IT security management

Solutions for managing IT security, ensuring compliance, and auditing user activity.

EventLog Analyzer

IT Compliance and Log Management

EventLog Analyzer

  • Cost-effective log management software for security information and event management (SIEM).
  • Automates the entire process of managing terabytes of machine-generated logs.
  • Collects, analyzes, searches, reports, and archives from a central location.
  • Reports on user activity, regulatory compliance, historical trends, and more.
  • Mitigates internal threats and monitors file integrity.
  • Conducts log forensics analysis, monitors privileged users, and ensures compliance with regulatory bodies.
Firewall Analyzer

Firewall Security and Configuration Management

Firewall Analyzer

  • Agent-less log analytics and configuration management software for network security devices.
  • Collects, archives, and analyzes security device logs and generates forensic reports from a central console.
  • Provides end-point security monitoring and analysis, employee Internet monitoring, and bandwidth monitoring.
  • Supports change management, capacity planning, policy enforcement, security, and compliance audit reporting.
  • Works with open source and commercial network firewalls (Check Point, Cisco, Juniper, Fortinet, Snort, and more) and IDS/IPS.
  • Supports VPNs, proxies, and related security devices.
Log360

SIEM & Network Threat Mitigation

Log360

  • Comprehensive SIEM solution for the enterprise network.
  • Collects, analyzes, searches, reports, and archives logs from a central location.
  • Monitors Active Directory environment and tracks all domain events, including user, group, computer, GPO, and OU changes.
  • Audits Windows file servers, failover clusters, NetApp for file and folder changes, accesses, shares, and permissions.
  • Aids internal threat mitigation by providing the user context to all network activity.
  • Aids external threat mitigation by auditing network devices, database and application servers, vulnerability scanners, and threat intelligence solutions.
  • Cloud security tool to track all activity happening in public cloud platforms: Amazon Web Services (AWS) and Microsoft Azure.
Password Manager Pro

Privileged Password Management

Password Manager Pro

  • A secure vault for storing and managing shared, sensitive information such as passwords, documents, and digital identities.
  • Centralizes password storage and access to eliminate password fatigue and security lapses.
  • Automates frequent password changes in critical systems to improve IT productivity.
  • Provides approval workflows and real-time alerts on password access to establish preventive and detective security controls.
PAM360

Complete Privileged Access Security for Enterprise IT

PAM360

  • Web-based solution to completely manage privileged accounts and control access from a unified console.
  • Integrates with popular certificate authorities like Digicert, GoDaddy, and Let's Encrypt out of the box, and helps achieve an end-to-end lifecycle management of SSL certificates and digital identities.
  • Automates discovery of privileged identities—privileged accounts, SSH keys, and SSL certificates.
  • Helps privileged users launch direct, one-click connections to remote hosts through secure, password-less gateways.
  • Assigns just-in-time privileged access to users, automatically revoking permissions after a set period and resetting passwords instantly.
  • Shadows user sessions and records them in real time to support investigative audits.
  • Closely monitors all events around privileged account operations through AI and ML-driven anomaly detection capabilities, and forwards context-rich logs to SNMP servers.
  • Provides a range of intuitive, schedulable, custom reports on user access and activity data, helping enterprises stay compliant with various regulations.
  • Protects CI/CD platforms against credential-based attacks and eliminates credential hard-coding through secure APIs for A-to-A communications.
ADAudit Plus

Active Directory Change Auditing and Reporting

ADAudit Plus

  • Web-based, Active Directory tool to track all domain events, including user, group, computer, GPO, and OU changes.
  • Audits Windows file servers, failover clusters, NetApp for document changes to files and folders, audit access, shares, and permissions.
  • Monitors every user logon and logoff, including every successful and failed logon event across network workstations.
  • Tracks Windows member servers, FIM, printers, and USB changes with events summary; tracks application, policy, and system events.
  • Brings 150+ ready-to-use audit reports with instant email alerts to ensure security and meet IT Compliance requirements.
Exchange Reporter Plus

Exchange Server Change Audit and Reporting

Exchange Reporter Plus

  • Web-based, change auditing and reporting solution for MS Exchange environments.
  • Tracks and monitors enterprise ActiveSync infrastructure and the inventory of related smart devices.
  • Reports on Outlook Web Access usage, mailbox traffic, and mailbox growth.
  • Supports customized reports that use data filters, automatic scheduling, and multi-format report generation.
  • Provides audit feature that enables investigation of unauthorized mailbox logons and other critical changes.
ADManager Plus

Active Directory Management and Reporting

ADManager Plus

  • Web-based, Active Directory management tool with mobile management options via iPhone and Android apps.
  • Provides Single-console Active Directory and Exchange management.
  • Enables one-step user creation with Exchange, LCS/OCS, and Lync settings.
  • Supports template and CSV-based bulk user creation.
  • Includes 150+ out-of-the-box, actionable reports, including security, compliance (SOX/HIPAA), and distribution list reports.
  • Supports granular, role- and OU-based delegation of help desk activities.
  • Automates user life cycle management, AD cleanup, and other crucial tasks.
ADSelfService Plus

Active Directory Password Management

ADSelfService Plus

  • Simplifies password management with self service for end users while ensuring tight security using multi-factor authentication.
  • Implements granular password policies across on-premises Active Directory and cloud applications.
  • Automatically synchronizes passwords to securely unify identities across multiple platforms.
  • Provides seamless and secure access to cloud applications with Active Directory-based single sign-on.
  • Notifies users periodically via email, SMS, and push notifications to prevent password expiration.
M365 Manager Plus

Microsoft 365 Security and Compliance

M365 Manager Plus

  • Satisfy various industry mandates like HIPAA, SOX, GLBA, PCI DSS, and FISMA with separate, purpose-built reports in M365 Manager Plus.
  • Monitor and investigate all inbound and outbound mail traffic for any data loss prevention (DLP) policy and rule matches.
  • Monitor all inbound and outbound spam and malware traffic in your Exchange organization.
  • View details of all In-Place eDiscovery searches and changes made to In-Place eDiscovery objects.
  • Track all ActiveSync-enabled mobile devices in your Exchange Online environment.
  • Audit user activities in Exchange Online, Azure Active Directory, OneDrive for Business, Sway, and other services. Save audit data for as long as you need to bypass the native Microsoft 365 archive limits.
  • Stay informed about critical activities and changes happening in your Microsoft 365 environment using custom alerts for each Microsoft 365 service.
Network Configuration Manager

Network Configuration Management

Network Configuration Manager

  • Web-based, multi-vendor network change, configuration, and compliance management (NCCM) solution.
  • Provides NCCM services for switches, routers, firewalls, and other network devices.
  • Delivers an integrated solution for automating and controlling the entire life cycle of device configuration management.
  • Establishes a single, centralized GUI for managing configurations, controlling changes, ensuring compliance, and automating tasks.

Privileged session management for remote access security

Access Manager Plus

  • A web-based software to secure remote access and manage privileged sessions from a central console.
  • Enables privileged users to access remote target systems through one-click, password-less gateways.
  • Provides users with granular access to critical systems based on their roles.
  • Supports RemoteApp for Windows, bi-directional remote file transfer, and jump servers for Windows and Linux to ease data center access.
  • Monitors privileged sessions in real time and records every privileged user session with playback capabilities for post session review.
  • Allows administrators to terminate an anomalous to prevent misuse.
  • Captures every privileged session activity through audit trails for forensic investigations.
  • Helps enterprises to stay compliant with various industry and government regulations, like HIPAA, PCI, GDPR, NERC-CIP, etc.
Endpoint Central

Integrated Desktop and Mobile Device Management

Endpoint Central

  • Web-based solution for managing thousands of servers, desktops, and mobile devices from a central location.
  • Creates a single-point solution provide for desktop and mobile device management (MDM).
  • Provides a holistic solution to manage all MDM activities.
  • Offers an affordable and easy-to-use solution that is within the reach of any organization.
Site24x7 APM Insigh

Cloud-based unified endpoint management solution

Endpoint Central (Cloud)

  • Automate patch deployment related to OS and third-party applications.
  • Simplify software distribution.
  • Instantly troubleshoot remote devices.
  • Monitor and manage all of your IT assets.
  • Simplify device and application management.
  • Deploy security and management configurations.
  • Define roles with selective user privileges.
  • Improve employee productivity by blacklisting unwanted applications.
Patch Connect Plus

Manage third party patches with Microsoft SCCM

Patch Connect Plus

  • Add to the existing capabilities of Microsoft SCCM and add ability to patch third party applications.
  • Uses the same SCCM patch deployment infrastructure.
  • Supports updates of over 250 third party applications.
  • Automates scan and deployment of patches.
  • Receive notifications on status of patches deployed.
Cloud Security Plus

Cloud Security & Log Management

Cloud Security Plus

  • Web-based, Cloud security tool to track all activity happening in public cloud platforms: Amazon Web Services (AWS) and Microsoft Azure.
  • Logs AWS environment changes in IAM activity, user login activity, and events that occur in Amazon EC2, Network security groups, Elastic IP addresses, ELB, Auto Scaling, WAF, STS, RDS, AWS Config, VPC, and S3.
  • Provides insights on Microsoft Azure user activity and any changes made to network security groups, virtual networks, application gateways, traffic manager, DNS zones, virtual machines, databases, and storage accounts.
  • Alerts via email can be configured to be sent when unusual activities, anomalous trends and other security threats occur.
  • Automate report generation by scheduling reports at a specified time. These reports are saved to the user defined path and can also be received via email.
Patch Manager Plus

Cloud Patch Management

Patch Manager Plus

  • Cloud based patch automation for Windows and 250+ third party applications
  • Distributed and remote office patching
  • Automate patching process from detection to deployment
  • Regularly scan for vulnerabilities and patches
  • Pre test patches for their stability
  • User notifications, customizations and patching controls
  • Maintain continuous compliance with security standards
  • Deny patches for specific groups or applications
  • Advanced patch management reports and audits
DataSecurity Plus

File server auditing & data discovery

DataSecurity Plus

  • Web-based, real-time Windows file server access auditing and storage analysis tool that helps meet data security, information management, and compliance needs.
  • Track and analyze access to files and folders by drilling down into anomalies, recording access patterns, and examining share and NTFS permissions.
  • Optimize storage space by isolating old, stale, and non-business files, getting insights into disk space usage, and viewing file and folder properties.
  • Actively respond to security breaches with instant email alerts. Detect and counter ransomware with mass access alerts and response automation.
  • Stay compliant with SOX, HIPAA, FISMA, PCI, GLBA, GDPR, and other regulatory mandates.
Browser Security Plus

Browser Management and Security Software

Browser Security Plus

  • Configure and deploy policies to prevent threats and data breaches
  • Manage and control browser extensions and plugins
  • Isolate IT approved and unapproved sites to prevent data breaches
  • Ensure compliance with predefined standards like STIG and CIS
Mobile Device Management

Mobile Device Management Solutions

Mobile Device Manager Plus

  • Blacklist malicious apps from organization's network to protect your devices from malware attacks.
  • Configure various corporate policies and set restrictions on the different device functionalities to prevent unauthorised data transfer.
  • Restrict unauthorised devices from accessing your organization's corporate Exchange accounts.
  • Distribute documents and media content to managed devices and ensure only corporate apps can access it.
  • Keep your devices up to date with all the security patches using automated OS updates.
  • Track devices remotely and wipe the device or the corporate data when devices are lost.
  • Data loss prevention (DLP) to protect data in use, in transit or at rest.
Key Manager Plus

SSH Key and SSL Certificate Management

Key Manager Plus

  • Discover SSH systems in the network, enumerate users, and private keys.
  • Consolidate all discovered SSH keys in a secure, centralized repository.
  • Create and deploy new key pairs on target systems, and rotate them periodically.
  • Launch direct SSH connections with target systems; audit and track all user activities.
  • Discover and consolidate all SSL certificates in a centralized repository and receive alerts when they're about to expire.
  • Centralize certificate and CSR creation process; identify and eliminate weak SHA-1 certificates.
Device Control Plus

Data leakage prevention software for removable devices

Device Control Plus

  • Control, block and monitor the actions of all USB and peripheral devices
  • Create and deploy policies to prevent data loss and data theft via removable devices
  • Set file transfer restrictions to prevent unprecedented data movement to or from your computer
  • Implement role-based access control to prevent unauthorized access to your data
  • Grant temporary access to removable devices to prevent excessive access privileges
  • Create a trusted device list and authorize only those devices to access your computer
  • Spot and remediate insider activity with intuitive dashboards and meticulous audit reports
Remote Mobile Device Management for MSPs

Application Control and Privilege Management Software

Application Control Plus

  • Instantly discover and filter all running applications.
  • Simplify application control list creation and management by using predefined rules.
  • Build application whitelists by enforcing a trust-centric approach.
  • Prevent malware, zero-day vulnerabilities, and advanced persistent threats by blacklisting malicious executables and applications.
  • Cater to your network's unique prerequisites utilizing the various flexibility modes available.
  • Easily manage and resolve greylisted applications.
  • Control application-specific privileged access, and reduce the chances of attacks leveraging privileged credentials.

Enterprise vulnerability management software

Vulnerability Manager Plus

  • Continuously monitor and automate scanning to stay informed of emerging vulnerabilities.
  • Predict real risks from a plethora of vulnerabilities.
  • Detect and eliminate security misconfigurations like default passwords, open shares, unauthorized users, etc.
  • Automate what to patch, when to patch, and how to patch for Windows, macOS, Linux, and over 250 third-party applications.
  • Safeguard your internet-facing servers from many attack variants, like XSS, clickjacking, and brute-force attacks,etc.
  • Detect and eliminate unauthorized and unsupported software in your network.
  • Mitigate zero-day vulnerabilities without having to wait for a patch.
Remote Mobile Device Management for MSPs

Remote Mobile Device Management for MSPs

Mobile Device Manager Plus MSP

  • Multi-tenancy support to allow management of different enterprises' devices from a single console.
  • Deploy devices in minutes with automated enrollment of Apple, Android, Windows and Chrome devices.
  • Securely access and distribute enterprise resources.
  • Remotely control devices without installing additional agents.
  • Manage mobile assets and track device-related information.
  • Protect corporate data on lost devices with instant remote commands.
  • Available as an on-premises and Cloud solution.

Privileged account protection for service providers

Password Manager Pro (MSP)

  • Securely store and manage clients' privileged accounts from a central console, backed with multi-tenant architecture for clear data segregation.
  • Selectively share credentials among MSP technicians to control access to clients' networks.
  • Provide critical data protection above and beyond clients' best practice security guidelines for sensitive information.
  • Demonstrate security with in-depth reports on access details, policy enforcement, and strict control maintenance to win the trust of clients.
FileAnalysis

File security and storage analysis solution

FileAnalysis

  • ROT data management: Locate and purge redundant, obsolete, and trivial (ROT) data and other junk files to reclaim primary storage.
  • Disk space analyzer: Track disk usage patterns, and notify admins when free space falls below a preconfigured limit.
  • Permission analyzer: Generate instant reports on users' effective permissions, and identify who has access to do what to your business-critical data.
  • Data risk scanner: Identify data most vulnerable to security threats such as overexposed folders, files with broken inheritance, and ransomware-infected files.
  • Orphaned file management: Find and manage files owned by inactive, disabled, or deleted users.
M365 Security Plus

Microsoft 365 Security and Protection

M365 Security Plus

  • Prevent security breaches with custom audit profiles and granular audit reports on various user and admin activities.
  • Provide quick remediation for critical events with real-time alerts, and create custom alert profiles to suit your needs.
  • Prevent service outages with around-the-clock monitoring of the health and performance of Microsoft 365 features and endpoints and with instant alerts.
  • Scrutinize emails with automated content search to detect personal information and potential spear phishing attacks.
  • Create custom help desk roles and delegate routine tasks to non-admin users without elevating their Microsoft 365 permissions.
PAM360 (MSP)

Comprehensive privileged access management for MSPs

PAM360 (MSP)

  • Web-based solution with advanced capabilities to centrally control privileged access to business information systems, and monitor privileged user activity
  • Automates discovery of privileged identities—privileged accounts, SSH keys, and SSL certificates
  • Integrates with popular certificate authorities like DigiCert, GoDaddy, and Let's Encrypt out of the box, and helps achieve an end-to-end life cycle management of SSL certificates and digital identities
  • Helps privileged users launch direct, one-click connections to remote hosts through secure, password-less gateways
  • Assigns just-in-time privileged access to users, automatically revoking permissions after a set period, and resetting passwords instantly
  • Shadows user sessions and records them in real time to support investigative audits
  • Closely monitors all events around privileged account operations through artificial intelligence (AI) and machine learning (ML)-driven anomaly detection capabilities, and forwards context-rich logs to SNMP servers
  • Provides a range of intuitive, schedulable, custom reports on user access and activity data, that helps enterprises stay compliant with various regulations
  • Protects continuous integration and continuous delivery (CI/CD) platforms against credential-based attacks and eliminates credential hard-coding through secure APIs for application-to-application (A-to-A) communications
Endpoint DLP Plus

Advanced data loss prevention solution for endpoints

Endpoint DLP Plus

  • Automate in-depth content inspection to pinpoint the locations of all structured and unstructured sensitive data including intellectual property and PII such as health records and financial accounts.
  • Categorize common types of sensitive files using predefined templates or custom mechanisms.
  • Containerize data to specific trusted applications.
  • Select exactly which browsers and web domains are allowed to process sensitive data. Block all illicit sensitive data transfers via third-party cloud storage or services.
  • Prevent data leakage or espionage by monitoring and controlling sensitive email attachments being sent via enterprise and Outlook email addresses.
  • Monitor and control peripheral devices to prevent data leakage
  • Grant policy overrides and swiftly remediate false positives
  • Leverage dashboard infographics to stay up to date on data activities within the network
  • Analyze in-depth reports to track user behavior in order to prevent insider threats

Customer Stories

  • "I don't need to be in the application to know if something is happening that needs attention. I get reports and alerts through emails. No surprises when I walk into the office. That is peace of mind."

    - Jim Lloyd, Information System manager

  • "We selected Firewall Analyzer because it was easier to setup than all other products we evaluated, it had the best management and graphical user interface, and provided us detailed firewall reports to meet FINRA, SEC, and SOX IT audit requirements"

    - Bob Fuller, Director of IT