Applications (réseaux et gestion des réseaux) - Firemon Risk Analyzer

Présentation

For every access request granted, a potential gap in security is created. The best way to combat unwarranted access is to preemptively identify and analyze areas of vulnerability. However, the complex nature of firewall configurations combined with the time-consuming burden of patching tens of thousands of vulnerabilities makes threats difficult to see and assess. Risk Analyzer for FireMon Security Manager delivers real-time information on risk to the network as it relates to configurations of your security infrastructure.   With Risk Analyzer, organizations can quickly: - View risk posture in real-time - Simulate how attackers might gain access to assets through network vulnerabilities. - Assess the impact of the potential attacker. - Determine where multiple exploits can be used in combination to reach an asset. - Adapt device rules to reroute access to address the risk immediately. - Prioritize patching based on impact.
Contacter le grossiste proposant ce produit :
Exer
Site certifié OJD

RELX Group

RELX Group

2018 monreseau-it.fr | A Propos | Contact | Données personnelles | informations légales

Site certifié
OJD