BeyondInsight Version 5.6 New and Updated Features

Similar documents
Addressing the United States CIO Office s Cybersecurity Sprint Directives

How To Manage A Privileged Account Management

Mitigating the Risks of Privilege-based Attacks in Federal Agencies

Fusing Vulnerability Data and Actionable User Intelligence

October Application Control: The PowerBroker for Windows Difference

Report Book: Retina Network Security Scanner Unlimited

Identity and Access Management Integration with PowerBroker. Providing Complete Visibility and Auditing of Identities

THE AUSTRALIAN SIGNALS DIRECTORATE (ASD) STRATEGIES TO MITIGATE TARGETED CYBER INTRUSIONS

eeye Digital Security Product Training

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits

SANS Top 20 Critical Controls for Effective Cyber Defense

Vulnerability Management

Best Practices. Understanding BeyondTrust Patch Management

Extreme Networks Security Analytics G2 Vulnerability Manager

CASE STUDY. Global Airline Empowers Mobile Workforce for SaaS Apps while Reducing Risk

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM)

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

Best Practices for Auditing Changes in Active Directory WHITE PAPER

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

GETTING STARTED WITH THE ISCAN ONLINE DATA BREACH PREVENTION LIFECYCLE

FISMA / NIST REVISION 3 COMPLIANCE

Total Protection for Compliance: Unified IT Policy Auditing

Complete Patch Management

Windows Least Privilege Management and Beyond

Getting Started with the iscan Online Data Breach Risk Intelligence Platform

Complete Patch Management

IBM Security QRadar Vulnerability Manager

Sample Vulnerability Management Policy

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

How To Buy Nitro Security

Introduction to Network Discovery and Identity

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

PowerBroker for Windows Desktop and Server Use Cases February 2014

Strengthen security with intelligent identity and access management

Secret Server Qualys Integration Guide

Privilege Gone Wild: The State of Privileged Account Management in 2015

Centrify Cloud Connector Deployment Guide

Description of Actual State Sensor Types for the Software Asset Management (SWAM) Capability. 7 Jul 2014

WHITE PAPER. Attaining HIPAA Compliance with Retina Vulnerability Assessment Technology

End-user Security Analytics Strengthens Protection with ArcSight

GFI White Paper PCI-DSS compliance and GFI Software products

Network Access Control in Virtual Environments. Technical Note

CyberArk Privileged Threat Analytics. Solution Brief

ForeScout CounterACT. Continuous Monitoring and Mitigation

The Benefits of an Integrated Approach to Security in the Cloud

Palo Alto Networks and Splunk: Combining Next-generation Solutions to Defeat Advanced Threats

Attaining HIPAA Compliance with Retina Vulnerability Assessment Technology

Privilege Gone Wild: The State of Privileged Account Management in 2015

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

Business white paper. Missioncritical. defense. Creating a coordinated response to application security attacks

Carbon Black and Palo Alto Networks

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Quest InTrust. Version 8.0. What's New. Active Directory Exchange Windows

How To Secure Your System From Cyber Attacks

Cisco Advanced Malware Protection

IBM Security QRadar Risk Manager

Symantec Protection Suite Enterprise Edition for Servers Complete and high performance protection where you need it

Patch and Vulnerability Management Program

QRadar SIEM 6.3 Datasheet

Network Security and Vulnerability Assessment Solutions

Critical Security Controls

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

IBM Security QRadar Risk Manager

Extreme Networks Security Analytics G2 Risk Manager

Virtualization Essentials

PCI Compliance for Cloud Applications

Next Generation Security Strategies. Marc Sarrias Regional Sales Manager

PCI DSS 3.0 Compliance

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

How To Monitor Your Entire It Environment

IBM Security IBM Corporation IBM Corporation

McAfee Network Security Platform Administration Course

The Hillstone and Trend Micro Joint Solution

Clavister InSight TM. Protecting Values

PCI DSS Reporting WHITEPAPER

PowerBroker for Windows

McAfee Network Security Platform

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5

Continuous Network Monitoring

I D C A N A L Y S T C O N N E C T I O N

DETECT AND RESPOND TO THREATS FROM THE DATA CENTER TO THE CLOUD

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security

24/7 Visibility into Advanced Malware on Networks and Endpoints

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time

IBM Tivoli Endpoint Manager for Security and Compliance

Palo Alto Networks. October 6

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

Sarbanes-Oxley Compliance for Cloud Applications

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Requirements When Considering a Next- Generation Firewall

The Cloud App Visibility Blindspot

Retina CS: Using Strong Certificates

Securing OS Legacy Systems Alexander Rau

UNIFIED THREAT MANAGEMENT SOLUTIONS AND NEXT-GENERATION FIREWALLS ADMINISTRATION TOOLS NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

Endpoint protection for physical and virtual desktops

Transcription:

BeyondInsight Version 5.6 New and Updated Features BeyondInsight 5.6 Expands Risk Visibility Across New Endpoint, Cloud and Firewall Environments; Adds Proactive Threat Alerts The BeyondInsight IT Risk Management Platform from BeyondTrust sets the standard for delivering the unified visibility and control required to reduce security risk across user, account and asset environments. Included with several BeyondTrust solutions for privileged account management and vulnerability management, BeyondInsight provides a centralized management and reporting environment that reduces complexity and increases efficiency for IT and security teams. This is backed by Clarity Threat Analytics capabilities, which identify advanced persistent threats and other hidden risks by correlating and analyzing behavioral and environmental data from a variety of BeyondTrust and third-party security solutions. BeyondInsight version v5.6 extends the platform s ability to provide a holistic view of risk with new connectors for analyzing firewall data and assessing vulnerabilities in cloud environments. The new version also enables users to proactively take informed action against attacks via new alerting capabilities in the Clarity Threat Analytics module. In addition, the BeyondInsight interface has been updated to support the forthcoming PowerBroker for Mac, an industry-first least-privilege solution for OS X endpoints. Summary of new and enhanced features: Technology preview: PowerBroker for Mac least-privilege solution for OS X endpoints. Real-time alerts to potential in-progress attacks via Clarity Threat Analytics. New connector for integrating Palo Alto Networks firewall data into Clarity Threat Analytics. New cloud connector support for Amazon AWS small and micro instances. Several user interface and reporting enhancements. Active Directory Federated Services (ADFS) login support. New Feature Highlights Technology Preview: PowerBroker for Mac Customers using BeyondInsight v5.6 will notice reporting references to the upcoming PowerBroker for Mac, the newest addition to BeyondTrust s lineup of least-privilege solutions. An industry-first solution, PowerBroker for Mac enables IT administrators to reduce user-based security risk by removing OS X administrator privileges from Mac end users operating in corporate environments without hampering their productivity. Like BeyondTrust s PowerBroker for Windows, the solution will enforce Standard User permissions, offer granular application access control, and log all privileged

activity for Mac endpoints. PowerBroker for Mac will include BeyondInsight platform functionality, including full management capabilities for policies, reports, and alerts. The solution will be officially launched in late July 2015. New PowerBroker for Mac Reports Real-Time Alerts from Clarity Threat Analytics In January 2015, BeyondTrust introduced Clarity Threat Analytics capabilities to help customers proactively identify advanced persistent threats and other hidden IT security risks. Clarity pinpoints high-risk users and assets by correlating granular privilege, vulnerability and threat data from a variety of BeyondTrust and third-party security solutions. With version 5.6, BeyondInsight adds real-time alerting capabilities designed to notify IT and security staff at the first sign of an advanced persistent threat or other attack. Alerts are available via email, SNMP and Syslog feeds that can flag events such as: First-time application launches in the environment. Privileged access requests by applications associated with untrusted users or not digitally signed. After-hours system access, first-time after-hours access, or simultaneous access to multiple. systems after hours. Launches of processes, services and applications associated with malware. Unique asset vulnerabilities not present anywhere else in the environment. And many other key indicators of risky user, account and asset behavior. New Clarity Threat Analytics Connector for Palo Alto Networks Firewalls BeyondTrust solutions are designed to fit seamlessly into customer environments, while adding value to existing security investments. BeyondInsight v5.6 benefits Palo Alto Networks customers with a new Clarity threat analytics connector for Palo Alto s next-generation firewall solutions. The connector enables the threat analytics engine to correlate network traffic data from Palo Alto solutions with user 2

and application event data as well as vulnerability, malware and attack information from a variety of privileged account management and vulnerability management solutions. As a result, customers gain a more holistic and informed view of critical risks to assets in their environments. Palo Alto firewall events are automatically correlated to assets and normalized as Attack, Scanner (Vulnerability), and Malware threats Micro and Small Instance Support for Amazon AWS In 2012, BeyondTrust offered the first cloud connectors for identifying, classifying and assessing assets in Amazon AWS. This industry-unique technology has yet to be duplicated by any other vendor. With BeyondInsight v5.6, BeyondTrust introduces asset discovery and vulnerability assessment capabilities for Amazon AWS small and micro instances. The connector s asset discovery capabilities are available to all BeyondInsight customers, and vulnerability assessment capabilities are available to those using Retina CS in the BeyondInsight platform environment. User Interface and Report Enhancements The unified BeyondInsight console provides a consistent user experience for customers deploying multiple BeyondTrust solutions, as well as consolidated reporting to minimize data overload for IT and security leaders. Version 5.6 adds the following interface and reporting enhancements to the BeyondInsight console: 3

Multi-Select for Asset Deletion Users can now multi-select assets for deletion, versus marking them inactive or individually deleting them. New Asset Multi-Select Capabilities Enhanced Audit Viewer for Retina CS Enterprise Vulnerability Management Customers of Retina CS Enterprise Vulnerability Management now have access to an enhanced Audit Viewer. The updated Audit Viewer displays audit check parameters to detail specifically how Retina identified an asset as having an individual vulnerability. Enhanced Audit Viewer for Retina CS Updated Remediation Report BeyondInsight v5.6 includes several new and enhanced reports, including an enhanced Remediation Report. The updated report groups available patches for each asset, providing IT operations teams with straightforward, comprehensive remediation details on an asset-by-asset basis. 4

Updated Remediation Report with Patches Grouped by Asset Active Directory Federated Services (ADFS) Login Support BeyondInsight now supports Active Directory Federation Services (ADFS) for authentication, allowing users to log directly into the solution without re-entering credentials. ADFS is a software component developed by Microsoft for the Windows Server operating system that provides users with single sign-on access to systems and applications across the enterprise. Platform Support Updates BeyondInsight v5.6 will no longer support the following features for the PowerBroker Endpoint Protection Platform (EPP) and Retina Protection Agent (all supported versions): 1. Discontinued Feature: Automated deployment of PowerBroker EPP and Retina Protection Agent from the BeyondInsight IT Risk Management Console web interface. Resolution: Install PowerBroker EPP and Retina Protection Agent via the Third-Party Package Wizard (preferred) or the command line interface. 2. Discontinued Feature: Automatic policy support for the proprietary protocol REM, Central Policy version 1 (v1) over TCP port 10001. Resolution: Switch to Central Policy version 2 (v2) HTTPS over port TCP port 443. 5

About the BeyondInsight IT Risk Management Platform The BeyondInsight IT Risk Management Platform is an integrated suite of software solutions used by IT professionals and security experts to collaboratively: Reduce user-based risk and mitigate threats to information assets. Address security exposures across large, diverse IT environments. Comply with internal, industry and government mandates. By unifying BeyondTrust privileged account management and vulnerability management solutions, BeyondInsight provides IT and security teams a single, contextual lens through which to view and address user and asset risk. > Learn more and schedule a demonstration: http://www.beyondtrust.com/products/beyondinsight/ About BeyondTrust BeyondTrust is a global cyber security company dedicated to proactively eliminating data breaches from insider privilege abuse and external hacking attacks. Corporate and government organizations rely on BeyondTrust solutions to shrink attack surfaces and identify imminent threats. The company's integrated risk intelligence platform presents a unique competitive advantage in its ability to reveal critical risks hidden within volumes of user and system data. This unifies IT and Security departments, empowering them with the information and control they need to jointly prevent breaches, maintain compliance, and ensure business continuity. BeyondTrust's Privileged Account Management and Vulnerability Management solutions are trusted by over 4,000 customers worldwide, including over half of the Fortune 100. 2015 BeyondTrust Corporation. All rights reserved. BeyondTrust and BeyondInsight are trademarks or registered trademarks of BeyondTrust in the United States and other countries. Microsoft, Windows, and other marks are the trademarks of their respective owners. BeyondTrust North America 800.234.9072 480.405.9131 info@beyondtrust.com BeyondTrust EMEA +44 (0)1133 970445 emeainfo@beyondtrust.com Twitter: @beyondtrust Facebook.com/beyondtrust Linkedin.com/company/beyondtrust 6