Network Security Policy



Security and Network Device Policy Management










Features & Benefits

> Centralised, simplified & automated

> Security policy life cycle management

> Prevent security gaps by ensuring correct configuration of network devices

> Granular policy control across your network devices

> Visualise your written network security policy

> Unify security policy management across hybrid environments 
Bridge Policy Management into your cloud locations, like  Amazon Web Services (AWS), Microsoft Azure, and VMware NSX.

> Prevent unauthorised changes

> Define baseline requirements for device configurations to minimise the risk of these devices being exploited.

> Automatically generate reports that identify non-compliant configurations.

> Out-of-the-box baselines are included for many common devices.
> Integrate with existing IT service management solutions

> Integrates with leading vulnerability scanners from leading vendors

> Security policy change automation

- Automates the entire security policy change process

- Helps operations and security teams save time, avoid manual errors and reduce risk.

- Eliminating guesswork though intelligent change management workflows

- Design and submission to management proactive risk analysis, implementation validation and auditing.

- Eliminate mistakes and rework, and improve accountability for change requests

- Incorporate risk knowledge-base that includes industry best practices, regulations such as PCI-DSS, HIPAA and SOX, as well as corporate-defined policies.

- Automate the Change for Secure Web Gateways

  

> Change management reports to identify resource access exceptions 

For example, a DBA activity report might show that a production support DBA has made a change to a database configuration or has initiated a command that accesses a large number of database records. The domain expert needs to determine if a change was approved for this system and if the observed activity "looks like" maintenance.


> Firewalls & Routers

Optimise Your Firewall Policy Management


Security policies continue to grow in size and complexity. Yet, oftentimes organisations rely upon manual discovery and analysis of unused, duplicate, conflicting and risky rules. This leads to policy bloat which makes troubleshooting connectivity issues and firewall audits that much more challenging, while also increasing risk exposure from overly permissive rules.


 

Identify and Mitigate Firewall Risks

- Gain an instant, prioritised view of all risks in the firewall policy.

- Automate and analyse every proposed policy change for risk – before it is implemented.

- Monitor changes in real-time and receive alerts on risky or unauthorized changes

- Automatically computes the necessary changes to the underlying firewall and router access rules, and triggers the relevant change requests.





> Unified Threat Management (UTM)

> Intrusion Prevention System (IPS)



> Application Firewalls

> VPN

> Network Address Translation (NAT)










Contact us today to discuss your requirements in more detail.



P: +44(0)7714 209927

S: +44(0)1273 329753

info@securenetconsulting.co.uk