Deal Registration
Register New Opportunity
To register a new opportunity, fill out the form.
Zero Trust Orchestrator
- Full Cybersecurity Robotic Process Automation
- All features in Security Hardening
- All features in PAM/Tacacs
- All features in Asset Manager
- All features in Operations Manager
- Any new modules/products will be released
Security Hardening
- Security Hardening GAP reports for CIS, DISA STIG and CBDDO
- Security Hardening Scoring
- Full Automated Remediation
- 110+ Supported products (network devices, servers, clients, applications, databases, cloud systems, middleware, etc.)
- Compliance Reports for ISO 27001, PCI-DSS, HIPAA, NIST 800-171, NIST 800-53, SoX, CIS Critical Security Controls, CMMC, Turkish CBDDO, Saudi Arabia ECC
- Custom Recipes and Audits
- Automated or Manual Roll Back
- Detailed, historical and delta reports
- Cust
PAM/Tacacs
- Central and Personal Password Vaults
- Session Management and Recording (RDP, VNC, SSH, Telnet, Web browser, etc.)
- OCR Support for video record indexing
- Just in Time Access
- Role Management
- Active Directory Bridging
- Command Blocking
- Active Directory Dynamic Group Mapping
- Tacacs, Tacacs+ and Radius Servers
- 3+ Nodes Active-Active clustering
- MFA Support (SecHard, Microsoft, Google, SecurifyID supports)
Cybersecurity Asset Manager
- Automatic Asset Discovery (AD, VMware, HyberV integrations and network scan)
- Hardware/Software Inventory Management
- SSL Key discover, analysis and management
- Asset Risk Scoring for ISO 27001, NIST CSF and other regulations (Risk=Impact X Probability)
- Asset Check in/Check out
- Inventory Change/Integrity Monitoring
- High Risk Triggers (Triggering to change third party cybersecurity product configurations. Ex: Trellix)
- Risk Dashboards and Reports
Operations Manager
- Network Device Configuration Backup/Restore
- Configuration Integrity Control
- Performance Monitoring for Servers, clients, network devices, applications and more
- Automated Network Map Visualizing
- Bulk Command Sending
- Firmware Upgrades
- Network Device Vulnerability Reporting
- Server and clients Vulnerability Reporting (coming soon)
- Syslog and SNMP Automation