SlideShare a Scribd company logo
1 of 4
Download to read offline
HCL BigFix
The number of security threats that compromise endpoints and cause
business level damages has been continually growing. With an ever
increasing mobile workforce and new cloud initiatives, the very nature of
the endpoint is changing. Heightened regulatory concerns put additional
burdens on already overtaxed IT teams.
BigFix® Compliance provides unified, real-time visibility and policy
enforcement to protect complex, highly distributed environments.
Designed to dramatically reduce compliance reporting overhead as
well as enforce compliance to standards, BigFix Compliance can help
organizations protect endpoints and reduce the attack surface with
minimal administrative effort.
This easy-to-manage, quick-to-deploy solution supports compliance
initiatives for highly diverse environments — from servers to desktop
PCs, mobile Internet-connected laptops, virtual servers, cloud based
systems, as well as specialized equipment such as point-of-sale devices,
ATMs and self-service kiosks. The low impact on endpoint operations
enhances productivity and improves the user experience. Enforcing policy
compliance reduces cybersecurity risk and increases audit visibility.
The built-in AI agent provides speed and efficiency in compliance with
automated audit cycles. What used to take days or weeks can now be
done in minutes.
Maintain continuous compliance according to your needs and enforce
them automatically 24/7 with the power of BigFix
HCL BigFix Compliance
Highlights
• Continuously enforce
compliance to industry
security benchmarks or
standards such as CIS, DISA
STIG and PCI for endpoints
virtually running any OS, in any
location.
• Automatic remediation of
configuration drift back to
desired states.
• Over 20,000 out-of-the-
box compliance checks are
continuously updated by
BigFix which dramatically
reduces the effort to bring all
endpoints into compliance.
• Historical trend reports
demonstrate configuration,
patch and vulnerability
compliance over time.
• Speed vulnerability
remediation using
CyberFOCUS Analytics
using the:
-Advanced Persistent Threat
(APT) Simulator
-CISA Known Exploited
Vulnerability Exposure
Analyzer
-Insights for Vulnerability
Remediation
-Ability to define and
manage Protection Level
Agreements (PLAs.)
hcl-software.com
Security configuration management
At the core of BigFix Compliance is
the ability to maintain Continuous
Compliance with industry benchmarks
using checklists, a set of configuration
checks associated with many security
benchmarks and guidelines such as
the Center for Internet Security (CIS),
Defense Information System Agency
Security Technical Implementation
Guidelines (DISA STIG), Federal
Desktop Core Configuration
(FDCC), United States Governance
Configuration Baseline (USGCB) and
Payment Card Industry Data Security
Standard (PCI DSS 4.0).
With BigFix Compliance, you can
create custom checklists using over
20,000 out-of-the-box checks based
on cybersecurity best practices.
Additional checks can be easily
created to implement unique security
policies. Once a checklist is applied
to an endpoint, BigFix constantly
evaluates the endpoint’s security
configurations against the deployed
checklist. Compliance status is
also constantly updated so that
configuration drift can be identified
and remediated quickly and endpoints
are not left vulnerable.
CyberFOCUS Security Analytics
BigFix CyberFOCUS Security Analytics
helps organizations discover, prioritize,
and patch critical vulnerabilities and
reduce cybersecurity risk in real-time,
across your global desktop, mobile,
datacenter, cloud, and IoT landscape.
It includes:
• Advanced Persistent Threat
CVE Analyzer and Vulnerability
Remediation Simulator displays
your vulnerabilities grouped by
today’s more critical Advanced
Persistent Threat (APT) families.
Here, you can simulate the
impact on your attack surface
while minimizing downtime
caused by patching actions. It
also recommends prescriptive
remediation actions that
maximizes vulnerability attack
surface reduction and immediate
protection.
• CISA KEVs Exposure Analyzer
confirms priority exposures to
CVEs in CISA’s Known Exploited
Vulnerabilities Catalog based on
available BigFix content. It also
PCI DSS Checklists
What is Continuous Compliance?
BigFix’s continuous compliance technology eliminates visibility and
compliance gaps by automatically enforcing rules at every endpoint.
Continuous compliance will immediately recognize any configuration
changes out of compliance on the device and immediately remediate back
into compliance.
Traditional point-in-time management solutions “check in” at unpredictable
times, reducing viability, creating gaps and increasing risk due to non-
compliant endpoints caused by:
• Disconnected endpoints
• Critical patch releases that may take days or weeks to deploy and validate
• Complete patch status reporting that may take days or weeks
• End user-initiated changes affecting security compliance
Because of continuous compliance, BigFix can deliver 99% compliance across
the enterprise without operator intervention — slashing compliance costs.
Key Features
hcl-software.com
of endpoint protection solutions,
ensuring they are always running
and kept up to date for reduced
cybersecurity risk. It manages
third-party antivirus and endpoint
protection clients from vendors such
as McAfee, Symantec, Trend Micro,
Sophos, and Microsoft.
Quarantine of non-compliant systems
Many organizations need to strictly
control how endpoints can access the
corporate intranet. BigFix Compliance
can quarantine endpoints based on
their status or configuration against
a customized, predefined policy. If an
endpoint is discovered to be out
of compliance, BigFix Compliance
can place the endpoint in network
quarantine until it is compliant. A
quarantined endpoint can still be
managed by BigFix so that it can be
remediated, but all other network
access is disabled.
Fast endpoint query
BigFix Query provides real-time
status of all your endpoints, enabling
accurate identification and inspection
of vulnerable devices. You can
interrogate endpoints and get precise
answers back in seconds, telling
you which policies are enforced and
which applications and services are
installed. You can even examine files
and system configuration settings to
indicates the number of devices
exposed, the device vulnerability
density, and identifies the biggest
attack surface gaps that need
to be patched. The Analyzer
compares your environment to the
CISA-directed due dates for the
CVE remediation and indicates
your performance against those
due dates.
• Insights forVulnerability
Remediation integrates with your
existing vulnerability assessment
tools to be able to prioritize
patching at a deeper level and
verify that vulnerabilities have
been properly remediated with
available patch content.
• Protection Level Agreements
(PLAs) empowers business
decisions to be made regarding
cyber security risk. It enables
business stakeholders and IT/
SecOps to balance cyber risks
and the cost of protection, and
measures patch performance
against agreed-to goals.
Compliance analytics
The compliance status of all endpoints
against deployed policies are
constantly collected, aggregated and
reported. The built-in reports show the
current status and the historical trends
to provide comprehensive analytics
for the Security, IT Operations and
Compliance teams. With Compliance
Analytics, an organization can track
the effectiveness of its compliance
effort and quickly identify security
exposures and risks. Compliance
analytics provides the following types
of reports:
• Security configuration reports
shows the current status and
historic trend for every endpoint,
checklist, and check. An
aggregated report on compliance
posture shows the overall status
and progress of compliance
across the entire fleet of
endpoints.
• Patch reports provide
comprehensive and historical view
of patching activities and patch
compliance across the entire fleet
of endpoints. Patch reporting
also tracks when each patch is
released and applied to each
endpoint to help organizations
demonstrate compliance and
satisfy auditors.
• Vulnerability reports focus on
tracking and reporting of an
endpoint's vulnerability posture
as a result of patching actions.
This allows organizations to
identify risks and demonstrate
compliance.
Patch management
Patch management includes
comprehensive capabilities for
delivering patches for Windows, UNIX,
Linux and macOS and for third-party
application, database and middleware
vendors, including Adobe, Mozilla,
Apple, and Oracle.
A single management server can
support up to 300,000 endpoints,
shortening patch times with no loss
of endpoint functionality, even over
low bandwidth or globally distributed
networks. Real-time reporting provides
information on which patches were
deployed, when they were deployed,
who deployed them, and confirmation
that patches were applied for a
complete closed-loop solution to the
patching process.
Multivendor endpoint protection
management
BigFix Client Manager for Endpoint
Protection (CEMP) , a component
of BigFix Compliance, provides
centralized management and control
Security Configuration Reporting
hcl-software.com
identify all IP-addressable devices.
Device discovery helps maintain
visibility into all endpoints including
end user devices that are roaming
beyond the organization's network.
Multiple deployment options
BigFix Compliance can be deployed
on-premise, in your organization’s
cloud, or on the HCL Cloud. There
are two options for utilizing the HCL
Cloud: BigFix Compliance on Cloud
and BigFix One on Cloud. BigFix
Compliance on Cloud delivers only
the capabilities of BigFix Compliance
while BigFix One on Cloud delivers
all the capabilities of BigFix
Lifecycle, BigFix Inventory, and BigFix
Compliance in a single cloud solution.
help you identify additional security
threats. Users can access a library
of predefined queries or quickly
and easily create their own custom
queries. BigFix Query also verifies the
remediation of endpoints, helping
to bridge the gap between security
and IT operations to choose the right
technology for their environment.
Device discovery
With BigFix Compliance, device
discovery is no longer a snapshot
counting exercise. Instead, it provides
dynamic situational awareness
about changing conditions in the
infrastructure. The ability to frequently
scan the entire network delivers
pervasive visibility and control to help
ensure that organizations quickly
Prerequisites
- BigFix Compliance on the BigFix
Platform 10.0.8 or later
- Microsoft Windows Server 2012, 2012
R2, 2016, or 2019
- Microsoft SQL Server 2012, 2014,
2016, or 2019
- A supported browser
More details are available online at
help.hcltechsw.com/bigfix/landing/
index.html.
About HCLSoftware   
HCLSoftware develops, markets, sells, and supports product families in the areas of Digital Transformation, Data, Analytics &
Insights, AI & Automation and Enterprise Security platforms. HCLSoftware is the cloud-native solution factory for enterprise
software and powers millions of apps at more than 20,000 organizations, including more than half of the Fortune 1000 and
Global 2000 companies. HCLSoftware’s mission is to drive ultimate customer success with its IT investments through relentless
product innovation.

More Related Content

Similar to Maintaining Continuous Compliance with HCL BigFix

Solve Employee Experience, Security, and Silo Problems with HCL BigFix Workspace
Solve Employee Experience, Security, and Silo Problems with HCL BigFix WorkspaceSolve Employee Experience, Security, and Silo Problems with HCL BigFix Workspace
Solve Employee Experience, Security, and Silo Problems with HCL BigFix WorkspaceHCLSoftware
 
Future-Proof Your Security: Automate Patching and Minimize Vulnerabilities
Future-Proof Your Security: Automate Patching and Minimize VulnerabilitiesFuture-Proof Your Security: Automate Patching and Minimize Vulnerabilities
Future-Proof Your Security: Automate Patching and Minimize VulnerabilitiesHCLSoftware
 
Slides zum Impulsreferat: HCL BigFix - DNUG Stammtisch Karlsruhe
Slides zum Impulsreferat: HCL BigFix  - DNUG Stammtisch KarlsruheSlides zum Impulsreferat: HCL BigFix  - DNUG Stammtisch Karlsruhe
Slides zum Impulsreferat: HCL BigFix - DNUG Stammtisch KarlsruheDNUG e.V.
 
Bigfix Multicloud Management
Bigfix Multicloud ManagementBigfix Multicloud Management
Bigfix Multicloud ManagementHCLSoftware
 
How Endpoint Security works ?
How Endpoint Security works ?How Endpoint Security works ?
How Endpoint Security works ?William hendric
 
Bigfix Multicloud Management
Bigfix Multicloud ManagementBigfix Multicloud Management
Bigfix Multicloud ManagementHCLSoftware
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소GE코리아
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfImamBahrudin5
 
seqrite-mssp-portal-datasheet.pdf
seqrite-mssp-portal-datasheet.pdfseqrite-mssp-portal-datasheet.pdf
seqrite-mssp-portal-datasheet.pdfseqriteseo
 
Tripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheetTripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheetDevaraj Sl
 
DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513Tiffeny Price
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assessBirodh Rijal
 
IBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
IBM BigFix: Closing the Endpoint Gap Between IT Ops and SecurityIBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
IBM BigFix: Closing the Endpoint Gap Between IT Ops and SecurityIBM Security
 
BMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareBMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareMike Rizzo
 
Integration of Qualys with HCL BigFix Insights for Vulnerability Remediation
Integration of Qualys with HCL BigFix Insights for Vulnerability RemediationIntegration of Qualys with HCL BigFix Insights for Vulnerability Remediation
Integration of Qualys with HCL BigFix Insights for Vulnerability RemediationHCLSoftware
 
BigFix Mobile- Extending modern endpoint management capabilities to iOS and A...
BigFix Mobile- Extending modern endpoint management capabilities to iOS and A...BigFix Mobile- Extending modern endpoint management capabilities to iOS and A...
BigFix Mobile- Extending modern endpoint management capabilities to iOS and A...HCLSoftware
 
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docxWeek 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docxcockekeshia
 

Similar to Maintaining Continuous Compliance with HCL BigFix (20)

Solve Employee Experience, Security, and Silo Problems with HCL BigFix Workspace
Solve Employee Experience, Security, and Silo Problems with HCL BigFix WorkspaceSolve Employee Experience, Security, and Silo Problems with HCL BigFix Workspace
Solve Employee Experience, Security, and Silo Problems with HCL BigFix Workspace
 
Future-Proof Your Security: Automate Patching and Minimize Vulnerabilities
Future-Proof Your Security: Automate Patching and Minimize VulnerabilitiesFuture-Proof Your Security: Automate Patching and Minimize Vulnerabilities
Future-Proof Your Security: Automate Patching and Minimize Vulnerabilities
 
Cisco NGFW AMP
Cisco NGFW AMPCisco NGFW AMP
Cisco NGFW AMP
 
Slides zum Impulsreferat: HCL BigFix - DNUG Stammtisch Karlsruhe
Slides zum Impulsreferat: HCL BigFix  - DNUG Stammtisch KarlsruheSlides zum Impulsreferat: HCL BigFix  - DNUG Stammtisch Karlsruhe
Slides zum Impulsreferat: HCL BigFix - DNUG Stammtisch Karlsruhe
 
Bigfix Multicloud Management
Bigfix Multicloud ManagementBigfix Multicloud Management
Bigfix Multicloud Management
 
How Endpoint Security works ?
How Endpoint Security works ?How Endpoint Security works ?
How Endpoint Security works ?
 
Bigfix Multicloud Management
Bigfix Multicloud ManagementBigfix Multicloud Management
Bigfix Multicloud Management
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
seqrite-mssp-portal-datasheet.pdf
seqrite-mssp-portal-datasheet.pdfseqrite-mssp-portal-datasheet.pdf
seqrite-mssp-portal-datasheet.pdf
 
Tripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheetTripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheet
 
DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
 
IBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
IBM BigFix: Closing the Endpoint Gap Between IT Ops and SecurityIBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
IBM BigFix: Closing the Endpoint Gap Between IT Ops and Security
 
BMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareBMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/Malware
 
Integration of Qualys with HCL BigFix Insights for Vulnerability Remediation
Integration of Qualys with HCL BigFix Insights for Vulnerability RemediationIntegration of Qualys with HCL BigFix Insights for Vulnerability Remediation
Integration of Qualys with HCL BigFix Insights for Vulnerability Remediation
 
AL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_webAL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_web
 
BigFix Mobile- Extending modern endpoint management capabilities to iOS and A...
BigFix Mobile- Extending modern endpoint management capabilities to iOS and A...BigFix Mobile- Extending modern endpoint management capabilities to iOS and A...
BigFix Mobile- Extending modern endpoint management capabilities to iOS and A...
 
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docxWeek 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
 

More from HCLSoftware

Maximize Investment and Unlock New Potential with Domino's Restart Plus
Maximize Investment and Unlock New Potential with Domino's Restart PlusMaximize Investment and Unlock New Potential with Domino's Restart Plus
Maximize Investment and Unlock New Potential with Domino's Restart PlusHCLSoftware
 
Say Goodbye to Patching Pain Points: BigFix Delivers Continuous Security for ...
Say Goodbye to Patching Pain Points: BigFix Delivers Continuous Security for ...Say Goodbye to Patching Pain Points: BigFix Delivers Continuous Security for ...
Say Goodbye to Patching Pain Points: BigFix Delivers Continuous Security for ...HCLSoftware
 
BigFix Mobile: Expanding Modern Endpoint Management to iOS and Android
BigFix Mobile: Expanding Modern Endpoint Management to iOS and AndroidBigFix Mobile: Expanding Modern Endpoint Management to iOS and Android
BigFix Mobile: Expanding Modern Endpoint Management to iOS and AndroidHCLSoftware
 
HCL Domino Leap: Your Low-Code Pathway to Complex Web Applications
HCL Domino Leap: Your Low-Code Pathway to Complex Web ApplicationsHCL Domino Leap: Your Low-Code Pathway to Complex Web Applications
HCL Domino Leap: Your Low-Code Pathway to Complex Web ApplicationsHCLSoftware
 
Ready to Transform? Explore the Power of Domino v12 and CCB Licensing
Ready to Transform? Explore the Power of Domino v12 and CCB LicensingReady to Transform? Explore the Power of Domino v12 and CCB Licensing
Ready to Transform? Explore the Power of Domino v12 and CCB LicensingHCLSoftware
 
Level Up Web App Security: Start Your Free Trial of HCL AppScan Source
Level Up Web App Security: Start Your Free Trial of HCL AppScan SourceLevel Up Web App Security: Start Your Free Trial of HCL AppScan Source
Level Up Web App Security: Start Your Free Trial of HCL AppScan SourceHCLSoftware
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideHCLSoftware
 
Streamline App Security Testing: Proven Solution for Risk Mitigation & Regula...
Streamline App Security Testing: Proven Solution for Risk Mitigation & Regula...Streamline App Security Testing: Proven Solution for Risk Mitigation & Regula...
Streamline App Security Testing: Proven Solution for Risk Mitigation & Regula...HCLSoftware
 
Cloud-Based, All-In-One Security Solution, Robust and Scalable
Cloud-Based, All-In-One Security Solution, Robust and ScalableCloud-Based, All-In-One Security Solution, Robust and Scalable
Cloud-Based, All-In-One Security Solution, Robust and ScalableHCLSoftware
 
HCL Commerce Cloud: Elevate Sales with Integrated B2B Solutions
HCL Commerce Cloud: Elevate Sales with Integrated B2B SolutionsHCL Commerce Cloud: Elevate Sales with Integrated B2B Solutions
HCL Commerce Cloud: Elevate Sales with Integrated B2B SolutionsHCLSoftware
 
Leading Grocer Trusts Digital Experience for Staff Portal.pdf
Leading Grocer Trusts Digital Experience for Staff Portal.pdfLeading Grocer Trusts Digital Experience for Staff Portal.pdf
Leading Grocer Trusts Digital Experience for Staff Portal.pdfHCLSoftware
 
Biopharmaceutical Giant Modernizes On a Cost-Efficient Single Platform with H...
Biopharmaceutical Giant Modernizes On a Cost-Efficient Single Platform with H...Biopharmaceutical Giant Modernizes On a Cost-Efficient Single Platform with H...
Biopharmaceutical Giant Modernizes On a Cost-Efficient Single Platform with H...HCLSoftware
 
All-In-One Security: Visibility, Risk Management. Versatile, Scalable, Deploy...
All-In-One Security: Visibility, Risk Management. Versatile, Scalable, Deploy...All-In-One Security: Visibility, Risk Management. Versatile, Scalable, Deploy...
All-In-One Security: Visibility, Risk Management. Versatile, Scalable, Deploy...HCLSoftware
 
DRYiCE™ iAutomate: AI-enhanced Intelligent Runbook Automation
DRYiCE™ iAutomate: AI-enhanced Intelligent Runbook AutomationDRYiCE™ iAutomate: AI-enhanced Intelligent Runbook Automation
DRYiCE™ iAutomate: AI-enhanced Intelligent Runbook AutomationHCLSoftware
 
Elevate your SAP landscape's efficiency and performance with HCL Workload Aut...
Elevate your SAP landscape's efficiency and performance with HCL Workload Aut...Elevate your SAP landscape's efficiency and performance with HCL Workload Aut...
Elevate your SAP landscape's efficiency and performance with HCL Workload Aut...HCLSoftware
 
Unlocking Success with Volt MX Lab Services for Low-Code Application Platforms
Unlocking Success with Volt MX Lab Services for Low-Code Application PlatformsUnlocking Success with Volt MX Lab Services for Low-Code Application Platforms
Unlocking Success with Volt MX Lab Services for Low-Code Application PlatformsHCLSoftware
 
Maximizing Business Efficiency and User Experience with HCL Domino Resta Plus
Maximizing Business Efficiency and User Experience with HCL Domino Resta PlusMaximizing Business Efficiency and User Experience with HCL Domino Resta Plus
Maximizing Business Efficiency and User Experience with HCL Domino Resta PlusHCLSoftware
 
HCL Enterprise Ecommerce Solution: The Transaction Platform that Helps You Se...
HCL Enterprise Ecommerce Solution: The Transaction Platform that Helps You Se...HCL Enterprise Ecommerce Solution: The Transaction Platform that Helps You Se...
HCL Enterprise Ecommerce Solution: The Transaction Platform that Helps You Se...HCLSoftware
 
Technology company advances to an AI-powered Customer experience with HCL Dig...
Technology company advances to an AI-powered Customer experience with HCL Dig...Technology company advances to an AI-powered Customer experience with HCL Dig...
Technology company advances to an AI-powered Customer experience with HCL Dig...HCLSoftware
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerHCLSoftware
 

More from HCLSoftware (20)

Maximize Investment and Unlock New Potential with Domino's Restart Plus
Maximize Investment and Unlock New Potential with Domino's Restart PlusMaximize Investment and Unlock New Potential with Domino's Restart Plus
Maximize Investment and Unlock New Potential with Domino's Restart Plus
 
Say Goodbye to Patching Pain Points: BigFix Delivers Continuous Security for ...
Say Goodbye to Patching Pain Points: BigFix Delivers Continuous Security for ...Say Goodbye to Patching Pain Points: BigFix Delivers Continuous Security for ...
Say Goodbye to Patching Pain Points: BigFix Delivers Continuous Security for ...
 
BigFix Mobile: Expanding Modern Endpoint Management to iOS and Android
BigFix Mobile: Expanding Modern Endpoint Management to iOS and AndroidBigFix Mobile: Expanding Modern Endpoint Management to iOS and Android
BigFix Mobile: Expanding Modern Endpoint Management to iOS and Android
 
HCL Domino Leap: Your Low-Code Pathway to Complex Web Applications
HCL Domino Leap: Your Low-Code Pathway to Complex Web ApplicationsHCL Domino Leap: Your Low-Code Pathway to Complex Web Applications
HCL Domino Leap: Your Low-Code Pathway to Complex Web Applications
 
Ready to Transform? Explore the Power of Domino v12 and CCB Licensing
Ready to Transform? Explore the Power of Domino v12 and CCB LicensingReady to Transform? Explore the Power of Domino v12 and CCB Licensing
Ready to Transform? Explore the Power of Domino v12 and CCB Licensing
 
Level Up Web App Security: Start Your Free Trial of HCL AppScan Source
Level Up Web App Security: Start Your Free Trial of HCL AppScan SourceLevel Up Web App Security: Start Your Free Trial of HCL AppScan Source
Level Up Web App Security: Start Your Free Trial of HCL AppScan Source
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Streamline App Security Testing: Proven Solution for Risk Mitigation & Regula...
Streamline App Security Testing: Proven Solution for Risk Mitigation & Regula...Streamline App Security Testing: Proven Solution for Risk Mitigation & Regula...
Streamline App Security Testing: Proven Solution for Risk Mitigation & Regula...
 
Cloud-Based, All-In-One Security Solution, Robust and Scalable
Cloud-Based, All-In-One Security Solution, Robust and ScalableCloud-Based, All-In-One Security Solution, Robust and Scalable
Cloud-Based, All-In-One Security Solution, Robust and Scalable
 
HCL Commerce Cloud: Elevate Sales with Integrated B2B Solutions
HCL Commerce Cloud: Elevate Sales with Integrated B2B SolutionsHCL Commerce Cloud: Elevate Sales with Integrated B2B Solutions
HCL Commerce Cloud: Elevate Sales with Integrated B2B Solutions
 
Leading Grocer Trusts Digital Experience for Staff Portal.pdf
Leading Grocer Trusts Digital Experience for Staff Portal.pdfLeading Grocer Trusts Digital Experience for Staff Portal.pdf
Leading Grocer Trusts Digital Experience for Staff Portal.pdf
 
Biopharmaceutical Giant Modernizes On a Cost-Efficient Single Platform with H...
Biopharmaceutical Giant Modernizes On a Cost-Efficient Single Platform with H...Biopharmaceutical Giant Modernizes On a Cost-Efficient Single Platform with H...
Biopharmaceutical Giant Modernizes On a Cost-Efficient Single Platform with H...
 
All-In-One Security: Visibility, Risk Management. Versatile, Scalable, Deploy...
All-In-One Security: Visibility, Risk Management. Versatile, Scalable, Deploy...All-In-One Security: Visibility, Risk Management. Versatile, Scalable, Deploy...
All-In-One Security: Visibility, Risk Management. Versatile, Scalable, Deploy...
 
DRYiCE™ iAutomate: AI-enhanced Intelligent Runbook Automation
DRYiCE™ iAutomate: AI-enhanced Intelligent Runbook AutomationDRYiCE™ iAutomate: AI-enhanced Intelligent Runbook Automation
DRYiCE™ iAutomate: AI-enhanced Intelligent Runbook Automation
 
Elevate your SAP landscape's efficiency and performance with HCL Workload Aut...
Elevate your SAP landscape's efficiency and performance with HCL Workload Aut...Elevate your SAP landscape's efficiency and performance with HCL Workload Aut...
Elevate your SAP landscape's efficiency and performance with HCL Workload Aut...
 
Unlocking Success with Volt MX Lab Services for Low-Code Application Platforms
Unlocking Success with Volt MX Lab Services for Low-Code Application PlatformsUnlocking Success with Volt MX Lab Services for Low-Code Application Platforms
Unlocking Success with Volt MX Lab Services for Low-Code Application Platforms
 
Maximizing Business Efficiency and User Experience with HCL Domino Resta Plus
Maximizing Business Efficiency and User Experience with HCL Domino Resta PlusMaximizing Business Efficiency and User Experience with HCL Domino Resta Plus
Maximizing Business Efficiency and User Experience with HCL Domino Resta Plus
 
HCL Enterprise Ecommerce Solution: The Transaction Platform that Helps You Se...
HCL Enterprise Ecommerce Solution: The Transaction Platform that Helps You Se...HCL Enterprise Ecommerce Solution: The Transaction Platform that Helps You Se...
HCL Enterprise Ecommerce Solution: The Transaction Platform that Helps You Se...
 
Technology company advances to an AI-powered Customer experience with HCL Dig...
Technology company advances to an AI-powered Customer experience with HCL Dig...Technology company advances to an AI-powered Customer experience with HCL Dig...
Technology company advances to an AI-powered Customer experience with HCL Dig...
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 

Recently uploaded

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 

Recently uploaded (20)

E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 

Maintaining Continuous Compliance with HCL BigFix

  • 1. HCL BigFix The number of security threats that compromise endpoints and cause business level damages has been continually growing. With an ever increasing mobile workforce and new cloud initiatives, the very nature of the endpoint is changing. Heightened regulatory concerns put additional burdens on already overtaxed IT teams. BigFix® Compliance provides unified, real-time visibility and policy enforcement to protect complex, highly distributed environments. Designed to dramatically reduce compliance reporting overhead as well as enforce compliance to standards, BigFix Compliance can help organizations protect endpoints and reduce the attack surface with minimal administrative effort. This easy-to-manage, quick-to-deploy solution supports compliance initiatives for highly diverse environments — from servers to desktop PCs, mobile Internet-connected laptops, virtual servers, cloud based systems, as well as specialized equipment such as point-of-sale devices, ATMs and self-service kiosks. The low impact on endpoint operations enhances productivity and improves the user experience. Enforcing policy compliance reduces cybersecurity risk and increases audit visibility. The built-in AI agent provides speed and efficiency in compliance with automated audit cycles. What used to take days or weeks can now be done in minutes. Maintain continuous compliance according to your needs and enforce them automatically 24/7 with the power of BigFix HCL BigFix Compliance Highlights • Continuously enforce compliance to industry security benchmarks or standards such as CIS, DISA STIG and PCI for endpoints virtually running any OS, in any location. • Automatic remediation of configuration drift back to desired states. • Over 20,000 out-of-the- box compliance checks are continuously updated by BigFix which dramatically reduces the effort to bring all endpoints into compliance. • Historical trend reports demonstrate configuration, patch and vulnerability compliance over time. • Speed vulnerability remediation using CyberFOCUS Analytics using the: -Advanced Persistent Threat (APT) Simulator -CISA Known Exploited Vulnerability Exposure Analyzer -Insights for Vulnerability Remediation -Ability to define and manage Protection Level Agreements (PLAs.)
  • 2. hcl-software.com Security configuration management At the core of BigFix Compliance is the ability to maintain Continuous Compliance with industry benchmarks using checklists, a set of configuration checks associated with many security benchmarks and guidelines such as the Center for Internet Security (CIS), Defense Information System Agency Security Technical Implementation Guidelines (DISA STIG), Federal Desktop Core Configuration (FDCC), United States Governance Configuration Baseline (USGCB) and Payment Card Industry Data Security Standard (PCI DSS 4.0). With BigFix Compliance, you can create custom checklists using over 20,000 out-of-the-box checks based on cybersecurity best practices. Additional checks can be easily created to implement unique security policies. Once a checklist is applied to an endpoint, BigFix constantly evaluates the endpoint’s security configurations against the deployed checklist. Compliance status is also constantly updated so that configuration drift can be identified and remediated quickly and endpoints are not left vulnerable. CyberFOCUS Security Analytics BigFix CyberFOCUS Security Analytics helps organizations discover, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real-time, across your global desktop, mobile, datacenter, cloud, and IoT landscape. It includes: • Advanced Persistent Threat CVE Analyzer and Vulnerability Remediation Simulator displays your vulnerabilities grouped by today’s more critical Advanced Persistent Threat (APT) families. Here, you can simulate the impact on your attack surface while minimizing downtime caused by patching actions. It also recommends prescriptive remediation actions that maximizes vulnerability attack surface reduction and immediate protection. • CISA KEVs Exposure Analyzer confirms priority exposures to CVEs in CISA’s Known Exploited Vulnerabilities Catalog based on available BigFix content. It also PCI DSS Checklists What is Continuous Compliance? BigFix’s continuous compliance technology eliminates visibility and compliance gaps by automatically enforcing rules at every endpoint. Continuous compliance will immediately recognize any configuration changes out of compliance on the device and immediately remediate back into compliance. Traditional point-in-time management solutions “check in” at unpredictable times, reducing viability, creating gaps and increasing risk due to non- compliant endpoints caused by: • Disconnected endpoints • Critical patch releases that may take days or weeks to deploy and validate • Complete patch status reporting that may take days or weeks • End user-initiated changes affecting security compliance Because of continuous compliance, BigFix can deliver 99% compliance across the enterprise without operator intervention — slashing compliance costs. Key Features
  • 3. hcl-software.com of endpoint protection solutions, ensuring they are always running and kept up to date for reduced cybersecurity risk. It manages third-party antivirus and endpoint protection clients from vendors such as McAfee, Symantec, Trend Micro, Sophos, and Microsoft. Quarantine of non-compliant systems Many organizations need to strictly control how endpoints can access the corporate intranet. BigFix Compliance can quarantine endpoints based on their status or configuration against a customized, predefined policy. If an endpoint is discovered to be out of compliance, BigFix Compliance can place the endpoint in network quarantine until it is compliant. A quarantined endpoint can still be managed by BigFix so that it can be remediated, but all other network access is disabled. Fast endpoint query BigFix Query provides real-time status of all your endpoints, enabling accurate identification and inspection of vulnerable devices. You can interrogate endpoints and get precise answers back in seconds, telling you which policies are enforced and which applications and services are installed. You can even examine files and system configuration settings to indicates the number of devices exposed, the device vulnerability density, and identifies the biggest attack surface gaps that need to be patched. The Analyzer compares your environment to the CISA-directed due dates for the CVE remediation and indicates your performance against those due dates. • Insights forVulnerability Remediation integrates with your existing vulnerability assessment tools to be able to prioritize patching at a deeper level and verify that vulnerabilities have been properly remediated with available patch content. • Protection Level Agreements (PLAs) empowers business decisions to be made regarding cyber security risk. It enables business stakeholders and IT/ SecOps to balance cyber risks and the cost of protection, and measures patch performance against agreed-to goals. Compliance analytics The compliance status of all endpoints against deployed policies are constantly collected, aggregated and reported. The built-in reports show the current status and the historical trends to provide comprehensive analytics for the Security, IT Operations and Compliance teams. With Compliance Analytics, an organization can track the effectiveness of its compliance effort and quickly identify security exposures and risks. Compliance analytics provides the following types of reports: • Security configuration reports shows the current status and historic trend for every endpoint, checklist, and check. An aggregated report on compliance posture shows the overall status and progress of compliance across the entire fleet of endpoints. • Patch reports provide comprehensive and historical view of patching activities and patch compliance across the entire fleet of endpoints. Patch reporting also tracks when each patch is released and applied to each endpoint to help organizations demonstrate compliance and satisfy auditors. • Vulnerability reports focus on tracking and reporting of an endpoint's vulnerability posture as a result of patching actions. This allows organizations to identify risks and demonstrate compliance. Patch management Patch management includes comprehensive capabilities for delivering patches for Windows, UNIX, Linux and macOS and for third-party application, database and middleware vendors, including Adobe, Mozilla, Apple, and Oracle. A single management server can support up to 300,000 endpoints, shortening patch times with no loss of endpoint functionality, even over low bandwidth or globally distributed networks. Real-time reporting provides information on which patches were deployed, when they were deployed, who deployed them, and confirmation that patches were applied for a complete closed-loop solution to the patching process. Multivendor endpoint protection management BigFix Client Manager for Endpoint Protection (CEMP) , a component of BigFix Compliance, provides centralized management and control Security Configuration Reporting
  • 4. hcl-software.com identify all IP-addressable devices. Device discovery helps maintain visibility into all endpoints including end user devices that are roaming beyond the organization's network. Multiple deployment options BigFix Compliance can be deployed on-premise, in your organization’s cloud, or on the HCL Cloud. There are two options for utilizing the HCL Cloud: BigFix Compliance on Cloud and BigFix One on Cloud. BigFix Compliance on Cloud delivers only the capabilities of BigFix Compliance while BigFix One on Cloud delivers all the capabilities of BigFix Lifecycle, BigFix Inventory, and BigFix Compliance in a single cloud solution. help you identify additional security threats. Users can access a library of predefined queries or quickly and easily create their own custom queries. BigFix Query also verifies the remediation of endpoints, helping to bridge the gap between security and IT operations to choose the right technology for their environment. Device discovery With BigFix Compliance, device discovery is no longer a snapshot counting exercise. Instead, it provides dynamic situational awareness about changing conditions in the infrastructure. The ability to frequently scan the entire network delivers pervasive visibility and control to help ensure that organizations quickly Prerequisites - BigFix Compliance on the BigFix Platform 10.0.8 or later - Microsoft Windows Server 2012, 2012 R2, 2016, or 2019 - Microsoft SQL Server 2012, 2014, 2016, or 2019 - A supported browser More details are available online at help.hcltechsw.com/bigfix/landing/ index.html. About HCLSoftware    HCLSoftware develops, markets, sells, and supports product families in the areas of Digital Transformation, Data, Analytics & Insights, AI & Automation and Enterprise Security platforms. HCLSoftware is the cloud-native solution factory for enterprise software and powers millions of apps at more than 20,000 organizations, including more than half of the Fortune 1000 and Global 2000 companies. HCLSoftware’s mission is to drive ultimate customer success with its IT investments through relentless product innovation.