in detection, response and predictive capabilities. Favor context-aware network, endpoint and application security protection platforms from vendors that provide and integrate prediction, prevention, detection and response capabilities. Gartner s recommendations are similar to the continuous monitoring and mitigation requirements that have recently come from the U.S. government and standards-setting organizations such as NIST. 16 ForeScout has developed a pervasive network security platform that helps enterprises close the security gaps outlined previously and implement the recommendations of these analysts and standards bodies. ForeScout s platform helps organizations gain greater operational intelligence, reduce risk, efficiently preempt threats, and contain exposures all without making changes to the network infrastructure or requiring additional security agents. Key functions of our pervasive network security platform are described below. 1) Visibility ForeScout s pervasive network security platform provides real-time visibility of users and devices attempting to connect to or already connected to an enterprise network wired or wireless, managed or unmanaged, virtual or embedded, desktop or mobile. Devices are dynamically discovered, classified, profiled and assessed. Our platform uses a multi-factor approach of discovery and inspection that in most cases does not require the use of software agents or prior knowledge of a device. Built-in and extensible device fingerprinting technology allows for automated classification of discovered devices. Most notably, our platform includes the following characteristics: Comprehensive scope. ForeScout operates at the network layer, so it is immune to the endpoint diversity and agent management problems that challenges existing agent-based security systems. It is irrelevant who owns the endpoint. This solves the scope problem mentioned earlier. Real-time discovery. ForeScout s product integrates with the network infrastructure and therefore can detect devices the moment that they attempt to connect to the network. This solves the transient device problem mentioned earlier. Classification. ForeScout s product automatically classifies each device by type (computer, smartphone, printer, switch, etc.), ownership (corporate, personal, rogue), and operating system version. 9 Gartner. Designing an Adaptive Security Architecture for Protection From Advanced Attacks, 12 February Frost and Sullivan. Continuous Compliance and Next Generation NAC: A Cornerstone Defense for Dynamic Endpoint Intelligence and Risk Mitigation IDC. Worldwide Security 2013 Top 10 Predictions. February Enterprise Strategy Group. Market Landscape Report: NAC Solutions Evolve to EVAS: Endpoint Visibility, Access, and Security. July Enterprise Management Associates. Achieving NAC Results. January Quocirca. Next-generation network access control Advancing governance, risk and compliance controls in the frenetic enterprise. August Gartner. Designing an Adaptive Security Architecture for Protection From Advanced Attacks, 12 February 2014, Gartner analyst(s) Neil MacDonald and Peter Firstbrook 16 NIST Special Publication Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations. September

8 Deep assessment. Based on built-in and user-defined policies, ForeScout s platform can detect unpatched operating system, vulnerable applications, misconfigurations, hardware parameters, unwanted or unauthorized applications, the presence and health of security and management agents, files, registry settings, ports, services, peripherals, and more. Under the hood, ForeScout s platform employs proprietary multi-sensor correlation with advanced heuristics to derive an accurate endpoint state from properties reported by multiple sources such as network address, identity and configuration. In addition, our platform supports both synchronous and asynchronous data processing so that as changes occur on the network or with systems, our platform is able to follow and assess these changes from multiple sources to maintain intelligence in real-time. ForeScout s platform is able to discover and classify devices without the need for an endpoint agent or supplicant, which greatly simplifies both deployment and management. Furthermore, our platform can provide deep, detailed information about any user device to which it has administrative level access, without the need for an endpoint agent. This differentiates ForeScout s product from most others on the market. 2) Hardening and prevention ForeScout s visibility functions help IT security managers harden systems to prevent compromise. (The harden function is shown in the upper right quadrant of Gartner s Adaptive Security Architecture, see Figure 1.) As mentioned previously, host-based defenses are typically agent-based, and agents are only effective when they re actually installed and running. Our customers tell us that after installing our products onto their networks, they discover that approximately 30% of their corporate-owned endpoints were noncompliant due to a problem with one or more of the security or management agents. This hardening function, by way of notification, endpoint remediation, or triggering other controls such as patch management and vulnerability assessment, is critically important. Gartner has predicted that through 2015, 80% of successful attacks will exploit wellknown vulnerabilities. 17 Furthermore, Gartner believes that a properly configured and patched endpoint will be immune to a large majority of malware attacks, freeing security professionals to focus on more sophisticated attacks that don t rely on misconfigured or vulnerable systems. 18 3) Continuous monitoring and detection After a device joins the network, ForeScout s platform continues to monitor the endpoint state as well as its behavior. Built-in technology detects endpoint changes and subterfuge, such as when an endpoint starts behaving in unexpected ways. When a fault or suspicious activity is detected, our platform can automatically provide an alert, communicate the event to an external system, or take more proactive control such as quarantining the device. ForeScout s pervasive network security platform includes ForeScout s patented network intrusion prevention (IPS) capability called ActiveResponse that enables passive detection of network threats. ActiveResponse technology is behavior-based which allows it to accurately detect traditional malware as well as zero-day threats leveraging never-before-seen vulnerabilities. This is an important technique that can even detect advanced malware that has been programmed to lay dormant, be intermittent or to bypass perimeter defenses before attacking. For example, ActiveResponse was able to detect propagation of the infamous Stuxnet threat. ActiveResponse also has the ability to divert attackers attention, thus providing IT security managers with more time to understand their adversary. 4) Powerful, yet flexible policy engine Our policy engine gives IT security managers the flexibility to define and enforce granular policies at the network, user, device, and application level. The platform ships with an array of built-in and extensible templates to support a broad range of controls. When our product detects a policy violation, it can automatically take action such as alert, advise, restrict, remediate, and disable. This wide range of actions allows IT managers to tailor the action depending on the level of risk and disruption that is acceptable to the business. 17 Gartner. Preparing for Advanced Threats and Targeted Attacks Kelly Kavanaugh. 18 Gartner. Malware Is Already Inside Your Organization; Deal With It. February Peter Firstbrook and Neil MacDonald. 8

9 If desired, IT security managers may construct multiple sets of policies, for example one set of policies that apply to employees who are utilizing managed devices and another set of policies that apply to employees who utilize personally owned (unmanaged) devices. Our platform can automatically determine which devices are managed corporate devices and which are unmanaged BYOD devices. Depending on the organization s security policies, different levels of network access could be granted based on any attribute, such as: user (guest, contractor, employee, role) device type (switch, medical system, camera, computer, printer, etc.) operating system (ios, Android Ice Cream Sandwich, Windows XP, etc.) device ownership (corporate, BYOD) security posture (jailbroken, missing MDM agent, Windows vulnerability) location (wired, wireless, VPN, China, New York) time of day property derived from an external security or management system (eg. vulnerability assessment, advanced threat detection, etc.) Figure 6: ForeScout CounterACT policy wizard makes it easy to check for common endpoint compliance errors 5) Contain incidents via network enforcement The contain function is shown in the lower right quadrant of Gartner s Adaptive Security Architecture (Figure 1) and is another critically important function. Network enforcement is achieved by interfacing with the network infrastructure to grant, limit or deny device access pre- and postadmission. For example, our platform can identify and block a rogue device or quarantine a breached system, redirect the browser of a visitor to require him to register for guest network access, or adjust what network resources are available to an endpoint. ForeScout provides a range of network access control technologies to allow customers to easily deploy in many different types of network infrastructure. 9

10 6) Automated endpoint remediation The remediate function is shown in the lower left quadrant of Gartner s Adaptive Security Architecture and is another critically important function. As with network access control, a wide range of endpoint remediation actions are available to choose from. They generally fall into three categories: Self-remediation The user is informed of the security issue and presented with instructions on how to self-remediate. Direct remediation ForeScout s platform directly remediates the device for example by executing a script to install a patch, update an AV signature, re-start or re-install an agent, kill a process, disable a peripheral device. Third-party remediation ForeScout s platform sends a request to an external system to perform the remediation. For example, it can ask the endpoint to check with Microsoft SCCM or WSUS for missing updates, or it can communicate with McAfee epo which will try to install a missing security agent or change a endpoint protection setting. 7) Centralized management and reporting ForeScout CounterACT includes centralized management and reporting capability. This allows IT managers to apply security policies from one central point and enforce those policies across a highly distributed organization. It also provides the capabilities to centrally log events and activity, providing audit trails and management reports to support business, security and compliance requirements. Support for longterm asset inteligence and event trending and forensics is achieved by forwarding such details to external logging systems. Figure 7: ForeScout CounterACT compliance dashboard lets you see where your violations are located. 8) Coordination with other IT security systems When discussing their model for the Adaptive Security Architecture, Gartner says: The end result should not be 12 silos of disparate information security solutions. The end goal should be that these different capabilities integrate and share information to build a security protection system that is more adaptive and intelligent overall. 19 We agree 100%. ForeScout s interconnection with other IT systems is based on ForeScout ControlFabric architecture. ControlFabric technologies enable ForeScout s platform to share contextual information between and among different security and IT management systems, thereby reducing the problem of information silos and facilitating automated remediation. This allows IT organizations to better leverage their existing infrastructure investments, efficiently preempt and contain exposures, and enhance their overall security posture. 19 Gartner. Designing an Adaptive Security Architecture for Protection From Advanced Threats. February

11 Our platform includes integrations with popular network and IT infrastructures (switches, wireless controllers, VPN, routers, directories), devices (Windows, Mac, Linux, ios, Android, printers, etc.), and endpoint software (system configuration, productivity and security applications). These integrations are packaged with our basic platform and are available at no additional charge. Other more advanced integrations are packaged and licensed as separate modules that can be added onto our basic platform. Figure 8: ForeScout ControlFabric Interface shares information between different types of security and management systems. Following are some examples of the kinds of coordination and collaboration that is possible. Security Information and Event Management (SIEM) ForeScout s platform shares real-time endpoint security posture details with SIEM tools, which gives these systems a more complete picture of the risks that are on a network managed, unmanaged and rogue, corporate and personal. Also, ForeScout s platform enables SIEMs to instruct CounterACT, based on policy, to automatically isolate or remediate a risky endpoint. Figure 9: ForeScout transforms your SIEM into a real-time security control 11

12 Vulnerability Assessment By integrating with vulnerability assessment systems, ForeScout solves the problem of transient devices. ForeScout s platform can trigger a scan of a new device the moment it joins the network if the device has not previously been scanned. For even higher security applications, ForeScout can temporarily admit the new device to a limited access zone on the network where it can be scanned and immediately remediated if necessary. Information from the vulnerability assessment system can also flow into CounterACT where it can be used to enhance our control context as well as trigger CounterACT actions, for example quarantine or remediation. Mobile Device Management (MDM) ForeScout s platform helps discover and automate the enrollment of unmanaged mobile devices into the Mobile Device Management (MDM) system and ensures that only authorized and compliant mobile devices can access corporate network resources. Even without an MDM system, our platform can detect mobile device, user, and configuration attributes and apply network enforcement policies such as limiting access to mobile devices that are jailbroken or misconfigured. MDM 4 Initiate Scan 6 Results 5 Scan 3 Install MDM Agent No Agent 2 Isolate Allow 7 Block 1 Connect Endpoint Protection Endpoint protection systems utilize host agents and thus have a difficult time identifying and profiling unmanaged devices such as personal laptops, smartphones, and rogue wireless access points. ForeScout s integration with endpoint protection systems provides IT security managers with visibility and control over both managed and unmanaged endpoints on the network. In addition, this integration helps organizations save time by automating the installation of security agents, and assuring those agents are active and up-to-date. Advanced Threat Detection By integrating with advanced threat detection systems, ForeScout solves the problem of containment that is an important part of Gartner s Adaptive Security Architecture. ForeScout s platform can automatically quarantine any device that has been identified by an advanced threat detection (ATD) solution as being infected or which is performing malicious activities such as scanning other systems or exfiltrating data. Open Integration ForeScout ControlFabric technology allows ISVs, system integrators and customers to easily build custom integrations such as with legacy, uncommon or homegrown applications. The ControlFabric interface utilizes a broad set of open integration mechanisms, for example Syslog, Web Services API, SQL and LDAP. These bi-directional integrations enable third party systems to: Consume information generated by ForeScout s pervasive network security platform, such as: device type, compliance status, user information, operating system information, application information, peripheral information, physical layer information, and more. Provide information to ForeScout s platform, such as any host related property or event. Receive or send action triggers to ForeScout s platform. Figure 10: ForeScout enrolls mobile devices into the MDM system 12

13 Use Cases 1) Network access control ForeScout s pervasive network security platform allows IT security managers to control network access with a fine degree of precision. The platform automatically identifies when a device is trying to access the corporate network, then it determines information such as: the type of device attempting to access your network who owns the device who the user is, and whether the user is an employee, contractor or guest the security posture of the device location of the device and connection method time of day As stated earlier in this paper, ForeScout s platform can acquire the vast majority of this information without any need for an endpoint agent. This is a significant advantage. Our platform supports multiple forms of authentication including 802.1X and other methods. Compared to network access control products that are limited to 802.1X, the fact that our product does not need to use 802.1X is a significant advantage. In addition, our platform automates the handling of printers, phones, and other equipment that cannot authenticate via 802.1X. Continuous monitoring of endpoint behavior after the device joins the network eliminates the security risks associated with MAC address spoofing and ARP spoofing. 2) Endpoint visibility and compliance Once a host has been profiled through passive and/or active discovery techniques, it is evaluated against security policies. These policies are designed to uncover various endpoint exposures, such as: unpatched vulnerabilities security misconfigurations unsanctioned applications missing host-based defenses unauthorized peripheral devices Endpoint exposures can be remediated either directly by our platform or via a third party system. Many of our customers prefer to leverage their existing patch management systems to deploy patches on managed devices, but in the event this method fails, ForeScout s platform can serve as a backup remediation method. Unlike other systems, our platform can continuously monitor and manage devices even after they leave the enterprise network. 20 This requires the installation of a lightweight agent which provides a secure communications path between the host and our platform, leveraging any Internet connection that the endpoint has access to. 20 CounterACT RemoteControl is scheduled to be released in late See ForeScout s web site for more details. 13

14 3) Mobile security Mobile Device Management (MDM) systems are commonly used to centrally manage mobile devices. However, MDM systems lack the ability to see unenrolled devices on the network, or to prevent them from accessing the network. ForeScout s pervasive network security platform resolves this limitation by detecting mobile devices as they connect, assessing whether they have the MDM agent installed, and restricting network access if appropriate. In the case where an approved device is missing the MDM agent, ForeScout s platform can redirect the user to an MDM enrollment screen. This automation saves time, both for the enduser and the help desk. For high security environments, ForeScout s platform can trigger the MDM system to conduct a compliance check of each MDMmanaged device the moment the device tries to access the network. Should the device fail the compliance test, ForeScout can restrict or remove its network access until the device once again passes the compliance test. Since this is done at the network level, it is much easier than alternative approaches which remove network access at the device level. 4) Threat management By itself, an advanced threat detection (ATD) system will tell you which endpoint systems may be compromised. That s good information, but it leaves the IT security administrator with an alert that needs to be responded to. In the case of the famous Target breach, an alert such as this was never responded to. This mistake cost Target millions of dollars of damage. ForeScout s platform allows IT security managers to automate mitigation and remediation actions. When an ATD system suspects that a device has been compromised, it can inform our product which can then take whatever actions you wish, including: quarantine the endpoint report details about the host to other systems, for example a Security Information and Event Management (SIEM) system. The information can include the name of the logged on user, missing patches, antivirus status, running processes, applications installed, external devices connected, location of the endpoint, IP address, and device type. This contextual information greatly improves the ability of IT security managers to analyze and respond to security alerts produced by ATD systems. trigger a vulnerability assessment scan by a third party product notify the end-user and/or administrator via or SMS trigger a remediation system In addition, our platform includes patented ActiveResponse technology which can detect and prevent the propagation of malware or hackers inside to your network. ActiveResponse does not utilize signatures and has proven to be effective against Conficker, Zeus, Stuxnet and Flame on day-zero, before any security company had developed a signature for these attacks. 5) Compliance internal and regulated Compliance frameworks have common requirements with regard to inventory, system integrity, vulnerability assessment, malware, wireless security, network and perimeter defenses, data protection, access control, and audit specifications. ForeScout s platform supports and fortifies many of these controls, processes and audit tasks. For example, ForeScout s dynamic asset intelligence functionality gives organizations more timely and accurate understanding of hardware and software deployment, configurations, endpoint protection, threats and violations, rogues and operational gaps. Through active mitigation mechanisms, ForeScout can improve an organization s compliance with security standards such as host defense. 14

15 SIEM, log management, and Governance, Risk and Compliance (GRC) systems allow organizations to document compliance controls and effectiveness through reporting, auditing and forensics functionality. ForeScout s support for syslog, SNMP, LEEF, and common event format (CEF) allows our platform to integrate with these systems to capture, retain and analyze events generated by our platform such as real-time network access violations, endpoint compliance problems, and mobile security issues as well as mitigation and remediation actions provided by our platform. In addition, ForeScout s platform helps organizations simplify deployment and on-going use of log-oriented systems by facilitating logging activation and enabling vigilant monitoring of logging sources a crucial part of any successful SIEM program. Our platform can identify known and new endpoint devices as they connect to the network, and can dynamically: check for the presence and activity of a logging application or service install or reactivate the logging application or service enforce or change a logging application or service Differentiation ForeScout s pervasive network security platform is different than other systems available on the market today. Many of the features and functions previously described are unique to ForeScout, and some of them involve patented technologies. In addition, the following general characteristics distinguish our product from others on the market. 1) Vendor agnostic Our platform works with existing infrastructure and typically does not require any change of architecture or equipment upgrades. Additionally, ForeScout ControlFabric provides a variety of standard-based integration mechanisms which enable Independent Software Vendors (ISVs), system integrators, and customers the ability to build custom integrations with other systems. Combined, these characteristics mean that our customers gain greater operational flexibility and avoid vendor lock-in when they choose our product. 2) Rapid implementation Customers can deploy our platform quickly and easily. Typically, our large customers can completely deploy our system within a few weeks, spanning multiple locations and tens of thousands of network devices. Most of our customers have public reference restrictions, but those who have agreed to publish their success stories, as listed on our website, have fast and easy implementation among common observed advantages. 3) Agentless operation A key differentiator of ForeScout s solution is the ability to operate without agents. An agentless approach expedites deployments, lowers initial deployment cost, and reduces on-going management burden. It also simplifies supporting the multitude of devices connecting to your network, including BYOD devices and specialized equipment. In some instances, agents are helpful to obtain additional information and effectuate controls on the endpoint. For example, ForeScout has created specialized agents for ios and Android devices that can deeply inspect these devices and report information back to CounterACT. This information can then be used within security policies, for example to prevent jailbroken or rooted devices from connecting to the network. 15

16 4) Centralized or decentralized deployment Organizations today vary in their network architecture. Some have hub-and-spoke infrastructures and some use MPLS cloud architectures. Infrastructure services such as Internet access, DHCP, DNS, and Active Directory may be centralized or distributed. Regardless, ForeScout s pervasive network security appliances can be deployed in either a centralized or decentralized manner. We help customers make their deployment decision by reviewing their specific project goals and network infrastructure. Even when ForeScout appliances are deployed in a centralized manner, all of the real-time discovery, visibility, network access control, and endpoint remediation features are available. 5) Scalability Our platform has proven ability to scale to over 500,000 endpoints. CounterACT utilizes a two-tier appliance architecture with centralized management capability that can be further subdivided by geography, business function or other security requirement, across a global enterprise. From a single console, an administrator can see and control hundreds of thousands of connected devices and can easily configure and maintain policies automatically across the entire enterprise. Figure 11: Large, distributed organizations can deploy ForeScout CounterACT in a centralized fashion to save time and money 16

17 Conclusion IT security tools and practices of yesteryear are overly focused on management agents, periodic assessments, disparate point solutions, and manual response processes. Enterprises must evolve their security architectures to better align with today s complex, diverse, dynamic IT environments and burgeoning threat landscape. Enterprises should move in the direction of security architectures that emphasize: continuous monitoring of all users, devices, systems and applications on the network, including unmanaged, transient and noncompliant devices integration between multi-vendor security and management systems to share security intelligence and enhance control context fast, automated response to violations, exposures and indications of compromise (IoC) ForeScout s pervasive network security platform allows IT organizations to realize the benefits outlined above. Our platform aligns well to Gartner s Adaptive Security Architecture and a majority of critical capabilities that Gartner and other leading security industry analyst firms recommend. Furthermore, we provide connectivity and integration with over sixty hardware and software products. And we support open standards based APIs that give our customers and partners the means to create their own closed-loop security architectures to protect against today s threats. ForeScout s pervasive network security is not a vision it is in active use by more than 1500 enterprise and government customers and thousands of security administrators in over 54 countries. 17

18 About ForeScout Technologies ForeScout delivers pervasive network security by allowing organizations to continuously monitor and mitigate security exposures and cyber attacks. The company s CounterACT appliance dynamically identifies and assesses network users, endpoints and applications to provide visibility, intelligence and policy-based mitigation of security issues. ForeScout s open ControlFabric technology allows a broad range of IT security products and management systems to share information and automate remediation actions. Because ForeScout s solutions are easy to deploy, unobtrusive, flexible and scalable, they have been chosen by more than 1,500 enterprises and government agencies. Headquartered in Campbell, California, ForeScout offers its solutions through its network of authorized partners worldwide. Learn more at ForeScout Technologies, Inc. 900 E. Hamilton Ave., Suite 300 Campbell, CA U.S.A. T (US) T (Intl.) F ForeScout Technologies, Inc. All rights reserved. ForeScout Technologies, the ForeScout logo, ActiveResponse, CounterACT, and ControlFabric are trademarks of ForeScout Technologies, Inc. All other trademarks are the property of their respective owners. Doc:

Whitepaper. A Blueprint for Continuous Monitoring and Mitigation

Whitepaper. A Blueprint for Continuous Monitoring and Mitigation A Blueprint for Continuous Contents Why Conventional IT Security is Failing... 4 1) Identification of risks is too slow...5 2) Identification of risks is incomplete...5 3) Detection of breaches is too

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation

ForeScout CounterACT. Continuous Monitoring and Mitigation Brochure ForeScout CounterACT Real-time Visibility Network Access Control Endpoint Compliance Mobile Security Rapid Threat Response Continuous Monitoring and Mitigation Benefits Security Gain real-time

More information

INSERT COMPANY LOGO HERE

INSERT COMPANY LOGO HERE INSERT COMPANY LOGO HERE 2014 Frost & Sullivan 1 We Accelerate Growth Technology Innovation Leadership Award Network Security Global, 2014 Frost & Sullivan s Global Research Platform Frost & Sullivan is

More information

Paul Cochran - Account Manager. Chris Czerwinski System Engineer

Paul Cochran - Account Manager. Chris Czerwinski System Engineer Paul Cochran - Account Manager Chris Czerwinski System Engineer Next-Generation NAC Fast and easy deployment No infrastructure changes or network upgrades No need for endpoint agents 802.1X is optional

More information

Addressing BYOD Challenges with ForeScout and Motorola Solutions

Addressing BYOD Challenges with ForeScout and Motorola Solutions Solution Brief Addressing BYOD Challenges with ForeScout and Motorola Solutions Highlights Automated onboarding Full automation for discovering, profiling, and onboarding devices onto both wired and wireless

More information

ControlFabric Interop Demo Guide

ControlFabric Interop Demo Guide ControlFabric Interop Demo Guide Featuring The ForeScout ControlFabric Interop Demo at It-Sa 2014 showcases integrations with our partners and other leading vendors that can help you achieve continuous

More information

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM)

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM) ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM) CONTENT Introduction 2 Overview of Continuous Diagnostics & Mitigation (CDM) 2 CDM Requirements 2 1. Hardware Asset Management 3 2. Software

More information

Whitepaper. Securing Visitor Access through Network Access Control Technology

Whitepaper. Securing Visitor Access through Network Access Control Technology Securing Visitor Access through Contents Introduction 3 The ForeScout Solution for Securing Visitor Access 4 Implementing Security Policies for Visitor Access 4 Providing Secure Visitor Access How it works.

More information

ForeScout CounterACT Endpoint Compliance

ForeScout CounterACT Endpoint Compliance Highlights Benefits Continuous Monitoring: Identify security posture of devices on your network in real-time. Remediation: Ensure ends are properly configured, security agents are updated and running properly,

More information

The ForeScout Difference

The ForeScout Difference The ForeScout Difference Mobile Device Management (MDM) can help IT security managers secure mobile and the sensitive corporate data that is frequently stored on such. However, ForeScout delivers a complete

More information

How To Improve Your Network Security

How To Improve Your Network Security Matthias Meier VP Engineering, bw digitronik 2013 ForeScout Technologies, Page 1 2014 ForeScout Technologies, Page 1 Inadequate Visibility Inadequate Collaboration Inadequate Automation 2013 ForeScout

More information

ForeScout MDM Enterprise

ForeScout MDM Enterprise Highlights Features Automated real-time detection of mobile Seamless enrollment & installation of MDM agents on unmanaged Policy-based blocking of unauthorized Identify corporate vs. personal Identify

More information

Network Access Control in Virtual Environments. Technical Note

Network Access Control in Virtual Environments. Technical Note Contents Security Considerations in.... 3 Addressing Virtualization Security Challenges using NAC and Endpoint Compliance... 3 Visibility and Profiling of VMs.... 4 Identification of Rogue or Unapproved

More information

Technical Note. ForeScout CounterACT: Virtual Firewall

Technical Note. ForeScout CounterACT: Virtual Firewall ForeScout CounterACT: Contents Introduction... 3 What is the vfw?.... 3 Technically, How Does vfw Work?.... 4 How Does vfw Compare to a Real Firewall?.... 4 How Does vfw Compare to other Blocking Methods?...

More information

Sygate Secure Enterprise and Alcatel

Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise eliminates the damage or loss of information, cost of recovery, and regulatory violation due to rogue corporate computers, applications, and

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief ForeScout CounterACT Device Host and Detection Methods Technology Brief Contents Introduction... 3 The ForeScout Approach... 3 Discovery Methodologies... 4 Passive Monitoring... 4 Passive Authentication...

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

ForeScout CounterACT Edge

ForeScout CounterACT Edge ForeScout is a high performance security appliance that protects your network perimeter against intrusion. Unlike traditional IPS products, ForeScout is extremely easy to install and manage. It does not

More information

Technical Note. ForeScout CounterACT Endpoint Detection & Inspection Methods

Technical Note. ForeScout CounterACT Endpoint Detection & Inspection Methods ForeScout CounterACT Endpoint Contents Introduction.... 3 Overview of ForeScout CounterACT... 3 Overview of Discovery and Inspection... 4 Host & Network Device Discovery... 4 Endpoint Detection & Inspection

More information

WhatWorks in Blocking Network-based Attacks with ForeScout s CounterACT. Automating Network Access, Endpoint Compliance and Threat Management Controls

WhatWorks in Blocking Network-based Attacks with ForeScout s CounterACT. Automating Network Access, Endpoint Compliance and Threat Management Controls WhatWorks in Blocking Network-based Attacks with Automating Network Access, Endpoint Compliance and Threat Management Controls WhatWorks is a user-to-user program in which security managers who have implemented

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

10 BEST PRACTICES FOR MOBILE DEVICE MANAGEMENT (MDM)

10 BEST PRACTICES FOR MOBILE DEVICE MANAGEMENT (MDM) 10 BEST PRACTICES FOR MOBILE DEVICE MANAGEMENT (MDM) CONTENT INTRODUCTION 2 SCOPE OF BEST PRACTICES 2 1. HAVE A POLICY THAT IS REALISTIC 3 2. TAKE STOCK USING A MULTIPLATFORM REPORTING AND INVENTORY TOOL...3

More information

Technical Note. CounterACT: 802.1X and Network Access Control

Technical Note. CounterACT: 802.1X and Network Access Control CounterACT: 802.1X and Contents Introduction...3 What is 802.1X?...3 Key Concepts.... 3 Protocol Operation...4 What is NAC?...4 Key Objectives.... 5 NAC Capabilities.... 5 The Role of 802.1X in NAC...6

More information

Embracing Complete BYOD Security with MDM and NAC

Embracing Complete BYOD Security with MDM and NAC Embracing Complete BYOD Security with MDM and NAC Clint Adams, CISSP, Director, Mobility Solutions Keith Glynn, CISSP, Sr. Technical Solutions Engineer August 22, 2013 Today s Speakers Clint Adams, CISSP

More information

Continuous Network Monitoring

Continuous Network Monitoring Continuous Network Monitoring Eliminate periodic assessment processes that expose security and compliance programs to failure Continuous Network Monitoring Continuous network monitoring and assessment

More information

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time Technology Blueprint Assess Your Vulnerabilities Maintain a continuous understanding of assets and manage vulnerabilities in real time LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1

More information

WHITEPAPER. Addressing Them with Adaptive Network Security. Executive Summary... An Evolving Network Environment... 2. Adaptive Network Security...

WHITEPAPER. Addressing Them with Adaptive Network Security. Executive Summary... An Evolving Network Environment... 2. Adaptive Network Security... WHITEPAPER Top 4 Network Security Challenges in Healthcare Addressing Them with Adaptive Network Security Executive Summary... 1 Top 4 Network Security Challenges Addressing Security Challenges with Adaptive

More information

Securing Healthcare Data on Mobile Devices

Securing Healthcare Data on Mobile Devices Securing Healthcare Data on Mobile Devices Michelle Cook, Healthcare Mobility Specialist Keith Glynn, CISSP, Sr. Technical Solutions Engineer October 31, 2013 Poll Question #1 Has your organization deployed

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications Technology Blueprint Protect Your Email Servers Guard the data and availability that enable business-critical communications LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1 2 4 5 3 Security

More information

Technical Note. ForeScout CounterACT Rogue Device Detection

Technical Note. ForeScout CounterACT Rogue Device Detection ForeScout CounterACT Contents Introduction.... 3 The Importance of... 3 Types of Rogue Devices................................................................................................................................3

More information

WHITEPAPER. Addressing Them with Secure Network Access Control. Executive Summary... An Evolving Network Environment... 2

WHITEPAPER. Addressing Them with Secure Network Access Control. Executive Summary... An Evolving Network Environment... 2 WHITEPAPER Top 4 Network Security Challenges in Healthcare Addressing Them with Secure Network Access Control Executive Summary... 1 Top 4 Network Security Challenges Addressing Security Challenges with

More information

The Cloud App Visibility Blindspot

The Cloud App Visibility Blindspot The Cloud App Visibility Blindspot Understanding the Risks of Sanctioned and Unsanctioned Cloud Apps and How to Take Back Control Introduction Today, enterprise assets are more at risk than ever before

More information

Average annual cost of security incidents

Average annual cost of security incidents Breaches reported Annual number of data breaches Average annual cost of security incidents Among companies with revenues over $1 billion Regulatory mandates 900 800 700 600 500 400 300 200 100 0 2011 2012

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

INTRODUCING isheriff CLOUD SECURITY

INTRODUCING isheriff CLOUD SECURITY INTRODUCING isheriff CLOUD SECURITY isheriff s cloud-based, multi-layered, threat protection service is the simplest and most cost effective way to protect your organization s data and devices from cyber-threats.

More information

Seven Things To Consider When Evaluating Privileged Account Security Solutions

Seven Things To Consider When Evaluating Privileged Account Security Solutions Seven Things To Consider When Evaluating Privileged Account Security Solutions Contents Introduction 1 Seven questions to ask every privileged account security provider 4 1. Is the solution really secure?

More information

Technical Note. CounterACT: Powerful, Automated Network Protection Inside and Out

Technical Note. CounterACT: Powerful, Automated Network Protection Inside and Out CounterACT: Powerful, Contents Introduction...3 Automated Threat Protection against Conficker... 3 How the Conficker Worm Works.... 3 How to Use CounterACT to Protect vs. the Conficker Worm...4 1. Use

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

ENABLING FAST RESPONSES THREAT MONITORING

ENABLING FAST RESPONSES THREAT MONITORING ENABLING FAST RESPONSES TO Security INCIDENTS WITH THREAT MONITORING Executive Summary As threats evolve and the effectiveness of signaturebased web security declines, IT departments need to play a bigger,

More information

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND Introduction > New security threats are emerging all the time, from new forms of malware and web application exploits that target

More information

CounterACT Plugin Configuration Guide for ForeScout Mobile Integration Module MaaS360 Version 1.0.1. ForeScout Mobile

CounterACT Plugin Configuration Guide for ForeScout Mobile Integration Module MaaS360 Version 1.0.1. ForeScout Mobile CounterACT Plugin Configuration Guide for ForeScout Mobile Integration Module Version 1.0.1 ForeScout Mobile Table of Contents About the Integration... 3 ForeScout MDM... 3 Additional Documentation...

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Eliminating Cybersecurity Blind Spots

Eliminating Cybersecurity Blind Spots Eliminating Cybersecurity Blind Spots Challenges for Business April 15, 2015 Table of Contents Introduction... 3 Risk Management... 3 The Risk Blind Spot... 4 Continuous Asset Visibility... 5 Passive Network

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper Trend Micro, Incorporated» A detailed account of why Gartner recognizes Trend Micro as a leader in Virtualization and Cloud

More information

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation Threat Center Real-time multi-level threat detection, analysis, and automated remediation Description Advanced targeted and persistent threats can easily evade standard security, software vulnerabilities

More information

FISMA / NIST 800-53 REVISION 3 COMPLIANCE

FISMA / NIST 800-53 REVISION 3 COMPLIANCE Mandated by the Federal Information Security Management Act (FISMA) of 2002, the National Institute of Standards and Technology (NIST) created special publication 800-53 to provide guidelines on security

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

White Paper. Identifying Network Security and Compliance Challenges in Healthcare Organizations

White Paper. Identifying Network Security and Compliance Challenges in Healthcare Organizations Identifying Network Security and Compliance Challenges in Healthcare Organizations Contents Introduction....................................................................... 3 Increased Demand For Access............................................................

More information

Enterprise Security Solutions

Enterprise Security Solutions Enterprise Security Solutions World-class technical solutions, professional services and training from experts you can trust ISOCORP is a Value-Added Reseller (VAR) and services provider for best in class

More information

Avoiding the Top 5 Vulnerability Management Mistakes

Avoiding the Top 5 Vulnerability Management Mistakes WHITE PAPER Avoiding the Top 5 Vulnerability Management Mistakes The New Rules of Vulnerability Management Table of Contents Introduction 3 We ve entered an unprecedented era 3 Mistake 1: Disjointed Vulnerability

More information

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense A Trend Micro Whitepaper I February 2016 Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense How Trend Micro Deep Security Can Help: A Mapping to the SANS Top 20 Critical

More information

The Critical Security Controls: What s NAC Got to Do with IT?

The Critical Security Controls: What s NAC Got to Do with IT? The Critical Security Controls: What s NAC Got to Do with IT? A SANS Product Review 2nd Edition, updated January 2015 Sponsored by ForeScout Technologies 2015 SANS Institute Introduction Although attacks

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com blog.coresecurity.com Preempting

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

Requirements When Considering a Next- Generation Firewall

Requirements When Considering a Next- Generation Firewall White Paper Requirements When Considering a Next- Generation Firewall What You Will Learn The checklist provided in this document details six must-have capabilities to look for when evaluating a nextgeneration

More information

Beyond the Firewall No. 71 February, 2012 Network Access Control Edition

Beyond the Firewall No. 71 February, 2012 Network Access Control Edition The Business Advantages of NAC-as-a-Service Benefits, Requirements and Considerations for the Customer and MSP Best practices for securing enterprise networks and data have traditionally focused on perimeter

More information

Netzwerkvirtualisierung? Aber mit Sicherheit!

Netzwerkvirtualisierung? Aber mit Sicherheit! Netzwerkvirtualisierung? Aber mit Sicherheit! Markus Schönberger Advisory Technology Consultant Trend Micro Stephan Bohnengel Sr. Network Virtualization SE VMware Agenda Background and Basic Introduction

More information

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks IPsonar provides visibility into every IP asset, host, node, and connection on the network, performing an active probe and mapping everything that's on the network, resulting in a comprehensive view of

More information

Endpoint Threat Detection without the Pain

Endpoint Threat Detection without the Pain WHITEPAPER Endpoint Threat Detection without the Pain Contents Motivated Adversaries, Too Many Alerts, Not Enough Actionable Information: Incident Response is Getting Harder... 1 A New Solution, with a

More information

White Paper. Unify Endpoint and Network Security with McAfee Network Access Control (NAC)

White Paper. Unify Endpoint and Network Security with McAfee Network Access Control (NAC) Unify Endpoint and Network Security with McAfee Network Access Control (NAC) Unified Endpoint and Network Security with McAfee Table of Contents Executive Summary Network Access Control 3 Evolution of

More information

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management Prevent cyber attacks. SEE what you are missing. See Your Network MAPS. Prevent cyber attacks. [RedSeal] is meeting our expectations and is playing an integral role as it feeds right into our overall risk

More information

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform) McAfee Security: Intrusion Prevention System REV: 0.1.1 (July 2011) 1 Contents 1. McAfee Network Security Platform...3 2. McAfee Host Intrusion Prevention for Server...4 2.1 Network IPS...4 2.2 Workload

More information

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002 ForeScout CounterACT and Compliance An independent assessment on how network access control maps to leading compliance mandates and helps automate GRC operations June 2012 Overview Information security

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper» Trend Micro s portfolio of solutions meets and exceeds Gartner s recommendations on how to devise a server protection strategy.

More information

Analyzing HTTP/HTTPS Traffic Logs

Analyzing HTTP/HTTPS Traffic Logs Advanced Threat Protection Automatic Traffic Log Analysis APTs, advanced malware and zero-day attacks are designed to evade conventional perimeter security defenses. Today, there is wide agreement that

More information

Speed Up Incident Response with Actionable Forensic Analytics

Speed Up Incident Response with Actionable Forensic Analytics WHITEPAPER DATA SHEET Speed Up Incident Response with Actionable Forensic Analytics Close the Gap between Threat Detection and Effective Response with Continuous Monitoring January 15, 2015 Table of Contents

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information

SolarWinds Security Information Management in the Payment Card Industry: Using SolarWinds Log & Event Manager (LEM) to Meet PCI Requirements

SolarWinds Security Information Management in the Payment Card Industry: Using SolarWinds Log & Event Manager (LEM) to Meet PCI Requirements SolarWinds Security Information Management in the Payment Card Industry: Using SolarWinds Log & Event Manager (LEM) to Meet PCI Requirements SolarWinds Security Information Management in the Payment Card

More information

Top 10 Reasons Enterprises are Moving Security to the Cloud

Top 10 Reasons Enterprises are Moving Security to the Cloud ZSCALER EBOOK Top 10 Reasons Enterprises are Moving Security to the Cloud A better approach to security Albert Einstein defined insanity as doing the same thing over and over again and expecting different

More information

Network Performance + Security Monitoring

Network Performance + Security Monitoring Network Performance + Security Monitoring Gain actionable insight through flow-based security and network performance monitoring across physical and virtual environments. Uncover the root cause of performance

More information

SP Monitor. nfx One gives MSPs the agility and power they need to confidently grow their security services business. NFX FOR MSP SOLUTION BRIEF

SP Monitor. nfx One gives MSPs the agility and power they need to confidently grow their security services business. NFX FOR MSP SOLUTION BRIEF NFX FOR MSP SOLUTION BRIEF SP Monitor Jump Start Security-as-a-Service Designed to give you everything you need to get started immediately providing security-as-a service, SP Monitor is a real-time event

More information

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 5 4 Copyright... 5

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 5 4 Copyright... 5 KuppingerCole Report EXECUTIVE VIEW by Alexei Balaganski May 2015 is a business-critical application security solution for SAP environments. It provides a context-aware, secure and cloud-ready platform

More information

IBM Tivoli Endpoint Manager for Security and Compliance

IBM Tivoli Endpoint Manager for Security and Compliance IBM Endpoint Manager for Security and Compliance A single solution for managing endpoint security across the organization Highlights Provide up-to-date visibility and control from a single management console

More information

Extreme Networks Security Analytics G2 Vulnerability Manager

Extreme Networks Security Analytics G2 Vulnerability Manager DATA SHEET Extreme Networks Security Analytics G2 Vulnerability Manager Improve security and compliance by prioritizing security gaps for resolution HIGHLIGHTS Help prevent security breaches by discovering

More information

Embracing BYOD with MDM and NAC. Chris Isbrecht, Fiberlink Gil Friedrich, ForeScout

Embracing BYOD with MDM and NAC. Chris Isbrecht, Fiberlink Gil Friedrich, ForeScout Embracing BYOD with MDM and NAC Chris Isbrecht, Fiberlink Gil Friedrich, ForeScout 1 Today s Agenda The BYOD Landscape Network Access Control (NAC) 101 Embracing BYOD with MDM and NAC Use Cases 2 The BYOD

More information

Windows XP End-of-Life Handbook for Upgrade Latecomers

Windows XP End-of-Life Handbook for Upgrade Latecomers s Why Windows XP End-of-Life Handbook for Upgrade Latecomers s Why Introduction Windows XP end of life is April 8, 2014. Do you have Windows XP systems but can t upgrade to Windows 7 or Windows 8, or can

More information

Extreme Networks Security Analytics G2 Risk Manager

Extreme Networks Security Analytics G2 Risk Manager DATA SHEET Extreme Networks Security Analytics G2 Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance HIGHLIGHTS Visualize current and potential

More information

ARCHITECT S GUIDE: Comply to Connect Using TNC Technology

ARCHITECT S GUIDE: Comply to Connect Using TNC Technology ARCHITECT S GUIDE: Comply to Connect Using TNC Technology August 2012 Trusted Computing Group 3855 SW 153rd Drive Beaverton, OR 97006 Tel (503) 619-0562 Fax (503) 644-6708 admin@trustedcomputinggroup.org

More information

IBM Security QRadar Vulnerability Manager

IBM Security QRadar Vulnerability Manager IBM Security QRadar Vulnerability Manager Improve security and compliance by prioritizing security gaps for resolution Highlights Help prevent security breaches by discovering and highlighting high-risk

More information

Data Sheet: Endpoint Security Symantec Network Access Control Comprehensive Endpoint Enforcement

Data Sheet: Endpoint Security Symantec Network Access Control Comprehensive Endpoint Enforcement Comprehensive Endpoint Enforcement Overview is a complete, end-to-end network access control solution that enables organizations to efficiently and securely control access to corporate networks through

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

Worldwide Security and Vulnerability Management 2009 2013 Forecast and 2008 Vendor Shares

Worldwide Security and Vulnerability Management 2009 2013 Forecast and 2008 Vendor Shares EXCERPT Worldwide Security and Vulnerability Management 2009 2013 Forecast and 2008 Vendor Shares IN THIS EXCERPT Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

How To Protect Your Network From Attack From A Network Security Threat

How To Protect Your Network From Attack From A Network Security Threat Cisco Security Services Cisco Security Services help you defend your business from evolving security threats, enhance the efficiency of your internal staff and processes, and increase the return on your

More information

Managed Security Services for Data

Managed Security Services for Data A v a y a G l o b a l S e r v i c e s Managed Security Services for Data P r o a c t i v e l y M a n a g i n g Y o u r N e t w o r k S e c u r i t y 2 4 x 7 x 3 6 5 IP Telephony Contact Centers Unified

More information

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform WHITE PAPER Cloud-Based, Automated Breach Detection The Seculert Platform Table of Contents Introduction 3 Automatic Traffic Log Analysis 4 Elastic Sandbox 5 Botnet Interception 7 Speed and Precision 9

More information

Technical Note. ForeScout MDM Data Security

Technical Note. ForeScout MDM Data Security Contents Introduction........................................................................................................................................... 3 Data Security Requirements for BYOD..................................................................................................................

More information

Securing BYOD With Network Access Control, a Case Study

Securing BYOD With Network Access Control, a Case Study Securing BYOD With Network Access Control, a Case Study 29 August 2012 ID:G00226207 Analyst(s): Lawrence Orans VIEW SUMMARY This Case Study highlights how an organization utilized NAC and mobile device

More information

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection White Paper: Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection Prepared by: Northrop Grumman Corporation Information Systems Sector Cyber Solutions Division

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Visualize current and potential network traffic patterns

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information