Resources | Skybox Security

Transcription

Resources | Skybox Security
Data Sheet
Skybox Change Manager
®
Automated Change Workflow, Risk Assessment and Compliance Management
Managing and tracking firewall changes manually is costly, time consuming and prone to human error. An enterprise with 50 or more firewalls can
easily spend 100-200 hours a month simply managing routine changes.
With enterprises striving to maintain efficient budgets and to achieve more
with already constrained IT resources, the excessive costs, risks and
time consumption associated with firewall change management creates
management creates complex challenges for managing your IT systems,
processes and resources. Ultimately, firewall administrators need tools to effectively manage and complete firewall changes faster and more accurately.
Skybox® Change Manager adds fully automated change workflow capabilities to Skybox Firewall Assurance, providing complete firewall workflow
management that alleviates resource constraints and delivers significant
cost savings.
CHANGE MANAGER
Skybox Change Manager
augments Firewall Assurance
to provide significant business
benefits:
Optimize Processes
• Optimize your end-to-end
change workflow process
• Eliminate errors and
misconfigurations during
firewall changes
• Identify host vulnerabilities
during change validation
Reduce Costs
• Reduce overhead costs
by as much as 90% and
relieve staff resources
associated with firewall
management
Demonstrate Compliance
• Provides a complete reconcilable audit trial of all
changes
Product Overview
Skybox Firewall Assurance enables your IT team to automatically examine
firewall rules and configurations with real-time security risk and policy compliance alerts. Skybox Change Manger augments Firewall Assurance with
a complete change workflow system, enabling your team to continuously
monitor planned changes, assess risks and centrally manage all firewall
change requests for complete pre- and post- change functionality – all with
unparalleled enterprise class and scale.
• Decrease costs associated with firewall management with daily oversight of firewall changes in your network environment
• Eliminate errors and find vulnerabilities during firewall changes
• Optimize your change workflow process and internal communications
with automated change life cycle management – from approvals to
notifications
“With Skybox we have complete
network visibility, including automatic analysis of access, as well
as change management. We are
moving from an analytical model
of manual changes to an automatic model allowing us to reduce
risk and operating costs. Security
is no longer seen as a cost center
but as a profit center.”
- SFR
FEATURE LIST
4
Completely automated web-based workflow application
4
Fully integrated ticketing system – including multiple phases,
audit log, comments, attachments, approval promotion, detailed
reporting – and automatically verifies changes are complete
and closes tickets once changes are completed
4
Identifies next-generation application and user level changes
along with source, destination and ports for detailed change
specifications
4
Checks actual connectivity by simulating the firewall access list
4
Checks policy compliance requests against out-of-the-box or
customized policies
4
Delivers automatic email notifications and alerts
4
Flexible, customizable integration with 3rd party ticketing, provisioning and other workflow systems
4
Comprehensive device support. View our support list at
www.skyboxsecurity.com/support/supported-devices
Key Features
Experience the Change Manager advantage with a complete audit trail and advanced functionality, including:
Automated Change Workflow
• Automates the daily management of change requests
across your complex network with enterprise class
performance and scale
• Provides a complete audit trail with assessment,
planning and verification of all change requests
Assess Change Impact Risks
• Validates changes on the live network (validate
changes before they are made using Firewall
Assurance)
• Automatically identifies all devices impacted by a
change and reduces your network risk levels by assessing the request for security risks, vulnerabilities
and compliance issues
Skybox’s proactive security risk management
solutions provide automated, non-intrusive
tools that detect, prioritize, and drive
remediation of critical risks such as exposed
vulnerabilities and firewall configuration errors
before exploitation, preventing data breaches
and cyber attacks.
Plan and Approve Changes
• Verifies that requests comply with your policy and
plans details of the change implementation
• Recommends appropriate changes to rules and
objects of each impacted security device
Additional Resources
For more information about Skybox Change Manager,
visit www.skyboxsecurity.com/changemanager or contact
your local Skybox representative at
www.skyboxsecurity.com/contactus.
Specifications
A full list of supported operating systems, devices and
minimum hardware requirements is available at
www.skyboxsecurity.com/systemrequirements.
About Skybox Security
Demonstrate Change Compliance
Skybox Security delivers proactive security risk management solutions that are used by enterprises every day to
prevent potential attacks and data breaches and maintain IT
compliance.
• Enables requests to follow an established, automated approval process that let you assess, approve
and promote a change request through the change
life cycle
Headquartered in San Jose, California, Skybox Security
has a strong customer base in the Global 2000, with
established accounts in government and defense, energy
and utilities, financial services, retail and more.
• Provides a complete, verifiable audit trail of change
behavior in the network and a detailed change reconciliation report – within minutes
www.skyboxsecurity.com | www.vulnerabilitycenter.com | +1 408 441 8060 | www.skybox.com/contactus
Copyright © 2014 Skybox Security, Inc. All rights reserved. Skybox is a trademarks of Skybox Security, Inc. All other registered or unregistered
trademarks are the sole property of their respective owners. DS_CM_EN_08062014