April 1, 2016 – Dell Security today announced the release of SonicOS 6.2.5 for Dell SonicWALL SuperMassive, NSA and TZ Series firewalls. This new firmware extends security to Dell switches, wireless access points and firewalls by consolidating the management of the converged network infrastructure.
The release also significantly advances capabilities associated with inspecting encrypted traffic, a major threat vector in today’s malware economy, and meets strict certification requirements of the US Department of Defense.
Making Network Management Simpler and More Efficient
SonicOS 6.2.5 simplifies support for Dell Security partners by providing one version of firmware to handle the majority of Dell SonicWALL products. The new SonicOS also increases connection counts on encrypted HTTPS sessions, enabling stronger encryption support and expanding government certification for high security applications.
It simplifies network management for both distributed enterprises and managed service providers by allowing management of the Dell Networking X-Series switches by SonicWALL TZ series firewalls and SonicWALL Global Management System, enabling central management of distributed converged networks. This release also improves performance, increases flexibility and makes systems more secure against today’s more sophisticated attacks.
“The life of a security officer in any sized organization is not easy, no matter what the industry. With the introduction of SonicOS 6.2.5, Dell Security has made strides to make their lives easier. The new OS has features designed to enable a converged infrastructure across switching, wireless, and security, allowing organizations to do more with less and reduce the complexity of network management,” said Han Chon, director, Security and Endpoint Systems Management, Dell Asia Pacific & Japan. “This is yet another innovative offering we deliver to help our customers navigate today’s rising threat landscape, keep their network secure and workforce productive.”
[adrotate group=”1″]
Highlights Of SonicOS 6.2.5
New Dell Networking X-Series Switch Integration: Organizations now can effectively manage Dell X-Series switches as an extension of the Dell SonicWALL TZ series firewall functionality, providing single-pane-of-glass management of all network infrastructure, including SonicWALL TZ firewalls, Dell X-Series switches, SonicWALL SonicPoints and SonicWALL WAN Acceleration devices. The ability to centrally manage all of the switches, firewalls and wireless access points in an increasingly dispersed network is a significant benefit for organizations in all industries. Dell SonicWALL TZ Series integration with the Dell Networking X-Series switches delivers the necessary security and expandability without the burden of having extra management consoles that increase complexity, overhead costs, and result in the potential for misconfiguration and non-compliance issues.
DPI SSL Enhancements: The recently published 2016 Dell Security Annual Threat Report shows a 50 percent surge in encrypted traffic ‒ including encrypted malware ‒ affecting millions of users in 2015. Continuing Dell Security’s commitment to deep packet inspection (DPI) on encrypted traffic, multiple DPI SSL enhancements to SonicOS 6.2.5 provide more efficient inspection of DPI SSL traffic, as well as improved troubleshooting, better scalability and better certificate support. Key enhancements include:
CFS category-based exclusion/inclusion of encrypted connections for efficient standards compliance (PCI, HIPPA)
Improved troubleshooting for encrypted connection failures
Finer granularity for encrypted connection exclusions based on alternate domain names (excluding youtube.com vs. *.google.com)
Refreshed GUI for easy-to-use configuration of encrypted connection processing
Dell SonicWALL Products Approved for use by the Department of Defense
Dell Security has achieved prestigious Department of Defense certification for Dell SonicWALL next-generation firewalls. Based on stringent Security Technical Implementation Guide (STIG) testing, designated Dell SonicWALL firewall products now are certified for the DoD Unified Capabilities (UC) Approved Products List (APL), and qualified for use by Department of Defense (DoD) agencies in the United States.
SonicOS 6.2.5 Availability
SonicOS 6.2.5 is available on Dell SonicWALL SuperMassive 9600/9400/9200, NSA6600/5600/4600/3600/2600 and TZ600/500/500 W/400/400 W/300/300 W/SOHO W next-generation firewalls worldwide, through the channel.
A complete list of the new features found in SonicOS 6.2.5 is available in this datasheet.
The Dell SonicWALL TZ600/500/500 W/400/400 W/300/300 W next-generation firewalls with integrated Dell X-Series switches running SonicOS 6.2.5 are now generally available through the channel.
If you like our work, you can help support our work by visiting our sponsors, participate in the Tech ARP Forums, or even donate to our fund. Any help you can render is greatly appreciated!
March 8, 2016 – Dell has announced the launch of the Dell SonicWALL Capture Advanced Threat Protection (ATP) Service, which enhances organizations’ ability to safeguard against today’s shape-shifting cyber threats. Taking a first-to-market, adaptive, multi-engine sandboxing approach, Dell Security is incorporating the VMRay third-generation Analyzer threat detection analysis engine with the Lastline Breach Detection platform and the Dell SonicWALL Sonic Sandbox threat analysis engine, to deliver a three-layer level of defense that organizations need to safeguard against today’s unknown threats.
This new cloud offering reinforces the commitment Dell Security has made to delivering comprehensive protection against the meteoric growth of zero-day attacks targeting businesses today, as identified in the Dell Security 2015 Threat Report.
[adrotate banner=”4″]Today, organizations of every size are targeted by a diverse range of cyber criminals who continually seek, find and exploit security holes in applications and infrastructure to gain access to the network, often perpetrating serious harm within minutes.
According to the newly published 2016 Dell Security Annual Threat Report, the Dell SonicWALL Threat Research Team documented a 73 percent increase in unique malware samples collected over the previous year. Most of these threats were targeted, evasive and zero-day attacks found across computing systems and devices.
With smarter threats and malware often designed to detect the presence of a virtual sandbox and evade discovery, organizations need an intelligent, advanced threat detection system that not only analyzes the behavior of suspicious files, but also uncovers hidden malware without being detected itself.
Industry analyst firm Gartner stated, “IT risk and security leaders must invest in technical, procedural and human capabilities to detect when a compromise occurs. They must provide the tools for first responders to react quickly and investigate the source and impact of breaches, compromises and incidents.”
Dell SonicWALL : Evasion-Proof Protection Against Zero-Day And Advanced Persistent Threats
The triple combination of VMRay Analyzer and Lastline Breach Detection with Dell SonicWALL Sonic Sandbox sandboxing engines, which analyzes suspicious objects in parallel, delivers a virtually evasion-proof security solution that not only analyzes the file and reports malicious file behavior, but automates security by blocking malware at the gateway until a verdict is determined. SonicWALL Capture conducts not only virtual sandbox analysis, but also full system emulation and hypervisor-level analysis across all key OS environments, and file types for virtually any file size.
Further infiltration of the identified malware/threat is prevented with fast deployment of remediation signatures through the Dell SonicWALL GRID, Dell Security’s cloud forensics platform that leverages real-time analytics from more than one million connected next-generation firewalls (NGFWs) worldwide. The service scales to specific organizational needs by leveraging the cloud subscription service delivery model, which works in concert with all Dell SonicWALL NGFWs.
Dell SonicWALL Availability
The Dell SonicWALL Capture ATP Service solution is currently in a comprehensive beta evaluation and will be available for purchase by mid-year 2016.
Sign up to participate in the Dell SonicWALL Capture ATP Protection Service beta program.
Dell Security solutions are available worldwide, both direct and through channel partners.
Support Tech ARP!
If you like our work, you can help support out work by visiting our sponsors, participate in the Tech ARP Forums, or even donate to our fund. Any help you can render is greatly appreciated!
KUALA LUMPUR, Malaysia, February 29, 2016 – Dell today announced a series of new data protection solutions to help organizations better protect business-critical systems, applications, and data – either on premises or in the cloud. Offerings include:
the general availability of Dell Data Protection | Rapid Recovery;
three new data deduplication appliances models;
new Dell Data Protection | Endpoint Recovery – Free Edition; and
the new Dell Data Protection | NetVault Backup 11.
These updates to the data protection product portfolio reinforce Dell’s commitment to driving innovation and giving customers the choice and flexibility they need to quickly address evolving backup and recovery needs as they move data and applications to the cloud.
Instant Recovery For The Cloud Era With Dell Data Protection | Rapid Recovery, Now Available
Generally available today, Dell Data Protection | Rapid Recovery integrates proven and familiar features of AppAssure and other leading Dell IP to help eliminate downtime for customer environments. Customers can attain ZeroImpact recovery of systems, applications and data across physical, virtual and cloud environments. Rapid Snap for Applications technology takes snapshots of entire physical or virtual environments up to every five minutes.
This gives users immediate access to data in the event of an incident and the power to restore in real time as if nothing ever happened. In addition, Rapid Snap for Virtual technology offers agentless protection of VMware VMs.
Backup More And Store Less With New DR Series Deduplication Appliances
New releases to the award-winning Dell DR series of deduplication appliances include the new Dell DR4300e, DR4300 and DR6300. The new Dell DR appliances deliver increased capacity, speed and performance, enabling customers to backup more data and store less. Dell DR appliances leverage the industry’s first, free source-side deduplication capabilities to relieve network bandwidth congestion and boost ingest performance, ensuring that backups get completed on time, every time.
An ideal fit for mid-market organizations, the DR4300 delivers up to 108TB of usable capacity while ingesting up to 23TB of data per hour. The entry-level DR4300e is a smaller scale, low-cost appliance that can scale up to 27TB while offering all the features of the DR Series. With these offerings, small and mid-market organizations can now easily adopt enterprise-grade data deduplication capabilities that have traditionally been out of reach.
The DR6300 is a larger midmarket and small enterprise solution that delivers up to 360TB of usable capacity while ingesting up to 29TB of data per hour, delivering the scalability needed to support growing environments.
Built on the latest 13th generation Dell PowerEdge servers, Dell DR appliances support 16 of the industry’s leading backup applications and can easily be added to an existing data protection environment. Combining deduplication ratios from 15:1 up to 30:1 with a flexible, all-inclusive licensing model, Dell DR appliances deliver better performance at a lower cost than competing offerings.
Freemium Protection And Recovery For Windows Clients
To help companies protect the growing volumes of data created by endpoint devices, Dell Data Protection | Endpoint Recovery – Free Edition will be available in a light-weight, easy-to-use software offering that gives customers a robust endpoint protection and recovery solution for Windows clients.
A no-cost, set-and-forget client protection solution designed for a single user, the freemium offering provides file deduplication and compression to reduce storage costs and enables fast recovery of lost data.
Increase Scalability And Performance With Dell Data Protection | NetVault Backup v11
Dell NetVault Backup is a cross-platform, enterprise backup and recovery solution that offers one of the broadest spectrums of OS, application, and backup target support in the industry. Version 11 delivers the increased scalability and improved performance needed to simplify backup in even the most diverse and rapidly growing IT environments.
New features of Dell Data Protection | NetVault Backup 11 include:
Enterprise Windows client deployment manager that allows customers to target up to 1,000 clients for automated installation, increasing both efficiency and scalability.
High-performance file system multi-streaming capability that allows customers to break up backups into smaller, simultaneously executed chunks to increase performance.
Restartable VMware backups so users pick up where a job left off.
Strengthening A Powerhouse Portfolio
[adrotate group=”2″]
Dell Data Protection solutions deliver an unmatched depth and breadth of capabilities to help customers instantly restore the critical systems, data, and applications that power their businesses, even before the business knows they are down. More than 70,000 customers worldwide use Dell Data Protection solutions to protect everything from laptops, desktops, and tablets, to physical and virtual servers, to public and private cloud environments.
All Dell Data Protection solutions are developed with a mid-market design point and are scalable, easy to use, and cost-effective. This allows organizations to spend less time worrying about whether their apps and data will be available, and more time focused on using them to innovate and transform the business.
Dell Data Protection Availability:
Dell Data Protection | Rapid Recovery is available now worldwide. A free upgrade for current AppAssure license holders is also available.
The Dell DR4300e, DR4300 and DR6300 are available now worldwide.
Dell Data Protection | Endpoint Recovery – Free Edition will be available worldwide beginning in early March.
Dell NetVault Backup 11 is available now worldwide.
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
KUALA LUMPUR, Malaysia, February 23, 2016 – Dell today announced the results of the Dell Security Annual Threat Report detailing the cybercrime trends that shaped 2015 and identifying top emerging security risks for 2016.
The report, based on data collected throughout 2015 from the Dell SonicWALL Global Response Intelligence Defense (GRID) network with daily feeds from more than one million firewalls and tens of millions of connected endpoints, Dell SonicWALL network traffic and other industry sources, equips organizations with practical, evidenced-based advice so they can effectively prepare for and prevent attacks.
This year’s report details four developing trends in cybercrime.
The evolution of exploit kits to stay one step ahead of security systems.
A continued surge in SSL/TLS encryption that is giving cybercriminals more opportunities to conceal malware from firewalls.
The continued rise of Android malware.
A marked increase in the number of malware attacks.
“Many of the breaches in 2015 were successful because cybercriminals found and exploited a weak link in victims’ security programs due to disconnected or outdated point solutions that could not catch these anomalies in their ecosystem,” said Curtis Hutcheson, general manager, Dell Security. “Each successful attack provides an opportunity for security professionals to learn from others’ oversights, examine their own strategies and shore up the holes in their defense systems. At Dell Security, we believe the best way for customers to protect themselves is to inspect every packet on their network and validate every entitlement for access.”
Threat Findings From 2015
One of the best ways to predict and prepare for emergent threats is to analyze information about recent breaches. Dell’s predictions and security recommendations for 2016 revolve around four key findings from 2015:
1. Exploit kits evolved to stay one step ahead of security systems, with greater speed, heightened stealth and novel shapeshifting abilities.
In 2015, exploit kit behavior continued to be dynamic, creating a rise in the number and types of kits
available. The year’s most active kits proved to be Angler, Nuclear, Magnitude and Rig. The sheer
volume of exploit kits available gave attackers limitless opportunities to target the latest zero-day
vulnerabilities, including those appearing in Adobe Flash, Adobe Reader and Microsoft Silverlight.
Dell SonicWALL noted a few key evolutions in 2015’s exploit kits, including:
Use of anti-forensic mechanisms to evade security systems – In September 2015, the Dell SonicWALL Threat Research Team discovered a major, unclassified exploit kit, which the team named Spartan. This kit effectively hid from security systems by encrypting its initial code and generating its exploitative code in memory, never writing to disk.
Upgrades in evasion techniques, such as URL pattern changes – Dell SonicWALL observed the Nuclear exploit kit first using search?q as part of the URL for its landing page redirect campaign in September 2015. In October 2015, this URL segment changed to /url?sa, making it difficult for anti-virus software and firewalls to keep up. It was also common for kits to check for anti-virus software or virtual environments, such as VMware or VirtualBox, and to modify their code accordingly for higher success rates.
Changes to landing page redirection techniques – Cybercriminals no longer necessarily use standard document.write or iframe redirection. In 2015, some of the larger attacks like Magnitude used steganography, which involves concealing the file, message, image or video within another file, message, image or video.
Modifications in landing page entrapment techniques – Some attacks directly called JavaScript’s functions to determine the browser and plugins victims were using, rather than leveraging the entire JavaScript PluginDetect library in plain or obfuscated form.
2. Secure Sockets Layer/Transport Layer Security (SSL/TLS) encryption continued to surge, leading to under-the-radar hacks affecting at least 900 million users in 2015.
[adrotate banner=”4″]Using SSL/TLS encryption, or HTTPS traffic, skilled attackers can cipher command and control communications and malicious code to evade intrusion prevention systems (IPS) and anti-malware inspection systems. These attacks can be extremely effective, simply because most companies do not have the right infrastructure to detect them. Legacy network security solutions typically either don’t have the ability to inspect SSL/TLS-encrypted traffic or their performance is so low that they become unusable when conducting the inspection.
Attackers took full advantage of this lack of visibility, coupled with the growth of HTTPS traffic throughout the year. In August 2015, an attack leveraged SSL/TLS encryption to disguise an infected advertisement on Yahoo, exposing as many as 900 million users to malware. This campaign redirected Yahoo visitors to a site that was infected by the Angler exploit kit.i An additional 10 million users were likely affected in the weeks prior by accessing ads placed by a marketing company called E-planning.
Dell SonicWALL noted an increase in the number of HTTPS connections, as well as geographical
differences in its use:
In the fourth quarter of 2015, HTTPS connections (SSL/TLS) made up an average of 64.6 percent of web connections, outpacing the growth of HTTP throughout most of the year.
In January 2015, HTTPS connections were 109 percent higher than in the previous January. Furthermore, each month throughout 2015 saw an average of 53 percent increase over the corresponding month in 2014.
On virtually opposite ends of the spectrum, HTTPS made up 81.6 percent of web connections in North Korea in 2015, while it made up only 34.4 percent in South Korea. China had by far the lowest HTTPS usage at only 8.63 percent of web connections.
3. Malware for the Android ecosystem continued to rise compared to 2014, putting the lion’s share of the smartphone market at risk.
In 2015, Dell SonicWALL saw a wide range of new offensive and defensive techniques that attempted to increase the strength of attacks against the Android ecosystem.
Stagefright was, in theory, one of the most dangerous vulnerabilities ever discovered for Android. The
vulnerability was embedded deeply in the Android operating system and affected all of the estimated 1
billion devices running Froyo 2.2 to Lollipop 5.1.1. Thankfully, Dell SonicWALL and other security
organizations observed no infections from Stagefright before Google discovered and patched it.
Dell SonicWALL noted a few emerging trends among the attacks against Android devices in 2015:
Android-specific ransomware began to gain popularity throughout the year. In September 2015, Dell SonicWALL observed a new ransomware variant that added a randomly generated PIN to the typical ransomware lock screen.
Android malware writers continued to find innovative ways to evade detection and analysis. In 2015, they began shipping malicious code as part of a library file, rather than a classes file, which is more commonly scanned by anti-virus software. Taking this a step further, 2015 saw the rise of a new Android malware called AndroidTitanium that stored its malicious contents on a Unix library file in the lib folder as libTitaniumCore.so. This .so file was loaded as a native library by the classes from the classes.dex file. By simply referring to the content saved somewhere else, the malware kept the classes.dex file itself free of malicious content.
The financial sector continued to be a prime target for Android malware, with a number of malicious threats targeting banking apps on infected devices. In November 2015, Dell SonicWALL discovered an Android campaign created to steal credit card and banking-related information from infected devices. Many of the malicious Android packages (APKs) in this campaign used the official Google Play Store as a conduit to trick victims into entering their credit card information. Some also monitored a few hardcoded apps, particularly financial apps, in order to steal login information. These malicious apps could also remotely execute commands received via SMS messages and transfer device-related data to the attackers.
4. Malware attacks nearly doubled to 8.19 billion; popular malware families continued to morph from season to season and differed across geographic regions.
In 2015 alone, Dell SonicWALL received 64 million unique malware samples, compared to 37 million in 2014. Moreover, the number of attack attempts almost doubled, from 4.2 billion in 2014 to 8.19 billion in 2015. This pervasive threat is wreaking havoc on the cyber world and causing significant damage to government agencies, organizations, companies and even individuals. Sometimes malware narrowly targets one population by design; sometimes it affects certain groups more heavily for external reasons.
The type of malware in circulation that Dell SonicWALL observed in 2015 varied widely across
timeframes, countries and interest groups:
Long-lasting malware – The Dyre Wolf corporate banking Trojan was one of the most active malware variants of the year. It came onto the scene in February of 2015 and remained somewhat active through December. By April, companies had already lost between $1.5 and $6.5 million to Dyre Wolf.iv,vDyre Wolf enjoyed such a long lifespan for several reasons including its profitability (attractive to attackers), frequent binary code updates, sophisticated anti-detection techniques and ease of spreading. The combination of Dyre Wolf and Parite topped malware network traffic through 2015. Other long-lasting malware included TongJi, a widely used malicious JavaScript by multiple drive-by campaigns; Virut, a general cybercrime botnet active since at least 2006; and the resurgence of Conficker, a well-known computer worm targeting the Microsoft Windows operating system since 2008.
Geographically dominant malware – There was a strong geographic correlation to the popularity of individual malware variants throughout 2015. One geographical attack that made its political intentions clear was the Upatre Trojan, which was dominant in Germany in June and July 2015. Upatre presented compromised users with an anti-drone message, urging victims to stand up to the U.S Government against the use of drones in war. In October and November 2015, the Spartan exploit kit discovered by Dell SonicWALL was most highly concentrated in Russia. Meanwhile, the Windows XP malware CVE-2010-2568 was extremely popular in India, where the operating system is still in widespread use.
In today’s connected world, it’s vital to maintain 360 degrees of vigilance. Your security program
extends from your own software and systems, to employees’ training and access, to everyone who
accesses your network or data.
Predictions for 2016
1. Based on our 2015 observations and industry knowledge, we predict four trends to emerge in 2016:
The battle between HTTPS encryption and threat scanning will continue to rage, as companies fear performance trade-offs.
[adrotate banner=”4″]2. Many Flash zero-day viruses were discovered and exploited in 2015.
However, this number will drop gradually because major browser vendors, such as Google and Mozilla, have stopped supporting Flash plugins.
3. Malicious threats will target Android Pay through the vulnerabilities of Near Field Communication (NFC).
These attacks may leverage malicious Android apps and point-of-sale (POS) terminals, tools that are easy to acquire and manipulate for hackers.
4. In July 2015, Wired magazine reported that two hackers remotely gained control of a 2014 Jeep Cherokee.
There are few cars currently equipped with Android Auto, but with time the number is expected to grow. We can expect malicious entities to invade this new frontier soon, possibly via ransomware (where the victim must pay to exit the vehicle) or even more dangerous intent.
Final Takeaways
Once again in 2015, a massive number of breaches succeeded against organizations who thought they were doing everything right. The solution is for companies to approach security as an end-to-end problem. From the creation and storage of data to its consumption and every transit channel in between, if security is weak at any point, the whole system risks collapsing.
Picture a security program as one of architecture’s most fundamentally stable shapes: the arch. If all the pieces of the arch are in place, it’s an unshakeable structure, even gaining strength as it gains load. However, if one of the pieces of the arch is missing or flimsy, the arch will crumble under the slightest weight, no matter how strong the other bricks are.
For security professionals, that means examining your program from every angle, asking each of the following questions:
While absolute perfection may be unattainable, striving for a near-perfect level of security across the
board is the only way to avoid breaches like those experienced in 2015. That means it’s up to IT leaders
like you to create strong policies that extend to all departments of their organizations. It’s equally
imperative to communicate why those policies are important and to maintain oversight of their
execution.
Be knowledgeable, be methodical, and finally, be a strong champion for end-to-end security in your
organization. The best way to ensure your organization does not become a victim of data breaches is
by learning from the mistakes of organizations that have.
Support Tech ARP!
If you like our work, you can help support out work by visiting our sponsors, participate in the Tech ARP Forums, or even donate to our fund. Any help you can render is greatly appreciated!
KUALA LUMPUR, Malaysia – February 16, 2016 – Dell today announced the availability of the Dell Data Protection | Endpoint Security Suite Enterprise, which integrates Cylance technology using artificial intelligence and machine learning to proactively prevent advanced persistent threats and malware.
As part of this solution, Dell also announced the availability of a new post-boot BIOS verification solution for Dell commercial PCs, which allows customers to ensure their device remains free from malware during the boot process. The post-boot BIOS verification solution will be integrated on Dell commercial PCs with the purchase of the Dell Data Protection | Endpoint Security Suite Enterprise license.
The new BIOS verification functionality uses a secure cloud environment to compare and test an individual BIOS image against the official measurements held in the Dell BIOS lab. By conducting this test in an off-device environment, users can be assured that the post-boot image is not compromised as the testing takes place in a secure cloud platform and not on a potentially infected device. The verification helps extend security throughout the entire device lifecycle and provides greater visibility for administrators wanting to stop malicious BIOS attacks.
The BIOS verification feature will initially be available on Dell’s range of commercial PCs with a 6th Generation Intel chipset, which includes the widely applauded portfolio of Latitude PCs that were recently announced at CES, as well as select Dell Precision, OptiPlex, and XPS PCs and Dell Venue Pro tablets.
[adrotate banner=”4″]With this functionality, Dell strengthens its ability to provide the most secure commercial PCs in the industry today with best-in-class endpoint security solutions from the Dell Data Protection suite, including comprehensive encryption, advanced authentication and leading-edge malware protection from a single source – and now also BIOS verification.
The Dell Data Protection | Endpoint Security Suite Enterprise is the only endpoint security suite available today that integrates Cylance technology that employs artificial intelligence to protect against the execution of advanced persistent threats and malware including zero day attacks, and targeted attacks such as spear phishing and ransomware.
According to Cylance testing, the new solution offers a significantly higher level of protection, stopping 99 percent of malware and advanced persistent threats, far above the average 50 percent efficacy rating of many traditional anti-virus solutions .
The new Endpoint Security Suite Enterprise is a single solution that simplifies endpoint security and compliance for overburdened IT departments so they can focus on enabling end user mobility and productivity. Key benefits include:
No Signatures: The advanced threat protection technology is based on artificial intelligence and dynamic mathematical models with minimal false positives, eliminating the need for constant signature updates.
Consolidated Management and Compliance: Endpoint Security Suite Enterprise minimizes the time and resources needed to manage endpoint security by allowing companies to remotely manage all components using a single, non-disruptive console that includes consolidated status and compliance reports. It also satisfies compliance with industry standards, meeting PCI DSS, HIPAA HITECH and Microsoft requirements for anti-virus and anti-malware solutions.
Proactive Prevention: Preventing malware significantly reduces remediation costs and employee down time associated with wiping the drive, reimaging the hard disk and reinstalling the operating system and application software.
Enhanced Performance and Security: Endpoint Security Suite Enterprise uses a fraction of the system resources, such as CPU or memory, associated with anti-virus and traditional malware solutions. Local detection with no need for a constant cloud connection ensures mobile workers can work where and how they want without worry.
[adrotate group=”1″]
KT Ong, General Manager, Commercial Business, Dell Malaysia
“The growing complexity of BIOS-specific attacks, and with new malware variants possessing the ability to reinstall themselves within the BIOS, organizations need a more sophisticated way to know that their systems have not been compromised. Dell’s unique post-boot BIOS verification technology for its commercial PCs gives IT the assurance that employees’ systems are secure every time they use the device, making them the most secure in the industry.”
Stuart McClure, CEO, Cylance
“The combined Dell and Cylance advanced threat protection capability makes for the world’s most secure computing platforms. Global organizations, through Dell, can now feel confident in their ability to prevent a cyber attack from being successful. Whether an errant email link via a phishing attempt, invisible web site malicious software download or advanced nation-state targeted attack, we can stop them.”
Ray Barth, Manager of Network Operations, Citation Oil & Gas
“The general availability of Dell Data Protection | Endpoint Security Suite Enterprise is a huge advantage for Dell customers. We were looking for an improved approach to endpoint protection and reduction/elimination of the time that support staff has to spend addressing endpoint breaches; we made a strategic decision to replace our legacy server and client software. After implementing Cylance we realized significant benefits in accuracy, visibility, and control. Incidents that have required support staff to put hands on a device have dropped to zero and dormant malware previously undiscovered has been blocked.”
Availability
Dell Data Protection | Endpoint Security Suite Enterprise is now available for both Dell commercial PCs and as a security solution across heterogeneous IT environments.
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!
Kuala Lumpur, Feb. 4, 2016 – Dell today announced that its newest Identity and Access Management solution, Dell One Identity Safeguard for Privileged Passwords, is available in Malaysia through Dell Security channel partners.
Dell One Identity Safeguard for Privileged Passwords
Dell Security is helping partners identify a significant customer opportunity by complementing and expanding their current network security portfolio so organizations of all sizes, especially small- and medium-sized businesses, get access to a complete suite of security solutions from one source. This is a natural extension of channel partners’ security portfolio, as it can help further secure Dell SonicWALL next-generation firewalls (NGFWs) by locking down the privileged passwords associated with them.
This is the first time Dell Security has offered an identity and access management solution through its channel partners at the initial product launch, further establishing a partner-led selling model across Dell Security solutions. It’s also the first of many strategic announcements planned from Dell Security in the coming months to build out the connected security ecosystem.
Managing privileged passwords is often time-consuming and cumbersome, and can lead to a security breach if done incorrectly. With a user-friendly interface, Dell One Identity Safeguard for Privileged Passwords goes beyond other industry offerings to deliver a simple installation and administration process through an unmatched, pre-hardened appliance that provides locked-down support to protect organizations from risk during installation and ongoing operation.
This interface soon will become the single console for managing all Dell privileged management solutions, enabling simple, effective administration and reporting on privileged access to maximize productivity and accelerate ROI.
Control and secure privileged accounts, alleviate risks, and ease overall management
Small and medium-sized businesses that need identity and access management solutions to complement and strengthen their security postures now can add Dell One Identity Safeguard for Privileged Passwords to the best-in-class network security offerings available through Dell Security channel partners. It includes the following new features:
Automates and secures the process of granting administrators the credentials necessary to perform their duties. Ensures that when administrators require elevated access for shared and privileged credentials, it’s granted according to established policy.
Simplifies installation and administration with a user-friendly interface for managing privileged accounts that enables users to securely gain access to the credential they need from almost any device, anywhere.
Provides a single, modular architecture that soon will serve as the launching point for all Dell privileged management solutions, including session management and monitoring, delegation, and AD bridging.
Includes numerous self-protection features at the hardware, system software, and application software layers that lock down access to the solution, making it resistant to attacks while simplifying installation and ongoing management.
Benefits
Increases security
Satisfies audit demands by eliminating the sharing of privileged accounts
Increases IT efficiency and decreases privileged user frustration by streamlining access
Delivers individual accountability for shared account access
Deploys easily as a secure, scalable, purpose-built appliance
Reduces the effort in providing access reports for your next audit
Features
Intuitive user interface — Designed to support business goals and maximize productivity, Safeguard’s intuitive multi-device interface accelerates user adoption and simplifies privilegedaccount management.
Secure appliance — Safeguard is delivered as a secure-hardened appliance that can only be accessed via a secure, role-based web interface, which eliminates concern about — and reduces effort — installing and securing access to the software itself. Because it does not have a console port or a console-level interface, it is protected from host-admin attacks, as well as database, OS or other systemlevel modifications. Its internal firewall protects against external-networkbased attacks and provides additional auditing capabilities.
[adrotate group=”2″]
Release control — Manages password requests from authorized users for the accounts they are entitled to access, via a secure web browser connection with support for mobile devices. A password request can be automatically approved or require one or more additional approvals depending on the policy you set.
Change control — Supports configurable, granular change control of shared credentials, including time-based, last-use-based, and manual or forced change.
Favorites — Quickly access passwords that you use most-often use from the Favorites function on the login screen.
Secure password storage — Encrypts all stored privileged account passwords using AES 256-bit encryption. The appliance also includes full-disk encryption using BitLocker™ Drive Encryption.
Robust target support — Manages shared credentials on a wide range of target servers, network devices and applications.
Responsive Design — Supports password request, approval and retrieval via handheld devices.
Multilanguage support — Administrator interface supports localization through available language packs.
RBAC — Numerous admin-level roles enable granular delegation and workflows along with leastprivileged access.
Enterprise-ready integration — With several integration points, you can leverage existing investments.
Active Directory — Intelligent algorithms enable synchronization with Active Directory.
RESTful API — Quick and easy integration with most application development languages.
SIEM — All activities are outputted via syslog so they can easily be interpreted and alerted on by SIEM solutions.
If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!