CimTrak Product Brief. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

Similar documents
Dynamic Datacenter Security Solidex, November 2009

IBM BigFix Compliance

IBM Tivoli Directory Server

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

Data Sheet: Archiving Altiris Server Management Suite 7.0 Essential server management: Discover, provision, manage, and monitor

InstallAnywhere: Requirements

Symantec Discovery. Track hardware/software assets and monitor license compliance throughout a multiplatform IT infrastructure

A Pragmatic Path to Compliance. Jaffa Law

Seqrite Endpoint Security

Netwrix Auditor Competitive Checklist

SFTPPlus Client SFTPPlus Server 1.5.1

Product Information for etrust Audit Components

IBM Tivoli Application Dependency Discovery Manager Version Sensors and supported target systems

Centrify Server Suite, Standard Edition

Performing an ObserveIT Upgrade Using the Interactive Installer

The Center for Internet Security

ForeScout Extended Module for IBM BigFix

Veritas Provisioning Manager

Features Comparison Sheet

Centrify Infrastructure Services

ForeScout Extended Module for IBM BigFix

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2

Oct 02, 2017 Page 1. Tripwire, Inc. Tripwire Enterprise Platform Support Policy October 2017

Copyright 2014, Oracle and/or its affiliates. All rights reserved.

SecureVue. SecureVue

Compatibility matrix: HP Service Manager Software version 7.00

SERV-U MANAGED FILE TRANSFER SERVER FTP SERVER SOFTWARE FOR SECURE FILE TRANSFER & FILE SHARING

Auditor Professional v4.5 Service Pack 6

CRYPTTECH. Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations

Trend Micro Deep Security

Sonic Supported Platforms

SafeNet ProtectApp APPLICATION-LEVEL ENCRYPTION

Features Comparison Sheet

Server Monitoring. AppDynamics Pro Documentation. Version 4.1.x. Page 1

Secret Server HP ArcSight Integration Guide

IBM BigFix Compliance PCI Add-on Version 9.5. Payment Card Industry Data Security Standard (PCI DSS) User's Guide IBM

Vulnerability Management

GDPR Controls and Netwrix Auditor Mapping

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

Securing your Virtualized Datacenter. Charu Chaubal Senior Architect, Technical Marketing 6 November, 2008

TECHNOLOGY Introduction The Difference Protection at the End Points Security made Simple

Security Readiness Assessment

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Upgrading an ObserveIT One-Click Installation

ISO27001 Preparing your business with Snare

Carbon Black PCI Compliance Mapping Checklist

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

McAfee Database Security

HP Data Protector 8.00 Platform and Integration Support Matrix

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC

<Insert Picture Here> Managing Oracle Exadata Database Machine with Oracle Enterprise Manager 11g

Trend Micro deep security 9.6

Compatibility matrix: ServiceCenter 6.2

The Convergence of Security and Compliance

Security Architecture

Hyperion System 9 Strategic Finance release

PGP Command Line Version 10.0 Release Notes

ONE PRODUCT, THREE SOLUTIONS

SERV-U FTP SERVER FOR FAST & SECURE FILE TRANSFER

Veritas NetBackup 6.5 Clients and Agents

QuickSpecs. Key Features and Benefits. HP C-Series MDS 9000 Storage Media Encryption (SME) Software. Overview. Retired

FairWarning Mapping to PCI DSS 3.0, Requirement 10

ManageEngine EventLog Analyzer Quick Start Guide

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD

Veritas NetBackup Enterprise Server and Server 6.x OS Software Compatibility List

VEMBU VS VEEAM Why Vembu is Better. VEMBU TECHNOLOGIES

Oracle Audit Vault. Trust-but-Verify for Enterprise Databases. Tammy Bednar Sr. Principal Product Manager Oracle Database Security

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

Table of Contents Release Notes 2013/03/25. Introduction in OS Deployment Manager. in Security Manager System Requirements

Netwrix Auditor for Active Directory

IBM Endpoint Manager. OS Deployment V3.8 User's Guide - DRAFT for Beta V.1.0 (do not distribute)

The following table shows supported platforms for servers running CA Clarity PPM server software (application and background servers).

Unified Networks Administration & Monitoring System Specifications : YM - IT. YM Unified Networks Administration & Monitoring System

Forescout. Configuration Guide. Version 2.4

IT Services IT LOGGING POLICY

Ekran System v Program Overview

MQ Message Encryption Overview

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls

Best practices with Snare Enterprise Agents

PCI DSS Compliance. White Paper Parallels Remote Application Server

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

QuickSpecs. Aruba ClearPass OnGuard Software. Overview. Product overview. Key Features

HPE Data Protector 8.10 Platform and Integration Support Matrix

Annexure E Technical Bid Format

Symantec and VMWare why 1+1 makes 3

IBM services and technology solutions for supporting GDPR program

<Insert Picture Here> Value of TimesTen Oracle TimesTen Product Overview

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

Symantec Enterprise Security Manager Security Update (SU 36) Release Notes

SERV-U FTP SERVER FOR FAST & SECURE FILE TRANSFER

How to Ensure Continuous Compliance?

HPE Intelligent Management Center

Security Content Update Getting Started Guide (Version: CCS 12.x)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

Axway Validation Authority Suite

Executive Summary SOLE SOURCE JUSTIFICATION. Microsoft Integration

Audience. Overview. Enterprise Protection Platform for PCI DSS & HIPAA Compliance

Installation Guide. EventTracker Enterprise. Install Guide Centre Park Drive Publication Date: Aug 03, U.S. Toll Free:

Enhanced Threat Detection, Investigation, and Response

Transcription:

DETECT All changes across your IT environment With coverage for your servers, network devices, critical workstations, point of sale systems, and more, CimTrak has your infrastructure covered. CimTrak provides one easy to configure and manage solution which functions as a single point of collection and reporting on changes that can affect operations, security and compliance. NOTIFY Receive instant notification that a change has occurred CimTrak gives you deep situational awareness into exactly what is happening in your IT environment. By being instantly aware of changes, you stay on top of, and are constantly aware of the state of your critical IT infrastructure. CimTrak Integrity Suite When your enterprise or agency needs to ensure the integrity and compliance of your IT infrastructure, turn to CimTrak. CimTrak is a leader in helping organizations and government agencies worldwide maintain the security, integrity, compliance and availability of their critical IT assets. With a proven record of industry leading innovations, CimTrak consistently brings new innovations to market. CimTrak:» Provides deep insight of a system s state» Increases situational awareness» Decreases incident response time» Improves security posture» Reduces remediation costs» Supports continuous monitoring initiatives» Aids compliance efforts REMEDIATE Take corrective action as necessary or let CimTrak do it automatically Being able to react quickly to changes that can cripple your systems and bring your business to a halt is of utmost importance. The deep visibility and instant notification that CimTrak provides allows you to do just that. Plus, CimTrak gives you re the ability to take instant, automatic remediation that allows you to self-heal systems to their pre-change state. REPORT Provide documentation on changes across your agency or enterprise CimTrak gives you a full array of reports both on changes in your IT environment and actions taken within CimTrak. This complete reporting allows change tracking and verification, audit and compliance reports, as well as executive level reports. CimTrak also easily exports collected change information to various reporting and alerting tools present in many enterprises and government agencies including security information and event managers (SIEM). detecting the unknown Phone 219 736 4400 Toll Free 877 424 6267 www.cimcor.com info@cimcor.com

How CimTrak Works CimTrak works by detecting additions, deletions, and modifications of files and configurations. Upon initial configuration, CimTrak takes a snapshot of the files and configurations that you need to monitor. It creates a cryptographic hash of the files and configurations and stores them securely in the CimTrak Master Repository. This establishes a known, good baseline. From there, CimTrak receives data from the various CimTrak agents and modules. When the data received does not match the cryptographic hash of a particular file or configuration, a change has occurred and CimTrak takes action. Depending on how CimTrak is configured, alerts via SNMP, STMP and syslog are sent out and instant or manual change remediation can take place. CimTrak Master Repository: Securely stores files and configurations and performs comparisons to detect changes. CimTrak Agents/Modules: Available for a variety of components and applications within the IT environment and sends files or configurations back to the CimTrak master repository for comparison CimTrak Management Console: Centralized platform to manage and configure the CimTrak solution. Integrity Suite Architecture Databases Active Directory ESX Hypervisor Master Repository Managed Switch IDS/IPS Servers Critical Workstations Host Platform Running CimT Tr rak Network Agent Firewall POS Systems Router Management Console 2

CimTrak Modes of Operation Log CimTrak logs all changes to watched systems and applications, which can be analyzed and reported on. Update Baseline CimTrak stores an incremental snapshot of a file or configuration as changes occur. This feature allows for changes between snapshots to be analyzed and previous baselines to be redeployed at any time. Restore CimTrak has the ability to instantaneously take action to reverse a change upon detection. This effectively allows a system to self-heal. CimTrak is the only integrity tool with this powerful feature. It is important to note that CimTrak allows a great deal of flexibility when using various modes. You are not locked into using only one mode for each file or configuration. Instead, you can choose what mode CimTrak should run in depending on the type of change. For instance, you may want to simply log modifications to a particular file, but may want the file to restore if it is deleted. CimTrak is Security Built with the stringent needs of government customers in mind, CimTrak has been certified to Common Criteria EAL Level 4 +, the highest government certification for a commercially available software product. In addition, the CimTrak cryptographic module has been certified to meet the U.S. Federal Information Processing Standard (FIPS) 140-2 Level 2. CimTrak is also certified and listed on the U.S. Department of Defense Unified Capabilities Approved Products List, an elite list of IT security products. Further, your critical data is secure. All communications between CimTrak components are fully encrypted and the CimTrak Master Repository stores your files and configurations in both a compressed and encrypted form. No other integrity and compliance tool can match these stringent safeguards to protect your information. Whether you re a government agency or a commercial enterprise, you can rest assured that CimTrak is secure! File System, Registry, Services, Drivers, Local Security Policies Local Users & Groups, Installed Software, Unauthorized File Access Database Schema and Structure Critical configurations of ESX server application and host platform Integrity Suite CimTrak For Servers CimTrak For Critical Workstations CimTrak For Point of Sale (POS) CimTrak For Network Devices CimTrak For Databases CimTrak For Active Directory/LDAP CimTrak PCI Compliance Module CimTrak VMware ESX Module CimTrak Flex Module Device Startup and Runtime Configurations Domain User and Group Privileges and Policies Assess compliance to configuration baselines based on PCI-DSS 2.0 Custom script or command line execution with output capture 3

4 CimTrak for Servers CimTrak for Servers monitors your files and applications running on both physical and virtual servers. With the ability to detect changes in real-time on most operating systems, CimTrak gives your instant detection and alerting capabilities. Additionally, CimTrak monitors security policies, system configurations, drivers, installed software, services, users, and groups. Further, CimTrak monitors the health of your IT infrastructure including CPU utilization, memory, disk space and network utilization and alerts you to any issues immediately. CimTrak can even detect when a file is opened. CimTrak offers you the most complete integrity for your IT environment without minimal impact to your CPU cycles or network bandwith. CimTrak for Critical Workstations CimTrak for Critical Workstations watches workstations that have specific functionalities or run certain critical applications. These exist in many environments including hospitality, restaurant, energy and manufacturing. CimTrak for Critical Workstations allows you to monitor all of the same items as CimTrak for Servers, but is scaled to meet the needs of a workstation, including using minimal system and network resources. CimTrak for Point of Sale (POS) Systems CimTrak for Point of Sale Systems adds coverage for point of sale systems in your PCI environment. As an integral part of your payment card infrastructure, protecting these systems helps ensure the security of your customer s payment card data. CimTrak gives you the most complete coverage to protect PCI environments, keeping them secure and in a constant state of integrity. CimTrak for Network Devices CimTrak for Network Devices detects and alerts you to configuration changes on your critical network devices including routers, switches and firewalls. Since these devices are often the gateway into your network, changes, whether malicious or accidental can be extremely problematic. CimTrak can even instantly restore changed configurations on newer SNMPv3 network devices. CimTrak for Databases CimTrak for Databases adds another layer of security to your IT environment. With support for major platforms including Oracle, IBM, and Microsoft, CimTrak ensures your critical database configurations, user roles and permissions, as well as access settings, don t deviate from their known, trusted state. By utilizing CimTrak for Servers, you can further monitor your database application for changes that can take down your business critical databases. CimTrak for Active Directory/LDAP CimTrak for Active Directory/LDAP monitors your directory services for deviations to objects, attributes, and schema. Large environments can suffer from alterations that fly under the radar. Unexpected changes may be limited to a single entity, such as an addition of a new account, or can have broader impact, such as a denial of service, due to the inherent hierarchical design. CimTrak provides the awareness needed to quickly detect and alert when such deviations occur. CimTrak PCI Module The CimTrak PCI Module assesses configurations settings on servers, workstations, and point of sale systems within your PCI environment. By checking your configurations against established standards, you can determine if a system is in compliance with PCI-DSS requirements. CimTrak provides a detailed report of non-compliant configurations so you can quickly bring the system into a compliant state. Then, CimTrak ensures that any subsequent configuration changes are detected and alerts you instantly. This ensures that your critical PCI configurations are continually in a compliant and secure state. CimTrak VMware ESX Module The CimTrak ESX Module monitors critical core VMware ESX/ESXi configurations such as user/host access permissions, active directory realms, network settings, integrated 3rd. party tools, and advanced user configurations. Because VMware ESX hypervisors generally run many virtual machines, unexpected or malicious changes can quickly cripple an organization s IT infrastructure. The CimTrak ESX module gives you the ability to proactively protect critical ESX applications and ensure the security and continuity of your operations.

Supported Platforms: CimTrak for Servers and Critical Workstations» Windows: 2000, 2003, XP, 2008, Vista, 7» Windows Server: 2000, 2003, 2008» Linux: CentOS, Fedora, Gentoo, Red Hat, SUSE, Ubuntu» Sun Solaris: x86, SPARC» HP-UX: Itanium, PA-RISC» Mac: Intel, Power PC» AIX Windows Parameters Monitored» File additions, deletions, and modifications» Attributes: compressed, hidden, offline, read only, archive, reparse point» Creation time» DACL information» Drivers» File opened/read» File Size» File type» Group security information» Installed software» Local groups» Local security policy» Modify time» Registry (keys and values)» Services» User groups UNIX Parameters Monitored» File additions, deletions, and modifications» Access Control List» Attributes: read only, archive» Creation time» File Size» File type» Modify time» User and Group ID System Health Monitoring» CPU» Disk Space» Memory» Network Utilization Supported Platforms: CimTrak for Network Devices» Cisco» HP ProCurve» Juniper» Linksys» Netgear» NetScreen» SonicWALL» 3Com CimTrak can support almost any device type or manufacturer Supported Platforms: CimTrak for Databases» Oracle» IBM DB2» Microsoft SQL Server» MySQL Parameters Monitored» Default Rules» Full text indexes» Functions» Groups» Index definitions» Roles» Stored Procedures» Table definitions» Triggers» User defined data types» Users» Views Supported Hypervisors: CimTrak VMware ESX Module» VMware ESX, ESXi detecting the unknown Phone 219 736 4400 Toll Free 877 424 6267 www.cimcor.com info@cimcor.com 2011 Cimcor Inc. All rights reserved