FORCEPOINT Web Security

Transcription

FORCEPOINT Web SecurityFORCEPOINT’S CLOUD AND ON-PREMISES WEB SECURITY

Forcepoint Web SecurityFORCEPOINT’S CLOUD AND ON-PREMISES WEB SECURITYYour business and its data are under constant attack. Traditional security solutions no longer provide sufficient protection.In fact, they can put you at risk for data loss and litigation. Protecting your network and data against advanced threats,crypto-ransomware and exploit kits are crucial for the survival of your business in an increasingly risky mobile and cloudconnected digital world.Customizable with the option to expandCompanies need customizable solutions that communicate together to protect against these types of threats as theyhappen. Forcepoint Web Security offers real-time protection against advanced threats and data theft with multipledeployment options and modules to help tailor your web protection package to your organization’s needs.Forcepoint Web Security provides robust protection through content aware defenses and cloud app discovery andmonitoring, reducing risks to sensitive data for both on premise and mobile users.Best of all, Forcepoint Web Security easily integrates with other Forcepoint solutions for single, consistent securitycontrols that can protect against inbound and outbound threats with even the smallest of security teams.Web Security ObjectivesMost of today’s security solutions can’t address AdvancedThreats as they happen. Forcepoint Web Security isadvanced, real-time threat defense. Securing Every User, Everywhere,From Advanced Threats»» Extend your protection seamlessly to bothon-premises and remote workers, wherever theyaccess the network.www.forcepoint.com Integrated Visibility and Control»» Discover cloud applications being used within yourorganization. Monitor usage of those applicationsto determine and block those that represent thegreatest risk. Reduce Your Security Spend While ImprovingOperational Efficiency»» Visibility and control for cloud applications withinyour organization. Quickly discover Shadow IT toensure risk exposure is managed. Apply controlswith full integrated Cloud Access Security Broker(CASB) features as part of the Web Security Gatewayfor cloud applications supported via inline (proxy).

“Forcepoint has enabled us to think differently,architecturally, and leverage more cloud applicationsfor improved business outcomes.”— Chris Anderson, Head of Infrastructure Services,Bendigo and Adelaide Bank3

Forcepoint Web Securitygoes beyond anti-virusdefenses via eight defenseassessment areasForcepoint Web SecurityReal-Time Analysis forAdvanced Threat ProtectionForcepoint Web Security goes beyond anti-virus defensesvia eight defense assessment areas, using a compositescoring process with the Forcepoint ACE predictiveanalysis. Multiple real-time content engines analyze fullweb page content, active scripts, web links, contextualprofiles, files and executables.Easy Dashboard Access to Forensic DataThe Forcepoint Web Security advanced threat dashboardprovides forensic reporting on who was attacked, whatdata was targeted, the data’s intended endpoint and howthe attack was executed. Security incidents include datatheft capture when possible. Defenses analyze inboundand outbound communications.Integrated Data Theft DefensesIndustry-leading integrated data theft defenses (optional)detect and intercept data theft attempts and provideregulatory compliance for data loss prevention (DLP).Examples of these capabilities include detection ofcustom-encrypted uploads, password file data theft, slowdata leaks (Drip-DLP), optical character recognition OCR(Optical Character Recognition) of text within images andgeolocation destination awareness.www.forcepoint.comIntegrated SandboxingLearn how to better protect your company’s assetsthrough automatic analyzing of malware behavior with theintegrated sandbox service.Cloud Application Discovery,Monitoring and ControlDiscover cloud applications being used within yourorganization and prevent users from jeopardizing yourdata by sending to unsanctioned cloud applications andservices. Easily add full Cloud Access Security Broker(CASB) capabilities for cloud applications using inline(proxy) integration.

Enhanced Protection ModulesHybrid CloudDeploymentExtend web protection and policy enforcement to remote usersDeploy Forcepoint Web Security as a physical or virtual appliance for your private cloud.Either choice can be further extended with Forcepoint’s global cloud infrastructure forremote user protection.WEB DLPAdd a powerful, contextually aware DLP engine for added outbound protection againstdata theftThe Forcepoint Web DLP provides containment defenses against data theft and enablesregulatory compliance with over 1,700 pre-defined policies and templates. It alsoincludes industry-leading protection such as Drip-DLP against slow data leaks, OpticalCharacter Recognition, (OCR) against theft of data files in image files, or CustomEncryption Detection for detection of criminally-encrypted files.Cloud SandboxIntegrate behavioral sandboxing for automatic and manual analysis of malware filesAnalyze suspicious files in a virtual environment and look far deeper than simple fileexecution to provide the highest level of protection from advanced malware. Detailedforensic reporting is automatically provided when malicious files are detected.Mobile SecurityExtend policies and protection to iOS and Android usersExtend your existing security policies to mobile devices and protect them from AdvancedThreats, mobile malware, phishing attacks, spoofing and more. Forcepoint MobileSecurity works with your mobile device manager (MDM) to provide full protection tomobile devices.Cloud AccessSecurity Broker(CASB)Extend full CASB functionalities to complement existing ability to gainvisibility into what cloud applications are being usedThese full CASB functionalities can be used to control cloud applications for inline(proxy) deployments, and easily extended from the web security gateway.5

The power behind Forcepoint solutionsUnified ArchitectureWith best-in-class security and a unified architecture,Forcepoint offers point-of-click protection with real-time,inline defenses from Forcepoint ACE. The unmatchedreal-time defenses of ACE are backed by ForcepointThreatSeeker Intelligence and the expertise of ForcepointSecurity Labs researchers. The powerful result is asingle, unified architecture with one unified user interfaceand unified security entClassificationE M AIReal-timeSecurityClassificationKSThe Forcepoint ThreatSeeker Intelligence, managed byForcepoint Security Labs, provides the core collectivesecurity intelligence for all Forcepoint security products.It unites more than 900 million endpoints, includinginputs from Facebook, and, with Forcepoint ACE securitydefenses, analyzes up to 5 billion requests per day. Thisexpansive awareness of security threats enables theForcepoint ThreatSeeker Intelligence to offer real-timesecurity updates that block advanced threats, malware,phishing attacks, lures and scams, plus providesthe latest web ratings. The Forcepoint ThreatSeekerIntelligence is unmatched in size and in its use of ACEreal-time defenses to analyze collective inputs. (Whenyou upgrade to Web Security, the Forcepoint ThreatSeekerIntelligence helps reduce your exposure to web threatsand data theft.) EMAIL ATTACKSURLClassificationCTAATForcepoint ThreatSeeker IntelligenceAntiMalwareWEBForcepoint ACE provides real-time, inline contextualdefenses for web, email, data and mobile security byusing composite risk scoring and predictive analyticsto deliver the most effective security available. It alsoprovides containment by analyzing inbound and outboundtraffic with data-aware defenses for industry-leading datatheft protection. Classifiers for real-time security, dataand content analysis — the result of years of researchand development — enable ACE to detect more threatsthan traditional anti-virus engines every day (the proofis updated daily at http://securitylabs.forcepoint.com).ACE is the primary defense behind all Forcepointsolutions and is supported by the ForcepointThreatSeeker Intelligence Cloud.WEBL AT TAC K SForcepoint ACEReal-time DataClassificationATDATHEFTIntegrated set of defense assessmentcapabilities in 8 key areas. 10,000 analytics available to support deep inspections. Predictive security engine sees several moves ahead. Inline operation not only monitors, but blocks threats.

Other Capabilities Remote User Protection. Manage corporate,branch and remote users with one console andpolicy with Hybrid Cloud deployment. Flexible SSL Inspection. Granular SSL inspectioncapabilities let you monitor HTTPS traffic whilemaintaining privacy and regulatory requirements. API for Threat Intelligence. Ingest Published APImakes your web security smarter by incorporatingindustry or region-specific threat intelligence andenables security management automation. Application and Protocol Control. NetworkAgent provides granular control over hundredsof protocols and applications for an enhancedsecurity posture. Flexible Reporting. Four customizabledashboards, as well as more than 60 pre-definedand customizable reports, provide easy-to-readbusiness and technical information as well asvaluable insights into threat levels and more. Multiple Deployment Options. Choose fromdeployment with Cloud, hybrid or on-premisesappliance (virtual or physical). Proxy-Less Endpoint Protection. Our solutionprotects users working in any network, anywhere.Applications continue to work in environmentsthat typically cause problems with proxy basedcloud solutions. Integrated DLP Incident Risk Ranking. Industry’sfirst security analytics capability, lowers cost andincreases efficiency of DLP investigations. Expanded Internet Access for Roaming Users.Apply different policies when an employeeconnects from corporate and non-corporatelocations (i.e. video streaming allowed whenat home, blocked when at a registeredcorporate location). Cloud App Control. Block the use of unsanctionedcloud applications while permitting the use ofthose deemed organization-approved. Easy toadd full CASB capabilities to accommodate websecurity solutions to provide control for cloudapplications for inline (proxy) deployment mode. Web Security Cloud Migration tools. Upgradefrom Forcepoint’s leading on-premises appliancesto the industry’s most secure cloud, ForcepointWeb Security Cloud.7

ABOUT FORCEPOINTForcepoint is transforming cybersecurity by focusing on what matters most: people’sbehavior as they interact with critical data and systems. This human-centric approachto cybersecurity frees employees to innovate by understanding the normal rhythm ofuser behavior and the flow of data in and out of an organization. Forcepoint behaviorbased solutions adapt to risk in real time and are delivered via a converged securityplatform to protect network users and cloud access, prevent confidential data fromleaving the corporate network, and eliminate breaches caused by insiders. Based inAustin, Texas, Forcepoint protects the human point for thousands of enterprise andgovernment customers in more than 150 countries.www.forcepoint.com/contact 2019 Forcepoint.[BROCHURE FORCEPOINT EMAIL SECURITY EN] 400002.040919

Forcepoint Web Security provides robust protection through content aware defenses and cloud app discovery and monitoring, reducing risks to sensitive data for both on premise and mobile users. Best of all, Forcepoint Web Securit