avecto privilege是什么意思软件

Avecto | 领英
时刻了解Avecto消息
寻找新机遇
查看与员工的人脉关系
免费加入领英,获取超过 300 万家企业的最新消息、动向和机遇。
971 位关注者
Unconvinced about the importance of removing user admin rights? Read on for some compelling reasons why user privileges should be at the top of your security agenda in 2014. We’ve been analyzing the regular security updates issued by Microsoft in...
位员工已加入领英
1 个已发布的职位
您可能还对这些公司感兴趣
加入领英即表示您同意领英的、及 。
已经有帐户?307 new threats every minute
Store f&r kleine Unternehmen
kostenlos testen
Einen Partner suchen
F&r McAfee-Partner
McAfee ePolicy Orchestrator (ePO)
Verbinden. Verwalten. Automatisieren.
N?chste Schritte:
Planen Sie eine Neuanschaffung, oder haben Sie vor dem Kauf noch Fragen? Chatten Sie mit einem Experten von McAfee. Die Experten stehen Montag bis Freitag zur Verfügung. Nur in englischer Sprache.
Rufen: 624
McAfee ePolicy Orchestrator (McAfee&ePO) ist die branchenweit fortschrittlichste, erweiterbarste und skalierbarste Software für zentrales Sicherheits-Management. McAfee&ePO fasst die Sicherheitsverwaltung auf einer offenen Plattform zusammen und vereinfacht sowie verbessert dadurch das Risiko- und Compliance-Management für Organisationen jeder Gr?sse. Als Grundlage der Sicherheits-Management-Plattform von McAfee erm?glicht McAfee ePO Kunden die Verbindung branchenführender Sicherheitsl?sungen mit ihren jeweiligen Unternehmensinfrastrukturen, um die Transparenz und die Effizienz zu steigern und den Schutz zu st?rken.
Kunden nutzen die flexiblen Automatisierungsf?higkeiten von McAfee&ePO, um Abl?ufe zu optimieren und damit sowohl die Kosten als auch die Komplexit?t der Sicherheits- und Compliance-Verwaltung wesentlich zu senken.
Dank der McAfee&ePO-Plattform k?nnen Sicherheitsanbieter und Systemintegratoren ihre Fachkompetenz mit bew?hrten Vorgehensweisen kombinieren und mit den daraus entstehenden differenzierten L?sungen ihre Angebotspalette erweitern.
Nur McAfee&ePO bietet folgende M?glichkeiten:
Durchgehende Transparenz: Schaffen Sie sich eine zentrale ?bersicht über Ihre Sicherheitslage. Drag-and-Drop-Dashboards mit Detailanzeigefunktionen bieten Sicherheitsinformationen für alle Endger?te, Daten, Mobilger?te sowie Netzwerke und damit einen sofortigen ?berblick und kürzere Reaktionszeiten.
Vereinfachter Sicherheitsbetrieb: Erwiesene Effizienzsteigerungen dank optimierter Abl?ufe. Unabh?ngige Studien zeigen, dass Unternehmen jeder Gr?sse mit McAfee&ePO Verwaltungsaufgaben optimieren, &Audit-Müdigkeit& verringern und die mit dem Sicherheits-Management verbundenen Hardware-Kosten senken k?nnen.
Eine offene, erweiterbare Architektur: Machen Sie sich Ihre vorhandene IT-Infrastruktur zunutze. McAfee ePO verbindet die Verwaltung von Sicherheitsl?sungen von McAfee sowie Drittanbietern mit Ihren Verwaltungs-Tools für LDAP, IT-Betrieb und Konfiguration.
Bedrohungen warten nicht. Sie sollten es auch nicht tun.
Real Time McAfee for ePO
Profitieren Sie von schneller und einfacher Ausbringung
Stellen Sie sicher, dass breit angelegte L?sungen für Sicherheit und Risiko-Management zusammenwirken, um Sicherheitslücken und die Komplexit?t zu verringern. Ausbringung eines Agenten ohne weitere Vorbereitung und anpassbare Richtlinienerzwingung sichern rasch Ihre Umgebung und halten ihren Schutz aufrecht.
Erh?hen Sie die Effizienz
Optimieren Sie Sicherheits- und Compliance-Abl?ufe mit Automatisierungen und einer personalisierten Arbeitsumgebung. Die für grosse Unternehmen geeignete Architektur von McAfee ePolicy Orchestrator (ePO) l?sst sich für Unternehmen jeder Gr?sse skalieren und reduziert damit wesentlich die Anzahl der auszubringenden Server.
Machen Sie Ihre Sicherheits-Infrastruktur zukunftssicher
Schützen Sie Ihr Unternehmen vor den Bedrohungen von heute und morgen. Echtzeit-Bedrohungsaufkl?rung von McAfee Labs sichert pr?ventiv Ihre Infrastruktur. Die offene Plattform erleichtert die schnelle Einführung von Sicherheits-Innovationen, wenn neue Bedrohungsarten auftreten.
Unterstützte Plattformen
Server-Betriebssystem: 64 Bit
Windows Server&2008 mit SP2 Standard, Enterprise oder Datacenter
Windows Server&2008 R2 Standard, Enterprise oder Datacenter
Windows Server&2008 for Small Business Premium
Windows Server&2003 mit SP2 Standard, Enterprise oder Datacenter
Firefox 3.5
Firefox 3.6
Internet Explorer&7.0
Internet Explorer&8.0
Netzwerkunterstützung
Virtuelle Server
VMware ESX&3.5.x Update&4
VMware ESX&4.0 Update&1
Citrix XenServer&5.5 Update&2
Windows Server&2008 R2 Hyper-V
VMware ESX&5.1
Datenbank (32 Bit und 64 Bit)
SQL Server&2008 mit SP1/SP2/R2 Standard, Enterprise, Workgroup, Express
SQL Server&2005 mit SP3 Standard, Enterprise, Workgroup, Express
Zus?tzliche Anforderungen
1,5&GB freier Festplattenspeicher (2&GB empfohlen)
1&GB Arbeitsspeicher (2 bis 4&GB empfohlen)
Mindestens Intel Premium 4-Prozessor, 1,3&GHz oder schneller
Monitor: 1024 x 768, 256 Farben, VGA
NIC: 100 Mbit/s oder schneller
Dateisystem: NTFS empfohlen
Bei Verwaltung von mehr als 250&Systemen wird ein eigener Server empfohlen.
IP-Adresse: McAfee empfiehlt eine statische IP-Adresse
Mit Real Time for McAfee&ePO wird McAfee&ePO optimiert, sodass schnellere Abfragen und Aktionen m?glich sind als je zuvor. Administratoren k?nnen den Sicherheitsstatus innerhalb weniger Augenblicke abrufen und Sicherheitsentscheidungen auf Basis von Echtzeit- anstelle von Verlaufsinformationen treffen. Real Time for McAfee&ePO steht exklusiv den Benutzern der folgenden McAfee-Suites für Endger?tesicherheit zur Verfügung:
To learn more about the McAfee product listed above, please view the demonstration.
For guidance on how to use ePolicy Orchestrator, watch this Quick Tips video.
Arab National Bank (English)Arab National Bank, one of the largest banks in the Middle East, relies on McAfee data protection and endpoint security solutions to protect sensitive data across multiple locations and comply with financial regulations.Kernpunkte
Reduces manpower required to manage endpoint security from six people to two
Accelerates deployment of data loss protection&70 percent faster than competitive solutions faster than competitive solutions
Cuts administrative reporting from several days to minutes
Saves $152,000 in reduced manual intervention, thanks to integration with third-party security solutions
Bank Central Asia (English)Bank Central Asia, a regional public bank in Indonesia, centralizes security management with McAfee ePolicy Orchestrator.Kernpunkte
Eased compliance with internal and industry regulations.
Resulted in time savings with centralized management.
Provided integrated solutions to keep computers, the network, and data protected.
Berkshire Health Systems (English)Berkshire Health Systems secures PCs, laptops, servers, and patient data with endpoint security, email security, and data protection solutions from McAfee.Kernpunkte
Removed email management burden and frees up several hours each week
Simplified security administration and system management of 3,700 machines
Provided comprehensive control of sensitive information to eliminate data loss
Allowed a small IT staff complete visibility into all endpoints and data
Afforded significant time savings due to centralized management and automated tasks
Brelje & Race Consulting Engineers (English)This small business centralizes antivirus security management with McAfee ePolicy Orchestrator, saving time for the company's security administrator.Kernpunkte
IT manager&s time spent configuring and updating individual workstations cut by 90%
Centralized management ensures that all workstations are up to date with latest protection
Protection running in the background without intruding on employees& work
Comprehensive and centrallymanaged solution for same price as many standalone antivirus products
California Department of Corrections and Rehabilitation (CDCR) (English)Leveraging the Security Connected strategy, the California Department of Corrections and Rehabilitation implemented SIEM, network IPS, data protection, and endpoint security solutions to secure its distributed IT environment over 37 locations.Kernpunkte
Compliance with policy standards.
Dashboards enable centralized security management and provide easy access for executive reporting.
CEMEX (English)CEMEX adopts a Security Connected approach to safeguard endpoint and network security and improve visibility.Kernpunkte
Safeguards against zero-day advanced persistent threats without signature updates.
Greatly diminishes administrative time, from defining policies to repairing workstations.
Protects more than 26,000 endpoints from email, web, and application-generated attacks.
Provides streamlined and integrated management of large, global security platform.
Cognizant (English)Cognizant centralizes its security environment with a single-vendor solution from McAfee that unifies endpoint security and provides better security visibility across the organization.Kernpunkte
Easily demonstrated compliance with complex government regulations and client requirements
Centralized view into entire security environment eases deployment, reporting and management
Maximum confidence and trust from key stakeholders
CSS Corp (English)CSS Corp., a long-time endpoint security customer, added network IPS and centralized management to further reduce security threats and improve network performance.Kernpunkte
Provided centralized management, control, and reporting on overall functioning of security environment
Ensured compliance with ISO277001 and PCI DSS
Contributed to network availability to meet SLAs
Maintained comprehensive protection from external and internal security threats
CSTISA (English)This Dominican Republic-based reseller of IT services relies on a portfolio of on-premises and cloud-based McAfee endpoint and data protection solutions to serve its base of SMB customers.Kernpunkte
Supports year-over-year scalability and business continuity
Helps build trust as an IT security advisor to customers
Provides expert service to customers, from sales and installation through ongoing support
Allows expansion into new markets, such as cloud security services
Deutsche Edelstahlwerke (English)
Kernpunkte
Deutsche Edelstahlwerke, the leading German producer of specialty stainless steel products, secures thousands of desktops while keeping production systems available with McAfee endpoint solutions.
Eagle Rock Energy (English)Eagle Rock strengthens its security infrastructure with the addition of new security management and network security solutions.Kernpunkte
Integrated security architecture paves the way for business expansion.
Comprehensive threat detection ensures that security events from every source are noted and logged.
The combination of McAfee Web Gateway and McAfee Advanced Threat Defense thwarts inbound threats from the Internet.
Intrusion prevention monitors both external and internal activity.
Informa (English)Informa standardized its security with a single vendor, reducing costs and increasing protection against various types of malware.Kernpunkte
Gained fast ROI through solid protection, reasonable pricing, and reduced internal costs
Created an environment of easy deployment and administration
Protected against malware with augmented malware detection abilities
Assured that the entire network is protected
Increased control over the security infrastructure
Large Oil Company (English)McAfee protects critical infrastructure in multiple locations for this large oil company in the Middle East.Kernpunkte
Secures both critical and business infrastructures and securely transfers data between them
Saves millions of dollars by preventing production disruptions
Provides the benefits of digital/smart oil drilling with confidence
Macquarie Telecom (English)This leading Australian hosted IT provider drives a growing managed services business with Security Connected.Kernpunkte
Fully integrated security platform easily managed from a central dashboard.
Visibility and control for clients over their hosted security environments.
Competitive advantage through partnership with a trusted technology provider.
MidWestOne Financial Group (English)This community bank has built a strong security foundation and continues to protect customer data from emerging threats with McAfee solutions.Kernpunkte
Comprehensive inbound threat protection and outbound data loss prevention for 250 email users
Strong antivirus protection for 550 desktops and laptops
Centrally managed security infrastructure through &single pane of glass& with McAfee ePO software
Significantly reduces helpdesk calls for spyware infections by half
Creates an improved standing with auditors and regulators
San Francisco Police Credit Union (English)McAfee security management solutions keep this San Francisco-based financial company compliant.Kernpunkte
Faster, easier compliance with GLBA and NCUA Part 748.
Automated and on-demand reporting.
Fast troubleshooting and remediation.
Comprehensive security management without increasing headcount.
Seagate Technology (English)McAfee Application Control protects Seagate's intellectual property and complex IT environment.Kernpunkte
Custom end-user protection to boost employee productivity
Increased performance of single-use machines in the factory
Malware-free factory environment
State of Alaska (English)The state of Alaska utilizes McAfee's product portfolio to protect data centers and networks across 16 state agencies, saving $3.8 million.Kernpunkte
Saved a projected $3.8 million and improved operational and team efficiency
Dramatically improved security posture without increasing headcount
Allowed for greater budget predictability with the flexibility to adapt and grow security as needs change
State of Colorado (English)McAfee SIEM solutions help the state of Colorado meet compliance requirements and remain cost effective.Kernpunkte
Aggressively achieved first five controls per set goal
Ability to administer virus scans and obtain software inventory with McAfee ePO software
Vulnerability ranking within McAfee Enterprise Security Manager allows for more immediate and effective remediation
Sutherland Global Services (English)The McAfee Security Connected framework drives compliance and protects 24,000 endpoints for this consulting company.Kernpunkte
Virus attacks are virtually nonexistent throughout the globally distributed enterprise.
Central McAfee ePO console enables global management of entire IT infrastructure by only a two-person IT staff.
Industry-leading reporting tools facilitate compliance.
Automatic updates improve operational efficiency and ease burden on IT staff.
McAfee updates and notifications enable proactive response to threats.
Sysec Ltd. (English)
Kernpunkte
U.K. partner Sysec gains 30% year-over-year growth by selling the complete McAfee solution portfolio.
Walnut Valley Unified School District (English)McAfee's innovative prevent, detect, respond approach to threats secures customers' networks, systems, and data.Kernpunkte
students from using encrypted traffic and anonymizers to circumvent the web
filtering system
school to receive E-Rate funding
it easy to implement user-based web usage policies and to grant temporary or
permanent exceptions
granular reporting and audit capabilities, including tracing user activity and
This paper explores the use of analytics and intelligence today and exposes the impediments to successful implementation. Organizations that are deploying analytics and intelligence properly are experiencing faster response and detection times, as well as greater visibility. However, many are confused about how to integrate and automate their intelligence collection processes.
This data sheet explains how McAfee Rogue System Detection fully integrates with McAfee ePolicy Orchestrator to provide real-time discovery of rogue systems connected to the network to offer greater network visibility and protection.
For a technical summary on the McAfee product integration listed above, please view the product data sheet.
For a technical summary on the McAfee product listed above, please view the product data sheet.
Eine technische Zusammenfassung zum oben genannten McAfee-Produkt finden Sie im entsprechenden Datenblatt.
Eine technische Zusammenfassung zum oben genannten McAfee-Produkt finden Sie im entsprechenden Datenblatt.
ForeScout CounterACT integrates with McAfee ePO and ESM to provide this information in realtime for both managed and unmanaged hosts.
Avecto Privilege Guard and McAfee ePolicy Orchestrator (ePO) software enable organizations worldwide to deploy secure and compliant desktops—without compromising a user's ability to perform their day to day tasks.
The interoperability between TITUS Document Classification software and McAfee Data Loss Prevention (DLP) further reduces your risk of data loss by capturing end users’ inherent knowledge about the sensitivity of documents and making that information available to McAfee host and network-based DLP as visual classification
labels and corresponding metadata.
Cyber-Ark Software solutions help reduce data breach risks, meet strict IT compliance
and audit requirements, and improve security posture and operational efficiencies on
corporate networks, whether on premises or in the cloud. Cyber-Ark delivers privileged
password vaulting and user-access control, session recording and auditing, continuous
monitoring, and forensics. Cyber-Ark solutions are integrated with McAfee(R) ePolicy
Orchestrator(R) (McAfee ePO(TM)) software, McAfee(R) Enterprise Security Manager, and
McAfee(R) Vulnerability Manager.
The McAfee/Rev2 integration enables you to quickly score, classify, and combine hundreds of thousands of vulnerabilities and highlight the critical few risks.
This solution enables detection notifications and forensic analysis data to be reported within the McAfee ePolicy Orchestrator (ePO) console.
The Sipera UC-Sec appliance ensures that the VoIP/UC infrastructure and endpoints (mobile or fixed) are protected and visible to the security manager for the first time with McAfee ePO software.
Learn about the joint solution that extends AccessData’s forensic analysis technology to McAfee ePolicy Orchestrator software.
ArcSight’s market-leading log and event management solutions are now integrated with the McAfee ePolicy Orchestrator (ePO) software.
BDNA Discover acts as a comprehensive source of
information for the detection of invisible devices on enterprise networks.
Through comprehensive real-time network,
device, and user intelligence, Insightix BSA Visibility provides total network visibility to
McAfee ePolicy Orchestrator (McAfee ePO) software, enabling effective security
and risk management for all devices across your entire network.
The McAfee Security Management Platform combines and refines key aspects of security so IT staff can manage the expanding scale of enterprise security more easily than ever before.
Erfahren Sie, wie McAfee und Citrix Partner Citrix XenDesktop Kunden erm?glicht die Verwaltung von Desktop-Sicherheit in virtuellen Umgebungen mit dem McAfee ePolicy Orchestrator-Software zu erweitern.
Arxan Technologies, a leader in application security and control, has integrated their
software security product, GuardIT, with McAfee ePolicy Orchestrator (McAfee ePO) software to provide security check and tampering alert information into the McAfee ePO software management console.
AirPatrol’s Wireless Policy Manager (WPM) is now integrated with McAfee ePolicy Orchestrator (McAfee ePO) software. WPM secures wireless interfaces on enterprise endpoints and empowers IT administrators to easily enforce commonsense
rules on governing how employees use their wireless connectivity.
QRadar intelligently distills large amounts
of information from a wide range of sources to augment incident response and compliance validation in McAfee ePolicy Orchestrator (ePO) software, McAfee’s centralized security and compliance management platform.
Catbird, a pioneer and leader in security and compliance solutions for virtual networks,
has integrated its flagship product, V-Security, with network and endpoint systems technologies from McAfee to extend comprehensive security and compliance to the virtual infrastructure.
Triumfant detects and analyzes changes and unexpected conditions on endpoints to determine if those changes are problematic to the security, configuration, or performance of assets managed by McAfee ePolicy Orchestrator (ePO).
Den Beweis erbringt die Forschung
McAfee enables enterprises to collect, analyze, and preserve security forensic information. With a solution that includes content- and context-aware SIEM, McAfee provides alerts to security events, as well analysis on how the attacked occurred, affected users, and compromised data — so you can better understand the severity of a security breach.
The McAfee solution has two primary components: McAfee ePolicy Orchestrator (McAfee ePO) software and McAfee Enterprise Security Manager, with additional integrations to extend visibility and control across the entire security and compliance management environment.
The McAfee solution has two primary components: McAfee Firewall Enterprise and McAfee Network Security Platform. The McAfee Firewall and the IPS appliance both have add-on features that can optimize your visibility into the network. McAfee SIEM and other optional products help extend visibility and analytics to more aspects of network traffic.
To enable the secure and controlled use of social media in the workplace, McAfee recommends a layered approach, including firewall and data loss prevention (DLP) built around a solid web proxy solution. With McAfee security solutions, enterprises can address bandwidth concerns around the use of social media, encourage the productive use of time among employees, scan for malware, filter HTTPS content, and stop data leakage.
This paper will walk you through the entire process — from soup to nuts — of evaluating, selecting, and deploying a SIEM. It offers pragmatic advice on how to get it done based on years working through this process as both consumers and vendors of SIEM technology. The process is not always painless, but we are certain it will help you avoid foundering on bad technology and inter-office politics. You owe it to yourself and your organization to ask the right questions and to get answers. It is time to slay the sacred cow of your substantial SIEM investment, and to figure out your best path forward.
Learn how network attacks can be avoided by utilizing a SIEM platform that combines historical data with real-time data from network sources and security policies to provide context around application usage, user behaviors, and other operations — for better, more accurate reporting.
In this paper, we will explore the fundamental requirements for a sound log management solution and review some examples of less than optimum product deployments. Finally, we will examine what a US federal agency should be looking for in an extensible log management strategy, and propose a workable solution for tighter integration into and support of an organization’s applicable and prospective security and compliance programs and initiatives.
Today’s faster, newer and greatly improved malicious user requires a faster, newer and greatly improved response. Smarter attackers require more intelligent countermeasures, including faster and more reliable analysis, to react to security issues.
This document describes how to configure Apache and Samba running on a Linux operating systems (OS) platform for the purpose of creating an Apache HTTP Repository for McAfee ePolicy Orchestrator. The Apache repository will allow
customers to meet the requirement to have a Linux repository.
Die Sicherheits-Management-Plattform von McAfee erschliesst Unternehmen neue Bedrohungsdaten und bietet Automatisierungsmethoden, die die verschiedenen IT-Sicherheitskomponenten zu einem einzigen, alles umfassenden Risiko-minimierenden Schutzschild zusammenfassen.
Reduzieren Sie Risiken, die von nicht autorisierten Anwendungen ausgehen, optimieren Sie die Kontrolle über Ihre Endger?te, und erz?hlen Sie es weiter.
Carric Dooley - Januar 27, 2015
Focus your energies on building a comprehensive security strategy and turning to experts for guidance. Panic: a sudden overwhelming fear that produces hysterical or irrational behavior and that often spreads quickly through a group. Puzzle: a thing that is difficult to understand or explain. A new year always brings with it a round of predictions. […]
appeared first on .
Ken Kartsen - Dezember 9, 2014
We all know that 2014 has been marked by a huge uptick in high-profile data breaches in both the public and private sectors. What everyone is asking is this: How do we avoid a repeat of this situation in 2015?
This is an especially important question in government. With the sensitivity of the data government […]
appeared first on .
Tom Gann - Oktober 17, 2014
McAfee recently worked with the Atlantic Council to launch a report in Washington, D.C. on how cybersecurity can help enable e-voting. The launch event, which featured a diverse panel of speakers, was illuminating and is continuing to ignite interest from the media. We’re delighted, of course, but not just because of the possibilities for e-voting. Even […]
appeared first on .
Vincent Weafer - September 29, 2014
As the largest dedicated security vendor, McAfee’s goal is to help customers and consumers feel secure in the digital world. It’s certainly not simple, and it’s challenging to keep up with the bad guys. One way to do that is to match our adversaries’ aggressive drive to innovate with our own deeper commitment to collaborate […]
appeared first on .
Jarno Limnell - August 15, 2014
The most valuable asset for actors in cyberspace is trust. It is an important ingredient in successful business operations as well as in good governance. Trust and security are closely intertwined. One cannot exist without the other. Thus it is concerning that people at an increasing rate hesitate to trust the digital world. They are […]
appeared first on .
7 hours 24 minutes ago - 9 Posts
13 hours 41 minutes ago - 3 Posts
13 hours 43 minutes ago - 8 Posts
14 hours 31 minutes ago - 5 Posts
15 hours ago
Verwandte L?sungen
Verwandte Produkte
Bedrohungen und Risiken

我要回帖

更多关于 cisco privilege 的文章

 

随机推荐