GUIDANCE SOFTWARE Product Line. Reveal Risk, Empower Response, and Take Control with Comprehensive Data Visibility



Similar documents
GUIDANCE SOFTWARE Product Line. Reveal Risk, Empower Response, and Take Control with Comprehensive Data Visibility

EnCase Endpoint Security Product Overview

EnCase Analytics Product Overview

Corporations Take Control of E-Discovery

EnCase Forensic Product Overview

Guidance Software Whitepaper. Point-of-Sale Systems Endpoint Malware Detection and Remediation

Guidance Software Training

EnCase Enterprise For Corporations

Guidance Software Whitepaper. Best Practices for Integration and Automation of Incident Response using EnCase Cybersecurity

EnCase Cybersecurity. Network-enabled Incident Response and Endpoint Data Control through Cyberforensics. GUIDANCE SOFTWARE EnCase Cybersecurity

EnCase Portable. Extend Your Forensic Reach with Powerful Triage & Data Collection

SECURITY BEGINS AT THE ENDPOINT

GUIDANCE SOFTWARE EnCase Portable. EnCase Portable. A Data Collection and Triage Solution that Anyone can Use

Guidance Software Whitepaper. Best Practices for Integration and Incident Response Automation Using EnCase Endpoint Security

CORPORATIONS TAKE CONTROL OF E-DISCOVERY

EnCase ediscovery. Automatically search, identify, collect, preserve, and process electronically stored information across the network.

EnCase Cybersecurity In Action

Whitepaper BEST PRACTICES FOR INTEGRATION AND AUTOMATION OF INCIDENT RESPONSE USING ENCASE ENDPOINT SECURITY

Whitepaper MANAGING INSIDER THREATS THROUGH ENDPOINT DETECTION AND RESPONSE

How To Buy Nitro Security

Eliminating Cybersecurity Blind Spots

Digital Forensics Services

NightOwlDiscovery. EnCase Enterprise/ ediscovery Strategic Consulting Services

ediscovery Solutions

IBM Security Intelligence Strategy

Preemptive security solutions for healthcare

Protecting against cyber threats and security breaches

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Gain Efficiency, Cost Savings and Compliance with Iron Mountain s Portfolio of Services

GETTING REAL ABOUT SECURITY MANAGEMENT AND "BIG DATA"

How To Protect Your Network From Attack From A Network Security Threat

The SIEM Evaluator s Guide

The World Leader in ediscovery & Digital Investigations. EnCase ediscovery

Cisco Cyber Threat Defense - Visibility and Network Prevention

Case Study: Hiring a licensed Security Provider

ALERT LOGIC FOR HIPAA COMPLIANCE

Unified Security, ATP and more

It s not a matter of if but when. Actionable Threat Intelligence, Accelerated Response

Payment Card Industry Data Security Standard

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Q1 Labs Corporate Overview

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

SITUATIONAL AWARENESS MITIGATE CYBERTHREATS

3 MUST-HAVES IN PUBLIC SECTOR INFORMATION GOVERNANCE

CyberArk Privileged Threat Analytics. Solution Brief

How To Manage Security On A Networked Computer System

WHITE PAPER SPLUNK SOFTWARE AS A SIEM

17 Business Benefits of Endpoint Backup

IBM QRadar Security Intelligence April 2013

Contract Number NNG07DA20B NASA SEWP IV

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

IBM Security QRadar Risk Manager

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

Cybersecurity Delivering Confidence in the Cyber Domain

IBM QRadar as a Service

Avoiding the Top 5 Vulnerability Management Mistakes

IBM Security QRadar Vulnerability Manager

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Incident Response. Six Best Practices for Managing Cyber Breaches. Nick Pollard, Senior Director Professional Services EMEA / APAC, Guidance Software

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Log Management Solution for IT Big Data

BeyondInsight Version 5.6 New and Updated Features

Chief Security Strategist Symantec Public Sector

CYBER SECURITY TRAINING SAFE AND SECURE

Detect & Investigate Threats. OVERVIEW

access convergence management performance security

Fortify. Securing Your Entire Software Portfolio

e-discovery Forensics Incident Response

IBM Security QRadar Risk Manager

Microsoft s cybersecurity commitment

Advanced Threat Protection with Dell SecureWorks Security Services

End-user Security Analytics Strengthens Protection with ArcSight

Requirements When Considering a Next- Generation Firewall

Securing Remote Vendor Access with Privileged Account Security

GUIDANCE SOFTWARE EnCase Cybersecurity Complement Guide. EnCase Cybersecurity. Complement Guide

McAfee Server Security

Data Loss Prevention Best Practices for Healthcare

North American Electric Reliability Corporation (NERC) Cyber Security Standard

How ediscovery Technology Can Accelerate Information Governance for Corporations

Future Threat Landscape - How will technology evolve and what does it mean for cyber security?

Business Case Outsourcing Information Security: The Benefits of a Managed Security Service

HP ENTERPRISE SECURITY. Protecting the Instant-On Enterprise

Empower Decision-Making with Information Insight Veritas Information Governance Solutions

10 Building Blocks for Securing File Data

VMware Hybrid Cloud. Accelerate Your Time to Value

McAfee Security Architectures for the Public Sector

IBM QRadar Security Intelligence Platform appliances

I D C A N A L Y S T C O N N E C T I O N

Symantec to Acquire Clearwell Systems, Inc. May 19, 2011

IBM Global Technology Services Preemptive security products and services

IBM Data Security Services for endpoint data protection endpoint data loss prevention solution

Governance Takes A Central Role As Enterprises Shift To Mobile

Discover & Investigate Advanced Threats. OVERVIEW

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS

Data Sheet: Endpoint Security Symantec Protection Suite Enterprise Edition Trusted protection for endpoints and messaging environments

Transcription:

GUIDANCE SOFTWARE Product Line Reveal Risk, Empower Response, and Take Control with Comprehensive Data Visibility

#1 Market Share Leader in Endpoint Detection and Response (EDR) Competitive Landscape by Gartner, Inc. Named Leader in Gartner Magic Quadrant for E-Discovery Software Four Years in a Row. Guidance has differentiated itself by providing not only an application designed to expose security risks, but, more importantly, analytics that can be queried in a multitude of ways so businesses can find their own needles in their endpoint haystacks, for uses above and beyond security. Javvad Malik, Analyst, 451 Research EnCase Enterprise saved us more than $1 million in the first six months of its use. It also allowed us to complete a critical M&A discovery issue that would have been impossible with any other software or services options in the market today. Ted Barlow, CSO and VP, Risk Management, McAfee, Inc. (an Intel company)

GUIDANCE SOFTWARE Product Line EnCase : The Most Comprehensive Technology for Reducing Data-Related Risk Companies and careers rise and fall on the accessibility, integrity, and security of data, whether that data fuels business strategy and product development or represents private information about customers and partners. Since 1997, Guidance Software and its EnCase products have helped world-class organizations find everything from cyber-attack evidence hiding in volatile data on endpoints to the smoking-gun email in a ten-terabyte archive. None of this can be done without visibility into all of your organization s network endpoints and data stores your entire IT ecosystem which makes EnCase essential technology for the data-centric organization. With a lightweight, passive servlet on every node, your team has the endpoint visibility necessary for proactive: Threat hunting Security analytics Incident response Sensitive data audits Risk mitigation Compliance support E-discovery & litigation support Internal investigations Powering Security, Legal, Risk and Compliance, and IT Teams Worldwide Recognized worldwide as the industry leader in endpoint investigation products for security incident response and forensic analysis, EnCase is deployed on an estimated 22 million endpoints, is used by more than 70 of the Fortune 100, and is trusted by numerous federal and military agencies. www.guidancesoftware.com

GUIDANCE SOFTWARE Product Line No One Knows the Endpoint Like EnCase Security, E-Discovery and Digital Investigation Solutions for the Enterprise Business happens on the endpoint. So whether you seek intel on the origins of an advanced persistent threat, electronically stored information for litigation, or evidence relevant to a harassment case hiding inside an old chat transcript all of those things live on the endpoint in the form of data, artifacts, and processes and are backed up to servers on-site or in the cloud. EnCase Analytics is an endpoint-based security analytics solution that exposes signs of intrusion, behavioral anomalies, and advanced threats across the enterprise. Through its interactive visual interface, EnCase Analytics displays a bird s-eye view of endpoint, allowing your IT security team to accurately understand, report on, and mitigate internal and external threats to the organization, whether those threats are known or unknown. EnCase Cybersecurity lets your security team respond quickly to incoming threat alerts to prioritize, investigate, and remediate incidents using endpoint data for context. It also scans and removes illicitly stored sensitive data on endpoints for security and compliance purposes. By providing unobstructed disk-level access to endpoint data, EnCase Cybersecurity helps reduce the time, costs, and complexities associated with the incident response process, while also limiting the risk of exposing sensitive data to loss or theft. EnCase ediscovery is a market-leading and court-accepted solution that automates litigation-driven workflow for each stage of the Electronic Discovery Reference Model (EDRM); accelerates the identification, preservation, and reduction of ESI; and enables collaborative review and production of judicially trusted evidence. Whether for one or multiple matters, EnCase ediscovery delivers exceptional value, resulting in faster, costeffective, defensible, and consistent discovery all while reducing risk. EnCase Enterprise is the leading digital forensics tool for remote investigations. EnCase Enterprise enables discreet, remote, and secure access to endpoints network-wide in order to preview, collect, and examine digital evidence in a forensically sound manner without disrupting operations. The Digital Investigations Standard for Law Enforcement EnCase Forensic equips digital forensics examiners with efficient, forensically sound digital investigations using a repeatable, defensible process. Data can be swiftly acquired and triaged from a wide variety of devices including mobile devices, unearth evidence with disk-level forensic analysis, and craft comprehensive findings reports, all while maintaining evidence integrity. Encase finds more data faster for every type of case. EnCase Portable is a powerful solution delivered on a USB device that allows forensic professionals and non-experts alike to quickly and comprehensively triage and collect data in a forensically sound, court-accepted manner. You ll close cases faster and reduce case backlogs by enabling earlier analysis of potential evidence. Tableau hardware is designed and built to meet the critical needs of the digital forensic community. Award-winning Tableau duplicators, write-blockers, utilities, and accessories are used by law-enforcement and government agencies worldwide.

EnCase Gives You Complete Visibility of Your Organization s Data Backup Storage Network Storage OS Operating System Level Application Level Kernel Level Cloud Storage Most Products See Some Products See Only EnCase Sees With EnCase, you can readily and permanently establish visibility to every endpoint, node, or data store on your network with a lightweight, passive servlet that stays dormant until called into service. Flip the switch and see what matters on each and every network endpoint and in every data store in your organization. Then let EnCase transform that critical information into actionable intelligence for your security, legal, risk and compliance, and IT investigations. www.guidancesoftware.com

GUIDANCE SOFTWARE Product Line Professional Services Whether helping a major corporation respond to one of the biggest cyber-attacks in recent history, or implementing EnCase ediscovery for a military manufacturing giant whose first case closed with a judge calling them best in class for e-discovery, Guidance Software Professional Services teams help you get critical work done right. Let us help you: Implement collections for a class-action lawsuit Create an automated workflow for incident response Develop a process for detecting attempted data breaches in progress Automate response to a security breach Perform an internal investigation Define your e-discovery process in accordance with best practices Augment your organization with field-tested expertise 80+ consultants worldwide Supported largest class-action lawsuit of all time PSN Breach first-response team Established e-discovery centers of excellence for Fortune 100 enterprises and government agencies

Training and Certification Corporations and government agencies use EnCase software to search, collect, preserve, and analyze digital information for the purposes of computer forensics investigations, information assurance, e-discovery collection, data loss prevention, compliance with mandated regulations and more. Guidance Software offers the best training available on critical, real-world challenges in enterprise investigations, helping your hands-on professionals get and stay ahead of the curve. With most courses available at your site or at one of our training centers with select courses available on-demand online or as real-time virtual courses Guidance Software Training offerings include: Training Pathways EnCase Forensic EnCase Enterprise EnCase ediscovery EnCase Cybersecurity EnCase Analytics EnCase Startup EnCE Certification Recognized by courts, law-enforcement agencies, and corporate communities as a symbol of in-depth computer forensics knowledge, EnCE certification illustrates that an investigator is a skilled computer examiner. EnCase Certified ediscovery Practitioner Guidance Sof tware EnCEP Certification The EnCase Certified ediscovery Practitioner (EnCEP ) program certifies private- and public-sector professionals in the use of EnCase ediscovery software, as well as their proficiency in e-discovery planning, project management, and best practices. Annual Training Passport The EnCase Training Passport offers nearly unlimited access to Guidance Software training for one year for one member of a team at a discounted flat rate. We at the Schaumberg (Illinois) Police Department strive to be at the forefront of law enforcement, and Guidance Software s EnCase products and training programs are a part of that effort. From cutting-edge training courses to flexible training options such as the Training Annual Passport, we ve found Guidance Software to be at the top of their game and their products, training programs, and certifications such as the EnCase Certified Examiner (EnCE) becoming the industry standard. Commander Dawn McDermott, Investigations Division Commander Schaumberg Police Department www.guidancesoftware.com

www.guidancesoftware.com Our Customers Guidance Software s customers are corporations and government agencies in a wide variety of industries, such as financial and insurance services, technology, defense contracting, pharmaceutical, manufacturing and retail. Representative customers include Allstate, Chevron, FBI, Ford, General Electric, Honeywell, NATO, Northrop Grumman, Pfizer, SEC, UnitedHealth Group and Viacom. About Guidance Software (NASDAQ: GUID) Guidance Software is recognized worldwide as the industry leader in endpoint investigation solutions for security incident response and forensic analysis. Its EnCase Enterprise platform, deployed on an estimated 22 million endpoints, is used by more than 70 percent of the Fortune 100, more than 45 percent of the Fortune 500, and numerous government agencies to conduct digital investigations of servers, laptops, desktops and mobile devices. Built on the EnCase Enterprise platform are market-leading cybersecurity, IT help desk, and electronic discovery solutions, EnCase Cybersecurity, EnCase Analytics, EnCase Remote Recovery + and EnCase ediscovery. They empower organizations to conduct speedy and thorough security incident response, reveal previously hidden advanced persistent threats or malicious insider activity, recover lost files, perform sensitive data discovery for compliance purposes, and respond to litigation discovery requests. For more information about Guidance Software, visit www.encase.com. EnCase, EnScript, FastBloc, EnCE, EnCEP, Guidance Software, LinkedReview, EnPoint and Tableau are registered trademarks or trademarks owned by Guidance Software in the United States and other jurisdictions and may not be used without prior written permission. All other trademarks and copyrights referenced in this press release are the property of their respective owners.