Keeping your data yours.

Similar documents
Keeping your data yours

Keeping your data yours

Analysis of the Global Vulnerability Management Market Platform Convergence Intensifies Competition but Creates Opportunity in Growth Technology

Managed Service Solutions Catalogue. MANAGED SERVICES SOLUTIONS CATALOGUE MS Offering Overview June 2014

Integrated Threat & Security Management.

IT Security & Compliance. On Time. On Budget. On Demand.

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

SWAT PRODUCT BROCHURE

E-SPIN PCI Compliancy Solution

PCI DSS v3.0 Vulnerability & Penetration Testing

G-Cloud Pricing. Atos infrastructure Vulnerability Scanning (Outpost24) SaaS

Network Security and Vulnerability Assessment Solutions

G-Cloud Service Definition. Atos infrastructure Vulnerability Scanning (Outpost24) SaaS


PCI-DSS Penetration Testing

VULNERABILITY MANAGEMENT

How To Achieve Pca Compliance With Redhat Enterprise Linux

Vulnerability Management

G-Cloud Service Definition. Atos infrastructure Vulnerability Scanning (Outpost24) SaaS

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

Avoiding the Top 5 Vulnerability Management Mistakes

DETECT AND RESPOND TO THREATS FROM THE DATA CENTER TO THE CLOUD

Review: McAfee Vulnerability Manager

Case Study: Security Implementation for a Convenience Store Retailer

Cyber Security for Competitve Advantage: How SaaS Providers are Transforming their Business

Web application security Executive brief Managing a growing threat: an executive s guide to Web application security.

Secunia Corporate Software Inspector (Secunia CSI) ver.5.0

HP Application Security Center

Cautela Labs Cloud Agile. Secured.

Current IBAT Endorsed Services

Scalability in Log Management

Application Security in the Software Development Lifecycle

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT

NERC CIP VERSION 5 COMPLIANCE

Patch and Vulnerability Management Program

Vulnerability management lifecycle: defining vulnerability management

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

EARTHLINK BUSINESS. Simplify the Complex

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

G-Cloud IV Framework Service Definition Accenture Web Application Security Scanning as a Service

Extreme Networks Security Analytics G2 Vulnerability Manager

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION

CONTENTS. PCI DSS Compliance Guide

Learning objectives for today s session

The Importance of Cybersecurity Monitoring for Utilities

Continuous Network Monitoring

How To Buy Nitro Security

Black Box versus White Box: Different App Testing Strategies John B. Dickson, CISSP

Cloud Computing for SCADA

IBM Security QRadar Vulnerability Manager

On Demand Penetration Testing Applications Networks Compliance.

Using Skybox Solutions to Ensure PCI Compliance. Achieve efficient and effective PCI compliance by automating many required controls and processes

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

CA Vulnerability Manager r8.3

How PatchLink Meets the Top 10 Requirements for Enterprise Patch and Vulnerability Management. White Paper Sept. 2006

How To Protect Your Cloud From Attack

NEC Managed Security Services

Using Skybox Solutions to Achieve PCI Compliance

TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE. ebook Series

CONQUERING COMPLIANCE ISSUES WITH RHN SATELLITE AND TENABLE NESSUS SECURITY

EXTENSIVE FEATURE DESCRIPTION SECUNIA CORPORATE SOFTWARE INSPECTOR. Non-intrusive, authenticated scanning for OT & IT environments. secunia.

HP Fortify Software Security Center

Cyber Security RFP Template

Solutionary provides security and compliance platform

A HELPING HAND TO PROTECT YOUR REPUTATION

PCI White Paper Series. Compliance driven security

Devising a Server Protection Strategy with Trend Micro

Unlock the full potential of data centre virtualisation with micro-segmentation. Making software-defined security (SDS) work for your data centre

White Paper The Dynamic Nature of Virtualization Security

Overcoming PCI Compliance Challenges

QRadar SIEM 6.3 Datasheet

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE

Welcome to Modulo Risk Manager Next Generation. Solutions for GRC

2015 Vulnerability Statistics Report

THE TOP 4 CONTROLS.

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

What is Security Intelligence?

PCI DSS Top 10 Reports March 2011

CLOUD GUARD UNIFIED ENTERPRISE

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program

Leveraging security from the cloud

The Value of Vulnerability Management*

Total Protection for Compliance: Unified IT Policy Auditing

Cloud and Data Center Security

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Network Security Audits for automated. Vulnerability Management for protecting

Riverbed Stingray & Joyent Content Delivery Cloud

WHITE PAPER. What Every CIO Needs to Know About HIPAA Compliance

Devising a Server Protection Strategy with Trend Micro

IBM Rational AppScan: enhancing Web application security and regulatory compliance.

John Essner, CISO Office of Information Technology State of New Jersey

Enterprise Computing Solutions

PCI DSS READINESS AND RESPONSE

PCI DSS Overview and Solutions. Anwar McEntee

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

Cloud Assurance: Ensuring Security and Compliance for your IT Environment

Best Practices for Vulnerability Management

NE T GENERATION CLOUD SECURITY PLATFORM

On Demand Unlimited Network Vulnerability Scanning. February 2013

Transcription:

CORPORATE BROCHURE

Keeping your data yours. Since 2001, Outpost24 has been a leader in vulnerability management solutions, developing state of the art vulnerability management technology from the core up. Today, our solutions are used by over 2000 corporate and government clients in over 40 countries to proactively protect their internal and external networks. We operate in all business verticals, ranging from service organizations, government and heavy industry, to finance, insurance and IT outsourcing. We envision vulnerability management made easy, and we maintain this focus in all areas of our development. We offer leading, proactive security solutions in the following areas: Vulnerability Management Outpost24 provides an easy to deploy and intuitive solution to continuously identify, remediate and mitigate vulnerabilities on your network. Automated vulnerability scanning is performed on a frequent basis to discover vulnerabilities which are then rated and reported with a recommended remedy. PCI Compliance Outpost24 offers a single user friendly tool based on leading technology to verify and prove the compliance of credit card data handling with PCI Data Security Standard. As an Approved Scanning Vendor (ASV) by the PCI Security Standards Council, Outpost24 assists customers in being PCI compliant with perimeter, internal and web applications scanning. Web Application Scanning (WAS) Outpost24 has a complete solution that automatically scans thousands of web pages for vulnerabilities quickly and easily. Scanning both web server and web application layers, Outpost24 offers a cost-efficient, accurate and easy way of assessing web applications.

Our Products Our Services Our advanced proprietary technology has market leading vulnerability coverage, high scanning accuracy, flexible licensing and is non-intrusive to maintain network availability. External Vulnerability Scanner Our on-demand cloud service (OUTSCAN) combines ease of use with rich functionality and a powerful vulnerability scanning engine to provide the lowest number of false positives. PCI Verification Our on-demand cloud service PCI compliance verification requires no installation or maintenance and provides fully automated network scanning, easily interpreted reports and 24x7 technical support. Internal Vulnerability Scanner Our plug and play appliance (HIAB) for perimeter and internal assessments and vulnerability management. It has a web-based interface and agentless architecture where sensitive reports are securely stored on the appliance, never leaving the internal network. Our technology experts provide various services including, but not limited to: Implementation Services Helping you get up and running immediately by performing the first steps of defining, designing and configuring the technical solution to suit your requirements. Managed Services Allowing you to quickly and easily adopt a vulnerability management program with constant support from vulnerability management experts. This way, you can focus on your core business and ensure best practices are implemented from the beginning. Penetration Testing Methodical testing, evaluating and documenting each possible point of attack in your networks or applications by technical experts holding OSSTMM, CEH and CISSP certifications and years of experience. Security Assessments Highly automated security assessments for clients looking for a third-party evaluation of their current security level.

What sets us apart? Scanningless Scanning (SLS) Our tools test for vulnerabilities without performing a scan of an entire asset base each time, providing up-to-date vulnerability information without the hassle of network loads, geographical distribution, service windows and availability requirements. Direct Customer Support We offer 24x7 direct support to all of our customers at no additional cost, ensuring that you get the technical support you need, when you need it. Solution-Based Reporting Where most systems see problems, we see solutions. Our tools will help you isolate simple tasks to address vulnerabilities resulting in minimal work and a higher ROI. Management Overview We offer reports and overviews that communicate the progress of your vulnerability managment in a way that doesn t require in-depth technical information or knowledge. This allows management to easily track and report on progress of your threat exposure. High Accuracy Scanning Our scanning tools are continually improved and updated to be the most accurate scanners on the market. These improvements are not only driven by internal quality assurance but also by feedback from over 2000 organizations reporting. Unlimited Scalability Outpost24 s tools are fit for networks of all sizes. Our internal vulnerability scanner (HIAB) can be clustered in groups to support even the largest of networks. It is even possible to mix different appliances to increase scalability and span vast networks. Virtualization Support Outpost24 was the first in the market to release a virtual appliance for vulnerability management, and today we support all major virtualization platforms. This makes deployment, distribution and management of HIABs faster and easier in a modern infrastructure.

People Outpost24 is a company with an experienced and truly international management team. We have a carefully selected group of IT security experts with a unique skill set in vulnerability management. The Outpost24 research team has discovered numerous vulnerabilities in core components in communication protocols and applications that have been internationally recognised by the industry. Customers Outpost24 s proactive security solutions have helped over 2,000 companies avoid exploitation of their corporate networks. Deployed across multiple industry sectors including Transport, Finance, Education, Government, Healthcare, Retail and Media, our customers range from small local businesses to multinational organizations including: Centre des Technologies de l Information de l Etat (CTIE), Funda, Vebego, Delta Lloyd, Generali, Arcelor Mittal, Grupo Salinas and Deutsche Postbank.

ABOUT OUTPOST24 Outpost24 is the technology leader in on-demand vulnerability assessment and management solutions with over 2,000 corporate and government customers, including Travelex, Delta Lloyd Group, ING Life Limited, University of Helsinki and Banco Multiva. Outpost24 is headquartered in Sweden and has a global network of local sales offices. Outpost24 s solutions provide fully automated network vulnerability scanning, easily interpreted reports and vulnerability management tools. For more information, visit our website www.outpost24.com