observeit version 6.7 release highlights

9
Over 1,400 Customers Worldwide ObserveIT is the Global Leader in Identifying & Eliminating Insider Threats 2016 Innovation Award ObserveIT 6.7 Release Highlights October 2016

Upload: observeit

Post on 07-Jan-2017

301 views

Category:

Software


3 download

TRANSCRIPT

Page 1: ObserveIT Version 6.7 Release Highlights

Over 1,400 Customers Worldwide

ObserveIT is the Global Leader in Identifying & Eliminating Insider Threats

2016 Innovation

Award

ObserveIT 6.7 Release HighlightsOctober 2016

Page 2: ObserveIT Version 6.7 Release Highlights

180 Rules to Protect Your DataOut-of-the-box security from day one!

Built-in threat categories include:• Application Data Theft• Bypassing Security Controls• Copyright Infringement• Creating Backdoor• Data Exfiltration• Identity Theft• Privilege Elevation• Unauthorized Admin Tasks• Malicious Software• Shell Attack• System Tampering• Unauthorized Shell• And many more…

Immediate benefit and ROI from the first day

Page 3: ObserveIT Version 6.7 Release Highlights

Automated Website Categorization

Know when users visit out-of-policy website categories for increased visibility into online user behavior and detection of phishing/infections

Website categories are indicated in alerts and reports for greater visibility into user behavior.

28+ billion web pages continuously and dynamically updated without human intervention

Page 4: ObserveIT Version 6.7 Release Highlights

Detect Sensitive Data Exfiltration through PrintRule-based monitoring of print job sent to local or networked printers

What is being printed

Number of pages sent to printer

Printer name (local or network)

Large print operation

Page 5: ObserveIT Version 6.7 Release Highlights

Guarantee Employee Privacy without Losing Visibility

Selective anonymization of user names, login accounts and computers forenhanced user privacy and regulation compliance

Process to Expose individual users for deeper inspection

Exclude specific groups from being anonymized (e.g., remote vendors)

User Identity Anonymization for GDPR compliance

Page 6: ObserveIT Version 6.7 Release Highlights

Complex Alert Management Made SimpleEasily create and manage complex alerts using lists

Easily create and manage complex list-based rules

Import lists

While and black-list

Page 7: ObserveIT Version 6.7 Release Highlights

New Mac AgentFull video and metadata recording on Mac desktops, laptops and servers

Page 8: ObserveIT Version 6.7 Release Highlights

Additional Benefits in Release 6.7• Increased visibility and reduced alert “noise”

Alert rules are automatically mapped to specific user types (e.g., privileged, remote vendors, terminated employees) with a different risk level for each specific user group (these settings can also be user-customized if desired).

• More efficient alert rule managementGroup alert rules by categories, create lists of users or keywords and reuse them across alert rules, easily assign alert rules to multiple user lists with a specific risk level per list, new bulk alert rule actions

• Monitor more platforms• Mac• Windows 10 (including Edge Browser)• Ubuntu 16.04 • RHEL 7.2