Elemental Enhances Policy and Risk Management Functionality Delivered to Customers

Elemental Security Platform 2.0 adds policy depth, platform coverage, and increased scalability to enable enterprises to manage risk and deploy policies that support business objectives

SAN MATEO, Calif. -- March 6, 2006 -- Elemental Security, Inc. today announced the general availability of the Elemental Security Platform (ESP) v2.0, the next-generation release of its policy and risk management solution. This new product further enables enterprises to implement and manage security policies that support their business objectives, address IT risks associated with doing business, and measurably improve upon their security and compliance efforts.

The Elemental Security Platform provides the world’s only security-policy system built from the ground up to make the state and activity of users and computers fully transparent, enabling customers to manage disparate security solutions and diverse hardware products in conformity with their security policies and business objectives. It uniquely unifies policy management, host configuration, inventory/discovery, and role-based access control in one seamlessly integrated offering. By continuously gathering richly detailed information about the state and activity of machines on the network, ESP enables security policies to be tailored to the intended business purpose of individual machines.

Using compliance metrics, security administrators can easily assess the security posture of machines and networks, and make proactive decisions about managing risk. Security compliance has become a critical business objective for enterprises due to the pressures from increasing frequency and severity of security breaches, and from regulations such as Sarbanes-Oxley (SOX), the Payment Card Industry (PCI) Data Security Standard, and the Health Insurance Portability and Accountability Act (HIPAA).

ESP 2.0 delivers a deep policy library, including templates for regulatory initiatives such as HIPAA, PCI, and SOX, as well as security best practices for operating system and application security from organizations such as NSA, DISA, Microsoft, and CIS. ESP delivers enterprise-class performance with support for up to 10,000 managed agent hosts per server, and supports environments of more than 100,000 machines through ESP’s unique capability to classify and control access for machines not running the Elemental agent.

ESP delivers centralized policy management and process automation across common server and desktop operating systems, allowing security administrators and compliance officers to consistently manage security policies across their entire network within a single management system. Elemental’s new release offers agent support for UNIX versions of IBM (AIX) and Hewlett-Packard (HP-UX), and Mac OS X (10.3 / 10.4). Updated agent support for Red Hat Enterprise Linux 4 and server support for Sun Solaris have also been added.

ESP offers enhanced functionality, including fine-grained policy management privileges and distributed authentication for administrators, flexible scheduling of policies and reports, extensive reporting supported by detailed drill downs, rule exception granting, and policy support for leading Anti-Virus and Anti-Spyware applications. The product’s enhanced policy content includes more than 2,000 pre-packaged rules that can be deployed in templates or via a simple graphical editor, along with the ability to import new policies into the system.

ESP provides an in-depth assessment of the configuration, activity, and inventory of hosts running the Elemental agent, allowing security administrators to deploy role-based access control policies that align security management with business requirements and objectives. The depth of the inventory assessment has been enhanced to include tracking of installed applications and hardware devices, such as storage, printer, human interface, and smartcard readers; and detecting the presence of USB, serial, and parallel ports. The Elemental system leverages an unparalleled visibility into the state and activity of machines on the network to dynamically group hosts based on similar properties, enabling precise targeting of policies and automation of the provisioning of policies as changes occur.

Elemental approaches risk management by uniquely placing an emphasis on policy. Elemental delivers a Unified Policy Infrastructure, tightly coupling the expression, monitoring, and enforcement of security policies across heterogeneous platforms and across multiple layers of individual computers (including OS, application, users, hardware, software, and network activity). Powering this unified framework is the first and only purpose built security policy language. With no programming experience required, organizations can easily express policies in a manner that more closely resembles how they were written in a security policy document, without worrying about implementation details or platform-specific issues.

Availability

Sold through leading authorized channel partners, the Elemental Security Platform is available today. Contact the company at http://www.elementalsecurity.com for more information, including sales and pricing information.

The Elemental Security Platform

The Elemental Security Platform is an enterprise security software solution that enables organizations to manage the policies and risk for any computer connecting to the network. ESP is a client-server security system that provides broad visibility into all hosts in the enterprise and the means to control them through auto-deployed security policies. The system consists of the Elemental server and Elemental agents running on desktops and server hosts throughout a network. ESP’s architecture is unique in its ability to detect, monitor and control hosts with or without Elemental agents running on them.

About Elemental

Elemental is an award-winning pioneer in the enterprise information security market. Elemental’s products address enterprises’ need to centrally manage the security risks of all computers in their environments. Elemental provides unified visibility and control to manage dynamic computing environments, enabling enterprises to manage their security policies and risk, and measurably improve their security. Visit http://www.elementalsecurity.com for more information.

###

Elemental and the Elemental Security Platform, among others, are trademarks or registered trademarks in the United States and certain other countries of Elemental Security, Inc. Additional company and product names may be trademarks or registered trademarks of other individual companies and are respectfully acknowledged.

Must Read Articles