saner 2.0

9
Continuous Endpoint Visibility and Control

Upload: secpod-technologies

Post on 13-Apr-2017

59 views

Category:

Software


0 download

TRANSCRIPT

Page 1: Saner 2.0

Continuous Endpoint Visibility and Control

Page 2: Saner 2.0

Endpoint Security – Proactive versus Reactive

60-70% of malware is undetected

90% of malware makes use of vulnerabilities

Proactively secure systems before exploits occurContinuously detect threats and respond

Anti-Virus and Anti-Malware products are not sufficient

No visibility to endpoint activities

Months to year to discover attacks

Page 3: Saner 2.0

New Approach to Endpoint Security

• Get real-time visibility into endpoint security risks

• Automatically fix vulnerabilities and misconfigurations

• Detect Indicators of Compromise and respond in seconds

Built with ‘prevention-first’ approach

Page 4: Saner 2.0

Key Product Capabilities

Proactively secure endpoints before they are exploited• Build queries, know vulnerabilities, misconfigurations and endpoint

security risks• Remove vulnerabilities by patching and fixing misconfigurations• Roll out organizational security benchmark and continuously maintain

compliance

Perform endpoint management activities• Obtain endpoint asset inventory• Deploy applications, patches and service packs• Monitor endpoint activities with queries

Detect and respond to incidents• Feed threat intelligence, software reputation data to

uncover Indicators of Compromise and threat indicators• Respond to incidents to contain or block an attack

Page 5: Saner 2.0

How Saner Works

• Saner agent collects endpoint security posture and publishes to the Saner platform

• The Saner platform correlates endpoint data with risk information and threat intelligence to detect risks and Indicators of Compromise

• Viser dashboard provides visibility into endpoint activities and risk posture in seconds

Page 6: Saner 2.0

Saner Platform

Page 7: Saner 2.0

Get the security posture of endpoints in seconds

Simplify and automate endpoint security

Reduced TCO

Ensure compliance with industry standards, including PCI, HIPAA, NERC, ISO 27001

Cloud enabled, support transient devices, highly scalable, multi-tenant capable

Integrated remediation and response capabilities for quick actions

Our Advantage

Page 8: Saner 2.0

SecPod Heritage

SecPod(Security Podium),founded in 2008, based in USAand India

Only company to hostlarge scale, commercialgrade SCAP contentrepository

Launched SCAP Feed,an OEM productfor security vendors

Developed SecPod Saner,an innovative endpointsecurity solution

Page 9: Saner 2.0