3
Application Security, Inc. (AppSec) is the leading provider of database security, risk, and compliance solutions for the enterprise. The company's DbProtect platform - the industry's first complete database security, risk and compliance platform - integrates database asset management, vulnerability management, audit and threat management, policy management, and reporting and analytics to deliver a complete enterprise solution. DbProtect, a solution that scales from smaller organizations to large enterprise applications, protects over 200,000 database instances at over 2,000 organizations worldwide. Customers include commercial businesses, and state and federal agencies. AppSec is singularly focused on database security, risk and compliance solutions and has formed strategic relationships with leading vendors. These strategic relationships allow customers to leverage their existing IT investments and integrate the DbProtect database security, risk, and compliance platform with other industry standard technologies. DBPROTECT SOLUTION OVERVIEW DbProtect is a database security, risk and compliance platform designed to meet the needs of large heterogeneous enterprises. DbProtects’s risk management framework, security controls, continuous controls monitoring, and governance make it the leading solution on the market today. The Only Complete Database Security, Risk, and Compliance Solution A centrally-managed enterprise solution for comprehensive database security, risk and compliance, the DbProtect platform consists of five modules: Asset Management Vulnerability Management Audit & Threat Management Policy Management Reporting & Analytics DATA SHEET Are your databases secure? How do you know? A recent survey by the Enterprise Strategy Group found that while 84% of enterprises believe their data is secure, 57% have been breached in the last 12 months. Clearly, many organizations have a false sense of security. With over 222,000,000 records compromised in 2009 alone, data security must be a priority. Sensitive data lives in the database and to protect your data, you need to protect your databases. But protecting databases is not easy. Organizations need people, process and tools to make it happen. Don’t wonder if your data is protected. Know it’s protected. DbProtect TM “Application Security, Inc. offers the industry’s most comprehensive database security solution.” Forrester Research DATABASE SECURITY, RISK AND COMPLIANCE FOR ENTERPRISE ORGANIZATIONS

DbProtect TM - e-spincorp.com

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: DbProtect TM - e-spincorp.com

Application Security, Inc. (AppSec) is the leading provider ofdatabase security, risk, and compliance solutions for theenterprise. The company's DbProtect platform - the industry'sfirst complete database security, risk and compliance platform -integrates database asset management, vulnerabilitymanagement, audit and threat management, policymanagement, and reporting and analytics to deliver a completeenterprise solution. DbProtect, a solution that scales fromsmaller organizations to large enterprise applications, protectsover 200,000 database instances at over 2,000 organizationsworldwide. Customers include commercial businesses, and stateand federal agencies.

AppSec is singularly focused on database security, risk andcompliance solutions and has formed strategic relationships withleading vendors. These strategic relationships allow customersto leverage their existing IT investments and integrate theDbProtect database security, risk, and compliance platform withother industry standard technologies.

DBPROTECT SOLUTION OVERVIEW

DbProtect is a database security, risk and compliance platformdesigned to meet the needs of large heterogeneous enterprises.DbProtects’s risk management framework, security controls,continuous controls monitoring, and governance make it theleading solution on the market today.

The Only Complete Database Security, Risk, and ComplianceSolutionA centrally-managed enterprise solution for comprehensivedatabase security, risk and compliance, the DbProtect platformconsists of five modules:

• Asset Management• Vulnerability Management • Audit & Threat Management• Policy Management• Reporting & Analytics

DATA SHEET

Are your databases secure? How do you know? A recent survey by the Enterprise Strategy Group found that while 84%of enterprises believe their data is secure, 57% have been breached in the last 12 months. Clearly, many organizationshave a false sense of security. With over 222,000,000 records compromised in 2009 alone, data security must be a priority.Sensitive data lives in the database and to protect your data, you need to protect your databases. But protectingdatabases is not easy. Organizations need people, process and tools to make it happen.

Don’t wonder if your data is protected. Know it’s protected.

DbProtect TM

“Application Security, Inc. offers theindustry’s most comprehensive databasesecurity solution.”

Forrester Research

DATABASE SECURITY, RISK AND COMPLIANCE FOR ENTERPRISE ORGANIZATIONS

Page 2: DbProtect TM - e-spincorp.com

Asset ManagementDbProtect’s Asset Management module provides completevisibility of all databases on the corporate network. Leveragingan agentless, zero-knowledge network-based discovery scanner,DbProtect Asset Management finds and identifies everydatabase on the network.

VulnerabilityManagementDbProtect’sVulnerabilityManagementmodule is thefoundation ofAppSec’s DatabaseSecurity, Risk &Complianceplatform. Offeringunparalleleddatabaseassessment,DbProtect’sagentless solutionlocates, examines,reports on, and fixessecurity holes and

misconfigurations in any database. DbProtect VulnerabilityManagement is backed by the SHATTER knowledgebase, themost extensive set of database vulnerability andmisconfiguration checks and rules on the market. AppSec’sASAP Update mechanism ensures protection remains current.As new vulnerabilities and exploits are identified and databasepatches are released, DbProtect is systematically updated toensure the latest protection for critical database assets.

Audit and Threat ManagementDbProtect’s Audit & Threat Management module monitorsprivileged user activities, identifies unusual or suspiciousbehavior, and alerts on attacks and attempts to exploitdatabase vulnerabilities. Backed by the same SHATTERknowledgebase that drives DbProtect VulnerabilityManagement, DbProtect Audit & Threat management offersbest-in-class data protection and compliance reporting.

Policy ManagementDbProtect’s Policy Management module allows organizations toaccelerate Database Security, Risk and Compliance initiativeswith templates for scanning and monitoring databases inaccordance with industry “best practices” and compliancestandards including NIST 800.53, DISA STIG, PCI-DSS,Sarbanes-Oxley, HIPAA, and GLBA. Organizations can alsoleverage DbProtect’s customization capabilities to tailorscanning and monitoring policies to their specific needs, easilyimplementing internal configuration standards, tuning scans forparticular applications, and even extending the capabilities ofDbProtect by writing custom checks and rules.

Intelligence and automation features differentiate DbProtectPolicy Management from other vulnerability assessmentsolutions on the market. By analyzing the results of vulnerability

scans, DbProtect iscapable of creating andtuning databasemonitoring policies toalert on, and react to,attempts to exploitknown vulnerabilities ina protected databasesystem. Thisapplication specificintrusion detectioncapability reduces false-positives to near zero,without requiring laborintensive manualconfiguration andhuman analysis of everySQL statementexecuted on a databaseserver while atraditional behavioralanalysis-based DAMsolution sits in learningmode.

DATA SHEET DbProtect: Database Security, Risk and Compliance for Enterprise Organizations 2

Vulnerability Management

• Support for all major database platforms

• Database penetration testing (non-credentialed, outside in scans, i.e. hacker’s view)

• Database auditing (credentialed scans)

• Database vulnerability remediation scripts

• Industry leading vulnerability knowledgebase

KEY FEATURES:

Audit and ThreatManagement

• Integrated real-time auditing,activity monitoring and threatmanagement

• IDS capabilities based onextensive vulnerabilityknowledgebase

• Flexible deployment architecture

• Designed for minimalperformance impact

• Policy based model, simplifiescompliance and eliminates falsepositives

• Security and compliance policy templates simplifyimplementation

• Automate reporting and alertintegration via Syslog, SNMPand SMTP

KEY FEATURES:

Team SHATTER: Your Best Defense Against Database BreachesAppSec’s Team SHATTER is the industry’s largest independent database threat research organization andis acknowledged in the database community as the leader in security research. Team SHATTER ensuresthat policies and database security risk prevention measures are kept current. The group works closelyand collaboratively with the DBMS vendors and performs ongoing research of threats and vulnerabilitiesthat affect applications used by major organizations around the world.

Page 3: DbProtect TM - e-spincorp.com

DATA SHEET

Analytics and ReportingDbProtect’s Analytics & Reporting module provides aconsolidated picture of vulnerabilities, threats, risk, and

compliance effortsacross theheterogeneousdatabaseenvironments foundwithin today’senterprises. Aneasy-to-useinterface composedof interactivedashboards andreports providessummaries of datagathered fromacross theenterprise.This featureallowsexecutives toquicklyascertainwhere and

how resources should be marshaled to most effectivelyreduce risk and implement compliance requirementsaround the database. Drill downs and detail reportsoffer a complete picture of each individual database orgroup of databases. DBAs and IT Security Analysts areprovided with the level of detail they require, withoutburdening managers and executives with unnecessarydetails.

DbProtect Analytics & Reporting offers built-in and customizable Compliance reports,Risk reports, Inventory reports, PolicyReports and User Activity reporting. Reportscan be scheduled and automatically emailedto the appropriate personnel as required.

DbProtect: Database Security, Risk, and Compliance for Enterprise Organizations 3

350 Madison Avenue, 6th Floor, New York, NY 10017 TOLL FREE 866 9APPSEC MAIN +1 212 912 4100 FAX +1 212 947 8788

DS-DBPRO-4.10 Copyright © 2010 Application Security Inc. All rights reserved. DbProtect is a trademark of Application Security Inc. All other company and product namesare trademarks of their respective companies.

ABOUT APPLICATION SECURITY, INC. (APPSECINC)

Application Security, Inc. is the leading provider of cross platform database security, risk and compliancesolutions for the enterprise. Application Security, Inc.’s products – AppDetetectivePro and DbProtect –deliver the industry’s most comprehensive database security solution and are used around the world in themost demanding environments by over 2,000 customers. The company was named to Inc. Magazine’s 2007(Inc. 500) and 2008 list of America’s Fastest Growing Private Companies, and was also named to the 2008Deloitte Technology Fast 50 by Deloitte & Touche. For more information, please visit www.appsecinc.com.

DASHBOARD

SUPPORTED PLATFORMS

OracleMicrosoft SQL Server

DB2 LUWDB2 z/OS and OS/390

SybaseMySQL

Lotus Notes/Domino

Analytics and Reporting

• High-level data visualization via Security, Compliance, andOperations Dashboards

• Dozens of built-in reportsincluding Executive Level roll-ups, Director Level summaries,and IT level detailed reports

• Compliance reports, Riskreports, Inventory reports, Policy Reports and User Activity reporting

• Reports can be scheduled andautomatically emailed to theappropriate personnel asrequired

KEY FEATURES:

www.appsecinc.com