Data Loss Prevention - Eset

Transcription

DATA LOSSPREVENTIONSafetica ONE Product Overview

The effortless data loss preventionand insider threat protectionEasy on users and infrastructure Tough on insider threats and data loss Actively supporting regulatory compliance

Securing your data w hileincreasing operationalefficiencySafetica ONE is the only mature data security solution designed for scalability and needs of SMBand enterprises. Get your valuable data under control with great time to value. Go beyond dataloss prevention with holistic behavior analysis to detect insider threats even earlier and respondeven before they turn into incidents. Leverage insights into company workspace, digital assets,and operations to optimize costs. People and data are the fuel for moderncompanies. When sensitive data is lost orstolen, a company’s reputation, competitiveadvantage, and profitability all suffer.The average cost of a data breach is 3.86 million.*60% of small companies go out of businesswithin 6 months of a major data breach.***2020 Cost of Data Breach Report, Ponemon Institute; ** National Cyber Security Alliance, October 2012Every organization can secure its dataInternal security has never been easier. We help you protect your data, guide your people and support businesscompliance. Safetica ONE prevents data breaches and makes data protection regulations easy to comply with bysecuring your business from human error or malicious behavior.EXPERT DATA SECURITYSHORT TIME-TO-VALUESEAMLESS INTEGRATIONWe cover all areas of internaldata risk and protect valuabledata against human error andmalicious intent.Security should never come atthe expense of productivity.Safetica ONE doesn’t create extrahassle for employees or the ITdepartment. Its time-to-value isunbeatable.Only a seamlessly integratedsecurity solution can workefficiently. Together with ourtechnology partners, we protectdata on all devices, all majoroperating systems, and in thecloud.

Key Data Security scenariosDATA PROTECTION & EMPLOYEEGUIDANCESafetica audits and records any attempt to intentionallyor unintentionally leak the data, no matter where thesensitive information is stored, or who has accessed it.Safetica’s risk analysis helps you detect and investigatehow your data could be leaked or stolen.Anyone can make a mistake which could put your businessat risk. With Safetica ONE, you can analyze insider risks,detect threats, and mitigate them swiftly. Notificationsabout how to treat sensitive data can help raise awarenessaround data security and educate employees.REGULATORY COMPLIANCEWORKSPACE & BEHAVIOR ANALYSISSafetica ONE helps you detect and prevent regulatoryviolations and investigate incidents to comply withregulations and data protection standards like GDPR,HIPAA, SOX, PCI-DSS, GLBA, ISO/IEC 27001, or CCPA.Workspace and user behavior analysis provides anextra level of detail to detect internal risks. Also, byunderstanding how your employees work, print, anduse expensive hardware and software licenses, you canoptimize your costs and increase operational efficiency.Product tiersDATA FLOW DISCOVERY AND RISKDETECTIONSAFETICA ONEPROTECTS YOUR personal data strategic company documents customer databasesSafetica ONEDiscoverySafetica ONEProtectionSafetica ONEEnterprise intellectual-property –industrial designs, tradesecrets, and know-howSafetica UEBA contractsSafetica MobileModules payment-related data, such ascredit card numbers

Reference ArchitectureThe physical or virtual server runsa database with endpoint activityand security records. The SafeticaManagement Console enablesadmins to manage security policiesand display the collected information.All actions are recorded and securitypolicies are applied on desktops,laptops and other remote or evenoffline mobile devices (smartphonesMDM only) with a Safetica Client.Sensitive data is protectedthroughout all channels.Data channels coveredSafetica keeps data protected across a multitude of channels and platforms,ensuring your data is secure wherever it resides or flows.File sharing and social mail POP3 / IMAP SMTPInternetHTTPHTTPSFTP FTPSRemovablestorageCloudOneDrive DropboxGoogle DriveBoxSharePointUSB Memory cardsExternal drivesOptical discsMicrosoft 365MediaExchange OnlineSharePoint OnlineCD, DVD,Blu-rayInstant ntersOperationsFirewireCopy and PasteDrag and DropScreencapture

Discovery Key BenefitsSafetica ONE Discovery audits and classifies all data flows in your organization. It identifiessensitive information and security risks using content inspection with optical characterrecognition (OCR). Get a quick overview of what is happening in your workspace in real time.Better understand all internal activities, processes and data risks to enhance your data securityand internal efficiency.Get insight into data securityincidents and regulatory complianceviolations to be able to respond andmitigate their impactsAudit and classify your sensitive dataflows in any channel or activity tofind out where your data is at risk ofloss or theftGet instant notifications andactionable management reports witheasy-to-read risk level evaluationand incident overviewDiscover and remove unwantedor unnecessary software, cloudservices, or hardware/peripheralsEasy-to-deploy solution with oneclick integration with Microsoft 365respects established processes andprovides first reports within daysObjectively analyze user activities inyour environment and determine ifcompany equipment and networkare used properlyKey highlightsIdentify how company data is used and where it isstored and sent, no matter where it resides or flows.Windows and macOS supportOne-click integration with Microsoft 365File content inspection and classificationEasy to upgrade to the full-featured datasecurity platformRuns on bare metal or virtualized on-prem,hosted, VM hosted in cloudSafetica Management Console for Safetica ONE Discoveryprovides deep insights into all recorded file operations withdifferent views for easy interpretation.

Protection Key BenefitsSafetica ONE Protection identifies risks, educates your employees, and prevents people’smistakes and malicious acts to protect your data. Combination of data analytics, dataclassification, and data loss prevention (DLP) with insider threat protection creates a secureenvironment while maintaining efficient business operations.Have full control oversensitive data flows andinternal risks based onbehavior analysis & contentinspectionGet regular securityreports and real-timeincident notificationsUse Safetica Zones forsimplified high-level datasecurityCreate Shadow Copyof leaking data to keepforensic evidence forfurther investigationSET CLEAR POLICIES FOR ALL USERS ANDDATA CHANNELSEMPOWER EMPLOYEES TO WORK WITHSENSITIVE DATASet up security policies for specific groups or individuals.Select the desired workflow with configurable actionsfrom silent auditing, through user notifications to strictblocking.Display educational notifications to employees whenthere’s a risk of policy violation to let them know ordecide. Enforce specific processes to protect the mostvaluable data.DETECT POTENTIAL THREATS ANDANALYZE INTERNAL RISKSGET ALL DEVICES UNDER CONTROL,ONLINE AND OFFLINERespond to threats even before a major incidenthappens thanks to early discovery of behavioranomalies and data flow risks in your organization.Safetica ONE uses advanced content classification andOCR for sensitive data detection in image files andscanned PDF documents.Restrict the use of portable peripherals or unauthorizedmedia. Control corporate mobile devices and keep trackof data that leaves Microsoft 365. Safetica remains fullyactive regardless of network connection. All collectedrecords are synchronized when connection is restored.Key highlightsBased on content inspection, internal risk analysis,and clear policies set up for all data channels, SafeticaONE Protection can recognize when somebodymakes a mistake or takes chances with your sensitivedata. Depending on which mode Safetica ONE isoperating in, it can either block the risky activity,notify the admin, or remind the employee about theorganization’s security guidelines.Safetica Management Console enables detailed but easyconfiguration of DLP policies, data categories, or reports.

Enterprise Key BenefitsSafetica ONE Enterprise extends data loss prevention and insider threat protection byadditional workflow control, automation, and seamless integration with 3rd party networksecurity solutions, SIEMs, and data analytics tools. Built your enterprise IT security stack with ease.Automated third-partyintegration and featuresfor advanced use cases.Policies for workflowcontrol on companyendpointsSupport for ActiveDirectory in multi-domainenvironmentsCustom branding of usersecurity notifications onendpointsSEAMLESS INTEGRATIONSPOWERFUL WORKFLOW CONTROLAutomation of security policies and integration withyour IT stack help you protect your assets even incomplex environments.Set of control features enables you to define how usersare allowed to work, regardless of the data involved.Native integration with Microsoft 365 or Fortinetnetwork appliances provides extended control overunknown devices and creates a robust endpoint-tonetwork security solution.All audited incidents and logs can be automatically sentto SIEM solutions e.g., Splunk, IBM QRadar, LogRhythm,or ArcSight for further investigation. REST API providescollected data to tools like Power BI or Tableau foradvanced analysis.With workflow control, you can enforce a specificsecure process and block all other ways of performingan action.Workflow control includes application DLP policiesto manage behavior of various types of applicationslike CRM or IM and DLP policy rules with customconfigurations applied to different networks, localpaths, or exclusive access for privileged users.Key highlightsWindows and macOS supportOne-click integration with Microsoft 365Fortinet network appliances integrationData Analytics ToolAPI integration with Power BI or TableauImmediate notifications delivered to your inboxFile content inspection with pre-definedtemplatesContent classification based on variousapproachesSIEMSafetica ManagementServerNetwork SecurityAppliance

UEBA Module Key BenefitsKnowledge is the first and most important step in understanding your company’s workflow,employees’ work habits and productivity. Enrich any Safetica ONE product with User and EntityBehavior Analytics module to see user activities in detail and uncover their behavior anomalies.Ensure smooth business operations, even when working remotely.Recognize undesirable useractivitiesGet deeper insights in emailcommunicationTrack changes in user behaviorwith work activity audit andautomated labelling andcategorization of apps used andwebsites visited by specific userswith records of all incoming andoutgoing emails with respect toemployee’s privacywith overview and visualization oftrends and changes in user behaviorin your network over timeAudit resource usageGet comprehensive reports andreal-time alertsAudit job searchesto get precise overview whetherpurchased hardware and softwarelicenses are distributed and usedefficientlyabout individual user activities, evenwhen working remote, such as viaremote desktop etc.to identify job portals visited byspecific users, who might pose afuture data security riskIDENTIFICATION OF ANOMALIESROOT CAUSESDig deeper and pinpoint troublesome elementsin your environment to address security orbusiness efficiency concerns. Objectively analyzework-related activities of individual employeeswith detailed information. Find out if anyonevisits dangerous websites or uses undesirableapplications.WORK TRANSPARENCY EVEN ONREMOTELet top management and department leaders seehow their individual reports work. Stay on top ofthings even when your employees work from homeor on the go. Prevent security risks and manageemployee’s efficiency by identifying idle workers,job search, and suspicious behavior patterns.WebSafetica provides easy-to-understand overview of allpossible threats. Get important statistics on the dashboard, setup custom record views and reports.

Mobile Module Key BenefitsSafetica ONE Mobile is a light-weight Mobile Device Management (MDM) tool that increasesdata security on smartphones and tablets to make them a trusted part of your IT environment.Get an overview of mobile device status to identify security risks and be able to respond quickly.All from single pane of glass.Data protection on mobiledevicesOverview of user and devicestatusCentralized remotemanagementSeparate work-related apps and datainto a protected workspace, identifyharmful apps on particular devices,and remotely block or wipe lost orstolen devices.Monitor device security andconnectivity, track and find lostdevices with remote localization.Use enhanced app management tocontrol app settings and behavior, setsecurity policies for device groupsand automatically configure andmanage them from a single place.SECURE AND MANAGE ALL MOBILEDEVICESCheck all company devices and discover security risksin a single glance. Set up device policies and evenWi-Fi accounts remotely. Utilize Android EMM andiOS Managed Apps to create a separate workspace oncompany devices and use them for remote work andprivate purposes.AUDIT INCOMING FILES ON ANDROIDGet an overview of where your data is stored also oncorporate mobile devices (available for Android 6-10).Using Safetica ONE Mobile with WebSafetica, you canspot security incidents in single pane of glass, whetherthey happen on your phone, computer, or in theMicrosoft 365 cloud.ANTI-THEFT PROTECTIONLoss of company mobile devices and employeefluctuation are common issues that may your sensitivedata at risk. Safetica ONE Mobile can find corporatemobile devices and remotely wipe them if unreachable.This helps you to secure your infrastructure and keepcritical data as your property.Key highlightsMDM and security: secured workspace, devicepolicies, app management with remote config,security statusAnti-theft protection: localization, passwordstrength, remote lock, remote data wipingSYSTEM REQUIREMENTS Android:min. Android 6 and Google Play Services iOS:min. iOS 10

Detailed Features List ICompatible withWindows, macOS, Microsoft 365, Android, iOSSecurity AuditData-flow security auditSecurity audit of data-flow in all channels, including external devices,web upload, email, instant messaging, print, and cloud drives.Office 365 file and email auditAudit of file operations and outgoing email communication in Office365.Regulatory compliance auditDiscover violations of most common regulations, such as PCI-DSS,GDPR, or HIPAA in all regional variations.Workspace security auditAudit usage of company devices, applications, networks, and print.Discover unused or misused resources to maintain workspace, ensureretention, and reduce costs.Content inspectionClassify sensitive files and emails by powerful content inspection withpredefined templates or custom rules and dictionaries.Detection of suspicious activitiesReact fast thanks to real-time detection of suspicious activities andimmediate email alerts.Endpoint Data ProtectionEmail and network protectionData protection for email, web upload, instant messaging, andnetwork shares.Devices and print protectionManage data-flow to external devices and protect sensitive dataagainst forbidden printing on local, network, or virtual printers.Remote work protectionAvoid data leaks on remote endpoints or remote desktop connections.Support a wide range of remote access solutions.Advanced data classificationUse advanced technologies to detect and label sensitive data basedon origin, workflow context, or file type. Take advantage of metadatadetection to use 3rd party classifications. Allow users to classify filesthemselves.Different remediation policiesReact flexibly to detected incidents to empower and educate youremployees. Incidents can be logged, blocked, or justified/blocked withoverride.Incident Shadow CopyKeep forensic evidence for incidents by creating shadow copies ofleaking data. Shadow copies are fully encrypted and can be kept onlocal computers with a retention policy.Safetica ONEDiscoverySafetica ONEProtectionSafetica ONEEnterprise

Detailed Features List IICompatible withWindows, macOS, Microsoft 365, Android, iOSEndpoint Data ProtectionWorkspace controlDefine your secured workspace and reduce perimeter by applicationand website control. Avoid undesirable behavior in your company andreduce the cost of security management.Safetica ZonesEasy management of safe data perimeter with unique Safetica Zones,which significantly reduce the number of data protection policies.BitLocker encryption managementCentralized management of local drives and external devices withBitLocker encryption.Cloud Data ProtectionEndpoint cloud sync protectionData protection for cloud drives on endpoints, e.g., OneDrive, GoogleDrive, Dropbox, Box, etc.Endpoint Microsoft 365 protectionData protection for Microsoft 365 and SharePoint from endpoints.Prevent sharing or uploading data you want to keep away from thecloud.Azure Information ProtectionDetection of data classifications from Microsoft Azure InformationProtection, even in encrypted form.Exchange Online ProtectionUnify email policies across endpoints and cloud email. Manage andfilter outgoing data from endpoints and Exchange Online.Enterprise FeaturesNotifications brandingEnd-user notification custom branding (logo).Workflow controlApplication policies and expert policy settings for aligning endpointworkflow with company processes.Multi-domain supportMultiple domain enterprise support for Active Directory.Security AutomationSIEM integrationAutomated reporting of incidents to SIEM solutions (Splunk, QRadar,LogRhythm, ArcSight, etc.).FortiGate integrationAutomated security integration with FortiGate network appliances tocreate a robust endpoint-to-network security solution.Reporting APIAPI for reporting Safetica data to analytics and visualization services.Safetica ONEDiscoverySafetica ONEProtectionSafetica ONEEnterprise

Tech Specs and RequirementsSERVERMACOS CLIENT 2.4 GHz quad-core processor 2.4 GHz quad-core processor, 2 GB RAM and more 8 GB RAM and more 10 GB of available disk space 100 GB of available disk space macOS 10.10 and higher (for full DLP feature setrecommend 10.15 and higher) A shared or dedicated server, support of virtualmachines and cloud hostingMOBILE CLIENT Requires connection to server with MS SQL 2012 andhigher or Azure SQL Android: min. Android 6 and Google Play Services MS Windows Server 2012 and higher iOS: min. iOS 10 DATABASE MS SQL Server 2012 and higher, or MS SQL Express2016 and higher, or Azure SQL. MS SQL Express is part of a universal installer andrecommended for up to 200 protected endpoints. 200 GB of available disk space (optimally 500 GB ormore, depending on the range of collected data). A shared or dedicated server, support of virtualmachines and cloud hosting. It can be hosted withSafetica server together.SUPPORTED CLOUD PROVIDERS Microsoft Azure, Microsoft 365SELECTED CERTIFICATIONS ISO 9001 & ISO/IEC 27001 Member of Cybersecurity Tech Accord Microsoft Gold Partner Member of ESET Technology Alliance Member of the Fortinet Technology AllianceWINDOWS CLIENT 2.4 GHz dual-core processor, 2 GB RAM and more 10 GB of available disk space MS Windows 7, 8.1, 10 (32-bit [x86] or 64-bit [x64]) MSI installation package .NET 4.7.2 and higherSafetica is a Czech software company thatESET Technology Alliance aims to better protectprovides Data Loss Prevention and Insiderbusinesses with a range of complementaryThreat Protection solutions to organizationsIT security solutions. We provide customersof all shapes and sizes. Here at Safetica, wewith a better option when staying protectedbelieve everyone deserves to know that theirin the ever-changing security environment bydata is safe.combining our proven and trusted technologywith other best-of-breed products.

The physical or virtual server runs a database with endpoint activity and security records. The Safetica Management Console enables admins to manage security policies and display the collected information. All actions are recorded and security policies are applied on desktops, laptops and other remote or even offline mobile devices (smartphones