2
www.thalesesecurity.com CIPHERTRUST MONITOR Provides 24 x 7 visibility on all Thales payShield hardware security modules (HSMs) Identifies performance bottlenecks to improve capacity planning Enables immediate response to potential issues through comprehensive alerts Eliminates the need to physically access HSMs to retrieve important data Integrates seamlessly with existing HSM hardware and software configurations <Thales eSecurity> CipherTrust ® Monitor Consolidated monitoring of distributed HSMs

CipherTrust Monitor...Americas – Thales eSecurity Inc. 900 South Pine Island Road, Suite 710, Plantation, FL 33324 USA • Tel:+1 888 744 4976 or +1 954

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: CipherTrust Monitor...Americas – Thales eSecurity Inc. 900 South Pine Island Road, Suite 710, Plantation, FL 33324 USA • Tel:+1 888 744 4976 or +1 954

w w w . t h a l e s e s e c u r i t y . c o m

CIPHERTRUST MONITORProvides 24 x 7 visibility on all Thales payShield hardware security modules (HSMs)Identifies performance bottlenecks to improve capacity planningEnables immediate response to potential issues through comprehensive alerts Eliminates the need to physically access HSMs to retrieve important dataIntegrates seamlessly with existing HSM hardware and software configurations

<Thales eSecurity>

CipherTrust ® MonitorConsolidated monitoring of distributed HSMs

Page 2: CipherTrust Monitor...Americas – Thales eSecurity Inc. 900 South Pine Island Road, Suite 710, Plantation, FL 33324 USA • Tel:+1 888 744 4976 or +1 954

Follow us on:

Americas – Thales eSecurity Inc. 900 South Pine Island Road, Suite 710, Plantation, FL 33324 USA • Tel:+1 888 744 4976 or +1 954 888 6200 • Fax:+1 954 888 6211 • E-mail: [email protected] Pacific – Thales Transport & Security (HK) Lt, Unit 4101-3, 41/F, Sunlight Tower, 248 Queen’s Road East, Wanchai, Hong Kong • Tel:+852 2815 8633 • Fax:+852 2815 8141 • E-mail: [email protected], Middle East, Africa – Meadow View House, Long Crendon, Aylesbury, Buckinghamshire HP18 9EQ • Tel:+44 (0)1844 201800 • Fax:+44 (0)1844 208550 • E-mail: [email protected]

<Thales eSecurity>

© T

hale

s - N

ovem

ber 2

018

• P

LB63

82_C

iphe

rTrus

t_D

S_U

SL_A

W

CipherTrust ® MonitorTechnical Specifications

CipherTrust Monitor from Thales eSecurity is a comprehensive HSM monitoring platform that enables operations teams to gain 24x7 visibility into the status of all their payShield HSMs, including those residing across distributed data centers. With this solution, security teams can efficiently inspect HSMs and find out immediately if any potential security, configuration or utilization issue may compromise their mission-critical infrastructure.

CENTRAL MONITORING CAPABILITIESRefreshes utilization statistics for all HSMs on a per minute basisProvides series of warnings based on user-defined thresholdsDelivers critical alerts based on independent user-defined thresholdsAllows users to define the time period for in-depth analysis (last hour, 24 hours, 7 days, 30 days or custom)Delivers warnings and alarms via email, SNMP and remote syslog server

HSM COMPATIBILITYpayShield 9000 with base or custom software version 1.1 or later with SNMPv3 messaging enabled

ROLE-BASED ACCESS CONTROLSupports three distinct roles – Administrator, Group Manager and AuditorDistinct set of tasks applicable to each role supporting clear separation of dutiesEnhances security in terms of configuration and administration for overall CipherTrust Monitor systemAdministrator manages deploymentGroup Manager controls monitoring of HSMsAuditor views data and reports

SOLUTION COMPONENTSDVD comprising CipherTrust application as an Open Virtual Appliance (OVA) compatible with selected vSphere ESXi Hypervisor, VMware Player and Workstation virtual platforms Download of VM image supported as alternative to DVD approachWeb based management interface and command line interface (CLI)Firefox and Internet Explorer browser supportFlexible endpoint licensing mechanism supporting up to 500 HSMs

VIRTUAL APPLIANCE MIN SPECIFICATION2 CPUs with 2 cores each8 GB RAMThin provisioned hard drivesCompatible with ESXi 5.1 and later (VM Version 9)

SECURITYWeb server certificate management providing client browser to CipherTrust authentication as part of session establishmentSecure segregation of roles and responsibilities for Administrators and Group ManagersStrong password policy - control of expiry and auto-logout durationChoice of algorithms for authentication and privacy

LEARN MOREVisit us at www.thalesesecurity.com to learn how our advanced data security solutions and services deliver trust wherever information is created, shared or stored.