avticedirectory
helpdesk
it
previous arrowprevious arrow
next arrownext arrow

IT securıty management

Solutions for managing IT security, ensuring compliance, and auditing user activity.

EventLog Analyzer

  • Cost-effective log management software for security information and event management (SIEM).
  • Automates the entire process of managing terabytes of machine-generated logs.
  • Collects, analyzes, searches, reports, and archives from a central location.
  • Reports on user activity, regulatory compliance, historical trends, and more.
  • Mitigates internal threats and monitors file integrity.
  • Conducts log forensics analysis, monitors privileged users, and ensures compliance with regulatory bodies.

Firewall Analyzer

  • Agent-less log analytics and configuration management software for network security devices.
  • Collects, archives, and analyzes security device logs and generates forensic reports from a central console.
  • Provides end-point security monitoring and analysis, employee Internet monitoring, and bandwidth monitoring.
  • Supports change management, capacity planning, policy enforcement, security, and compliance audit reporting.
  • Works with open source and commercial network firewalls (Check Point, Cisco, Juniper, Fortinet, Snort, and more) and IDS/IPS.
  • Supports VPNs, proxies, and related security devices.

Log360

  • Comprehensive SIEM solution for the enterprise network.
  • Collects, analyzes, searches, reports, and archives logs from a central location.
  • Monitors Active Directory environment and tracks all domain events, including user, group, computer, GPO, and OU changes.
  • Audits Windows file servers, failover clusters, NetApp for file and folder changes, accesses, shares, and permissions.
  • Aids internal threat mitigation by providing the user context to all network activity.
  • Aids external threat mitigation by auditing network devices, database and application servers, vulnerability scanners, and threat intelligence solutions.
  • Cloud security tool to track all activity happening in public cloud platforms: Amazon Web Services (AWS) and Microsoft Azure.

Password Manager Pro

  • A secure vault for storing and managing shared, sensitive information such as passwords, documents, and digital identities.
  • Centralizes password storage and access to eliminate password fatigue and security lapses.
  • Automates frequent password changes in critical systems to improve IT productivity.
  • Provides approval workflows and real-time alerts on password access to establish preventive and detective security controls.

PAM360

  • Web-based solution to completely manage privileged accounts and control access from a unified console.
  • Integrates with popular certificate authorities like Digicert, GoDaddy, and Let's Encrypt out of the box, and helps achieve an end-to-end lifecycle management of SSL certificates and digital identities.
  • Automates discovery of privileged identities—privileged accounts, SSH keys, and SSL certificates.
  • Helps privileged users launch direct, one-click connections to remote hosts through secure, password-less gateways.
  • Assigns just-in-time privileged access to users, automatically revoking permissions after a set period and resetting passwords instantly.
  • Shadows user sessions and records them in real time to support investigative audits.
  • Closely monitors all events around privileged account operations through AI and ML-driven anomaly detection capabilities, and forwards context-rich logs to SNMP servers.
  • Provides a range of intuitive, schedulable, custom reports on user access and activity data, helping enterprises stay compliant with various regulations.
  • Protects CI/CD platforms against credential-based attacks and eliminates credential hard-coding through secure APIs for A-to-A communications.

O365 Manager Plus

  • An Office 365 reporting, monitoring, management, and auditing tool.
  • Utilize out-of-the box reports for Exchange Online, Azure Active Directory, OneDrive for Business, and Skype for Business, as well as reports on security, compliance management, and licenses for Office 365.
  • Monitor Office 365 service health around the clock, and receive instant email notifications upon service outages.
  • Effortlessly oversee your Office 365 setup with a wide range of Exchange Online and Azure Active Directory management features.
  • Track even the most granular user activities in Exchange Online, Azure Active Directory, OneDrive for Business, Sway, and other services.
  • Audit critical activities and changes happening in your Office 365 environment with custom alerts for each Office 365 service.
  • Delegate Office 365 administration tasks granularly to help desk staff and other non-IT users through role-based delegation.

solutions.

Cloud Security Plus

  • Web-based, Cloud security tool to track all activity happening in public cloud platforms: Amazon Web Services (AWS) and Microsoft Azure.
  • Logs AWS environment changes in IAM activity, user login activity, and events that occur in Amazon EC2, Network security groups, Elastic IP addresses, ELB, Auto Scaling, WAF, STS, RDS, AWS Config, VPC, and S3.
  • Provides insights on Microsoft Azure user activity and any changes made to network security groups, virtual networks, application gateways, traffic manager, DNS zones, virtual machines, databases, and storage accounts.
  • Alerts via email can be configured to be sent when unusual activities, anomalous trends and other security threats occur.

Key Manager Plus

  • Discover SSH systems in the network, enumerate users, and private keys.
  • Consolidate all discovered SSH keys in a secure, centralized repository.
  • Create and deploy new key pairs on target systems, and rotate them periodically.
  • Launch direct SSH connections with target systems; audit and track all user activities.
  • Discover and consolidate all SSL certificates in a centralized repository and receive alerts when they're about to expire.
  • Centralize certificate and CSR creation process; identify and eliminate weak SHA-1 certificates.

Device Control Plus

• Control, block and monitor the actions of all USB and peripheral devices

  • Create and deploy policies to prevent data loss and data theft via removable devices
  • Set file transfer restrictions to prevent unprecedented data movement to or from your computer
  • Implement role-based access control to prevent unauthorized access to your data
  • Grant temporary access to removable devices to prevent excessive access privileges
  • Create a trusted device list and authorize only those devices to access your computer
  • Spot and remediate insider activity with intuitive dashboards and meticulous audit reports.

Application Control Plus

  • Instantly discover and filter all running applications.
  • Simplify application control list creation and management by using predefined rules.
  • Build application whitelists by enforcing a trust-centric approach.
  • Prevent malware, zero-day vulnerabilities, and advanced persistent threats by blacklisting malicious executables and applications.
  • Cater to your network's unique prerequisites utilizing the various flexibility modes available.
  • Easily manage and resolve greylisted applications.
  • Control application-specific privileged access, and reduce the chances of attacks leveraging privileged credentials.

Vulnerability Manager Plus

  • Continuously monitor and automate scanning to stay informed of emerging vulnerabilities.
  • Predict real risks from a plethora of vulnerabilities.
  • Detect and eliminate security misconfigurations like default passwords, open shares, unauthorized users, etc.
  • Automate what to patch, when to patch, and how to patch for Windows, macOS, Linux, and over 250 third-party applications.
  • Safeguard your internet-facing servers from many attack variants, like XSS, clickjacking, and brute-force attacks,etc.
  • Detect and eliminate unauthorized and unsupported software in your network.
  • Mitigate zero-day vulnerabilities without having to wait for a patch.

DataSecurity Plus

  • Web-based, real-time Windows file server access auditing and storage analysis tool that helps meet data security, information management, and compliance needs.
  • Track and analyze access to files and folders by drilling down into anomalies, recording access patterns, and examining share and NTFS permissions.
  • Optimize storage space by isolating old, stale, and non-business files, getting insights into disk space usage, and viewing file and folder properties.
  • Actively respond to security breaches with instant email alerts. Detect and counter ransomware with mass access alerts and response automation.
  • Stay compliant with SOX, HIPAA, FISMA, PCI, GLBA, GDPR, and other regulatory mandates.