Private Protocol - Next Generation IT Security

MAIN CATEGORIES:

Analytics:
  • Business Applications to Security Policies
  • Data Analytics (Investigations, eDiscovery etc)
  • Firewall Port Monitoring and Analytics
Data:
  • Database Monitoring, Masking and Security
  • Data Access Governance
  • Data Auditing and Remediation
  • Data Classification
  • Data Collaboration
  • Data Discovery and Identification
  • Data Leakage Prevention
  • Data Privacy
  • Data Redaction
  • Digital Rights Management
  • Dynamic Content and Context File Security
  • Email Security & Encryption
  • File Security (on-Prem & Cloud)
Mobile Security, Remote Data and Application Access:
  • Data Exfiltration Prevention
  • Data Containerisation
  • Device Management
  • Endpoint Risk Visibility
  • Mobile Phones and PC Secure Containers
  • Real Time Asset Management and Tracking
  • Secure Browser Application Access
  • Secure File Sharing and Data Collaboration
  • Shadow IT
  • Zero Trust Application and File Access
Network & Cloud Security:
  • Active Directory Audit and Security
  • Active Threat Sweep and Detection
  • Advanced Threat Protection
  • Application Discovery
  • Firewall-as-a-Service
  • Firewall Audit, Policy Management and Change Control
  • IaaS Security (AWS & Azure)
  • Identity and Access Management
  • Linux PAM and Antivirus
  • Micro Segmentation
  • Microsoft Security (AIP, TEAMS, Yammer, O365)
  • Multifactor Authentication (SW and HW Keys)
  • NAC with Self Learning & Automatic Certificates
  • Next Generation Web Gateway
  • Network Mapping
  • Privileged Access Management
  • Penetration Testing
  • Password Management
  • Ransomware Detection and Prevention
  • Segment Of One
  • Security Devops
  • Shadow IT
  • Software Defined Perimeter (SDP)
  • Unsanctioned and Sanctioned Apps Management
  • VPN Replacement
  • Vulnerability Assessments/Management
  • Web Content Compliance Scanning
  • Web Vulnerability Scanning
  • Zero Trust Security
IoT Device Security:
  • HSM for IoT
  • SDP (Zero Trust Security) for IoT devices
    Data Mobile Security, Remote Data and Application Access

SUB CATEGORIES:

Audit – AD

As the primary authentication and authorization service for the majority of IT systems, the importance of Active Directory (AD) is not to be understated. Over time, AD has grown increasingly complex, less secure, and more difficult to manage, resulting in a growing problem for organizations large and small.

Audit solutions for Active Directory provide the most comprehensive collection of auditing, analysis, reporting, and remediation capabilities available for Active Directory. Relied upon by the world’s largest organisations with the most complex Active Directory infrastructures, audit software provides Active Directory, Security, and Identity Management professionals the ultimate AD auditing results.

Audit - Data

Unstructured data – Every day, end users create files in the form of documents, spreadsheets, presentations, and hundreds of other formats. Managing and protecting this data presents one of the most significant data security challenges faced by organizations of every size. Audits allow organisations to secure this data, satisfying stringent compliance requirements and reducing their risk exposure by enabling complete and automated access governance controls over data residing in various systems of all types, whether on-premises or in the cloud.

Exchange – Whether on-premises or in the cloud, Microsoft Exchange Server is the de facto business email platform for enterprises worldwide. Simultaneously the primary communication mechanism and one of the largest repositories of unstructured data within any organization, Exchange faces threats from both insiders and external actors 24/7/365.

Audit Solutions provide organisations deep visibility into on-premises and online versions of Exchange, combining the data collection, analysis, reporting, and remediation facilities needed to manage and secure today’s Exchange environments.

Structured Data – Databases often contain the most sensitive information within any organization and is a prime target for attackers. With the ease in which database instances can spawn across the entire network, Database Administrators (DBAs) require proactive and surgical insight into their entire database footprint in order to properly safeguard their sensitive information. Audit Solutions for Databases allows organisations to automate the process of understanding where databases exist, who has access to them, how they obtained access, who or what is leveraging their access privileges, where sensitive information resides, and how each database has been configured.

Audit – Firewalls

Preparing your firewalls for a regulatory or internal audit is a tedious, time-consuming and error-prone process. Moreover, while an audit is typically a point-in-time exercise, most regulations require you to be in continuous compliance, which can be difficult to achieve since your rule bases are constantly changing. With thousands of rules and ACLs across many different security devices, and numerous changes every week, it’s no wonder that preparing for an audit manually has become virtually impossible.

Audit Tools automatically identifies gaps in compliance, allows you to remediate them and instantly generates compliance reports that you can present to your auditors. In addition, all firewall rule changes are proactively checked for compliance violations before they are implemented, and the entire change approval process is automatically documented and enabling you to ensure continuous compliance across your organisation.

Cloud Security

Confidently adopt cloud applications and services – without sacrificing security. Manage the unintentional or unapproved movement of sensitive data between cloud app instances and in the context of app risk and user risk, while streamlining security workflows with intuitive policy controls and incident response management.

Cloud Access Security Broker (CASB) – solutions enable you to quickly identify and manage the use of cloud applications, regardless of whether they are managed or unmanaged. Prevents sensitive data from being exfiltrated from your environment by risky insiders or malicious cybercriminals who have breached your perimeter.

Cloud Security provides unrivalled visibility and real-time data and threat protection when accessing cloud services, websites, and private apps from anywhere, on any device.

Cloud Security eliminates blind spots by going deeper than any other security provider to quickly target and control activities across thousands of cloud (SaaS and IaaS) services and millions of websites. With full control from one cloud, our customers benefit from 360-degree data protection that guards data everywhere and advanced threat protection that stops elusive attacks.

Data Access Governance

All too often, organisations get serious about controlling access to their data only after they experience a data breach. But there’s no reason to wait. DAG Solutions helps enable strong data access governance (DAG) across your file servers, as well as collaboration systems like SharePoint and SharePoint Online, by giving you deep insight into your unstructured data, including information about possible security gaps, effective permissions and data access patterns. You can ensure that you have all the proper access security controls in place to prevent breaches.

Remediating gaps in your data security is critical to data breach prevention. Start broad and see if there is data on your file servers that has access rights assigned in violation of access management best practices. Then get tactical and focus on identifying and classifying your sensitive data. You can proactively harden your security controls and ensure the effectiveness of your other DAG practices, including assigning access rights in accordance with the least-privilege principle and maintaining strict control over data access.

Data Classification

Data classification allows your users to assign a visual label to the data they create, so that informed decisions can be taken about how it is managed, protected and shared, both within and outside of your organisation.

Classification tools turns that visual label into metadata, which can be used to both enforce your company’s security policies and drive other technologies, such as data loss prevention, information rights management and archiving solutions.

The result is streamlined business processes with data security at the core, reducing risk and improving security culture.

Data Categorisation – Big data, data governance and data management – these are everyday challenges for all organisations today. Data categorisation helps you identify the context as well as content of data, and critically extends classification beyond the security domain to ensure you a holistic view of data.

Security Labelling – Sensitive data is important to identify, to ensure the right people have access to the right data. However, sensitivity is just one dimension of data classification. In order to get the full potential from data classification, and value from your data, you need to combine categorisation with security labelling.

Data Discovery

Identify sensitive information and reduce its exposure – Find sensitive content, such as financial data, medical records and other PII in structured and unstructured data types, both on premises and in the cloud. Automatically quarantine critical or sensitive data stored in unsecure locations or accessible by large groups of users to minimize its exposure until you can make a thoughtful remediation decision. By adding Classification, solves your data-related challenges, such as mitigating the risk of data breaches, realizing the full value of your content, increasing employee productivity and passing compliance audits with less effort.

Data Encryption

Today’s organisations are collaborating outside their borders, now more than ever, working on proposals, contracts, and housing customer data, intellectual property, and financial reports that are critical to protect. But consider this – the minute you email or share a file or link, you lose control over how, when, and where that data will be used. You need a way to manage access in real-time, even when the data is in someone else’s hands.

Secure and track any file, on any device. With a single click, protect documents, presentations, videos or images with AES 256-bit encryption and granular access policies that travel with the file. And with a simple, consistent interface on every platform, promotes secure behavior and dissuades your employees from choosing risky, insecure workarounds.

Data Exfiltration

Preventing modern attacks requires a new way of thinking and a new approach including a data exfiltration strategy. By making the assumption that the bad actors are going to get in regardless of perimeter defense tactics, we can focus less on how they get in and how long they dwell, and more on what data they may be trying to steal.

It’s important to note that an attack is only successful if unauthorised data is stolen or removed from a device or network, infiltrating a network or a device in and of itself does not make a successful cyberattack. This is where the data exfiltration strategy comes in. If your organisation has a data exfiltration solution, it really doesn’t matter how they got in or how long they dwelled, their attack on your network won’t be a success if they are unable to exfiltrate your data.  Simply put, no data exfiltration = no successful cyberattacks, no ransoms and no data breaches!

Because modern attacks are predicated on the ability to communicate with third party servers to steal data, preventing attacks today requires a data exfiltration prevention solution that monitors, detects and blocks the unauthorized transmission of data in real-time. Make sure you have a data exfiltration strategy in place before a data breach becomes a reality.

Data Leakage Prevention

Data loss prevention (DLP) software detects potential data breaches/data ex-filtration transmissions and prevents them by monitoring, detecting and blocking sensitive data while in use or at rest. Solutions offering file level DLP at rest or DLP in motion via email or through cloud applications.

Prevent Data Loss Features – Automatically identify and tag sensitive content and apply information protection policies immediately upon upload. Only authorised users can read the content – whether inside or outside of the system– even if they have administrator privileges. Warn users on or prevent the distribution of sensitive information or confidential documents. Trigger workflows to quarantine, move, request approval from policy officers / managers, or request explanations from users if ‘red flag’ content is identified. Track the entire lifecycle of files and content so their entire “chain of custody” is recorded and easily available in the event of a breach or a regulatory or compliance audit.

Device Audit, Risk and Tracking

TRANSFORM ITAM INTO THE CENTRAL INTELLIGENCE HUB

Enables asset managers to see and control all of their devices and apps in a single pane of glass with Persistence® technology. This unique digital tether complements endpoint management solutions for better management of devices, data, and apps. It provides a constant grip on every device with instant line-of-sight that is never broken.

With a permanent connection to devices, critical asset intelligence can be pulled from any endpoint or group of endpoints — benchmarking, analysis, and compliance audits become continuous. When risks and exposures are identified, respond immediately with pre-built or custom commands. Bring broken or disabled controls back to life and persist apps and agents with zero human touch.

Stay Audit-Ready with Ongoing Control Checks, Data Discovery, and Remediation Actions.

Security teams validate data protection and eliminate compliance failures with tailored controls and custom assessments for any standard: HIPAA, GDPR, PCI, SOX as well as internal security and privacy policies.

Security automation and orchestration kicks on to instantly resolve violations by revising security controls and configurations, restoring anti-malware, or even freezing the device or isolating it from data access.

Dynamic Data Centric Security

Supports both content and context aware to automatically find, classify and secure unstructured data on-premises, in the cloud and in hybrid environments. Protects against breaches, sensitive data misuse and unauthorized file access enabling enterprises to fully take advantage of the intelligent workplace. Dynamically adjusts file security based on real-time comparison of user context and file content to make sure that users view, use and share files according to your organization’s policies.

Helps enforce compliance and data security policies for privacy and confidentiality, intellectual property and trade secret protection, data loss prevention and compliance requirements, and other governance factors for files, messaging and chat.

IOT Security

Software Defined Perimeter (SDP) IoT Connector leverages the core principles of Zero Trust to secure unmanaged devices, restricting lateral movement and reducing an organization’s attack surface. The Connector provides granular control of how and when devices connect to a network, as well as which network resources they can connect. The IoT Connector is fully integrated with SDP and enforces consistent access policies across user devices, servers, and unmanaged devices to shore up any vulnerabilities across all network touch points. This cohesive approach provides security and operational agility for conditional maintenance to these devices.

Managed File Transfer

All-In-One MFT Solutions – You no longer have to use multiple products and scripts to handle your secure file transfer solution processes. Managed File Transfer solutions offer comprehensive features that will manage your organisation’s file transfer software, file sharing, secure FTP, and automation needs through a single interface.

MFT software has the flexibility to simplify, secure and audit:

  • Batch server-to-server file transfers.
  • User-to-system ad-hoc file transfers.
  • Person-to-Person file collaboration.
Mobile Security

Mobile Secure Containers are the best way to separate work and personal data on any mobile device, delivering a complete, secure mobile device workspace. It’s easy to use, offering immediate access to all essential business tools in one app. Edit documents, reply to emails, update calendar – and so much more. It works with or without Mobile Device Management (MDM) and provides immediate control over company data, regardless of who’s accessing it or what device they’re using.

Multifactor Authentication & Password Less

What is passwordless authentication?

Passwordless authentication is any form of authentication that doesn’t require the user to provide a password at login. There are many different implementations of passwordless authentication today. While traditional multi-factor authentication (MFA) approaches are highly phishable and vulnerable to remote account takeover attacks, modern MFA approaches, including passwordless MFA offer strong phishing resistance and are proven to stop account takeovers in its tracks.

What is two-factor authentication?

Two-factor authentication (also known as 2FA or two-step verification) is a method to confirm a user’s claimed online identity by using a combination of two different types of factors. A password is typically considered one factor, and with 2FA that is combined with another factor to increase login security.

What is multi-factor authentication?

Multi-factor authentication (MFA) can greatly enhance security while delivering a positive user experience. MFA is an authentication method in which a computer user is granted access only after successfully presenting two or more pieces of evidence, or factors, to an authentication mechanism.

Network and Cloud Micro-Segmentation

SDP solutions can provide micro-segmentation capabilities for more granular controls based on the device they are using, their location, time of day, and other data, in order to determine whether to grant, challenge, or deny access.

SDP provides for micro-segmentation through assigning fine grained security policies to individualised users or groups that are authorised to gain access to the workload or protected resource. Micro-segmented networks are becoming a common regulatory compliance requirement and implementing the network security design of SDP satisfies and exceeds most of these requirements.

Next Gen Web Security

Cloud adoption also brings boundary crossings that legacy web defenses miss due to either a lack of visibility or coarse-grained allow/block controls with no understanding of context. Data can flow between company and personal instances of cloud apps, between managed and unmanaged cloud apps, and between lowrisk and high-risk cloud apps not desired for use. Beyond instance awareness, is a need to understand activity and its anomalies, plus the content itself and the overall context. Next Gen SWG is at the core of secure access service edge (SASE) architecture, providing data context and granular policy controls for cloud and web.

Next generation secure web gateway (Next Gen SWG) capabilities to prevent malware, detect advanced threats, filter websites by category, protect data, and control apps and cloud services for any user, location, or device. Single-pass inline proxy unmatched for its ability to decode cloud and web traffic including instance and activity.

Privileged Activity Monitor

The Problem with traditional PAM – Data breaches have become commonplace, and despite significant investments in perimeter and endpoint security, breaches typically begin at the desktop and server layers of an organization’s IT infrastructure and spreads through the overabundance of privileged access rights (i.e. standing privilege) to each system and other misconfigurations and vulnerabilities attackers exploit.

Furthermore, traditional PAM providers focus on controlling access to accounts and their passwords, not on the activities the administrator needs to perform. The result is minimal reduction of an organization’s attack surface because the accounts still exist on the endpoint and can still be compromised.

New PAM – solution makes it easy to overcome the challenges and limitations of traditional PAM offerings and secure, control, manage, and monitor privileged account usage through a just-in-time, just-enough privilege approach.

Software Defined Perimeter

Software-defined perimeter (SDP) framework was developed by the Cloud Security Alliance (CSA) to control access to resources based on identity. Connectivity in a Software Defined Perimeter is based on a need-to-know model, in which device posture and identity are verified before access to application infrastructure is granted. Application infrastructure is effectively “black” (a DoD term meaning the infrastructure cannot be detected), without visible DNS information or IP addresses. Software Defined Perimeter mitigates the most common network-based attacks, including: server scanning, denial of service, SQL injection, operating system and application vulnerability exploits, man-in-the-middle, pass-the-hash, pass-the-ticket, and other attacks by unauthorized users.

In its simplest form, the architecture of the SDP consists of two components: SDP Hosts and SDP Controllers.  SDP Hosts can either initiate connections or accept connections. These actions are managed by interactions with the SDP Controllers via a control channel. Thus, in a Software Defined Perimeter, the control plane is separated from the data plane to enable greater scalability. In addition, all of the components can be redundant for higher availability.

Vulnerability & Threat Management

Vulnerability management platforms – identifies and evaluates the security and business risk postures of network devices and applications deployed as premise, cloud, or hybrid network-based implementations.

This can also include:

  • Assess Your Web Application Security – Web applications are prime targets for criminal attackers. Rapid web application technology changes require organisations to constantly stay abreast of new standards and best practices. With the introduction of each new web technology and the sheer volume of web-based attacks, one fact remains: securing these applications is non-negotiable.
  • Active Threat Sweep – ATS complements your existing endpoint protection technologies, providing an easy-to-deploy solution that quickly and reliably analyses assets for active threat activity and indications of compromise.
  • Pen Testing – Identify your cyber security weaknesses before they are exploited with Pen Test. Proven and exhaustive security penetration testing process uses ethical hacking methods to pinpoint vulnerabilities quickly and cost effectively.
Zero Trust Security

The zero trust security model (also, zero trust architecture, zero trust network architecture, ZTA, ZTNA), sometimes known as perimeterless security, describes an approach to the design and implementation of IT systems. The main concept behind zero trust is that devices should not be trusted by default, even if they are connected to a managed corporate network such as the corporate LAN and even if they were previously verified. In most modern enterprise environments, corporate networks consist of many interconnected segments, cloud-based services and infrastructure, connections to remote and mobile environments, and increasingly connections to non-conventional IT, such as IoT devices.

The once traditional approach of trusting devices within a notional corporate perimeter, or devices connected to it via a VPN, makes less sense in such highly diverse and distributed environments. Instead, the zero trust approach advocates mutual authentication, including checking the identity and integrity of devices without respect to location, and providing access to applications and services based on the confidence of device identity and device health in combination with user authentication.