Computer Security Technology Ltd

+44 (0)20 7621 7836 LinkedInTwitter

+44 (0)20 7621 7836 CSTL LinkedInCSTL Twitter

Ivanti

Ivanti (formerly HEAT/Lumension) provide unified protection & control for all enterprise endpoints, applications and devices.

We would be happy to discuss your requirements over the phone or meet with you at your office.

Get in touch

As part of the Endpoint Management and Security Suite, the solution reduces corporate risk with proactive security configuration management.

Ivanti Security Configuration Management provides out-of-the-box regulatory, standards-based assessment and industry best practices templates to ensure endpoints and applications are properly configured. Security Configuration Management seamlessly delivers a comprehensive network and agent-based risk assessment of software flaws and configuration vulnerabilities, rapid remediation, continuous validation and policy compliance reporting. Security Configuration Management:

  • Enables the standardisation of endpoint and application configurations
  • Ensures endpoint and application configurations are continuously secured
  • Proactively eliminates vulnerabilities
  • Maps technical controls to regulatory policies, industry standards or corporate policies
  • Demonstrates policy compliance by reporting configuration status against regulations and industry standards such as Federal Desktop Core Configuration (FDCC) and Payment Card Industry (PCI-DSS) as well as customised policies
  • Reduces exposure to operational and financial risk

Features & Benefits

  • Open, standards-based approach: Leverages security best practices to ensure secure configurations; content pulled from a variety of sources including: OVAL Vulnerability fingerprints, SCAP, FDCC Compliance
  • Checklist, PCI Compliance Checklist, NVD, Microsoft Patch Fingerprint, etc.
  • Delivers actionable information: Consolidates content from variety of sources and delivers information with context to properly remediate
  • Policy Management: Provides the ability to define, edit and import/export security configuration policies.
  • Policy Assessment: Delivers a flexible mechanism to assess and apply appropriate policies to applicable systems.
  • Results and Reports: Demonstrates policy compliance with high and low level reports on the status of endpoint configurations..
  • Policy Enforcement: Maintain compliance, leveraging automated remediation and policy enforcement with PatchLink PDK.
  • Mature (PatchLink Update and Scan) delivery platform for assessment and reporting - SCM is expanded functionality on top of a proven base
  • centralised User Interface: Technical controls and asset entities are consolidated into a single UI
  • Consolidated architecture: Comprehensive approach within one architecture and framework for securing the endpoint

Opinion & Resources



CST works in partnership with Ivanti to provide a comprehensive Endpoint Management and Security Suite which assists with the main criteria for becoming Cyber Essentials accredited.

 

The Cyber Essentials scheme has been developed by the Government to provide organisations with basic protection from the most prevalent forms of threats coming from the Internet.

 

By implementing the measures from this scheme, organisations can significantly reduce their risk of vulnerabilities whilst demonstrating this to customers, investors, insurers and others that they have taken these essential precautions.

 

Contact us learn more about Cyber Essentials accrediation.

Nigel Lewis