Inside the Briefcase

Augmented Reality Analytics: Transforming Data Visualization

Augmented Reality Analytics: Transforming Data Visualization

Tweet Augmented reality is transforming how data is visualized...

ITBriefcase.net Membership!

ITBriefcase.net Membership!

Tweet Register as an ITBriefcase.net member to unlock exclusive...

Women in Tech Boston

Women in Tech Boston

Hear from an industry analyst and a Fortinet customer...

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

In this interview, JumpCloud’s Antoine Jebara, co-founder and GM...

Tips And Tricks On Getting The Most Out of VPN Services

Tips And Tricks On Getting The Most Out of VPN Services

In the wake of restrictions in access to certain...

Forcepoint Enhances Human Point System with Increased Visibility and Enforcement to Protect Critical Data and IP

November 14, 2017 No Comments

SOURCE: Forcepoint

AUSTIN, Texas – Nov. 14, 2017 – Global cybersecurity leader Forcepoint today introduced new features across its human-centric security portfolio that deliver critical visibility, efficacy and enforcement capabilities to enterprises and government agencies.

Forcepoint is releasing more than 40 new software and hardware features across its Forcepoint Cloud Access Security Broker (CASB), Data Loss Prevention (DLP), Next-Generation Firewall (NGFW) and User and Entity Behavior Analytics (UEBA) products that enhance the understanding of user behavior and data flow throughout an enterprise or government organization to rapidly identify and eliminate risk. These capabilities work together as an intelligent ‘Human Point System’ to protect the human point as people interact with data across disparate networks.

“It’s more important than ever for institutions to protect against user risk. Whether compromised maliciously or accidentally, credentials of users are the keys to the data kingdom,” said Thomas Frank, System Administrator for Simplicity Credit Union. “In a highly regulated industry like financial services, we must educate our teams to consider strategies and technologies that are more intelligent and efficient than the traditional model, which clearly isn’t working, to protect our people and our business.”

Forcepoint’s Human Point System capabilities are developed with maximum deployment flexibility in mind – customers may implement single products or multiple, integrated technologies that fit within an existing cybersecurity environment. For example, customers may start with a single product, such as Forcepoint DLP to address data security and regulatory compliance needs, and integrate UEBA capabilities to understand the link to human risk within the organization. Customers may also choose to add Forcepoint CASB with DLP for the ability to discover and protect data in the cloud and control access to cloud apps.

“This year’s headline grabbing breaches prove a paradigm change is needed in cybersecurity. CIOs and CISOs today must address new security challenges that come with operating in a world where traditional network perimeters have eroded,” said Nico Fischbach, Global CTO for Forcepoint. “This continuously shifting threat landscape requires an equally transformative view on behavior-centric security that includes understanding the nature of human intent and the ability to dynamically adapt security response. That’s the path forward to stop cyberattacks dead in their tracks.”

Human-Centric Cybersecurity for Today’s Zero Perimeter World

New Human Point System features and benefits for enterprises and government agencies now include the ability to:

Discover and Protect Data in the Cloud and Control Access to Cloud Apps

– Forcepoint DLP now leverages the Forcepoint CASB platform to provide visibility and control over sensitive data in authorized cloud applications and prevents sharing of sensitive data to unauthorized users or devices. Forcepoint supports leading enterprise cloud applications, such as Microsoft Office 365, Google G-Suite, Box and Salesforce; and protects critical business data using PreciseID fingerprinting for both structured and unstructured data.

– Forcepoint NGFW offers new policies and features that connect and protect users and information within hybrid cloud environments including: integrations to protect applications in Microsoft Hyper-V private cloud systems and Microsoft Azure public clouds, and new CASB features within the NGFW console to gain visibility of shadow IT and authorized cloud application usage. Additionally, in the recent NSS Labs 2017 NGIPS test, Forcepoint NGFW garnered highest-rated security effectiveness with 100 percent evasion detection.

– Forcepoint Advanced Malware Detection powered by Lastline now features support for Forcepoint Web Security Cloud and Email Security Cloud delivering best-in-class malware detection for users in both unencrypted and encrypted traffic.

Prevent Data Loss through Intent-Driven Security

– Forcepoint UEBA with new entity timeline and streaming analytics features increase visibility and context on human risk, offering insights to enable faster, more accurate responses. The embedded entity timeline enables security teams to reconstruct chronological events contributing to an elevated risk score based on anomalous activity. And unlike other security analytics, Forcepoint can now analyze large amounts of data as it is ingested from multiple sources such as CRM, financial and HR systems; thereby enabling continuous risk scoring and rapid remediation to prevent security incidents as they transpire, not days or months afterward.

Simplify Compliance for Highly Regulated Industries and Government Agencies

– Forcepoint Email Security enables government agencies to meet the new Domain-based Message Authentication, Reporting and Conformance (DMARC) requirements for enhancing web and email security established by the Department of Homeland Security’s BOD-18-01 directive. DHS deadline for agencies to submit a DMARC implementation plan is Nov. 15, 2017.

– Forcepoint’s application to the U.S. General Services Administration was recently accepted in the Continuous Diagnostics and Mitigation (CDM) program, which enables agencies to quickly acquire cybersecurity products. Forcepoint NGFW, Email Security, Web Security and DLP are now available on the CDM Approved Product List for Phase Three.

Availability and Additional Resources

Forcepoint’s new releases for the Human Point System are immediately available as standalone or integrated products through its worldwide network of channel partners, VARs, system integrators and managed service providers. Additional information is available at the following:

– Link to Start Anywhere Cybersecurity for Today’s Zero Perimeter World blog post here– Link to Forcepoint State of Cybersecurity Report here

About Forcepoint

Forcepoint is transforming cybersecurity by focusing on what matters most: understanding people’s intent as they interact with critical data and intellectual property wherever it resides. Our uncompromising systems enable companies to empower employees with unobstructed access to confidential data while protecting intellectual property and simplifying compliance. Based in Austin, Texas, Forcepoint protects the human point for thousands of enterprise and government customers in more than 150 countries. For more about Forcepoint, visit www.Forcepoint.com and follow us on Twitter at @ForcepointSec.

Leave a Reply

(required)

(required)


ADVERTISEMENT

Gartner

WomeninTech