Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

IT Security Expert Announces Osirium

November 2009 by Marc Jacob

Osirium, a new IT security solution was announced by ex-MIMEsweeper co-founder and industry expert David Guyatt. Osirium brings together new and established security technologies in a management portal.

Unlike many security solutions, Osirium is uniquely positioned to provide secure and central management of critical security devices whilst at the same time greatly reducing operational risk and cost. It does this by adding security and auditing change controls whilst automating many of the day-to-day system administrator tasks without disrupting established IT practices.

Although Osirium is still in beta testing, corporate users are already seeing the benefits that Osirium brings:

Security – two factor authentication and single sign-on ensure secure password management preventing Privilege Credential Leakage

Productivity – device knowledge templates provide massive time savings for all the day-to-day sysadmins tasks

Efficiency – Osirium delivers increased ROI as the number of IT security devices and the size of sysadmin teams increase

Visibility – the real-time state of devices/sysadmins are presented and alerted through Osirium’s dashboard

Ownership – Osirium clarifies management accountability because it’s easy to see where problems lie

Risk – all role-based sysadmin management activities are recorded and auditable
‘No-touch’ deployment – Osirium can be installed and configured with minimal disruption to existing systems and practices

Osirium acts as a management access portal for all roles of admin users requiring secure, authenticated access to critical devices within the management environment.

Osirium is also offered with a ‘Golden Hour ‘deployment promise. It fits into virtually any network environment with minimal disruption to existing infrastructure whilst the on-board knowledge templates contain the know-how for all system administration tasks on each security device, defining the tasks to be done and automating them to eliminate errors and improve reliability. This consistent and error free methodology not only allows Osirium to seamlessly integrate with the existing infrastructure but it also enables existing system capabilities to be extended as the infrastructure grows.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts