GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

Similar documents
ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall

ForeScout CounterACT Pervasive Network Security Platform Network Access Control Mobile Security Endpoint Compliance Threat Management

QuickSpecs. Aruba ClearPass OnGuard Software. Overview. Product overview. Key Features

Enterprise Guest Access

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

ForeScout CounterACT. Automated Security Control Platform. Network Access Control Mobile Security Endpoint Compliance Threat Prevention

ForeScout ControlFabric TM Architecture

API Deep Dive. OESIS Modules

Securing Your Most Sensitive Data

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Agenda. BYOD, Texting & Social Media How to Keep BYODFrom Becoming OMG! Introduction BYOD Defined Trends By the Numbers

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

OPSWAT, Inc. Corporate update

Compliance Audit Readiness. Bob Kral Tenable Network Security

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation

AT&T Endpoint Security

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Office 365 Buyers Guide: Best Practices for Securing Office 365

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

What It Takes to be a CISO in 2017

GUIDE. MetaDefender Kiosk Deployment Guide

Watson Developer Cloud Security Overview

Disclaimer CONFIDENTIAL 2

Forescout. Configuration Guide. Version 2.4

Best Practices in Securing a Multicloud World

PCI DSS and VNC Connect

Transforming Security Part 2: From the Device to the Data Center

ForeScout Agentless Visibility and Control

Cisco Network Admission Control (NAC) Solution

Operational Network Security

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release)

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

PCI DSS and the VNC SDK

Networks with Cisco NAC Appliance primarily benefit from:

ForeScout Extended Module for Symantec Endpoint Protection

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

Security+ SY0-501 Study Guide Table of Contents

ForeScout Extended Module for Tenable Vulnerability Management

SAS and F5 integration at F5 Networks. Updates for Version 11.6

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

How To Establish A Compliance Program. Richard E. Mackey, Jr. SystemExperts Corporation

ForeScout CounterACT. Ensure Antivirus Compliance. How-to Guide. Version 8.0

2013 InterWorks, Page 1

How to set up ForeScout CounterACT with OPSWAT GEARS Client

Forescout. eyeextend for Carbon Black. Configuration Guide. Version 1.1

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

ForeScout Extended Module for Splunk

ForeScout CounterACT. Assessment Engine. Configuration Guide. Version 1.0

Cisco NAC Network Module for Integrated Services Routers

DEEP FREEZE CLOUD FOR HIPAA COMPLIANCE

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Paloalto Networks PCNSA EXAM

Reviewer s guide. PureMessage for Windows/Exchange Product tour

The Need For A New IT Security Architecture: Global Study On The Risk Of Outdated Technologies

How NOT To Get Hacked

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Metascan Client. Tony Berning Product Manager

OPSWAT Metadefender. Superior Malware Threat Prevention and Analysis

Evolved Backup and Recovery for the Enterprise

ForeScout CounterACT. Configuration Guide. Version 5.0

Cyber Hygiene: Uncool but necessary. Automate Endpoint Patching to Mitigate Security Risks

The simplified guide to. HIPAA compliance

Stopping Advanced Persistent Threats In Cloud and DataCenters

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

Secure Access - Update

Teleworking and Security: IT All Begins with Endpoints. Jim Jessup Solutions Manager, Information Risk Management June 19, 2007

How To Build or Buy An Integrated Security Stack

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Forescout. Control Network Vulnerabilities. How-to Guide. Forescout version 8.1

SONICWALL SECURITY HEALTH CHECK PSO 2017

Maximize your move to Microsoft in the cloud

Defense in Depth Security in the Enterprise

Qualys Cloud Platform

PCI DSS Compliance. White Paper Parallels Remote Application Server

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

SONICWALL SECURITY HEALTH CHECK SERVICE

SYMANTEC DATA CENTER SECURITY

Adaptacyjny dostęp do aplikacji wszędzie i z każdego urządzenia

Symantec Endpoint Protection Family Feature Comparison

Changing face of endpoint security

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

ForeScout Extended Module for Carbon Black

Microsoft Security Management

Seqrite Endpoint Security

SSL VPNs or IPsec VPNs The Challenges of Remote Access. February 2 nd, 2007 Chris Witeck- Director of Product Marketing

External Supplier Control Obligations. Cyber Security

RHM Presentation. Maas 360 Mobile device management

Education Network Security

GDPR Get Secured, Be Compliant

ForeScout Extended Module for Qualys VM

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner

Hybrid Identity de paraplu in de cloud

Cloud Security Whitepaper

Control Network Vulnerabilities

Transcription:

Advanced Compliance Enforcement for Healthcare Presented by: December 16, 2014 Adam Winn GEARS Product Manager OPSWAT Kevin Mayer Product Manager ForeScout

Agenda Challenges for the healthcare industry GEARS + CounterACT Partnership Introducing OPSWAT and the GEARS Platform Introducing ForeScout and CounterACT Demo Q&A

Healthcare industry needs Employees have access to an increasing amount of data within an organization BYOD gaining in popularity. Risks are tremendous There is an increase in malware targeting endpoints as an entry point into a network Organizations need to meet compliance with HIPAA regulations: reliably, affordably, easily, securely

The solution Why use GEARS and CounterACT? Advanced compliance enforcement, especially for HIPAA Check for disk encryption, password protection, antivirus and more Smooth on-boarding, flexible and powerful remediation options Unmatched threat detection for managed and guest endpoints (including pre-authentication) Force non-compliant devices into remediation states, or even a secure workspace

About OPSWAT Founded in 2002 Headquartered in San Francisco 130+ Employees Customer base 50 OEM customers 800+ direct customers Product portfolio OESIS Metascan and Metascan Online GEARS Policy Patrol (Red Earth Software)

Introducing GEARS Advanced endpoint compliance inspection and management Lightweight agent for Windows and Mac Cloud-hosted service and management interface Optional app with tools for end-users Designed for easy integration NAC SSL VPN IPsec VPN NGFW SaaS

Introducing GEARS Monitor endpoint status Assess device posture with deep host checking vs. security baseline Detect compromised or vulnerable devices: On the network or remote Inform end-users about security and the state of their device Protect resources via integration with secure access solutions

HIPAA Compliant with GEARS Detect and enforce HIPAA Security Standards: Technical Safeguards for PCs* User authentication 164.312(a)(2)(i) Automatic device lock-out 164.312(a)(2)(iii) Disk and data encryption 164.312(a)(2)(iv) Audit controls 164.312(b) *All Windows and Mac devices. Mobile and Linux coming in 2015

Single pane of glass

Simple but powerful configurations 11 Configurable Compliance Categories Antiphishing Anti-malware Backup Disk Encryption Firewall 3 rd Party Patch Mgmt. P2P File Sharing OS Updates User Authentication Hard drive space Infections

Infection Detection: Metascan Online Expand and double-check your current malware detection Take advantage of 42+ anti-malware engines hosted in the cloud Identify threats not detected or remediated by the installed antivirus

Infection Detection: AV Log Inspection Assess guest device risk via 7-day history Highlight repeated threats (persistent infections)

GEARS for HIPAA Compliance Best-in-class encryption detection on Windows and Macintosh Detect disk encryption state, encryption algorithm, and key length for 17+ applications Detect true encryption state for every volume on the device: Full, partial, in progress, paused, none Approve only certain encryption brands, products, &/or versions Generic disk and file encryption option {patent pending}

GEARS for HIPAA Compliance Enhanced antivirus compliance on managed and guest PCs Allow only your approved antivirus products Don t get burned by allowing devices with sub-par antivirus Require definitions be up to date (< 72 hours) Require real-time protection be enabled Require full system scan within the last 7 days

GEARS for HIPAA Compliance User-authentication and automatic log out Require properly configured device password Require device auto-locks after N minutes Works for devices on the domain, on a workgroup, even remote

GEARS for HIPAA Compliance Limit exposure and exfiltration risk with Session Shield Enforce secure workspace for high-risk devices or environments Automatic cleanup of all activity during the session Granular control of read/write access to printers, network drives, and removable media Optionally filter web traffic through a secure proxy

About ForeScout In business 13 years Headquartered in Campbell, California 200+ global channel partners 1,500+ customers worldwide Financial services, government, healthcare, manufacturing, retail, education From 500 to >500,000 endpoints Focus: Pervasive Network Security Independent Network Access Control (NAC) Market Leader

Introducing CounterACT Real-time Intelligence Device type, owner, login, location Applications, security profile Captures transient users and devices

Introducing CounterACT Real-time Intelligence Granular Controls Device and user-specific policies Mitigate OS, configuration and security risks Start/stop applications and disable peripherals

Introducing CounterACT Real-time Intelligence Granular Controls Information Sharing and Automation Bi-directional information exchange Enhanced collaboration Automated mitigation and control

Integration http://www2.opswat.com/integrate-forescout-counteract-gears

Demo

Prove HIPAA Compliance Enforce encryption of system volumes and other drives Enforce use of password protection Enforce use of functioning anti-malware software Block access for devices that are not compliant, ensuring they do not reach sensitive resources

Learn more Q&A Read more about CounterACT at http://www.forescout.com/product/counteract/ Sign up for a free GEARS account to try it out at https://www.opswatgears.com

Thank you Advanced Compliance Enforcement for Healthcare gears.sales@opswat.com