Cyber Security RFP Template



Similar documents
Using Skybox Solutions to Achieve PCI Compliance

Firewall Change Management

IBM Security QRadar Risk Manager

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

Automated Firewall Change Management. Ensure continuous compliance and reduce risk with secure change management workflows

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

FireMon Security Manager Fact Sheet

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

SECURITY RISK MANAGEMENT. FIRST 2007 Seville, Spain

The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation

User s Guide. Skybox Risk Control Revision: 11

Best Practices for PCI DSS V3.0 Network Security Compliance

March

Using Skybox Solutions to Ensure PCI Compliance. Achieve efficient and effective PCI compliance by automating many required controls and processes

Extreme Networks Security Analytics G2 Risk Manager

FIREMON SECURITY MANAGER

How to Painlessly Audit Your Firewalls

Vulnerability Management

Automate PCI Compliance Monitoring, Investigation & Reporting

SANS Top 20 Critical Controls for Effective Cyber Defense

Clavister InSight TM. Protecting Values

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM)

Skybox Security Survey: Next-Generation Firewall Management

IT Security & Compliance. On Time. On Budget. On Demand.

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

IBM Security QRadar Risk Manager

Tufin Orchestration Suite

NERC CIP VERSION 5 COMPLIANCE

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION

AUTOMATING AUDITS AND ENSURING CONTINUOUS COMPLIANCE WITH ALGOSEC

Sample Vulnerability Management Policy

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Alcatel-Lucent Services

Risk Analytics for Cyber Security

How To Protect A Web Application From Attack From A Trusted Environment

Intro to QualysGuard IT Risk & Asset Management. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE

Cisco Advanced Services for Network Security

REDSEAL NETWORKS SOLUTION BRIEF. Proactive Network Intelligence Solutions For PCI DSS Compliance

Concierge SIEM Reporting Overview

How To Manage Sourcefire From A Command Console

Effective Threat Management. Building a complete lifecycle to manage enterprise threats.

How To Manage Security On A Networked Computer System

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks

Improving PCI Compliance with Network Configuration Automation

YOUR NETWORK SECURITY WITH PROACTIVE SECURITY INTELLIGENCE

Proactive Security through Effective Management

Technical Note. ForeScout CounterACT: Virtual Firewall

Scalability in Log Management

Bringing A New Operational Discipline to Network Security

Intro to NSX. Network Virtualization VMware Inc. All rights reserved.

Using the Tenable Solution to Audit and Protect Firewalls, Routers, and Other Network Devices May 14, 2013 (Revision 1)

Payment Card Industry Data Security Standard

VIEWABILL. Cloud Security and Operational Architecture. featuring RUBY ON RAILS

IBM Proventia Network Enterprise Scanner

LogInspect 5 Product Features Robust. Dynamic. Unparalleled.

Patch and Vulnerability Management Program

LogPoint 5.1 Product Features Robust. Dynamic. Unparalleled.

CompTIA Cloud+ 9318; 5 Days, Instructor-led

Total Protection for Compliance: Unified IT Policy Auditing

Seven Things To Consider When Evaluating Privileged Account Security Solutions

CompTIA Cloud+ Course Content. Length: 5 Days. Who Should Attend:

IBM Security QRadar Vulnerability Manager

Extreme Networks Security Analytics G2 Vulnerability Manager

Mingyu Web Application Firewall (DAS- WAF) All transparent deployment for Web application gateway

eeye Digital Security Product Training

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

PCI DSS Reporting WHITEPAPER

NephOS A Licensed End-to-end IaaS Cloud Software Stack for Enterprise or OEM On-premise Use.

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0

Network Security and Vulnerability Assessment Solutions

Vulnerability Management for the Distributed Enterprise. The Integration Challenge

LogRhythm and PCI Compliance

RIMS Connectivity Guide

BMC Cloud Management Functional Architecture Guide TECHNICAL WHITE PAPER

The Convergence of IT Security and Compliance with a Software as a Service (SaaS) approach

Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid clouds.

Automating Infrastructure A connectivity perspective for BICSI SEA meeting, November 2011

FIVE PRACTICAL STEPS

The SIEM Evaluator s Guide

SERENA SOFTWARE Serena Service Manager Security

Stronger database security is needed to accommodate new requirements

The Fundamental Difference Between SIEM & Log Management Solutions: State vs. Event Data

Vistara Lifecycle Management

GE Measurement & Control. Cyber Security for NEI 08-09

IBM Tivoli Netcool Configuration Manager

Goals. Understanding security testing

Response to Queries Received for RFP of Security Integrator - Tender No. 63

Netzwerkvirtualisierung? Aber mit Sicherheit!

PCI Requirements Coverage Summary Table

Maximizing Configuration Management IT Security Benefits with Puppet

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

Autodesk PLM 360 Security Whitepaper

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD Effective Date: April 7, 2005

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Vulnerability management lifecycle: defining vulnerability management

Bottom line you must be compliant. It s the law. If you aren t compliant, you are leaving yourself open to fines, lawsuits and potentially closure.

Transcription:

About this document This RFP template was created to help IT security personnel make an informed decision when choosing a cyber security solution. In this template you will find categories for initial vendor responses to a variety of cyber security use cases. Firewall security and compliance assessments Firewall change management Network device security and compliance assessments Risk, vulnerability and threat analyses About Skybox Security Skybox Security provides network security managers with advanced automated tools to find configuration issues, policy violations, exposed vulnerabilities, and fix them before they can be exploited. Our solutions are in use by hundreds of Global 2000 and large government organizations that require effective and comprehensive cyber security solutions. Skybox Security has a complete security risk management portfolio including Firewall Assurance, Change Manager, Network Assurance, Risk Control, and Threat Manager. The products can be used together or alone to address your security needs. For a detailed RFP response from Skybox, please contact our security consultant team to arrange a discussion at info@skyboxsecurity.com. Vendor Information Company Name and Address Contact Name, Title, Phone Number, Fax Number, and email Address Vendor Response Organizational history and capabilities statement Geographic location(s) of office(s) Professional Services organization

Firewall Security and Compliance Assessments Broad support for firewall vendors Specific vendors required Automate collection of firewall configuration data Normalize data for consistent presentation and analysis Syntactic rule check Firewall configuration checks Firewall rule base analysis: unused, shadowed, disabled, redundant Standard best-practice policy checks Rule-level compliance checks Rules without logging Usage metrics for rules and objects Model firewall access paths Analyze firewalls for access policy compliance Root cause query in multiple-firewall multiple-vendor environment Compare policy of firewalls from different vendors Compare change reports across different versions of same firewall (access, ACLs, routing rules, interfaces) Root cause analysis for access policy violations Analyze historical logs for usage Unlimited log history period Web-services API to add custom capabilities Access Policy Compliance - analyze firewalls for access compliance Identify most-used rules by hit count

Firewall Change Management What-if analysis: check firewall changes before they are made What-if analysis: analyze STAGING policy Out-of-the-box change workflow functionality Web services API for custom change management workflow Customizable workflow policies and process steps Integration with external ticketing systems Change tracking Change planning using firewall query Analysis from file Highly customizable Email notifications for events in the CM process Read-time alerts on-demand for policy changes Changes in rules/objects Report all rule/object creation, deletion and modification

Network Security and Compliance Assessments Broad support for network devices such as firewalls, routers, switches, IPS systems Normalize data for consistent presentation and analysis Device configuration checks Policy compliance checks Network topology map/model Network model is scalable to support up to 1,000,000 devices (fill in scale needed) Network model incorporates device analysis of potential access paths between devices Network connectivity analysis Comprehensive network policy management Customizable access policy for security and availability Analyze devices for access policy compliance Dynamic routing access path analysis Root cause analysis for access violations Network access simulation Automate collection of network device configuration data Automate all audit related tasks (data collection, analysis, reporting) Time required for report generation Open architecture allows flexible and customizable analysis/reporting Provides sufficiently detailed documentation to satisfy auditors PCI DSS auto-completed report template Other report templates Auto-completed group compliance

report Web-services API to add custom capabilities Firewall Change Management What-if analysis: check firewall changes before they are made What-if analysis: analyze staging policy Manage the workflow steps from change request through verification Web services API for custom change management workflow Customizable workflow policies and process steps Integration with ticketing systems Change tracking Change planning using firewall query Analyze historical snapshots of firewall data Email notification Alerts on-demand for policy change Changes in rules/objects Report all rule/object additions, deletions and modifications

Risk, Vulnerability and Threat Management Supported vulnerability scanners Supported threat information feeds Import scan data automatically from vulnerability scanners Prioritize vulnerabilities based on exposure and risk Complete risk analysis Automatically build network topology map Identify risky traffic between zones Identify user-defined risks Identify topology-aware risks in a multi-layer environment Identify over-permissive ACL s (such as ones having Any in the destination or service fields) Built-in risk database including NIST best practices, PCI DSS compliance and OVAL-based configuration checks Ability to customize risk database by adding own risks or customizing existing risk definitions Depict and assign networks or network interfaces to zones Provide out-of-the-box zone definitions and ability to customize zones Define your own zone types Identify attack paths across a network Analyze potential paths of access between security zones. Identify multi-step attack paths Identify remediation steps that will address identified risks Built-in ticketing system with remediation options Vulnerability level and remediation latency KPI s Incorporate patch management information into the analysis

Provides multiple types of interfaces to receive data from other systems. Eg., file system off line data, ODBC, HTTP, SSH, specific API, integration XML. Identify missing network data Manage the workflow steps for threat analysis workflow and response Product Operation Save multiple models for virtual testing (past, present, future) Run an attack simulation to test security controls in the model Built-in ticketing system Support for 3 rd party ticketing systems Automate and schedule all tasks related to data collection, analysis, reporting Define role-based user access Scalability Performance/Speed No impact to production network Automated data collection Drill down capability LDAP/Radius support Distribution and Deployment Software package Virtual Appliance Hardware Appliance Low bandwidth operation mode