The ROI of Automated Agentless Endpoint Management



Similar documents
Total Protection for Compliance: Unified IT Policy Auditing

Convergence of Desktop Security and Management: System Center 2012 Endpoint Protection and System Center 2012 Configuration Manager

Mobile Device Management

Healthcare IT Compliance Service. Services > Overview MaaS360 Healthcare IT Compliance Service

Information Technology Solutions

Altiris IT Management Suite 7.1 from Symantec

Tivoli Endpoint Manager. Increasing the Business Value of IT, One Endpoint at a Time

Altiris IT Management Suite 7.1 from Symantec

IBM Tivoli Endpoint Manager for Lifecycle Management

Proven LANDesk Solutions

Microsoft Windows Intune: Cloud-based solution

Simplify Your Windows Server Migration

End-user Security Analytics Strengthens Protection with ArcSight

Data Sheet: Endpoint Security Symantec Network Access Control Comprehensive Endpoint Enforcement

Quantifying ROI: Building the Business Case for IT and Software Asset Management

Devising a Server Protection Strategy with Trend Micro

Simplifying Desktop Mgmt With Novell ZENworks

Managed Services. Business Intelligence Solutions

Altiris Server Management Suite 7.1 from Symantec

IBM Tivoli Endpoint Manager for Lifecycle Management

Devising a Server Protection Strategy with Trend Micro

Virtualization Essentials

Enterprise Security Solutions

Avoiding the Top 5 Vulnerability Management Mistakes

Kaseya IT Automation Framework

Appendix D to DIR Contract No. DIR-SDD SYNNEX Corporation STATEMENT OF WORK / SUPPLEMENTAL AGREEMENT for <DIR CUSTOMER> END USER SERVICES

Symantec Mobile Management Suite

10 BEST PRACTICES FOR MOBILE DEVICE MANAGEMENT (MDM)

PortWise Access Management Suite

Permeo Technologies WHITE PAPER. HIPAA Compliancy and Secure Remote Access: Challenges and Solutions

Endpoint Management and Mobility Solutions from Symantec. Adapting traditional IT operations for new end-user environments

Bringing Continuous Security to the Global Enterprise

Symantec Server Management Suite 7.6 powered by Altiris technology

Why you need an Automated Asset Management Solution

How To Buy Nitro Security

Technology Blueprint. Protect Your Servers. Guard the data and availability that enable business-critical communications

Symantec Client Management Suite 8.0

Only Athena provides complete command over these common enterprise mobility needs.

Business Value of Microsoft System Center 2012 Configuration Manager

Maestro Managed Services from Silicon allows organisations large and small to forget about internal IT systems management and support and instead

Data Sheet: Archiving Altiris Client Management Suite 7.0 from Symantec Deploy, manage, secure, and troubleshoot

Symantec Control Compliance Suite. Overview

Unifying IT How Dell Is Using BMC

How To Monitor Your Entire It Environment

KASEYA CLOUD SOLUTION CATALOG 2016 Q1. UPDATED & EFFECTIVE AS OF: February 1, Kaseya Catalog Kaseya Copyright All rights reserved.

Why Corporations Need to Automate IT Systems Management

ARCHITECT S GUIDE: Comply to Connect Using TNC Technology

BIGFIX. Leverage BigFix visibility, control and elegance to eliminate uncertainty from software asset management

Symantec IT Management Suite 7.5 powered by Altiris

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks

PATCH MANAGEMENT POLICY IT-P-016

Bucharest, July 31, 2012 Bitdefender Cloud Security for Endpoints Customer Presentation

Addressing BYOD Challenges with ForeScout and Motorola Solutions

IBM Endpoint Manager for Lifecycle Management

Simplify security management in the cloud

Data Sheet: Endpoint Management Altiris Client Management Suite 7.0 Deploy, manage, secure, and troubleshoot

PortWise Access Management Suite

Study Shows Businesses Experience Significant Operational and Business Benefits from VMware vrealize Operations

Top Four Considerations for Securing Microsoft SharePoint

Shifting Roles for Security in the Virtualized Data Center: Who Owns What?

Reducing the cost and complexity of endpoint management

Demystifying Virtualization for Small Businesses Executive Brief

Device Lifecycle Management

Cloud and Data Center Security

Datacenter Management Optimization with Microsoft System Center

IT Operations Management. Intelligent. Integrated. Innovative.

Emerging Trends in the Network Security Market in India, CY 2013

IBM Tivoli Endpoint Manager for Security and Compliance

Best Practices for Implementing Software Asset Management

Making the Business Case for IT Asset Management

HEAT DSM Release Overview. Andreas Fuchs Product Management November 16th, 2015

Enterprise Desktop Solutions: VMware View 4.5

Windows 7 Upgrade Risk Mitigation Planning: Ensuring Windows 7 Upgrade Success

Payment Card Industry Data Security Standard

Published April Executive Summary

Vulnerability Management

I.T. Assurance. Letting you do what you do best... run your business

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

Information & Asset Protection with SIEM and DLP

Data Sheet: Server Management Altiris Server Management Suite 7.0 Essential server management: Discover, provision, manage, and monitor

IBM Endpoint Manager for Core Protection

Bitdefender GravityZone Sales Presentation

Solution Recipe: Improve PC Security and Reliability with Intel Virtualization Technology

What is Security Intelligence?


GMI CLOUD SERVICES. GMI Business Services To Be Migrated: Deployment, Migration, Security, Management

Data Sheet: Endpoint Security Symantec Protection Suite Enterprise Edition Trusted protection for endpoints and messaging environments

CA Configuration Automation

TRIPWIRE REMOTE OPERATIONS: STOP OPERATING, START ANALYZING

IBM Endpoint Manager for Mobile Devices

Proactive. Professional. IT Support and Remote Network Monitoring.

IT INFRASTRUCTURE MANAGEMENT SERVICE ADDING POWER TO YOUR NETWORKS

WHITE PAPER. Extending the Reach of the Help Desk With Web-based Asset Management Will Significantly Improve Your Support Operations

Information Technology Services

Patch Management SoftwareTechnical Specs

Kaseya White Paper. Endpoint Security. Fighting Cyber Crime with Automated, Centralized Management.

Virtualization in Healthcare: Less Can Be More

WHITEPAPER. Addressing Them with Adaptive Network Security. Executive Summary... An Evolving Network Environment Adaptive Network Security...

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

IBM Endpoint Manager Product Introduction and Overview

Transcription:

V The ROI of Automated Agentless Endpoint Management A Frost & Sullivan White Paper Prepared by Ariel Avitan, Industry Analyst 2

TABLE OF CONTENTS The Impact of Endpoint Monitoring and Control Solutions on Organizations...2 The Promisec Solution for Endpoint Management...3 Promisec Technology Innovation Leads To Cost Savings...3 ROI Case Study for an Endpoint Management Solution...4 Operation and Management... 4 Endpoint Management Operations... 4 Clientless implementation process... 4 Constant Endpoint Visibility Translates to Faster ROI... 4 ROI example... 4 Promisec An Innovative Solution for Endpoint Management...6 Conclusion...7 1

The Impact of Endpoint Monitoring and Control Solutions on Organizations Enterprise organizations usually view endpoint solutions as platforms for security, compliance and management that heavily impact time and cost resources. Organizations with thousands of endpoint devices, including desktops, laptops and remote servers and data centers are constantly upgrading their endpoint control solutions to reduce security and compliance risks. But at what costs do enterprises protect their endpoints? The classic endpoint solution is a combination of two main components. The first component is a software agent that is installed on the endpoints. The second component is a management console that gathers and analyzes the information from the endpoints. As organizations continue to see increasing regulation, endpoint solution technology has advanced that is able to address these regulations. Due to the necessity for protection and compliance, many organizations have installed several software agents that perform different tasks on the endpoint device. More and more security and compliance systems have begun to offer an endpoint solution as well that includes anti-virus (AV), anti-malware, personal firewall, compliance settings, and more. These agents need to be managed. However, the associated costs of endpoint management in terms of both money and man-hours are quite high. Also, client based endpoint solutions often do not operate at optimal levels and are prone to failure due to a host of endpoint management challenges. For example, for an agent-based solution to work, the agent needs to be installed and updated, which is not always the case. Another problem is that the service for the agent needs to be running. This service is prone to malfunctioning, machine conflicts, configuration errors, and end-user tampering. A third problem is that if patches are broadcast in an environment with limited visibility, it is very difficult to validate that the patch was applied on every machine. Limited visibility also can cause agent-based solutions to leave some machines unmanaged. Unmanaged machines could be missing a necessary agent to perform mission critical tasks. Most problems are preventable if the agents are optimized to do their job. Helpdesk tickets, downtime, loss of productivity, or damage from a virus outbreak can be more easily preventable if IT can ensure that all machines are properly running the AV agent. Some vendors are trying to consolidate the different software agents into one all-encompassing agent. However, this still does not avoid the many complexities associated with agent software on every device. There is a heightened need for a centralized endpoint management system that can address compliance and security requirements while avoiding well known problems associated with endpoint agents. The high maintenance and management costs of layering more and more point solutions pushed the market to take a new look at how to approach the challenges of endpoint management. Many vendors have embraced unified solution approaches while abandoning topic-specific solutions. Promisec embraced this conceptually, but went a few steps further with a clientless technology that manages 3 rd party agents and addresses internal risk and compliance. Promisec is a leading vendor in this new approach. 2

The Promisec Solution for Endpoint Management Promisec offers three main products to the market, all with the same clientless technology backbone that differentiates them from the classic endpoint approach adopted in all segments, including security. Spectator Launched in 2004, Promisec s entry level product is a standalone on-demand solution that offers complete endpoint and server visibility from a single laptop, desktop or server. Spectator is ideal for small to medium-sized businesses and offers a more tactical solution for large enterprises. Spectator provides clientless security monitoring, remediation and compliance enforcement for regulations, internal policy and power settings with very little management and maintenance costs. INNERspace Promisec s flagship product is a lightweight enterprise-class software solution that provides automated clientless endpoint management. INNERspace audits the endpoints in a distributed environment, monitoring and alerting for regulatory or corporate policy noncompliancy with full visibility on the endpoints and server. INNERspace can also remediate noncompliancy issues. INNERspace is not limited to endpoint compliance. The solution can manage endpoint devices on issues related to security, power management and inventory management. This makes INNERspace a strong tool that manages the endpoint on a multi-faceted level. Another advantage of Promisec s clientless approach gives INNERspace the ability to monitor and remediate an unlimited number of endpoints with negligible impact on network and PC performance. INNERspace deploys in a short time frame (e.g. 100,000 endpoints in 3 hours) with no down-time during either the installation or implementation stages. Managed Security Service Provider (MSSP) The use of clientless technology gives Promisec the flexibility and visibility to address endpoint management regardless of the size and IT architecture of an organization. Promisec also provides its same core clientless technology to Managed Security Service Providers (MSSPs) for managing multiple companies from one management console. By placing cost and time-saving issues as top priority second only to security, Promisec leveraged its patented clientless technology and managed to develop a line of products that addresses a number of principal needs in the information security market. Promisec Technology Innovation Leads To Cost Savings Increases in external threats, along with compliance and auditing requirements, are making it more important than ever for organizations to always know that all endpoints are in compliance with expected endpoint policies and configurations. This pushed the information security market to develop solutions that more closely address IT security issues at the endpoint and server level. Promisec simplifies IT security with a more comprehensive and cost-saving endpoint management approach. Without requiring the installation of an additional client on the endpoints, Promisec technology gives organizations the visibility to manage 3 rd party agents. Promisec can ensure that all 3 rd party agents are working at optimal levels on all endpoints and servers. Promisec optimizes the existing security infrastructure to meet endpoint security expectations. At the same time, organizations can accurately monitor for threats and changes, strictly enforcing policies. Promisec s visibility and optimization components give the solution its key advantage and market distinction. While helping to fulfill the security requirements of the organization, Promisec s optimization feature also enables CISOs to demonstrate significant cost-savings. This savings can be manifested in both the short term and long term. In the long term, Promisec s clientless approach offers a 3

simpler method that gives system administrators much more speed, accuracy and control to monitor and remediate the endpoints. In the short term, organizations can see immediate savings with Promisec s built-in Green IT solution. ROI Case Study for an Endpoint Management Solution Operation and Management In these harsh economic times, organizations are looking to implement solutions that not only give them the security and compliance they need but also show a rapid return on investment (ROI). Organizations currently spend a great deal of time on endpoint configuration changes, agent implementation, endpoint management and auditing. These man hours translate into large sums of money for medium to large organizations. Promisec s solution reduces IT staff costs by automating and simplifying the management of endpoint devices, and this is due mainly to the simplicity of processes enabled by the clientless environment. Endpoint Management Operations Two of the most time-consuming tasks that relate to endpoint management operations are performing changes and maintaining constant control of changes in the network triggered by endpoints. Promisec s clientless monitoring and remediation capabilities speed up both of these activities substantially. Clientless implementation process INNERspace constantly monitors all endpoints in the organization without the need to deploy software agents to endpoint devices. The ability to provide the relevant information without the need for a roll-out process saves 85% of the costs on average related to solution implementation. Constant Endpoint Visibility Translates to Faster ROI INNERspace has the unique ability to proactively monitor endpoint devices in constant time-frames that can be set up to seconds between each time-frame. Since there is a constant visibility of the endpoint topology, INNERspace can immediately respond to any changes in any endpoint device that is not part of the internal policy. This unique, proactive capability enables INNERspace to optimize endpoint management both in terms of performance and focus. INNERspace saves approximately 88% of endpoint management costs every year, returning a positive ROI after 18-24 months. ROI example Profile of an actual organization using INNERspace (Base assumptions about this organization will be used in all ROI calculations below): Organization type: IT software and services Number of employees: 17,000 Number of IT personnel: 30 Number of endpoint devices: 15,000 Standard high costs of endpoint management are due to the many man-hours that are required for installing and managing software agents (client) within the endpoint devices. When this requirement is removed, endpoint management costs are reduced substantially. The following compelling ROI example derives from INNERspace s overall reduction of endpoint management, implementation and maintenance costs. This calculation will show that based on 4

existing traditional endpoint management solution costs alone, INNERspace delivers a positive and swift ROI. To ensure that the organization manages all endpoint devices in a secure manner, the security department needs to have a management system that will enable them to control the endpoint devices within the organization. The average number of security personnel (in the above organizational profile) needed to implement and maintain an endpoint management operation is 3, and it will take them an average of 25 hours a week to manage this operation. The average global cost of IT personnel is $75 an hour. These calculations exclude an average annual Power Management savings with INNERspace (Energy Star: $25-$75 per PC annual savings). The calculation of the average cost of maintenance and management for endpoints without a management solution (annually) would be: 3 staff * (100 hrs/month * $75/hour))* 12 months) = $270,000 The calculation of the average cost of maintenance and management with a traditional endpoint management solution (annually) would be: 3 staff * (60 hrs/month * $75/hour))* 12 months) = $162,000 The calculation of the average cost of maintenance and management for the INNERspace endpoint management solution (annually) would be: 1 staff * (22 hrs/month * $75/hour))* 12 months) = $19,800 Average implementation cost of a traditional endpoint management solution: 2 staff * (160 hrs * $75/hour) = $24,000 Average implementation cost of the INNERspace solution: 1 staff * (40 hrs * $75/hour) = $3,000 5

This calculation excludes the one-time, first-year cost of purchasing and integrating the INNERspace endpoint management solution for the described organization - estimated at $255,000. This calculation excludes the one-time, first-year cost of purchasing and integrating the legacy endpoint management solution for the described organization - estimated at $450,000. All calculations are based on the above profiled organization. The Chart above shows an overall savings of $447,600 over three years on management and maintenance costs only. This calculation excludes the one-time, first-year cost of purchasing and integrating the INNERspace endpoint management solution for the described organization - estimated at $255,000. This calculation excludes the one-time, first-year cost of purchasing and integrating the legacy endpoint management solution for the described organization - estimated at $450,000. All calculations are based on the above profiled organization. Promisec An Innovative Solution for Endpoint Management Promisec is a privately held company with headquarters in Israel and offices in New York and Paris. Promisec was founded in 2004 by former military intelligence experts. The company delivers Clientless Endpoint Management (CEM) software solutions that eliminate threats and optimize corporate internal networks with increased visibility and control over the endpoints. Promisec s patented technology allows IT managers to identify and resolve security, compliance, and policy issues without making any changes to the network or endpoints. At the end of 2009, Promisec closed their most significant deal to date by joining Microsoft and Oracle as one of only three software companies to complete an Enterprise license with the State of Texas Department of Information Resources (DIR). The agreement extends the usage rights of Promisec s technology to more than one million endpoints in all Texas state agencies, K-12 and state institutions of higher education. This deal shows a clear vote of confidence in Promisec s 6

approach to endpoint management, both from large organizations and market leaders that partner with Promisec to gain a competitive advantage. Promisec s customers include Forbes Global 2000 companies and other organizations in the manufacturing and service industries as well as government and healthcare institutions. Promisec is working on a global outreach with a focus on the North American and EMEA markets. Conclusion Frost & Sullivan believes that Promisec can significantly reduce many of the costs related to endpoint security and management. Along with capabilities such as fast deployment, internal policy enforcement and compliance auditing, Promisec delivers cost reductions that can only benefit the organization in terms of security, compliance and efficiency. Promisec s clientless functionality gives organizations the ability to prevent endpoint devices from not complying with internal policies, better understand endpoint behavior, enforce policy in realtime and cost-effectively perform other functions that today cost many man-hours to support. Also, by supporting endpoint energy savings and inventory management Promisec provides the organization with a set of abilities to efficiently address the difficulties in complying with regulations and standards that are not related to security. Promisec s approach to endpoint management is a positive and innovative development in the information security world. Frost & Sullivan believes that this approach will make Promisec lead the endpoint management market to the next level. 7