View

Sorting

Products found: 2

logo
Offer a reference bonus
0.00

Leidos Cyber Industrial Defender ASM

INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping requirements of cybersecurity, compliance, and change management for Industrial Control Systems (ICS). A “single pane of glass”  that provides asset visibility, tracking, configuration, policy control, and reporting for industrial endpoints from multiple vendors. APPLICATION FEATURES Industrial Defender ASM includes an active dashboard and application feature sets. The Industrial Defender ASM active dashboard provides a tabbed interface for easy access to key information about assets, security, operations, and compliance. These tabs provide visibility to top level asset data, security event trends, operational controls, and system-wide compliance. INDUSTRIAL DEFENDER ASM BENEFITS
  • Gain a consolidated view into your ICS asset base at a single site and across your fleet to monitor trends, manage events and investigate anomalies
  • Improve accuracy and efficiency of compliance reporting with automated data collection and archival of artifacts relevant to regulatory requirements
  • Reduce cybersecurity risks with automated asset configuration collection, enabling you to perform on-demand vulnerability management
  • Increase visibility into systems performance including application and process failures, registry and file changes
  • Improve situational awareness and reduce total cost of ownership with multiple application feature sets on a single platform
These work together with built-in feature sets for:
Asset Management
Asset management features provide a fully automated solution to discover, track and report on hundreds and thousands of assets across your ICS footprint. Configuration & Change Management
Configuration and change management features provide a robust set of tools and reports that leverage asset management baselines to search, alert, manage, and control asset configurations.
Security Event Monitoring
Security event monitoring features provide actionable intelligence from your control system. These features consolidate, track, triage, and trend events in your ICS base using user-selectable time periods including hourly, daily, weekly, and monthly.
Policy Management
Policy management features automate the enforcement of compliance across your control systems asset base. As a vendor-agnostic solution, policies can be easily created and applied to multiple asset types, saving time, cost, and reducing duplication of effort. In addition to user-created policies, Industrial Defender ASM includes standard policies for NERC-CIP v3 and v5, Nuclear Energy Institute (NEI) 08-09 cybersecurity standards, and NIST SP 800-82. Report Management Report management features (Figure 7) eliminate the laborious manual task of data collection and report generation, providing a suite of standard reports, including NERC-CIP V3 and V5 reporting packages and a wide range of reports encompassing assets, configuration, firewalls, policy, software and patches, and users. Report subscriptions can be configured for non-privileged users, allowing them to receive reports via many alternative methods, ensuring the delivery of the most current information to those who need it most. Workflow Automation Work Automation Suite (Figure 8) is an optional feature set that integrates document management and reporting as part of a structured workflow enabling ICS professionals to streamline and eliminate the manual processes associated with change management.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
1
0
logo
Offer a reference bonus
2.00

VMware vSphere with Operations Management

Deploy vSphere with Operations Management 6.0 on the ESXi hypervisor architecture VMware vSphere with Operations Management 6.0 is available exclusively on the vSphere ESXi hypervisor architecture. ESXi is the latest hypervisor architecture and users can upgrade to ESXi from ESX as part of an upgrade to vSphere with Operations Management 6.0.
... Learn more
ROI-calculator
Configurator
ROI-
-
6
6

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.