ManageEngine Defender Plus available at $199

ManageEngine, a real-time IT management company, has launched Defender Plus, a network-based anomaly detection software that identifies, alerts and eliminates security threats in real time.

The company also announced enhancements to the compliance reporting and sessions management capabilities to its password management software, Password Manager Pro.

Network Defender Plus is available at $199 per interface.

Password Manager Pro build 7103 is offered in three editions: Free Edition, Standard Edition and Premium Edition. Standard Edition prices start at $495 per year for two administrators. Premium Edition prices start at $1,195 per year for five administrators. The company is offering a free 30-day evaluation version for the full edition.

Network Defender Plus secures enterprise networks and data centers from attacks in real time. The ManageEngine solution analyzes various flows exported by the router and switches to identify and block unwanted traffic generated from malicious sources.

Network Defender Plus uses the Continuous Stream Mining Engine to analyze packet flows, classify intrusions, and combat network security threats in real time. In turn, Network Defender Plus protects against sophisticated attacks such as zero-day intrusions and pattern-based intrusions such as scans, DDoS, botnet, and other attacks.

“With legacy apps such as mail, CRM, and ERP moving to the cloud and being accessed via users’ mobile devices, you can’t lock down the network with exact IP addresses in the firewalls,” said Dev Anand, Director of Product Management at ManageEngine. “As a result, admins keep the network open, and the firewalls become vulnerable to attacks. Network Defender Plus can help admins pinpoint those attacks.”

The latest enhancements to Password Manager Pro help organizations comply with the access control requirements of ISO/IEC 27001:2013, the international standard for information security, as well as closely monitor administrative access and terminate suspicious activities, the company said.

According to Rajesh Ganesan, director of Product Management at ManageEngine, Password Manager Pro helps establish centralized, robust access controls through privileged account management.

“Organizations looking to obtain ISO 27001:2013 certification can use Password Manager Pro to generate an audit-ready, automated report pertaining to the controls under A.9,” Ganesan said.

Password Manager Pro also comes with a new ‘session shadowing’ feature lets IT administrators closely monitor the privileged sessions on highly-sensitive IT resources. Now, admins can view the sessions in parallel and terminate suspicious activities. Similarly, admins can offer assistance to users while monitoring the users’ activities during troubleshooting sessions.

[email protected]

 

 

 

Related News

Latest News

Latest News