SlideShare a Scribd company logo
1 of 5
Download to read offline
An Introduction toAn Introduction toAn Introduction toAn Introduction to Managing ComplianceManaging ComplianceManaging ComplianceManaging Compliance
Sateesh S Kannegala, Chief Consultant, Technology Management SecPod
sateeshks@secpod.com
Complex IT systems and their interactions are the reality of today’s business world. For an
organisation to function efficiently it is important to have security controls to ensure protection of
confidentiality, integrity and availability of information and systems. Formulating the necessary
security controls and adhering to the controls are essential to ensuring a secure system.
A weak server or an end point system is an easy target for attacks. Once compromised this system
can become the conduit for data leakage and a source for unauthorized access of all systems in the
network, wreaking untold damage on the enterprise. Implementing strict security controls, as
determined appropriate by business and monitoring their effectiveness are critical to a smooth
running business.
In this article we will address the process of compliance – the need for automation and how SecPod
Saner provides enterprises the ability to automate the process of compliance and minimise the time
spent in a noncompliant state.
ComplianceComplianceComplianceCompliance
Compliance is the process of ensuring that all systems in an organisation meet a set of specified rules
(system properties, configuration parameters, processes, etc.). The rules are determined as a part of
a) Risk Mitigation strategy b) meeting industry standards for the business or c) meeting regulatory
prescription.
A vulnerable system connected to the organisational network is a potential threat to the entire
organisation (http://www.secpod.com/resource/whitepapers/Vulenrability-Malware-and-Risk-v1-
1.2.pdf ). A freshly installed OS is not usually configured with security in mind. Each Operating
System comes with a set of guidelines – OS hardening guidelines. These guidelines plug loopholes
that provide potential entry points used by attackers to gain unauthorised access to systems. Typical
OS hardening measures include maintaining the system in a configuration where unnecessary
services are stopped, blocking open ports, ensuring strong passwords, etc.
Many industry verticals have standards gleaned from years of experience. They are often presented
as industry standards and they help optimize business performance. Industry standards have
evolved to make sure businesses follow a set of rules designed to ensure fairness and security.
Complying with industry standards provides customers a means of assessing the trustworthiness of
the services provided by the vendor and to boost the confidence in doing business with them. Rules
stemming from compliance requirements translate into specific needs on IT systems that support
businesses.
ComplianceComplianceComplianceCompliance ProcessProcessProcessProcess
Figure 1 shows the process of compliance at a high level as suggested by ISO 27001. Compliance
begins with a thorough evaluation of perceived risks to IT systems. Organisations spend considerable
effort to define security policies, keeping in mind the nature of the business and the potential risk
faced by the organisation. Security policies are comprehensive sets of rules to mitigate perceived
risks faced by the business. Security policies also include controls resulting from regulatory
requirements as well as applicable industry standards. For a security policy to be effective, it is
critically important that all systems in the organisation comply with the policy set forth by the
organisation.
Figure 1
Once controls are established they are implemented in every system in the organisation.
It is well known that increased security is perceived as an inconvenience by users. A simple example
of this would be the requirement of complex password rules. Remembering a complex password is
difficult. Yet good security requires complex passwords. There can be additional requirements, such
as, frequent changes to passwords and not allowing previously used passwords. All these make
setting passwords even more difficult. Such inconveniences breed a tendency in people to try and
circumvent security measures in the organisation – thereby increasing the risk to business.
In order to ensure IT systems are protected constantly, it is necessary to continuously check
adherence to the policies set by the organisation. New vulnerabilities are discovered in software
almost every day. These vulnerabilities provide entry points to attackers, thereby acting as a conduit
to compromising the enterprise. Identifying and eliminating critical vulnerabilities becomes part of
ensuring a robust safe environment. By establishing an organisational policy to check and remediate
any known vulnerability, risk of attacks is considerably reduced.
Given the large number of systems in an organisation, ensuring continued compliance to policies
becomes almost impossible unless the process of compliance is automated. Internal audits are
conducted to provide reports of conformance to management. External audits are often required by
regulation. The burden of proof during an external audit is on the organisation.
Plan
Do
Check
Act
The security posture of an enterprise is not static. Over a period of time, the risks and the controls
need to be re-evaluated and appropriate changes made to the policies.
From the foregoing discussion it is clear that accomplishing compliance is a daunting task. With
thousands of systems in an organisation, ensuring that each system is compliant with either
organisational policies or with regulatory requirements cannot be done manually.
Security CSecurity CSecurity CSecurity Contentontentontentontent AAAAutomationutomationutomationutomation PPPProtocolrotocolrotocolrotocol
The need for automation in evaluating and maintaining a good security posture requires
organisations to use multiple tools. In the absence of a standard, organisations are forced to depend
on proprietary data bases, data formats and scripts. Such an approach usually suffers from many
drawbacks. Mostly key word driven, they are prone to errors and end up getting locked into
proprietary data formats for each tool. They quickly become difficult to extend and almost
impossible for an IT administrator to add or modify policies. The large number of systems and their
variety makes it impossible to effectively manage compliance without standardisation.
SCAP – Security Content Automation Protocol was developed by NIST with the purpose of auditing
security settings in workstations. “The Security Content Automation Protocol (SCAP) is a suite of
specifications that standardize the format and nomenclature by which software flaw and security
configuration information is communicated, both to machines and humans.”
(http://csrc.nist.gov/publications/nistpubs/800-126-rev2/SP800-126r2.pdf)
SCAP enables standardised vulnerability management, measurement of policy compliance. It
provides for enumeration of vulnerabilities and a means to assess their severity. Further, SCAP
enables creation of machine readable checklists and configuration information.
SCAP is comprised of CVE (Common Vulnerability and Exposures), CCE (Common Configuration
Enumeration), CPE (Common Platform Enumeration), OVAL (Open Vulnerability Assessment
Language), CVSS (Common Vulnerability Scoring System) and XCCDF (eXtensible Configuration
Checklist Description Format). These open standards help in automating Vulnerability Management,
Configuration Management, Asset Management and Compliance Management.
CVE is a collection of over 69000 vulnerabilities and exposures and growing every day. CVE consists
of a standard description for each vulnerability. This makes it possible for an organisation to use any
CVE compatible source to get information about the problem. CVE allows users to choose any CVE
compatible source for getting information on fixing the vulnerability. In addition, CVSS provides a
convenient method to assess the criticality of each vulnerability. OVAL provides a standard for three
steps of an assessment program, namely, representing the configuration information for testing,
analysing the system and reporting. OVAL can be used for activities such as, vulnerability
assessment, patch management, configuration management, asset management and auditing.
XCCDF is an XML specification for expressing benchmarks and evaluating results against the
benchmark. XCCDF can be used to generate human readable reports and for building security
checking tools. It is useful in automating compliance against known sets of rules. Some of the
compelling advantages of XCCDF are: customise rules at run time; generate human readable reports
in a standard format; compute and report rule status; easily integrate with any Information Security
Management System.
SanerSanerSanerSaner –––– AAAAnnnn SCAP Compliant Product from SecPodSCAP Compliant Product from SecPodSCAP Compliant Product from SecPodSCAP Compliant Product from SecPod
A secure IT system in an organisation requires the organisation develop a robust security policy and
have the ability to implement and maintain the policy. While developing and customising
organisational benchmarks is important to ensure minimal risk exposure, it is equally important to
ensure adherence to the benchmarks.
Saner Business is a light-weight, enterprise grade endpoint vulnerability and risk management
solution that provides comprehensive risk assessment, verifies compliance deviations and
remediates issues to ensure endpoints are always protected and compliant. With an agent based
architecture, Saner is capable of scanning thousands of systems in a very short time, ensuring
virtually no downtime for the organisation. The agents access necessary security intelligence from a
central repository, Ancor. Ancor is an exhaustive repository of well researched security intelligence
along with tested patches for most known problems. Viser, with its rich reporting capability provides
IT security managers visibility into the security status of all end point systems. Figure 2 shows a high-
level schematic of Saner Business. Using Saner provides organisations the ability to scan all end
points every day and remain compliant round the clock.
Figure 2 Schematic of Saner Business
SecPod Saner is a SCAP compliant product that helps organisations automate the compliance
process. Consider for example, ISO 27001: the security process model of ISO 27001 is built around
four areas: Plan, Do, Check and Act (PDCA). In the context of a modern enterprise, it is important to
automate as many of these steps as practical.
Planning security requires an understanding of the context of the organisation and the risk exposure
of the organisation. Using SCAP compliant reports generated by Saner, with scores associated with
each vulnerability, IT security managers can get a quantitative estimate of exposure and implement
measures commensurate with the risk.
With extensive checklists for various controls, including OS hardening and configurations from OS
vendors, Saner makes it easy to create and customise security controls - thus implementing security
controls is very intuitive.
The ability of Saner to remediate and rectify deviations from the checklist makes it very compelling.
This ensures that any nonconformity can exist utmost between two scans of the system. Since scans
happen every day, deviations are short lived. Because of this, the organisation always stays
compliant with organisational policies and any regulatory standard that the organisation decides to
follow. Without this ability IT managers have to manually look at the generated reports and act to
remove discrepancies.
Saner, being SCAP compliant, easily integrates with any existing Information Security Management
System (ISMS).
With simple interfaces and easy to read reports, Saner makes your organisation as invincible as you
need it to be.

More Related Content

What's hot

Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention Manish Dixit Ceh
 
Software Vulnerabilities Risk Remediation
Software Vulnerabilities Risk RemediationSoftware Vulnerabilities Risk Remediation
Software Vulnerabilities Risk RemediationBruce Hafner
 
Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptxPiyush Jain
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Tripwire
 
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJob aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJames W. De Rienzo
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC CertificationControlCase
 
Control Compliance Suite 10
Control Compliance Suite 10Control Compliance Suite 10
Control Compliance Suite 10Symantec
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standartnewbie2019
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...Ahmed Al Enizi
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)Ben Rothke
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webSafeNet
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integrationMichael Nickle
 
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKSRISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKSChristina33713
 
AccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC ConvergenceAccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC ConvergenceStephen Tsuchiyama
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)Vijilan IT Security solutions
 
Bit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printBit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printjames morris
 
Building a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldBuilding a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldArun Prabhakar
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?manoharparakh
 

What's hot (20)

Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
Software Vulnerabilities Risk Remediation
Software Vulnerabilities Risk RemediationSoftware Vulnerabilities Risk Remediation
Software Vulnerabilities Risk Remediation
 
Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptx
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
 
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJob aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
Control Compliance Suite 10
Control Compliance Suite 10Control Compliance Suite 10
Control Compliance Suite 10
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_web
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integration
 
SOC for Cybersecurity Overview
SOC for Cybersecurity OverviewSOC for Cybersecurity Overview
SOC for Cybersecurity Overview
 
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKSRISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
 
AccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC ConvergenceAccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC Convergence
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
 
Bit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printBit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_print
 
Building a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldBuilding a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps World
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 

Viewers also liked

Thiết kế nội thất các căn hộ tại dự án riva park
Thiết kế nội thất các căn hộ tại dự án riva parkThiết kế nội thất các căn hộ tại dự án riva park
Thiết kế nội thất các căn hộ tại dự án riva parkHoa binh house
 
HotelTonight and ShowKit
HotelTonight and ShowKit HotelTonight and ShowKit
HotelTonight and ShowKit josephseong
 
[Skolkovo Robotics 2015 Day 2] Проблемы и проекты интерфейса «робот (машина) ...
[Skolkovo Robotics 2015 Day 2] Проблемы и проекты интерфейса «робот (машина) ...[Skolkovo Robotics 2015 Day 2] Проблемы и проекты интерфейса «робот (машина) ...
[Skolkovo Robotics 2015 Day 2] Проблемы и проекты интерфейса «робот (машина) ...Skolkovo Robotics Center
 
Trastorno de la Personalidad
Trastorno de la PersonalidadTrastorno de la Personalidad
Trastorno de la Personalidadhuaribonifacio
 
Untitled Presentation
Untitled PresentationUntitled Presentation
Untitled PresentationAli shelleh
 

Viewers also liked (9)

Thiết kế nội thất các căn hộ tại dự án riva park
Thiết kế nội thất các căn hộ tại dự án riva parkThiết kế nội thất các căn hộ tại dự án riva park
Thiết kế nội thất các căn hộ tại dự án riva park
 
HotelTonight and ShowKit
HotelTonight and ShowKit HotelTonight and ShowKit
HotelTonight and ShowKit
 
Cuentas claras 1
Cuentas claras 1Cuentas claras 1
Cuentas claras 1
 
[Skolkovo Robotics 2015 Day 2] Проблемы и проекты интерфейса «робот (машина) ...
[Skolkovo Robotics 2015 Day 2] Проблемы и проекты интерфейса «робот (машина) ...[Skolkovo Robotics 2015 Day 2] Проблемы и проекты интерфейса «робот (машина) ...
[Skolkovo Robotics 2015 Day 2] Проблемы и проекты интерфейса «робот (машина) ...
 
Trastorno de la Personalidad
Trastorno de la PersonalidadTrastorno de la Personalidad
Trastorno de la Personalidad
 
Tornadoes
TornadoesTornadoes
Tornadoes
 
Sponsorship analysis
Sponsorship analysisSponsorship analysis
Sponsorship analysis
 
Briefing
BriefingBriefing
Briefing
 
Untitled Presentation
Untitled PresentationUntitled Presentation
Untitled Presentation
 

Similar to Managing Compliance

Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxwkyra78
 
Csec 610 Inspiring Innovation--tutorialrank.com
Csec 610 Inspiring Innovation--tutorialrank.comCsec 610 Inspiring Innovation--tutorialrank.com
Csec 610 Inspiring Innovation--tutorialrank.comPrescottLunt384
 
Open service risk correlation
Open service risk correlationOpen service risk correlation
Open service risk correlationfrantzyv
 
All About Cybersecurity Frameworks.pptx
All About Cybersecurity Frameworks.pptxAll About Cybersecurity Frameworks.pptx
All About Cybersecurity Frameworks.pptxMetaorange
 
All About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdfAll About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdfMetaorange
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte Assurance Platform
 
Expert Compliance Solutions by Ispectra Technologies.pptx
Expert Compliance Solutions by Ispectra Technologies.pptxExpert Compliance Solutions by Ispectra Technologies.pptx
Expert Compliance Solutions by Ispectra Technologies.pptxkathyzink87
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperTawnia Beckwith
 
10 Best Practices for Implementing DevOps Security
10 Best Practices for Implementing DevOps Security10 Best Practices for Implementing DevOps Security
10 Best Practices for Implementing DevOps SecurityDev Software
 
Centralizing security on the mainframe
Centralizing security on the mainframeCentralizing security on the mainframe
Centralizing security on the mainframeArun Gopinath
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured WorldJennifer Mary
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...abhichowdary16
 
Cst 610 Your world/newtonhelp.com
Cst 610 Your world/newtonhelp.comCst 610 Your world/newtonhelp.com
Cst 610 Your world/newtonhelp.comamaranthbeg93
 
Cst 610 Education is Power/newtonhelp.com
Cst 610 Education is Power/newtonhelp.comCst 610 Education is Power/newtonhelp.com
Cst 610 Education is Power/newtonhelp.comamaranthbeg73
 
Cst 610 Motivated Minds/newtonhelp.com
Cst 610 Motivated Minds/newtonhelp.comCst 610 Motivated Minds/newtonhelp.com
Cst 610 Motivated Minds/newtonhelp.comamaranthbeg53
 
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceTools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceSonatype
 

Similar to Managing Compliance (20)

Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docx
 
SecOps.pdf
SecOps.pdfSecOps.pdf
SecOps.pdf
 
Csec 610 Inspiring Innovation--tutorialrank.com
Csec 610 Inspiring Innovation--tutorialrank.comCsec 610 Inspiring Innovation--tutorialrank.com
Csec 610 Inspiring Innovation--tutorialrank.com
 
Open service risk correlation
Open service risk correlationOpen service risk correlation
Open service risk correlation
 
All About Cybersecurity Frameworks.pptx
All About Cybersecurity Frameworks.pptxAll About Cybersecurity Frameworks.pptx
All About Cybersecurity Frameworks.pptx
 
All About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdfAll About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdf
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.
 
Expert Compliance Solutions by Ispectra Technologies.pptx
Expert Compliance Solutions by Ispectra Technologies.pptxExpert Compliance Solutions by Ispectra Technologies.pptx
Expert Compliance Solutions by Ispectra Technologies.pptx
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paper
 
800-37.pptx
800-37.pptx800-37.pptx
800-37.pptx
 
10 Best Practices for Implementing DevOps Security
10 Best Practices for Implementing DevOps Security10 Best Practices for Implementing DevOps Security
10 Best Practices for Implementing DevOps Security
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
Centralizing security on the mainframe
Centralizing security on the mainframeCentralizing security on the mainframe
Centralizing security on the mainframe
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured World
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
 
Cst 610 Your world/newtonhelp.com
Cst 610 Your world/newtonhelp.comCst 610 Your world/newtonhelp.com
Cst 610 Your world/newtonhelp.com
 
Cst 610 Education is Power/newtonhelp.com
Cst 610 Education is Power/newtonhelp.comCst 610 Education is Power/newtonhelp.com
Cst 610 Education is Power/newtonhelp.com
 
Cst 610 Motivated Minds/newtonhelp.com
Cst 610 Motivated Minds/newtonhelp.comCst 610 Motivated Minds/newtonhelp.com
Cst 610 Motivated Minds/newtonhelp.com
 
What is CIS Benchmark
What is CIS BenchmarkWhat is CIS Benchmark
What is CIS Benchmark
 
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceTools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
 

More from SecPod Technologies

How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondSecPod Technologies
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020SecPod Technologies
 
Hacking Internet of Things (IoT)
Hacking Internet of Things (IoT)Hacking Internet of Things (IoT)
Hacking Internet of Things (IoT)SecPod Technologies
 
SanerNow Vulnerability Management
SanerNow Vulnerability ManagementSanerNow Vulnerability Management
SanerNow Vulnerability ManagementSecPod Technologies
 
SanerNow a platform for Endpoint security and systems Management
SanerNow  a platform for Endpoint security and systems ManagementSanerNow  a platform for Endpoint security and systems Management
SanerNow a platform for Endpoint security and systems ManagementSecPod Technologies
 
Healthcare's Fight Against Ransomware
Healthcare's Fight Against Ransomware Healthcare's Fight Against Ransomware
Healthcare's Fight Against Ransomware SecPod Technologies
 
Take a sneak peek into Saner 2.0
Take a sneak peek into Saner 2.0Take a sneak peek into Saner 2.0
Take a sneak peek into Saner 2.0SecPod Technologies
 
End point security - SecPod Saner
End point security - SecPod SanerEnd point security - SecPod Saner
End point security - SecPod SanerSecPod Technologies
 
Worst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPodWorst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPodSecPod Technologies
 

More from SecPod Technologies (20)

How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
 
Security threats
Security threatsSecurity threats
Security threats
 
Hacking Internet of Things (IoT)
Hacking Internet of Things (IoT)Hacking Internet of Things (IoT)
Hacking Internet of Things (IoT)
 
WHY MSSPs LOVE OUR SOLUTION
WHY MSSPs LOVE OUR SOLUTIONWHY MSSPs LOVE OUR SOLUTION
WHY MSSPs LOVE OUR SOLUTION
 
SanerNow Endpoint Management
SanerNow Endpoint ManagementSanerNow Endpoint Management
SanerNow Endpoint Management
 
SanerNow Asset Management
SanerNow Asset ManagementSanerNow Asset Management
SanerNow Asset Management
 
SanerNow Patch Management
SanerNow Patch ManagementSanerNow Patch Management
SanerNow Patch Management
 
SanerNow Vulnerability Management
SanerNow Vulnerability ManagementSanerNow Vulnerability Management
SanerNow Vulnerability Management
 
SanerNow platform-datasheet
SanerNow platform-datasheetSanerNow platform-datasheet
SanerNow platform-datasheet
 
Many products-no-security
Many products-no-securityMany products-no-security
Many products-no-security
 
SanerNow a platform for Endpoint security and systems Management
SanerNow  a platform for Endpoint security and systems ManagementSanerNow  a platform for Endpoint security and systems Management
SanerNow a platform for Endpoint security and systems Management
 
Healthcare's Fight Against Ransomware
Healthcare's Fight Against Ransomware Healthcare's Fight Against Ransomware
Healthcare's Fight Against Ransomware
 
Take a sneak peek into Saner 2.0
Take a sneak peek into Saner 2.0Take a sneak peek into Saner 2.0
Take a sneak peek into Saner 2.0
 
Msp saner 2.0
Msp saner 2.0Msp saner 2.0
Msp saner 2.0
 
Saner 2.0
Saner 2.0Saner 2.0
Saner 2.0
 
Saner 2.0 product sheet
Saner 2.0   product sheetSaner 2.0   product sheet
Saner 2.0 product sheet
 
Ransomware - A look back
Ransomware - A look backRansomware - A look back
Ransomware - A look back
 
End point security - SecPod Saner
End point security - SecPod SanerEnd point security - SecPod Saner
End point security - SecPod Saner
 
Worst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPodWorst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPod
 

Recently uploaded

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 

Recently uploaded (20)

E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 

Managing Compliance

  • 1. An Introduction toAn Introduction toAn Introduction toAn Introduction to Managing ComplianceManaging ComplianceManaging ComplianceManaging Compliance Sateesh S Kannegala, Chief Consultant, Technology Management SecPod sateeshks@secpod.com Complex IT systems and their interactions are the reality of today’s business world. For an organisation to function efficiently it is important to have security controls to ensure protection of confidentiality, integrity and availability of information and systems. Formulating the necessary security controls and adhering to the controls are essential to ensuring a secure system. A weak server or an end point system is an easy target for attacks. Once compromised this system can become the conduit for data leakage and a source for unauthorized access of all systems in the network, wreaking untold damage on the enterprise. Implementing strict security controls, as determined appropriate by business and monitoring their effectiveness are critical to a smooth running business. In this article we will address the process of compliance – the need for automation and how SecPod Saner provides enterprises the ability to automate the process of compliance and minimise the time spent in a noncompliant state. ComplianceComplianceComplianceCompliance Compliance is the process of ensuring that all systems in an organisation meet a set of specified rules (system properties, configuration parameters, processes, etc.). The rules are determined as a part of a) Risk Mitigation strategy b) meeting industry standards for the business or c) meeting regulatory prescription. A vulnerable system connected to the organisational network is a potential threat to the entire organisation (http://www.secpod.com/resource/whitepapers/Vulenrability-Malware-and-Risk-v1- 1.2.pdf ). A freshly installed OS is not usually configured with security in mind. Each Operating System comes with a set of guidelines – OS hardening guidelines. These guidelines plug loopholes that provide potential entry points used by attackers to gain unauthorised access to systems. Typical OS hardening measures include maintaining the system in a configuration where unnecessary services are stopped, blocking open ports, ensuring strong passwords, etc. Many industry verticals have standards gleaned from years of experience. They are often presented as industry standards and they help optimize business performance. Industry standards have evolved to make sure businesses follow a set of rules designed to ensure fairness and security. Complying with industry standards provides customers a means of assessing the trustworthiness of the services provided by the vendor and to boost the confidence in doing business with them. Rules stemming from compliance requirements translate into specific needs on IT systems that support businesses.
  • 2. ComplianceComplianceComplianceCompliance ProcessProcessProcessProcess Figure 1 shows the process of compliance at a high level as suggested by ISO 27001. Compliance begins with a thorough evaluation of perceived risks to IT systems. Organisations spend considerable effort to define security policies, keeping in mind the nature of the business and the potential risk faced by the organisation. Security policies are comprehensive sets of rules to mitigate perceived risks faced by the business. Security policies also include controls resulting from regulatory requirements as well as applicable industry standards. For a security policy to be effective, it is critically important that all systems in the organisation comply with the policy set forth by the organisation. Figure 1 Once controls are established they are implemented in every system in the organisation. It is well known that increased security is perceived as an inconvenience by users. A simple example of this would be the requirement of complex password rules. Remembering a complex password is difficult. Yet good security requires complex passwords. There can be additional requirements, such as, frequent changes to passwords and not allowing previously used passwords. All these make setting passwords even more difficult. Such inconveniences breed a tendency in people to try and circumvent security measures in the organisation – thereby increasing the risk to business. In order to ensure IT systems are protected constantly, it is necessary to continuously check adherence to the policies set by the organisation. New vulnerabilities are discovered in software almost every day. These vulnerabilities provide entry points to attackers, thereby acting as a conduit to compromising the enterprise. Identifying and eliminating critical vulnerabilities becomes part of ensuring a robust safe environment. By establishing an organisational policy to check and remediate any known vulnerability, risk of attacks is considerably reduced. Given the large number of systems in an organisation, ensuring continued compliance to policies becomes almost impossible unless the process of compliance is automated. Internal audits are conducted to provide reports of conformance to management. External audits are often required by regulation. The burden of proof during an external audit is on the organisation. Plan Do Check Act
  • 3. The security posture of an enterprise is not static. Over a period of time, the risks and the controls need to be re-evaluated and appropriate changes made to the policies. From the foregoing discussion it is clear that accomplishing compliance is a daunting task. With thousands of systems in an organisation, ensuring that each system is compliant with either organisational policies or with regulatory requirements cannot be done manually. Security CSecurity CSecurity CSecurity Contentontentontentontent AAAAutomationutomationutomationutomation PPPProtocolrotocolrotocolrotocol The need for automation in evaluating and maintaining a good security posture requires organisations to use multiple tools. In the absence of a standard, organisations are forced to depend on proprietary data bases, data formats and scripts. Such an approach usually suffers from many drawbacks. Mostly key word driven, they are prone to errors and end up getting locked into proprietary data formats for each tool. They quickly become difficult to extend and almost impossible for an IT administrator to add or modify policies. The large number of systems and their variety makes it impossible to effectively manage compliance without standardisation. SCAP – Security Content Automation Protocol was developed by NIST with the purpose of auditing security settings in workstations. “The Security Content Automation Protocol (SCAP) is a suite of specifications that standardize the format and nomenclature by which software flaw and security configuration information is communicated, both to machines and humans.” (http://csrc.nist.gov/publications/nistpubs/800-126-rev2/SP800-126r2.pdf) SCAP enables standardised vulnerability management, measurement of policy compliance. It provides for enumeration of vulnerabilities and a means to assess their severity. Further, SCAP enables creation of machine readable checklists and configuration information. SCAP is comprised of CVE (Common Vulnerability and Exposures), CCE (Common Configuration Enumeration), CPE (Common Platform Enumeration), OVAL (Open Vulnerability Assessment Language), CVSS (Common Vulnerability Scoring System) and XCCDF (eXtensible Configuration Checklist Description Format). These open standards help in automating Vulnerability Management, Configuration Management, Asset Management and Compliance Management. CVE is a collection of over 69000 vulnerabilities and exposures and growing every day. CVE consists of a standard description for each vulnerability. This makes it possible for an organisation to use any CVE compatible source to get information about the problem. CVE allows users to choose any CVE compatible source for getting information on fixing the vulnerability. In addition, CVSS provides a convenient method to assess the criticality of each vulnerability. OVAL provides a standard for three steps of an assessment program, namely, representing the configuration information for testing, analysing the system and reporting. OVAL can be used for activities such as, vulnerability assessment, patch management, configuration management, asset management and auditing. XCCDF is an XML specification for expressing benchmarks and evaluating results against the benchmark. XCCDF can be used to generate human readable reports and for building security checking tools. It is useful in automating compliance against known sets of rules. Some of the compelling advantages of XCCDF are: customise rules at run time; generate human readable reports in a standard format; compute and report rule status; easily integrate with any Information Security Management System.
  • 4. SanerSanerSanerSaner –––– AAAAnnnn SCAP Compliant Product from SecPodSCAP Compliant Product from SecPodSCAP Compliant Product from SecPodSCAP Compliant Product from SecPod A secure IT system in an organisation requires the organisation develop a robust security policy and have the ability to implement and maintain the policy. While developing and customising organisational benchmarks is important to ensure minimal risk exposure, it is equally important to ensure adherence to the benchmarks. Saner Business is a light-weight, enterprise grade endpoint vulnerability and risk management solution that provides comprehensive risk assessment, verifies compliance deviations and remediates issues to ensure endpoints are always protected and compliant. With an agent based architecture, Saner is capable of scanning thousands of systems in a very short time, ensuring virtually no downtime for the organisation. The agents access necessary security intelligence from a central repository, Ancor. Ancor is an exhaustive repository of well researched security intelligence along with tested patches for most known problems. Viser, with its rich reporting capability provides IT security managers visibility into the security status of all end point systems. Figure 2 shows a high- level schematic of Saner Business. Using Saner provides organisations the ability to scan all end points every day and remain compliant round the clock. Figure 2 Schematic of Saner Business SecPod Saner is a SCAP compliant product that helps organisations automate the compliance process. Consider for example, ISO 27001: the security process model of ISO 27001 is built around four areas: Plan, Do, Check and Act (PDCA). In the context of a modern enterprise, it is important to automate as many of these steps as practical. Planning security requires an understanding of the context of the organisation and the risk exposure of the organisation. Using SCAP compliant reports generated by Saner, with scores associated with each vulnerability, IT security managers can get a quantitative estimate of exposure and implement measures commensurate with the risk. With extensive checklists for various controls, including OS hardening and configurations from OS vendors, Saner makes it easy to create and customise security controls - thus implementing security controls is very intuitive.
  • 5. The ability of Saner to remediate and rectify deviations from the checklist makes it very compelling. This ensures that any nonconformity can exist utmost between two scans of the system. Since scans happen every day, deviations are short lived. Because of this, the organisation always stays compliant with organisational policies and any regulatory standard that the organisation decides to follow. Without this ability IT managers have to manually look at the generated reports and act to remove discrepancies. Saner, being SCAP compliant, easily integrates with any existing Information Security Management System (ISMS). With simple interfaces and easy to read reports, Saner makes your organisation as invincible as you need it to be.