FireMon Risk Analyzer Bridges Gap Between Enterprise Risk and Network Teams

Patented technology simulates cyberattacks, helping companies reduce the time to prioritize risk and refine firewall policies by 90 percent

FireMon, the industry leader in intelligent security management, has released its patented Risk Analyzer  technology that helps customers accurately simulate cyber risk and allocate resources where they can have the greatest risk reduction impact.

The innovative technology extends FireMon’s uniquely scalable automation and analysis platform to risk vulnerability management, calculating the risk of network attack angles and scoring firewall rules to allow network managers to efficiently reduce their exposure to risk.

From the ransomware attacks and sophisticated malware threats of late to simple user configuration error, security practitioners need to be able to see the full picture of where the weaknesses lie in their network infrastructures. FireMon Risk Analyzer was developed for large enterprises and federal agencies in response to the overwhelming number of vulnerabilities on the network at any given time that could be exploited to reach business-critical assets.

To achieve best-in-class risk and vulnerability management, Risk Analyzer overlays vulnerability data from leading scanner technologies on network security configurations collected with the FireMon Security Manager platform to identify exploitable hosts. With this analysis, the application is able to:

* Provide a vulnerability score ranked by severity and business risk impact.
* Score firewalls by the level of risk they expose.
* Trend risk over time to understand the impact of their remediation efforts on security posture over time.
* Reduce the time it takes to identify attack paths to vulnerable systems by 90 pecent.
* Ultimately reduce risk by 35 percent.
* Decrease response time to protect assets by 50 percent.


Tags assigned to this article:
FireMon Risk Analyzer Enterprise Risk Network Teams

Advertisement

Around The World