trustedagent grc for vulnerability management

22
Audit Management Compliance Management Vendor Risk Management Vulnerability Management Incident Management TrustedAgent Policy Management Risk and Compliance Governance Enterprise Risk Management IT Governance Continuous Monitoring

Upload: tuan-phan

Post on 16-Jul-2015

102 views

Category:

Technology


0 download

TRANSCRIPT

Page 1: TrustedAgent GRC for Vulnerability Management

Audit Management Compliance Management

Vendor Risk Management

Vulnerability

Management Incident Management

TrustedAgent Policy

Management Risk and Compliance

Governance

Enterprise Risk

Management IT Governance

Continuous

Monitoring

Page 2: TrustedAgent GRC for Vulnerability Management

With thousands of hardware, O/S and applications across your network, are you really managing your vulnerabilities?

Internet With thousands of hardware, O/S and applications across your network, are you really managing your vulnerabilities?

Page 3: TrustedAgent GRC for Vulnerability Management

Managing vulnerabilities is straining your IT resources leaving little progress on improving and sustaining security posture?

Managing vulnerabilities is straining your IT resources leaving little progress on improving and sustaining security posture?

Page 4: TrustedAgent GRC for Vulnerability Management

Reporting is time-consuming, inefficient, and error-prone. Lack of visibility into the organization security posture.

Reporting is time-consuming, inefficient, and error-prone. Lack of visibility into the organization security posture.

Page 5: TrustedAgent GRC for Vulnerability Management

One data breach can result in financial penalties, lose brand recognition, reduce productivity, face legal liabilities, or undergo greater scrutiny from regulators.

One data breach can result in financial penalties, lose brand recognition, reduce productivity, face legal liabilities, or undergo greater scrutiny from regulators.

Page 6: TrustedAgent GRC for Vulnerability Management

Introducing TrustedAgent

• Comprehensive, enterprise platform that integrates, standardizes, and automates existing IT GRC processes.

• Enable organizations to meet the challenging, complex, and ever-changing requirements of PCI, SOX, HIPAA, NERC, GLBA, FISMA, and many others.

• Improve existing business processes and best practices using frameworks such as ISO 27001/27002 and COBIT, to achieve cost reduction, eliminate waste and gain operational efficiencies.

Page 7: TrustedAgent GRC for Vulnerability Management

TrustedAgent Benefits

• Provide an enterprise solution that integrates, standardizes, and enhances the management of security risks, privacy, and regulatory compliance across the enterprise.

• Reduce time and costs associated with risk management

activities through collaboration, dashboard analytics, and automated reporting and document generation.

• Provide a standard of care to minimize security risks, legal

liabilities, and penalties, and to facilitate communications with shareholders, customers, regulators, and insurers.

• Continuously monitor and assess critical business assets and functions to gain visibility into and improve their security and compliance posture

Page 8: TrustedAgent GRC for Vulnerability Management

Key Components of TrustedAgent

Page 9: TrustedAgent GRC for Vulnerability Management

TrustedAgent Process

Page 10: TrustedAgent GRC for Vulnerability Management

Vulnerability Management and CDM

Risk Analysts

- Confirm

effectiveness of

remediation

Risk Analysts, CISO,

Security Managers

Regulators,

Senior Management,

Insurers

Users

TrustedAgent syncs

vulnerabilities into

new, existing and

repeated vulnerabilities

Risk Analysts

- Review results via

online view of findings

Risk Analysts

- Prioritize findings to address

- Fix findings

Users

Page 11: TrustedAgent GRC for Vulnerability Management

Benefits of Vulnerability Management using TrustedAgent

• Get visibility to all assets and the relationships of the assets to the organization’s business processes, regulations, or standards through a centrally-managed asset repository.

• Track identified vulnerabilities against impacted assets. Automatically reconcile new vulnerabilities from existing and repeat vulnerabilities.

• Prioritize and plan remediation through data-driven risk-based decision.

• Proactively maintain and ensure completeness of regulatory compliance by supporting ongoing or continuous monitoring of the assets for vulnerabilities.

Page 12: TrustedAgent GRC for Vulnerability Management

Supported Scanning Tools

Support integration with the following vulnerability assessment and asset discovery tools.

Trademarks and copyrights are properties of their respective owners.

NMAP

* *

*

* *

* Indicate s direct integration is supported. Otherwise integration is supported through XML data import.

Page 13: TrustedAgent GRC for Vulnerability Management

Prominent Clients

Trademarks and copyrights are properties of their respective owners.

Page 14: TrustedAgent GRC for Vulnerability Management

TrustedAgent Demo

Using TrustedAgent for Vulnerability Management

Page 15: TrustedAgent GRC for Vulnerability Management

Using TrustedAgent for Vulnerability Management

Step 1. Manage Assessment Entities for Systems, Sites,

Programs, Vendors, Audits, and Processes

Page 16: TrustedAgent GRC for Vulnerability Management

Using TrustedAgent for Vulnerability Management

Step 3. Manage Entity Assets

Step 2. Import Assets From Excel, XML Scan Results, or Nmap Discovery

Nmap

Page 17: TrustedAgent GRC for Vulnerability Management

Using TrustedAgent for Vulnerability Management

Step 4. Setup Scan Configurations

Step 5. Initiate Vulnerability Assessments

Page 18: TrustedAgent GRC for Vulnerability Management

Using TrustedAgent for Vulnerability Management

Step 6. Access Scan Summaries

Step 7. View Scan Reports Online

Page 19: TrustedAgent GRC for Vulnerability Management

Using TrustedAgent for Vulnerability Management

Step 8. View Finding Details

Page 20: TrustedAgent GRC for Vulnerability Management

Using TrustedAgent for Vulnerability Management

Step 9. Accept

Findings to Create

Corrective Action Plans

Step 10. Link Findings to Existing Corrective Actions. Reject Findings as

False Positive.

Page 21: TrustedAgent GRC for Vulnerability Management

Using TrustedAgent for Vulnerability Management

Step 11. Generate Dashboard Reports

Step 12. Generate Enterprise Risk

Reports

Page 22: TrustedAgent GRC for Vulnerability Management

Contact Information, Q&A, and Next Steps

Trusted Integration, Inc.

525 Wythe Street

Alexandria, VA 22314

703-299-9171 Main

703-299-9172 Fax

www.trustedintegration.com