Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

New Unisys Stealth(aware)™ Software Automates Implementation of Advanced Micro-Segmentation Security, Makes Digital Protection Accessible to More Organisations in the Fight Against Cybercrime

December 2016 by Marc Jacob

Unisys Corporation announced the launch of Stealth(aware)™, a new Unisys Stealth® software application that takes the fight to cybercrime by enabling organisations to easily deploy enterprise-wide, micro-segmentation security across extended networks with the touch of a button.

Recent high-profile data breaches have further validated concerns about digital enterprises, while incidents of denial-of-service attacks, insider threats, ransomware, targeted espionage and privacy breaches are expected to worsen in the coming years. At the same time, overstretched and under-resourced security teams are struggling to detect and remediate risks effectively. Through Stealth(aware), Unisys offers the ability to easily install advanced security into any organisation, making the most advanced protection through high-level cybersecurity more accessible to organisations of all sizes.

Analytics Speed Up Deployment, Visualisation Makes It Work

Available today and featuring an intuitive, graphical user interface, Stealth(aware) unleashes the Unisys Stealth micro-segmentation product portfolio – including applications focused on core, cloud, mobile, identity and analytics – which creates segments within an organisation where only authorised users can access information, while others (from malware to insiders to hackers) cannot even see that those segments exist.

In the case of Stealth(aware), built-in analytics automate and speed up deployment. Stealth(aware) software can analyse data traffic in a mid-sized company with thousands of nodes in just a few minutes, for example, providing instant visualisation and fine tuning controls that can produce segmentation policies able to be deployed at the push of a button. In addition, during testing Stealth(aware) was able to complete assessments of enterprise networks and their associated public clouds and integrated suppliers in minutes – without weeks of redesign and configuration.

Stealth(aware) automates and customises the process of installing security within enterprises via three main components:

• Auto-Discover – This feature automatically determines what endpoints, systems and associated network data flows exist on the network.
• Auto-Configure – This capability uses the information obtained through Auto-Discover to generate security policies.
• Auto-Deploy – This feature applies Unisys Stealth micro-segmentation protection based on those security policies – applying the optimal levels of protection to high-risk, high-value network traffic.

Key product highlights include:

• Stealth(aware) leverages the latest industrial design technology to provide clients with graphical views of their infrastructure – both before and after the client installs Unisys Stealth protection. These views can be achieved in minutes using “drag and drop” and animation techniques to refine the client’s desired security end state. This visualisation enables clients to quickly and clearly understand both their vulnerabilities and path to remediation through advanced Unisys Stealth security. The resulting Stealth(aware) security profiles can be applied to other departments or functions within the enterprise and deployed with the push of a button.

• Stealth(aware) also provides multiple enforcement modes, so clients can confidently and conveniently incorporate Unisys Stealth protection. For example, clients can initially choose a non-enforcement or learning mode to simply monitor what is occurring in their environment or how segmentation will impact it. They can then gradually increase the level of enforcement to advanced protection levels that prohibit visibility and access to data and assets to only “need to know” users. Different enforcement settings can be applied to different segments of their enterprise and simultaneously implemented.

• Stealth(aware) can quickly learn of changes to clients’ infrastructures and highlight new vulnerabilities. The product’s analytics, visualisation and automation can then be used to immediately remediate these vulnerabilities, thereby defeating hackers who persistently and continually search for vulnerabilities in changing enterprise infrastructures.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts