20
Vulnerab ility Secure your end-point systems Mitigation

SecPod Saner

Embed Size (px)

DESCRIPTION

SecPod Saner is a light-weight, enterprise-grade vulnerability and patch management solution that proactively assesses and secures endpoint systems. It identifies security vulnerabilities, misconfigurations and remediates those to ensure systems remain secure. It helps organizations bring endpoint systems to a compliance baseline and to ensure they stay compliant. SecPod Saner is complemented by Viser, real time monitoring and management software, that helps organizations secure all their endpoints from a single console.

Citation preview

Page 1: SecPod Saner

VulnerabilitySecure your end-point systems

Mitigation

Page 2: SecPod Saner

Vulnerability Paradox?

Page 3: SecPod Saner

Antiviruses are prone to let

malicious programs pass through, however great a program is.

• It takes time to know what is a bad program.

• Even if it did, attackers are far more sophisticated in devising methods to stay undetected for your antivirus programs.

Why? 60-70% of malware go undetected

Industry’s biggest analysts report

Page 4: SecPod Saner

90% of viruses make use of a weakness and mis-configuration in the system. Making it easy for attackers to launch their exploits from end points.

Page 5: SecPod Saner

exploitation techniques have advanced

attackers have infrastructure to test all AV products to make sure the malicious code is undetected

Attacker’s Work, Summarized

67%

malware go unnoticed

blacklisting method is not working

detection is hardautomate malware creationantivirus is not enoughstate de affairs

Page 6: SecPod Saner

widely exploited applications

drop malicious code

through a combination of

social engineering and vulnerabilities

malware stay in the system, spread to other systems

Modus Operandi.

Page 7: SecPod Saner

Stop the suffering.

Page 8: SecPod Saner

prevent.instead of cure techniques.

get second line of defense from anti-malware products

Here.proper defense for endpoint security

fix the vulnerabilities

or misconfigurations

fix misconfigurationsStart

Page 9: SecPod Saner

The Big Idea.

Page 10: SecPod Saner

Keeps your endpoint systems compliant

Vulnerability mitigation software.

Prevents the attacks by proactively fixing vulnerabilities

saner Conform to every regulatory benchmark

Page 11: SecPod Saner

Eliminate massive time consumed in fixing loopholes

Get rid of the laborious tasks of fixing

Always stay compliant

Get razor sharp details on every loophole

Powerful choice.

saner

Page 12: SecPod Saner

ancorplatform

awesome

saner built on an

Page 13: SecPod Saner

ANCOR

SCAP(CVE, CCE, CPE, CWE, OVAL, XCCDF) Security Intelligence

(Vulnerability and Malware Heuristics)

Vulnerability Results, Events Vulnerability

Remediation

Software Reputation Scoring

Analytics and Correlation Engine

Assess ConsultRemediate

ProtectionPreventionVisibilityLearning

Enforce Collect

simplicityenterprise level

Page 14: SecPod Saner

ancorProtectionPreventionVisibilityLearning

Research new vulnerabilities

Install base Fixes vulnerabilities Blocks attacks through behavioral analysis

Attack behavior

good software vs. bad software

Endpoints visibility in real-time

viser saner defender*

Fixes misconfigurations Software

whitelisting

* In our Roadmap

Page 15: SecPod Saner

ancordeploy

in our cloud in-premise

Page 16: SecPod Saner

Probes security of the systems

Saner / defender*

ancor

agents run on each endpoint

downloads the relevant content

remediation dataAssess and compares

system against expected state

deviations reported

Gives visibility through dashboards in real-time

viser

vulnerability data

reporting interface for the security administrator

Applies remediation measures in real-time

Heuristics*

* In our Roadmap

Software reputation*

Page 17: SecPod Saner

1.With reduced attack surface

2.Stay compliant always

3.Reduced cost of owning the solution

4. Bundled with patch management

Rediscover vulnerability solution

Page 18: SecPod Saner

• Remediation is bundled, usually not the case with other vulnerability assessment products.

• Competing products only assess (we manage vulnerabilities) (We do not just give reports, we help you fix)

• Reporting is simple, search based

• Simple to deploy and easy to use

• Fully SCAP compliant. It is easy to integrate with other SCAP compliant solutions.

Why us? Why Saner?

Page 19: SecPod Saner

1. Discover and monitor assets

2. Apply operating system and application vulnerability scanning and remediation

3. Makes sure organizational security benchmark compliance and remediation is inline

4. Meet regulatory compliance PCI, HIPAA, NERC, ISO 27001, USGCB, NIST 800-53

sanerput

to use

Page 20: SecPod Saner

“Strong Defense, not a Weak Cure”

Connect with us

[email protected]