ForeScout CounterACT Pervasive Network Security Platform Network Access Control Mobile Security Endpoint Compliance Threat Management

Similar documents
ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout ControlFabric TM Architecture

ForeScout CounterACT. Automated Security Control Platform. Network Access Control Mobile Security Endpoint Compliance Threat Prevention

ForeScout Agentless Visibility and Control

ForeScout Extended Module for Splunk

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

SIEM: Five Requirements that Solve the Bigger Business Issues

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

2013 InterWorks, Page 1

Securing Today s Mobile Workforce

Say Yes to BYOD How Fortinet Enables You to Protect Your Network from the Risk of Mobile Devices WHITE PAPER

Symantec Security Monitoring Services

Enterprise Guest Access

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

Deployment Guide. Best Practices for CounterACT Deployment: Guest Management

BYOD: BRING YOUR OWN DEVICE.

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Automating the Top 20 CIS Critical Security Controls

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Reviewer s guide. PureMessage for Windows/Exchange Product tour

ForeScout Extended Module for MaaS360

Symantec Network Access Control Starter Edition

Choosing a Network Access Control (NAC) Solution That is Right for Your Network

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

MaaS360 Secure Productivity Suite

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for VMware AirWatch MDM

Best Practices in Securing a Multicloud World

The McAfee MOVE Platform and Virtual Desktop Infrastructure

Symantec Network Access Control Starter Edition

Portnox CORE. On-Premise. Technology Introduction AT A GLANCE. Solution Overview

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

Addressing PCI DSS 3.2

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

CA Security Management

IBM Internet Security Systems Proventia Management SiteProtector

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement

Changing face of endpoint security

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution

Snort: The World s Most Widely Deployed IPS Technology

SMARTCRYPT CONTENTS POLICY MANAGEMENT DISCOVERY CLASSIFICATION DATA PROTECTION REPORTING COMPANIES USE SMARTCRYPT TO. Where does Smartcrypt Work?

Achieving Next-Gen NAC Results: Essential Implementation, Process and Control Considerations

White Paper. Comply to Connect with the ForeScout Platform

Reinvent Your 2013 Security Management Strategy

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Cisco Network Admission Control (NAC) Solution

Total Threat Protection. Whitepaper

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

Symantec Network Access Control Starter Edition

Infoblox as Part of the Ecosystem

CLEARPASS EXCHANGE. Open third party integration for endpoint controls, policy and threat prevention SOLUTION OVERVIEW MAKE BETTER-INFORMED DECISIONS

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

McAfee epolicy Orchestrator

Symantec Client Security. Integrated protection for network and remote clients.

Forescout. Configuration Guide. Version 2.4

SYMANTEC DATA CENTER SECURITY

8 Must Have. Features for Risk-Based Vulnerability Management and More

Secure wired and wireless networks with smart access control

A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today. White Paper

Forescout. eyeextend for Carbon Black. Configuration Guide. Version 1.1

Security and PCI Compliance for Retail Point-of-Sale Systems

A Guide to Closing All Potential VDI Security Gaps

ForeScout Extended Module for MobileIron

Make security part of your client systems refresh

Detecting MAC Spoofing Using ForeScout CounterACT

Cisco ISE Plus SIEM and Threat Defense: Strengthen Security with Context

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

Mobile Devices prioritize User Experience

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

CyberArk Privileged Threat Analytics

CipherCloud CASB+ Connector for ServiceNow

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries

See What You ve Been Missing

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Mobility, Security Concerns, and Avoidance

THE ACCENTURE CYBER DEFENSE SOLUTION

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

Everything visible. Everything secure.

Infrastructure Blind Spots Continue to Fuel Personal Data Breaches. Sanjay Raja Lumeta Corporation Lumeta Corporation

Threat, Violation and Consumerization Impact

The Device Has Left the Building

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Xerox and Cisco Identity Services Engine (ISE) White Paper

Forescout. eyeextend for IBM MaaS360. Configuration Guide. Version 1.9

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Securing Your Most Sensitive Data

Aerohive and IntelliGO End-to-End Security for devices on your network

ForeScout Extended Module for Symantec Endpoint Protection

Clearing the Path to PCI DSS Version 2.0 Compliance

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Cisco Identity Services Engine

Forescout. eyeextend for VMware AirWatch. Configuration Guide. Version 1.9

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Transcription:

Brochure ForeScout CounterACT Pervasive Network Security Platform Network Access Control Mobile Security Endpoint Compliance Threat Management

Benefits Security Gain real-time network intelligence users, devices, systems and applications Continuously monitor and mitigate endpoint configuration and security gaps Block rogue devices, malicious activity, unsanctioned software and advanced threats Reduce exposures, data leakage, zero-day threats and violations Increase oversight by collapsing security silos and enhancing control context Control Automation Accelerate endpoint compliance, threat mitigation and incident response Facilitate onboarding of corporate and personal mobile devices and enforce BYOD policy Streamline guest and contractor network admission while reducing impact on IT Grant appropriate network access based on user, device and security posture Coordinate policy-based actions across once disparate security tools Cost savings Make more informed decisions with regards to assets, license usage, security gaps and exposures Lower costs associated with endpoint remediation tasks Reduce efforts associated with provisioning network access and enabling BYOD Improve incident response and reduce mean time to resolve security and operational issues Optimize existing network and security investments through advanced interoperability Expedite audit, compliance and inventory reporting Rethink IT Security Do you have adequate visibility of the assets and risks on your network? The expression you can t secure what you can t see is all the more relevant in today s complex IT environment. Most organizations are unaware of between 20% and 30% of the endpoints on their networks because of the proliferation of mobile, personal, transient and virtual devices. Many devices are either not under management, have broken controls, or aren t detected between periodic scans. Beyond the wasted expense and license exposure due to inventory inaccuracy, numerous vulnerability exploits and security breaches are the result of the growing number of unaccounted for devices and applications on enterprise networks. How can you improve your operational insight to make informed decisions and reduce risk? Can you enforce network access controls based on user, device, application and security context? You re faced with unprecedented diversity of users, devices and applications on your network guests, contractors, partners and employees bringing personal or corporate laptops, tablets and smartphones. Each need access and require a different set of network resources to remain productive. How do you efficiently enable only authorized users, appropriate devices, secure systems and sanctioned applications to access the correct set of network resources? You ve secured your corporate endpoints, right? But are there gaps? You ve made substantial investments in host security and configuration management systems antimalware, data loss prevention, encryption, patch management, configuration management, etc. But, are your managed endpoints 100% covered? Unfortunately, these management systems are typically unaware of blind spots caused by missing, disabled or broken agents. For example, was the encryption agent active when the device was compromised? In spite of your best efforts, you probably have a gap in protection, leaving your organization vulnerable to infection, breaches and compliance risks. How can you effectively validate and maintain defenses? Do you have a mobile and BYOD security strategy? Enterprise mobility and IT consumerization are the new norm for business, but they also introduce more security and privacy issues. You must protect your network from unsanctioned, rogue and compromised mobile devices in order to prevent malware propagation, data leakage and compliance violations. You need network-based defenses to fortify device, data and application-based defenses provided by your MDM system. How do you mobilize your workforce and enable BYOD while preserving security? Can you coordinate controls and quickly respond to advanced threats and security violations? Over the years, you ve invested in a variety of security systems to support business needs and thwart rising cyber threats. While alleviating risks, the defense-in-depth model also yields complexity and incident response latency. Most of these tools don t sufficiently communicate with one another, creating silos of controls and information. Additionally, many of these security systems can t take action to actually prevent or contain security issues, leaving risk mitigation to other disconnected systems or to human intervention. How can you optimize IT response? There is good news. ForeScout CounterACT is a pervasive network security platform that enables you to efficiently address access control, endpoint compliance, mobile security and threat management challenges within today s complex enterprise networks. The intelligence you need. The automation you want.

Solutions for Real-time Intelligence, Control and Automated Response Real-time Visibility ForeScout CounterACT provides real-time visibility of users, devices, systems and applications on your enterprise network. Devices are dynamically discovered, profiled and assessed wired and wireless, managed and unmanaged, virtual and embedded, laptops and mobile. CounterACT uses a multi-faceted approach for discovery and inspection that does not require the use of software agents or prior knowledge of a device. Built-in and extensible device fingerprinting technology allows for classification of discovered devices and puts comprehensive inventory and security posture details at your fingertips. EMPLOYEE CONTRACTOR GUEST UNAUTHORIZED WEB EMAIL CRM ) Figure 2: ForeScout CounterACT can be configured to allow appropriate network access control based on user, device, and security context. Who are you? Employee Partner Contractor Guest Figure 1: CounterACT s visibility of users, devices, systems, and applications when connected to a network. Who owns your device? Corporate BYOD Rogue What type of device? Windows, Mac ios, Android VM Non-user devices Network Access Control Where/how are you connecting? Switch Controller VPN Port, SSID IP, MAC VLAN What is the device hygiene? Configuration Software Services Patches Security Agents ForeScout CounterACT lets you grant network access with a fine degree of precision based on user, device and security context, while restricting unauthorized devices and users. Access control policies can be tailored based on properties such as user, role, device type, authentication, operating system, device ownership, security posture, location, time of day, etc. CounterACT offers extensive guest registration, policy, and network segregation options so you can design the admission process to suit your organization s needs even allowing for sponsored guest and contractor management to alleviate IT administrative overhead. Endpoint Compliance ForeScout CounterACT ensures that endpoints on your network are compliant with your security policies. Unlike agent-based security systems, CounterACT works with both managed and unmanaged devices. It helps monitor your compliance levels, supports regulatory audit requirements, and provides a broad range of on-demand inventory reports. When CounterACT discovers a security issue or policy violation, such as a missing or inactive security agent, it can automatically fix the problem, or invoke response using your existing patch management, remediation or helpdesk systems. Figure 3: ForeScout CounterACT monitors endpoint compliance levels and helps remediate security gaps Secure Mobility and BYOD ForeScout CounterACT enables the secure use of corporate and personal smartphones, tablets and other mobile devices on your network. CounterACT can enforce remote and mobile device policy at the network and device level, and integrates with leading VPN systems. CounterACT also integrates with popular MDM systems and helps automate policy-based enrollment processes to save helpdesk time and enhance end-user productivity. Through this integration, you can reduce mobile security gaps by conducting real-time MDM posture assessment of mobile devices at network access time and while on the network. Continuous Monitoring and Mitigation ForeScout CounterACT dynamically monitors network endpoints and applies granular controls to directly address exposures and violations. CounterACT also interoperates with a range of other IT security and management systems. With our ControlFabric integration technology, CounterACT can bring real-time intelligence and automated mitigation to your systems that have limited operational context and remediation capability. For example, CounterACT can obtain vulnerability information and indicators of compromise (IOCs) from popular vulnerability assessment (VA) and advanced threat detection (ATD) systems in order to take policy-based action that can prevent, contain or mitigate advanced threats. As a result, you can augment threat management capacity and gain more value from your existing network and security investments to enhance your overall security posture.

The ForeScout Approach ForeScout CounterACT is a pervasive network security platform that enables you to efficiently address access control, endpoint compliance, mobile security and threat management challenges within today s complex enterprise networks. Based on next-generation network access control (NAC) technologies, CounterACT delivers: Real-time intelligence about the devices, systems, applications and users on your network Flexible and granular policies to advance network access control and endpoint compliance Information sharing and coordination among your IT security and management systems Automated mitigation to find and fix security issues, preempt threats, and contain exposures CounterACT allows us to see and apply policy to everything on our network. The interoperability and control capabilities are phenomenal it changes the game in terms of being proactive and responsive. Chief Information Security Officer SIRVA Worldwide Figure 4: CounterACT with ControlFabric technology delivers real-time visibility and control over your network. ForeScout CounterACT integrates with your network, security and identity infrastructure through our ControlFabric architecture. ForeScout ControlFabric is a set of open integration technologies that enable CounterACT and other IT solutions to exchange information, enhance control context, and efficiently mitigate a wide variety of network, security and operational issues. As a result, you can reduce the problem of information silos and bring network enforcement and endpoint remediation capabilities to those IT and security systems that can only generate alerts and reports. CounterACT is ideally featured to help us manage the unmanaged... we were able to control access to our production LAN... distinguishing laptops from desktops and apply different security policies to each without needlessly disrupting users or forcing agent-based authentication onto every endpoint. Network Architect and VP of Engineering, Bremer Bank EPP SIEM ADT NGFW IAM VA MDM CMDB Endpoint Mitigation Network Enforcement Continuous Visibility Information Integration Endpoint Authentication & Inspection EPP SIEM ADT NGFW IAM VA MDM CMDB ForeScout CounterACT, as a network security platform in particular, has excellent visibility, some pretty granular control and more flexible implementation capabilities for both wired and wireless network. CISO Pioneer Investments Figure 5: ForeScout CounterACT platform interoperates with popular IT and security management systems to further enhance continuous monitoring, intelligence and mitigation capabilities.

CounterACT currently integrates with more than 60 different network, security, mobility and IT management products. Additionally, ForeScout s open ControlFabric interface allows vendors, system integrators and customers to easily implement custom integrations based on common, standards-based protocols. Endpoints Network Operations Network Infrastructure Endpoint Protection MDM Security Risk Management ForeScout CounterACT along with our ControlFabric technology provides you continuous monitoring and operational intelligence, a means to enforce network and endpoint controls, and a mechanism to invoke policy-based mitigation that can optimize security and compliance management. Secure Asset Management Advanced Threat Detection Vulnerability Assessment Identity SIEM ControlFabric Interface Open, standards-based API Web Service (client or server), SQL, LDAP, syslog Bidirectional integration Data Providers Data Consumers Figure 6: The ControlFabric Interface The ForeScout Difference Fast and easy deployment. CounterACT is an all-in-one physical or virtual appliance that is deployed out-of-band and typically doesn t require network infrastructure e-configuration or upgrades. Even large enterprise customers often complete their deployments within a matter of weeks, spanning multiple locations and tens of thousands of endpoints. Vendor and infrastructure agnostic. CounterACT works with a wide variety of popular switches, routers, firewalls, endpoints, patch management systems, anti-malware systems, directories, ticketing systems and more. It works in heterogeneous, multi-vendor and legacy environments without locking you into proprietary architectures that have limited third party device support. Non-disruptive, agentless operation. CounterACT does not require agents* and works with the multitude of devices connecting to your network including managed and unknown, BYOD, embedded systems and industry-specific equipment. CounterACT is non-intrusive and provides flexible controls, from modest to stringent, allowing you to achieve the right balance between security and end-user experience. This extensive endpoint intelligence and policy enforcement occurs pre- and post-network admission. Rapid time-to-value. CounterACT provides immediately useful results by giving you comprehensive visibility to the assets and risks on your network, and offers built-in and customizable policy templates that support a broad range of security and compliance mandates. You can use a phased approach, starting with audit-only mode to identify problems and exceptions. You can invoke actions to issues at hand, and gradually dial up automated enforcement and remediation actions based on policy. Scalability. CounterACT has been proven to manage over 500,000 endpoints across multiple sites. Centralized management capability allows you to see and control hundreds of thousands of connected devices, easily configure and maintain policies, and have operational oversight to identify and respond to issues within a global enterprise. Interoperability. CounterACT integrates and coordinates controls with your IT security and management infrastructure through our open standards-based ControlFabric architecture. ControlFabric avoids vendor lock-in and proprietary architectures, and allows customers to maximize their investment in existing IT systems. Extensibility. CounterACT delivers value across the product adoption lifecycle. With CounterACT, not only can you address your most urgent security requirements, but you can also apply CounterACT s advanced features to address a broad array of future security and operational requirements. *In some cases, an agent may be necessary.

Take the ForeScout Challenge What are you waiting for? Give us a call. Tell us which of the solutions described in this brochure would be most helpful to you. We ll arrange for an onsite evaluation and demonstrate how ForeScout CounterACT can work for you. About ForeScout ForeScout Technologies is a leading provider of pervasive network security solutions for Global 2000 enterprises and government organizations. With ForeScout, organizations can accelerate productivity by enabling people to access corporate network resources where, how and when needed without compromising security. ForeScout delivers pervasive network security by allowing organizations to continuously monitor and mitigate security exposures and cyberattacks. The company s CounterACT platform dynamically identifies and assesses network users, endpoints and applications to provide visibility, intelligence and policy-based mitigation of security issues. ForeScout s open ControlFabric technology allows a broad range of IT security products and management systems to share information and automate remediation actions. Because ForeScout s solutions are easy to deploy, unobtrusive, flexible and scalable, they have been chosen by more than 1,600 enterprises and government agencies in 54 countries. ForeScout offers its solutions through its network of authorized distributors and resellers worldwide. Worldwide Offices Headquarters: 900 East Hamilton Ave. Campbell, CA 95008 EMEA: London +44-1256-843633 APAC: Hong Kong +852-2411-4388 Toll free (US): (866) 377-8771 Israel: Tel Aviv +972-3-6449987 International: +1 (408) 213-3191 www.forescout.com 2014 ForeScout Technologies, Inc. All rights reserved. ForeScout Technologies, the ForeScout logo, CounterACT and ControlFabric are trademarks of ForeScout Technologies, Inc. All other trademarks are the property of their respective owners. Doc: 2014.0143