Product
Cyber Terrain Analytics Platform

Cyber Terrain Analytics Platform

RedSeal’s cyber terrain analytics platform shows what’s on your network, how it’s connected and the associated risk.

Only RedSeal automates the foundational activities like continually visualizing your entire hybrid data center. Your public cloud, private cloud, and physical network. 

RedSeal
  • Master the fundamentals of cybersecurity for your organization
  • Continuously provide your teams with full network understanding
  • Drive control in the face of overwhelming cyber complexity

 

How RedSeal’s cyber terrain analytics platform works.

The primary input for your network model comes from configuration files RedSeal takes in from switches, routers, firewalls and load balancers. RedSeal integrates with your public cloud and private cloud managers to include all your network environments in the network model. And, RedSeal’s cyber terrain analytics platform imports host and vulnerability data from vulnerability scanners and other sources. This network modeling is done without agents, span ports or taps and without being in line with production traffic or consuming net flow data.

How RedSeal works

With this information, RedSeal uses its patented algorithms to calculate an accurate model of your network and how data can move through it. You can liken this to the roads on a map. RedSeal can show you how (or if) data can move from any point to another with network modeling.

Next, in network modeling, RedSeal overlays the host and endpoint information, along with identified vulnerabilities. This is like placing houses and buildings along the roads – with information about broken doors and windows.

But, this is not a map, it’s a cyber risk model.

A visual, responsive cyber risk model you can update daily, ask questions and learn from.

  • Risk and compliance managers can see if their network was set up as intended, and get alerts if anything changes. They can see if networking devices are securely configured and know exactly what line in the configuration to fix to make them more secure. RedSeal shows them their entire network and network security infrastructure, so they aren’t surprised by risks from datacenters they thought were decommissioned or unauthorized AWS instances. And, they will get a single metric — RedSeals Digital Resilience Score — to communicate with their executives. This metric can also demonstrate the network’s security posture to cyber insurance providers.
  • Vulnerability managers can identify areas of their network their scanners are missing and determine the best places to put those scanners. They can also improve their prioritization, since RedSeal’s cyber risk scoring calculates vulnerability risk scores that consider not only vulnerability severity and asset value, but also how accessible that vulnerability is from an untrusted network, such as the internet or a partner network. The network security risk score calculation includes assets downstream from the vulnerability.
  • Incident responders can speed their investigation and containment with the network situational awareness RedSeal supplies. RedSeal connects with SIEMs, quickly locating compromised devices and determining which assets bad actors could reach from there. RedSeal’s cyber situational awareness provides the specific information they need to implement containment options, so they can decide what action to take – from increasing monitoring to placing honey pots, to changing firewall rules, to simply unplugging the device.
  • Network security personnel, using the RedSeal cyber terrain analytics platform, will be able to validate and manage their network segmentation and see their network security infrastructure. They’ll be able to analyze proposed network changes and determine if they violate a policy or introduce new security risks.
  • Network operations personnel will benefit from one comprehensive view of their network infrastructure they can use for troubleshooting. They can get detailed access information across private cloud, public cloud and physical assets. And, they can see a record of changes to their network.

 

✔ RedSeal’s network cyber terrain analytics platform puts the information you need right in your hands.

✔ RedSeal’s network cyber terrain analytics platform creates one interactive model of all your network environments.

✔ Unique in the industry, RedSeal’s platform can model and evaluate Layers 2, 3, 4 and 7 — application-based policies. And, it includes endpoint information from multiple sources.

✔ What’s more, the RedSeal Digital Resilience Score gives you one metric for how resilient your network is to cyberattacks, and shows you your progress over time.

Learn more about some important RedSeal features below.

Features

Application-based policies

Enterprises deploying next-generation firewalls can now leverage RedSeal cyber risk modeling to visualize access and validate policies at the application level (Layer 7), as well as at the networking levels (Layers 2, 3 and 4). No other security, network cyber risk modeling or scoring product provides this level of visibility, understanding and validation of an organization’s security posture.

Endpoint data

You’ll have one source with information from vulnerability scanners, EPP and EDR, as well as from other applications such as Active Directory. The result is the most complete network information available.

Digital resilience score

The RedSeal Digital Resilience Score is the best way to measure and manage your network’s digital resilience to cyber risk. Resilient organizations must focus on three main areas—being hard to hit, being ready for the attack when it comes, and being able to recover quickly.

Mapping layer 2 environments

Our Layer 2 functionality creates a map of your Layer 2 environment, including the switch port each device connects to. RedSeal combines this with your network’s Layer 3 information, along with your vulnerability scan information, to give you a complete picture of any endpoint on the network.

Video

5 Steps to Improve Your Multi-Cloud Infrastructure Protection | RedSeal