IBM BigFix Compliance

Similar documents
Continuous Diagnostics and Mitigation demands, CyberScope and beyond

Maintaining continuous compliance a new best-practice approach

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

Combatting advanced threats with endpoint security intelligence

The McGill University Health Centre (MUHC)

IBM Endpoint Manager. Francesco Censi WW ATG IEM consultant. Optimizing the World s Infrastructure Moscow, Oct 24 th, 2012

SYMANTEC DATA CENTER SECURITY

Fabrizio Patriarca. Come creare valore dalla GDPR

Total Protection for Compliance: Unified IT Policy Auditing

IBM United States Software Announcement , dated November 15, 2011

IBM Security Access Manager

IBM Internet Security Systems Proventia Management SiteProtector

CimTrak Product Brief. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

Integrated, Intelligence driven Cyber Threat Hunting

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

May the (IBM) X-Force Be With You

IBM Tivoli Directory Server

Rewriting the rules of patch management

IBM services and technology solutions for supporting GDPR program

IBM Cloud IBM Cloud for VMware Solutions Zeb Ahmed Senior Offering Manager and BCDR Leader VMware on IBM Cloud VMworld 2017 Content: Not for publicati

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

locuz.com SOC Services

Accelerating growth and digital adoption with seamless identity trust

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

Reinvent Your 2013 Security Management Strategy

Managed Security Services - Endpoint Managed Security on Cloud

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

IBM PowerSC. Designed for Enterprise Security & Compliance in Cloud and Virtualised environments. Highlights

Symantec Network Access Control Starter Edition

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

IBM Proventia Management SiteProtector Sample Reports

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Symantec Network Access Control Starter Edition

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

IBM Europe, Middle East, and Africa Services Announcement ZS , dated October 6, 2009

The New Era of Cognitive Security

Vulnerability Management

Symantec Network Access Control Starter Edition

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement

CA Security Management

Dynamic Datacenter Security Solidex, November 2009

SIEM: Five Requirements that Solve the Bigger Business Issues

Automating the Top 20 CIS Critical Security Controls

IBM BigFix Compliance PCI Add-on Version 9.5. Payment Card Industry Data Security Standard (PCI DSS) User's Guide IBM

Be effective in protecting against the cybercrime

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0

IBM Storwize V7000: For your VMware virtual infrastructure

Symantec Endpoint Protection

ISO27001 Preparing your business with Snare

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Symantec Client Security. Integrated protection for network and remote clients.

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Eight important criteria for selecting a managed security services provider

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Trend Micro deep security 9.6

BigFix 101- Server Pricing

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Symantec Discovery. Track hardware/software assets and monitor license compliance throughout a multiplatform IT infrastructure

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

IBM InfoSphere Information Analyzer

BigFix 2018 Roadmap. Aram Eblighatian. Product Manager IBM BigFix. 14 May, 2018

CCISO Blueprint v1. EC-Council

IBM Security Guardium Data Activity Monitor

IBM Endpoint Manager Version 9.1. Getting Started IBM

the SWIFT Customer Security

IBM Security Network Protection Solutions

IBM Software IBM InfoSphere Information Server for Data Quality

IBM Z servers running Oracle Database 12c on Linux

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

IBM LinuxONE Rockhopper

IBM Real-time Compression and ProtecTIER Deduplication

Security and PCI Compliance for Retail Point-of-Sale Systems

Veritas Provisioning Manager

Best Practices in Securing a Multicloud World

IBM Tivoli Network Manager Entry Edition

IBM Exam 00M-662 Security Systems Sales Mastery Test v2 Version: 7.1 [ Total Questions: 72 ]

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

Data Sheet: Archiving Altiris Server Management Suite 7.0 Essential server management: Discover, provision, manage, and monitor

Escaping PCI purgatory.

Cisco Network Admission Control (NAC) Solution

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

IBM Security AppScan now supports SAP code quality and data loss prevention testing with Virtual Forge CodeProfiler for IBM Security AppScan Source

Trend Micro Deep Security

Mapping BeyondTrust Solutions to

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

McAfee Endpoint Threat Defense and Response Family

Aligning with HIPAA mandates in healthcare

Total Security Management PCI DSS Compliance Guide

Cracked BitDefender Client Security 2 Years 20 PCs lowest price software ]

Infoblox as Part of the Ecosystem

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

IBM Proventia Network Enterprise Scanner

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

Predators are lurking in the Dark Web - is your network vulnerable?

Symantec Security Monitoring Services

GDPR: An Opportunity to Transform Your Security Operations

Get BitDefender Client Security 2 Years 30 PCs software suite ]

Transcription:

IBM BigFix Compliance A single solution for managing endpoint security across the organization Highlights Ensure configuration compliance using thousands of out-of-the-box bestpractice policies with automated remediation and reporting Analyze and report on policy exceptions and compliance with security analytics Automatically manage patches for multiple operating systems and applications Access real-time visibility and control from a single management console Employ a multipurpose, intelligent agent that assesses and remediates issues to help ensure continuous security and compliance Manage hundreds of thousands of endpoints, physical and virtual, regardless of location, connection type or status As the number of endpoints and the threats that can compromise them continue to grow at an unprecedented rate, IBM BigFix Compliance provides unified, real-time visibility and enforcement to protect complex and highly distributed environments. Designed to ensure endpoint security across the organization, BigFix Compliance can help organizations both protect endpoints and meet security compliance standards. This easy-to-manage, quick-to-deploy solution supports security in an environment that is likely to include a large variety and large numbers of endpoints from servers to desktop PCs, roaming Internet-connected laptops, smartphones and other mobile devices, as well as specialized equipment such as point-of-sale devices, ATMs and self-service kiosks. BigFix Compliance can reduce the costs and complexity of IT management as it increases business agility, speed to remediation and accuracy. Its low impact on endpoint operations can enhance productivity and improve the user experience. By constantly enforcing policy compliance wherever endpoints roam, it helps reduce risk and increase audit visibility. Its intelligent agent s speed and efficiency provides continuous compliance with automated audit cycles measured in minutes versus weeks.

IBM BigFix Compliance provides detailed analytics that help organizations visualize the effectiveness of security and compliance efforts. Addressing security needs across the organization BigFix Compliance addresses security challenges associated with desktop, server, mobile and distributed environments. By providing unified endpoint management and security, it helps ensure continuous protection and compliance. For example, it can dramatically shrink gaps in security exposures by applying software patches in minutes. And it can help bridge the gap between functions such as those establishing and executing strategy and policy, those managing devices in real time, and those generating reports on security and compliance issues. The capabilities of BigFix Compliance include: Providing accurate, precise and up-to-the-minute visibility into and continuous enforcement of security configurations and patches Centralizing management of third-party anti-malware and firewall protection Automatically assessing and remediating security policy configurations using best-practice checklists for Center for Internet Security (CIS), US Government Configuration Baseline (USGCB), US Federal Desktop Configuration Control (FDCC) and Defense Information Systems Agency Security Technical Implementation Guides (DISA STIGs) Supporting Security Content Automation Protocol (SCAP); IBM BigFix is also the first product certified by the National Institute of Standards and Technology (NIST) for both assessment and remediation Securely transmitting endpoint instructions as demonstrated through National Information Assurance Partnership (NIAP) Common Criteria Evaluation and Validation Scheme for IT Security (CCEVS) EAL3 and Federal Information Processing Standards (FIPS) 140-2, Level 2 certifications Supporting the Open Vulnerability and Assessment Language (OVAL) standard to promote open and publicly available security content Receiving and acting on vulnerability and security risk alerts published by the NIST National Vulnerability Database 2

Showing trends and analysis of security configuration changes through advanced analytics Using analytics to provide insight and reporting to meet compliance regulations and IT security objectives, including determining progress and historical trends toward continuous security configuration policy compliance, identifying endpoint security exposures and risks, and more Additional capabilities provided by IBM BigFix include: Discovering endpoints of which organizations may not be aware up to 30 percent more, in some cases Providing a single console for management, configuration, discovery and security functions, which simplifies operations Targeting specific actions to an exact type of endpoint configuration or user type using virtually any hardware or software property Employing a unified management infrastructure to coordinate among IT, security, desktop and server operations Reaching endpoints regardless of location, connection type or status with comprehensive management for all major operating systems, third-party applications and policy-based patches BigFix Compliance enables automated, highly targeted processes that provide control, visibility and speed to affect change and report on compliance. Possessing a near real-time, organization-wide analysis and action tool such as BigFix is indispensable when responding to advanced zero-day threats. With BigFix, the remediation cycles are short and fast, which enables an industry-leading, rapid-response capability for addressing malware and security exposures. Delivering a broad range of powerful security functions BigFix Compliance includes the following key functions, while enabling users to easily add other targeted functions as needed without added infrastructure or implementation costs. Patch management Patch management includes comprehensive capabilities for delivering patches for Microsoft Windows, UNIX, Linux, and Mac OS as well as third-party application vendors to distributed endpoints regardless of location, connection type or status. A single management server can support up to 250,000 endpoints, shortening times for patches with no loss of endpoint functionality, even over low-bandwidth or globally distributed networks. Real-time reporting provides information on which patches were deployed, when they were deployed and who deployed them, as well as automatic confirmation that patches were successfully applied for a complete closed-loop solution to the patching process. Security configuration management Validated through NIST, the solution s security configuration features provide a comprehensive library of technical controls that can help you achieve security compliance by detecting and enforcing security configurations. Policy libraries support continuous enforcement of configuration baselines; report, remediate and confirm remediation of noncompliant endpoints in real time; and ensure a verified real-time view of all endpoints. This feature delivers meaningful information on the health and security of endpoints regardless of location, operating system, connection (including wired computers or intermittently connected mobile laptops), or applications installed. It helps consolidate and unify the compliance lifecycle, reducing endpoint configuration and remediation times. Payment Card Industry Data Security Standard (PCI-DSS) compliance The BigFix Compliance Payment Card Industry (PCI) Add-on is designed to help with the enforcement and compliance reporting needed to satisfy the latest PCI-DSS requirements. Specific PCI-DSS configuration and policy compliance checks, as well as specialized dashboards, simplify the monitoring and reporting of PCI compliance, and the capability to continuously 3

and automatically manage system configuration and currency improves endpoint security and integrity. Together, these capabilities help to protect organizations from the malicious or unintentional loss of confidential customer and financial information while lowering operational and security administration costs. This helps avoid the negative press, and the legal and financial headaches, that a payment card data breach would likely generate. Vulnerability management Vulnerability management enables vulnerability discovery, assessment and remediation before endpoints are affected. This feature assesses Windows systems against standardized OVAL vulnerability definitions and reports on noncompliant policies in real-time. The result is enhanced visibility and full integration at every step in the entire discover-assess-remediate-report workflow. IT staff can identify and eliminate known vulnerabilities across endpoints. BigFix Compliance includes automated feeds from vulnerability checklists such as the NIST National Vulnerability Database. By using a single tool to both discover and remediate vulnerabilities, administrators can increase speed and accuracy, shortening remediation cycles for patch deployment, software updates and vulnerability fixes. Administrators can set alarms to quickly identify rogue assets and take steps to locate them for remediation or removal. They can also extend security management to mobile clients on or off the network. Asset discovery With BigFix Compliance, asset discovery is no longer a snapshot counting exercise. Instead, it creates dynamic situational awareness about changing conditions in the infrastructure. The ability to scan the entire network frequently delivers pervasive visibility and control to help ensure that organizations quickly identify all IP-addressable devices including virtual machines, network devices and peripherals such as printers, scanners, routers and switches, in addition to computer endpoints with minimal network impact. This function helps maintain visibility into all endpoints, including mobile laptop and notebook computers that are roaming beyond the organization s network. Multivendor endpoint protection management This feature gives administrators a single point of control for managing third-party endpoint security clients from vendors such as Computer Associates, McAfee, Sophos, Symantec and Trend Micro. With this centralized management capability, organizations can enhance the scalability, speed and reliability of protection solutions. This feature monitors system health to ensure that endpoint security clients are always running and that virus signatures are updated. In addition to providing a unified view of disparate technologies, it facilitates migrating endpoints from one solution to another with one-click software removal and reinstall. Closed-loop verification ensures that updates and other changes are completed, including Internet-enabled verification for endpoints disconnected from the network. BigFix Compliance also integrates with IBM BigFix Protection to protect physical and virtual endpoints from damage caused by viruses, Trojan horses, worms, spyware, rootkits, web threats and their new variants. This can help reduce business disruptions that can result from endpoint infection, identity theft, data loss, network downtime, lost productivity and compliance violations. Network self-quarantine BigFix Compliance automatically assesses endpoints against required compliance configurations and if a Windows endpoint is found to be out of compliance, the solution can configure the endpoint so that it is placed in network quarantine until compliance is achieved. BigFix retains management access to the endpoint, but all other access is disabled. 4

Accurate and actionable insight BigFix integrates with IBM QRadar Security Intelligence Platform to provide better endpoint intelligence as a key component of organization-wide intelligence about security vulnerabilities. BigFix can help: Increase vulnerability database accuracy, improving security incident and risk analytics and limiting potential vulnerabilities Establish a security baseline for endpoints and improve alerting on variations to detect threats that other security solutions might miss Speed remediation of discovered vulnerabilities Provide endpoint alerts within the consolidated organizational security view, to help correlate advanced threat activities Improve overall organizational compliance reporting by integrating deep endpoint state data Facilitate identification of suspected risks with ad-hoc query capabilities IBM BigFix Compliance at a glance Server requirements: Microsoft SQL Server 2005, 2008, 2012 Microsoft Windows Server 2003, 2008, 2008 R2, 2012 IBM DB2 v10.1 Red Hat Enterprise Linux v6 Console requirements: Windows XP, 2003, Vista, 2008, 2008 R2, 7, 8, 2012 Supported platforms for the agent: Windows XP, 2000, 2003, Vista, 2008, 2008 R2, 7, 8, 2012, CE, Mobile, XP Embedded, Embedded Point- of- Sale Mac OS X Solaris IBM AIX Linux on IBM z Systems HP-UX VMware ESX Server Red Hat Enterprise Linux SUSE Linux Enterprise CentOS Linux Debian Linux Ubuntu Linux The IBM BigFix family Organizations can realize significant value by deploying additional products from the BigFix family, beyond BigFix Compliance. The broader BigFix family addresses the convergence of system management and security requirements by delivering capabilities for mobile device management, asset discovery, inventory, software distribution, operating system deployment, software usage analysis and more. Because IBM designed the products so that all functions operate from the same console, management server and single intelligent agent, adding more services is a simple matter of a license key change. IBM BigFix technology The power behind all BigFix functions is a unique, singleinfrastructure approach that distributes decision-making out to the endpoints, providing extraordinary benefits across the entire solution family, with features that include: Intelligent agent BigFix places an intelligent agent on each endpoint to perform multiple functions, including continuous self-assessment and policy enforcement with minimal impact on system performance. Reporting The single, unified console built into BigFix orchestrates a high level of visibility that includes real-time and continuous reporting and analysis from the intelligent agent. Relay capabilities The scalable and lightweight BigFix architecture allows any agent to be configured as a relay between other agents and the console. This function enables the use of existing servers or workstations to transfer packages across the network, reducing the need for servers. IBM Fixlet messages The Fixlet Relevance Language is a published command language that enables users, business partners and developers to create custom policies and services for endpoints managed by BigFix solutions. 5

Why IBM? IBM BigFix Compliance is part of the comprehensive IBM security portfolio, helping address security challenges across the organization. Supporting the instrumented, interconnected and intelligent IT operations of a smarter planet, IBM security solutions help ensure real-time visibility, centralized control and enhanced security for the entire IT infrastructure, including its globally distributed endpoints. For more information To learn more about IBM BigFix Compliance, contact your IBM representative or IBM Business Partner, or visit: ibm.com/security/bigfix Additionally, IBM Global Financing can help you acquire the software capabilities that your business needs in the most costeffective and strategic way possible. For credit-qualified clients we can customize a financing solution to suit your business and development requirements, enable effective cash management, and improve your total cost of ownership. Fund your critical IT investment and propel your business forward with IBM Global Financing. For more information, visit: ibm.com/financing Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. Copyright IBM Corporation 2015 IBM Security Route 100 Somers, NY 10589 Produced in the United States of America July 2015 IBM, the IBM logo, ibm.com, BigFix, Fixlet, DB2, and z Systems are trademarks of International Business Machines Corp., registered in many jurisdictions worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM trademarks is available on the web at Copyright and trademark information at ibm.com/legal/copytrade.shtml Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both. Microsoft and Windows are trademarks of Microsoft Corporation in the United States, other countries, or both. UNIX is a registered trademark of The Open Group in the United States and other countries. This document is current as of the initial date of publication and may be changed by IBM at any time. Not all offerings are available in every country in which IBM operates. THE INFORMATION IN THIS DOCUMENT IS PROVIDED AS IS WITHOUT ANY WARRANTY, EXPRESS OR IMPLIED, INCLUDING WITHOUT ANY WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND ANY WARRANTY OR CONDITION OF NON-INFRINGEMENT. IBM products are warranted according to the terms and conditions of the agreements under which they are provided. The client is responsible for ensuring compliance with laws and regulations applicable to it. IBM does not provide legal advice or represent or warrant that its services or products will ensure that the client is in compliance with any law or regulation. Statements regarding IBM s future direction and intent are subject to change or withdrawal without notice, and represent goals and objectives only. Please Recycle WGD03072-USEN-00