CIOTechOutlook >> Magazine >> December - 2014 issue

SecPod Technologies: Ensuring End point Security by Proactively detecting and Remediating Vulnerabilities

By

SecPod Technologies, headquartered in Bangalore, caters to enterprises’ Vulnerability and Compliance Management need through its suite of product named Saner built on ANCOR, a highly scalable analytics and correlation engine. ANCOR incorporates security intelligence and remediation data built over 6 years and is the largest SCAP (Security automation standard funded by the Dept. of Homeland Security, USA) content repository in the world. Saner is a light weight, enterprise grade, scalable vulnerability detection and remediation solution that ensures endpoint security. With Saner, organizations can get to know the security posture of all endpoints in under 4 minutes and can also mitigate the risks proactively.

Founded in 2008 by Chandrashekhar B, SecPod Technologies is the only IT security vendor in India that offers vulnerability detection bundled with vulnerability remediation. “At SecPod, we firmly believe that prevention is better than cure and vulnerability detection and remediation should be a regular, easy to perform and ongoing process to mitigate security risks.” says Chandrashekhar.

The Power-Packed Security Provider
What sets Saner apart from other products, is the ability to remediate vulnerabilities that are discovered. Saner proactively fixes vulnerabilities and compliance deviations that are identified thus eliminating the attack surface as soon as vulnerabilities are discovered.

Saner agents are deployed on each endpoint to scan regularly for any issues. These agents consult with SecPod ANCOR for security intelligence and remediation data. SecPod ANCOR ensures that the agent is constantly provided with new checks and the latest security patches provided by the software vendor. After scanning each endpoint, agents upload the report to ANCOR& immediately remediate all the discovered vulnerabilities by downloading corresponding patches and remediation measures. This entire process is automated to ensure that endpoint systems are always protected.

Saner is complemented by Viser –a real time monitoring and management software that helps organisations secure all endpoints from a single console.

Saner offers adherence to various compliance standards like HIPAA, PCI, NERC, ISO 27001, SOX, and NIST.

Major Differentiating Factors
Saner is easy to install, deploy and provides results in under 4 minutes. Scheduled scans run silently in the background and does not consume enormous network bandwidth or interrupt ongoing tasks.The entire vulnerability mitigation process can be automated. And the solution is affordable.

“In terms of competition, we offer remediation along with vulnerability detection. There is a marked difference in the level and quality of service that we offer which sets us apart.” says Chandrashekhar. He adds that SecPod’s vulnerability intelligence data provided by ANCOR is being used by some of the major information security vendors.

Saner is a one stop solution for endpoint vulnerability remediation and compliance management enabling enterprises to function much more effectively and in a cost effective manner. Moreover, the vulnerability remediation solution also covers Microsoft & other non-Microsoft products including Java, SQL, Mozilla Firefox, Adobe, Apple, iTunes and many more. The product is multi-platform capable.
SecPod Technologies is the only Indian product company that has been the primary driver of OpenVAS, a popular open source vulnerability scanner. It is also a major contributor to the development of SCAP standards, which is a US Government supported security automation standard.

En Route to Future
Currently, SecPod Technologies has invested in real-time protection and real-time incident tracking and response product to provide a holistic and effective endpoint security. Internet of Things (IoT) is redefining the definition of endpoints and SecPod Technologies aims to be the pioneer in the space of endpoint security.


Case Study
An organization established by the Government of India under the Ministry of Defence needed a proactive security risk management solution that could work across different operating systems without exposing organization’s security information to external networks. The client wanted to deploy vulnerability management and remediation solution to prevent cyber security attacks and protect its assets. Using Ancor and Saner, SecPod helped the organization to establish a proactive information security practice. The solution works across multiple platforms without affecting the performance or network bandwidth. The organization was especially happy with the ease with which the product deployment was done and it’s functioning in an automated manner.

On The Deck

CXO Insights

The Indian Pharmaceutical Industry - At a...

By Rajaram Sankaran, Director- Strategy & Business Development, Established Pharmaceuticals - Abbott, India Region

The budget is a 'feel good' budget for IT sectors

By Partha Iyengar, Country Manager (Research) - India, Gartner

Data Analytics from EMC Isilon's Perspective

By Ben Goodman, GM, Isilon Division, APJ EMC and Amit Mehta, Country Manager, Isilon Storage Division, EMC India & SAARC

Facebook